blob: d5dcd37690163439746ade21c8b23f430d66c99b [file] [log] [blame]
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001/*
2 * QUIC transport layer over SOCK_DGRAM sockets.
3 *
4 * Copyright 2020 HAProxy Technologies, Frédéric Lécaille <flecaille@haproxy.com>
5 *
6 * This program is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU General Public License
8 * as published by the Free Software Foundation; either version
9 * 2 of the License, or (at your option) any later version.
10 *
11 */
12
13#define _GNU_SOURCE
14#include <errno.h>
15#include <fcntl.h>
16#include <stdio.h>
17#include <stdlib.h>
18
19#include <sys/socket.h>
20#include <sys/stat.h>
21#include <sys/types.h>
22
23#include <netinet/tcp.h>
24
25#include <haproxy/buf-t.h>
26#include <haproxy/compat.h>
27#include <haproxy/api.h>
28#include <haproxy/debug.h>
29#include <haproxy/tools.h>
30#include <haproxy/ticks.h>
31#include <haproxy/time.h>
32
33#include <haproxy/connection.h>
34#include <haproxy/fd.h>
35#include <haproxy/freq_ctr.h>
36#include <haproxy/global.h>
Frédéric Lécailledfbae762021-02-18 09:59:01 +010037#include <haproxy/h3.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010038#include <haproxy/log.h>
Frédéric Lécailledfbae762021-02-18 09:59:01 +010039#include <haproxy/mux_quic.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010040#include <haproxy/pipe.h>
41#include <haproxy/proxy.h>
42#include <haproxy/quic_cc.h>
43#include <haproxy/quic_frame.h>
44#include <haproxy/quic_loss.h>
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +020045#include <haproxy/cbuf.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010046#include <haproxy/quic_tls.h>
47#include <haproxy/ssl_sock.h>
48#include <haproxy/stream_interface.h>
49#include <haproxy/task.h>
50#include <haproxy/trace.h>
51#include <haproxy/xprt_quic.h>
52
53struct quic_transport_params quic_dflt_transport_params = {
Frédéric Lécaille785c9c92021-05-17 16:42:21 +020054 .max_udp_payload_size = QUIC_DFLT_MAX_UDP_PAYLOAD_SIZE,
55 .ack_delay_exponent = QUIC_DFLT_ACK_DELAY_COMPONENT,
56 .max_ack_delay = QUIC_DFLT_MAX_ACK_DELAY,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010057};
58
59/* trace source and events */
60static void quic_trace(enum trace_level level, uint64_t mask, \
61 const struct trace_source *src,
62 const struct ist where, const struct ist func,
63 const void *a1, const void *a2, const void *a3, const void *a4);
64
65static const struct trace_event quic_trace_events[] = {
66 { .mask = QUIC_EV_CONN_NEW, .name = "new_conn", .desc = "new QUIC connection" },
67 { .mask = QUIC_EV_CONN_INIT, .name = "new_conn_init", .desc = "new QUIC connection initialization" },
68 { .mask = QUIC_EV_CONN_ISEC, .name = "init_secs", .desc = "initial secrets derivation" },
69 { .mask = QUIC_EV_CONN_RSEC, .name = "read_secs", .desc = "read secrets derivation" },
70 { .mask = QUIC_EV_CONN_WSEC, .name = "write_secs", .desc = "write secrets derivation" },
71 { .mask = QUIC_EV_CONN_LPKT, .name = "lstnr_packet", .desc = "new listener received packet" },
72 { .mask = QUIC_EV_CONN_SPKT, .name = "srv_packet", .desc = "new server received packet" },
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +050073 { .mask = QUIC_EV_CONN_ENCPKT, .name = "enc_hdshk_pkt", .desc = "handhshake packet encryption" },
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010074 { .mask = QUIC_EV_CONN_HPKT, .name = "hdshk_pkt", .desc = "handhshake packet building" },
75 { .mask = QUIC_EV_CONN_PAPKT, .name = "phdshk_apkt", .desc = "post handhshake application packet preparation" },
76 { .mask = QUIC_EV_CONN_PAPKTS, .name = "phdshk_apkts", .desc = "post handhshake application packets preparation" },
77 { .mask = QUIC_EV_CONN_HDSHK, .name = "hdshk", .desc = "SSL handhshake processing" },
78 { .mask = QUIC_EV_CONN_RMHP, .name = "rm_hp", .desc = "Remove header protection" },
79 { .mask = QUIC_EV_CONN_PRSHPKT, .name = "parse_hpkt", .desc = "parse handshake packet" },
80 { .mask = QUIC_EV_CONN_PRSAPKT, .name = "parse_apkt", .desc = "parse application packet" },
81 { .mask = QUIC_EV_CONN_PRSFRM, .name = "parse_frm", .desc = "parse frame" },
82 { .mask = QUIC_EV_CONN_PRSAFRM, .name = "parse_ack_frm", .desc = "parse ACK frame" },
83 { .mask = QUIC_EV_CONN_BFRM, .name = "build_frm", .desc = "build frame" },
84 { .mask = QUIC_EV_CONN_PHPKTS, .name = "phdshk_pkts", .desc = "handhshake packets preparation" },
85 { .mask = QUIC_EV_CONN_TRMHP, .name = "rm_hp_try", .desc = "header protection removing try" },
86 { .mask = QUIC_EV_CONN_ELRMHP, .name = "el_rm_hp", .desc = "handshake enc. level header protection removing" },
87 { .mask = QUIC_EV_CONN_ELRXPKTS, .name = "el_treat_rx_pkts", .desc = "handshake enc. level rx packets treatment" },
88 { .mask = QUIC_EV_CONN_SSLDATA, .name = "ssl_provide_data", .desc = "CRYPTO data provision to TLS stack" },
89 { .mask = QUIC_EV_CONN_RXCDATA, .name = "el_treat_rx_cfrms",.desc = "enc. level RX CRYPTO frames processing"},
90 { .mask = QUIC_EV_CONN_ADDDATA, .name = "add_hdshk_data", .desc = "TLS stack ->add_handshake_data() call"},
91 { .mask = QUIC_EV_CONN_FFLIGHT, .name = "flush_flight", .desc = "TLS stack ->flush_flight() call"},
92 { .mask = QUIC_EV_CONN_SSLALERT, .name = "send_alert", .desc = "TLS stack ->send_alert() call"},
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010093 { .mask = QUIC_EV_CONN_RTTUPDT, .name = "rtt_updt", .desc = "RTT sampling" },
94 { .mask = QUIC_EV_CONN_SPPKTS, .name = "sppkts", .desc = "send prepared packets" },
95 { .mask = QUIC_EV_CONN_PKTLOSS, .name = "pktloss", .desc = "detect packet loss" },
96 { .mask = QUIC_EV_CONN_STIMER, .name = "stimer", .desc = "set timer" },
97 { .mask = QUIC_EV_CONN_PTIMER, .name = "ptimer", .desc = "process timer" },
98 { .mask = QUIC_EV_CONN_SPTO, .name = "spto", .desc = "set PTO" },
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +010099 { .mask = QUIC_EV_CONN_BCFRMS, .name = "bcfrms", .desc = "build CRYPTO data frames" },
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100100 { /* end */ }
101};
102
103static const struct name_desc quic_trace_lockon_args[4] = {
104 /* arg1 */ { /* already used by the connection */ },
105 /* arg2 */ { .name="quic", .desc="QUIC transport" },
106 /* arg3 */ { },
107 /* arg4 */ { }
108};
109
110static const struct name_desc quic_trace_decoding[] = {
111#define QUIC_VERB_CLEAN 1
112 { .name="clean", .desc="only user-friendly stuff, generally suitable for level \"user\"" },
113 { /* end */ }
114};
115
116
117struct trace_source trace_quic = {
118 .name = IST("quic"),
119 .desc = "QUIC xprt",
120 .arg_def = TRC_ARG1_CONN, /* TRACE()'s first argument is always a connection */
121 .default_cb = quic_trace,
122 .known_events = quic_trace_events,
123 .lockon_args = quic_trace_lockon_args,
124 .decoding = quic_trace_decoding,
125 .report_events = ~0, /* report everything by default */
126};
127
128#define TRACE_SOURCE &trace_quic
129INITCALL1(STG_REGISTER, trace_register_source, TRACE_SOURCE);
130
131static BIO_METHOD *ha_quic_meth;
132
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100133DECLARE_STATIC_POOL(pool_head_quic_conn_ctx,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +0200134 "quic_conn_ctx_pool", sizeof(struct ssl_sock_ctx));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100135
136DECLARE_STATIC_POOL(pool_head_quic_conn, "quic_conn", sizeof(struct quic_conn));
137
138DECLARE_POOL(pool_head_quic_connection_id,
139 "quic_connnection_id_pool", sizeof(struct quic_connection_id));
140
141DECLARE_POOL(pool_head_quic_rx_packet, "quic_rx_packet_pool", sizeof(struct quic_rx_packet));
142
143DECLARE_POOL(pool_head_quic_tx_packet, "quic_tx_packet_pool", sizeof(struct quic_tx_packet));
144
145DECLARE_STATIC_POOL(pool_head_quic_rx_crypto_frm, "quic_rx_crypto_frm_pool", sizeof(struct quic_rx_crypto_frm));
146
Frédéric Lécailledfbae762021-02-18 09:59:01 +0100147DECLARE_POOL(pool_head_quic_rx_strm_frm, "quic_rx_strm_frm", sizeof(struct quic_rx_strm_frm));
148
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100149DECLARE_POOL(pool_head_quic_tx_frm, "quic_tx_frm_pool", sizeof(struct quic_tx_frm));
150
151DECLARE_STATIC_POOL(pool_head_quic_crypto_buf, "quic_crypto_buf_pool", sizeof(struct quic_crypto_buf));
152
153DECLARE_STATIC_POOL(pool_head_quic_frame, "quic_frame_pool", sizeof(struct quic_frame));
154
Frédéric Lécaille8090b512020-11-30 16:19:22 +0100155DECLARE_STATIC_POOL(pool_head_quic_arng, "quic_arng_pool", sizeof(struct quic_arng_node));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100156
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +0200157static struct quic_tx_packet *qc_build_hdshk_pkt(unsigned char **pos, const unsigned char *buf_end,
158 struct quic_conn *qc, int pkt_type,
159 struct quic_enc_level *qel, int *err);
160int qc_prep_phdshk_pkts(struct qring *qr, struct quic_conn *qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100161
162/* Add traces to <buf> depending on <frm> TX frame type. */
163static inline void chunk_tx_frm_appendf(struct buffer *buf,
164 const struct quic_tx_frm *frm)
165{
166 switch (frm->type) {
167 case QUIC_FT_CRYPTO:
168 chunk_appendf(buf, " cfoff=%llu cflen=%llu",
169 (unsigned long long)frm->crypto.offset,
170 (unsigned long long)frm->crypto.len);
171 break;
172 default:
173 chunk_appendf(buf, " %s", quic_frame_type_string(frm->type));
174 }
175}
176
Frédéric Lécaillef63921f2020-12-18 09:48:20 +0100177/* Only for debug purpose */
178struct enc_debug_info {
179 unsigned char *payload;
180 size_t payload_len;
181 unsigned char *aad;
182 size_t aad_len;
183 uint64_t pn;
184};
185
186/* Initializes a enc_debug_info struct (only for debug purpose) */
187static inline void enc_debug_info_init(struct enc_debug_info *edi,
188 unsigned char *payload, size_t payload_len,
189 unsigned char *aad, size_t aad_len, uint64_t pn)
190{
191 edi->payload = payload;
192 edi->payload_len = payload_len;
193 edi->aad = aad;
194 edi->aad_len = aad_len;
195 edi->pn = pn;
196}
197
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100198/* Trace callback for QUIC.
199 * These traces always expect that arg1, if non-null, is of type connection.
200 */
201static void quic_trace(enum trace_level level, uint64_t mask, const struct trace_source *src,
202 const struct ist where, const struct ist func,
203 const void *a1, const void *a2, const void *a3, const void *a4)
204{
205 const struct connection *conn = a1;
206
207 if (conn) {
208 struct quic_tls_secrets *secs;
209 struct quic_conn *qc;
210
211 qc = conn->qc;
212 chunk_appendf(&trace_buf, " : conn@%p", conn);
213 if ((mask & QUIC_EV_CONN_INIT) && qc) {
214 chunk_appendf(&trace_buf, "\n odcid");
215 quic_cid_dump(&trace_buf, &qc->odcid);
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100216 chunk_appendf(&trace_buf, "\n dcid");
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100217 quic_cid_dump(&trace_buf, &qc->dcid);
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100218 chunk_appendf(&trace_buf, "\n scid");
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100219 quic_cid_dump(&trace_buf, &qc->scid);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100220 }
221
222 if (mask & QUIC_EV_CONN_ADDDATA) {
223 const enum ssl_encryption_level_t *level = a2;
224 const size_t *len = a3;
225
226 if (level) {
227 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
228
229 chunk_appendf(&trace_buf, " el=%c(%d)", quic_enc_level_char(lvl), lvl);
230 }
231 if (len)
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100232 chunk_appendf(&trace_buf, " len=%llu", (unsigned long long)*len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100233 }
234 if ((mask & QUIC_EV_CONN_ISEC) && qc) {
235 /* Initial read & write secrets. */
236 enum quic_tls_enc_level level = QUIC_TLS_ENC_LEVEL_INITIAL;
237 const unsigned char *rx_sec = a2;
238 const unsigned char *tx_sec = a3;
239
240 secs = &qc->els[level].tls_ctx.rx;
241 if (secs->flags & QUIC_FL_TLS_SECRETS_SET) {
242 chunk_appendf(&trace_buf, "\n RX el=%c", quic_enc_level_char(level));
243 if (rx_sec)
244 quic_tls_secret_hexdump(&trace_buf, rx_sec, 32);
245 quic_tls_keys_hexdump(&trace_buf, secs);
246 }
247 secs = &qc->els[level].tls_ctx.tx;
248 if (secs->flags & QUIC_FL_TLS_SECRETS_SET) {
249 chunk_appendf(&trace_buf, "\n TX el=%c", quic_enc_level_char(level));
250 if (tx_sec)
251 quic_tls_secret_hexdump(&trace_buf, tx_sec, 32);
252 quic_tls_keys_hexdump(&trace_buf, secs);
253 }
254 }
255 if (mask & (QUIC_EV_CONN_RSEC|QUIC_EV_CONN_RWSEC)) {
256 const enum ssl_encryption_level_t *level = a2;
257 const unsigned char *secret = a3;
258 const size_t *secret_len = a4;
259
260 if (level) {
261 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
262
263 chunk_appendf(&trace_buf, "\n RX el=%c", quic_enc_level_char(lvl));
264 if (secret && secret_len)
265 quic_tls_secret_hexdump(&trace_buf, secret, *secret_len);
266 secs = &qc->els[lvl].tls_ctx.rx;
267 if (secs->flags & QUIC_FL_TLS_SECRETS_SET)
268 quic_tls_keys_hexdump(&trace_buf, secs);
269 }
270 }
271
272 if (mask & (QUIC_EV_CONN_WSEC|QUIC_EV_CONN_RWSEC)) {
273 const enum ssl_encryption_level_t *level = a2;
274 const unsigned char *secret = a3;
275 const size_t *secret_len = a4;
276
277 if (level) {
278 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
279
280 chunk_appendf(&trace_buf, "\n TX el=%c", quic_enc_level_char(lvl));
281 if (secret && secret_len)
282 quic_tls_secret_hexdump(&trace_buf, secret, *secret_len);
283 secs = &qc->els[lvl].tls_ctx.tx;
284 if (secs->flags & QUIC_FL_TLS_SECRETS_SET)
285 quic_tls_keys_hexdump(&trace_buf, secs);
286 }
287
288 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100289
Frédéric Lécaille133e8a72020-12-18 09:33:27 +0100290 if (mask & (QUIC_EV_CONN_HPKT|QUIC_EV_CONN_PAPKT)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100291 const struct quic_tx_packet *pkt = a2;
292 const struct quic_enc_level *qel = a3;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100293 const ssize_t *room = a4;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100294
295 if (qel) {
296 struct quic_pktns *pktns;
297
298 pktns = qc->pktns;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100299 chunk_appendf(&trace_buf, " qel=%c cwnd=%llu ppif=%lld pif=%llu "
300 "if=%llu pp=%u pdg=%d",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100301 quic_enc_level_char_from_qel(qel, qc),
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100302 (unsigned long long)qc->path->cwnd,
303 (unsigned long long)qc->path->prep_in_flight,
304 (unsigned long long)qc->path->in_flight,
305 (unsigned long long)pktns->tx.in_flight,
306 pktns->tx.pto_probe, qc->tx.nb_pto_dgrams);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100307 }
308 if (pkt) {
309 const struct quic_tx_frm *frm;
310 chunk_appendf(&trace_buf, " pn=%llu cdlen=%u",
311 (unsigned long long)pkt->pn_node.key, pkt->cdata_len);
312 list_for_each_entry(frm, &pkt->frms, list)
313 chunk_tx_frm_appendf(&trace_buf, frm);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100314 chunk_appendf(&trace_buf, " tx.bytes=%llu", (unsigned long long)qc->tx.bytes);
315 }
316
317 if (room) {
318 chunk_appendf(&trace_buf, " room=%lld", (long long)*room);
319 chunk_appendf(&trace_buf, " dcid.len=%llu scid.len=%llu",
320 (unsigned long long)qc->dcid.len, (unsigned long long)qc->scid.len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100321 }
322 }
323
324 if (mask & QUIC_EV_CONN_HDSHK) {
325 const enum quic_handshake_state *state = a2;
326 const int *err = a3;
327
328 if (state)
329 chunk_appendf(&trace_buf, " state=%s", quic_hdshk_state_str(*state));
330 if (err)
331 chunk_appendf(&trace_buf, " err=%s", ssl_error_str(*err));
332 }
333
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +0100334 if (mask & (QUIC_EV_CONN_TRMHP|QUIC_EV_CONN_ELRMHP|QUIC_EV_CONN_SPKT)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100335 const struct quic_rx_packet *pkt = a2;
336 const unsigned long *pktlen = a3;
337 const SSL *ssl = a4;
338
339 if (pkt) {
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100340 chunk_appendf(&trace_buf, " pkt@%p el=%c",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100341 pkt, quic_packet_type_enc_level_char(pkt->type));
342 if (pkt->pnl)
343 chunk_appendf(&trace_buf, " pnl=%u pn=%llu", pkt->pnl,
344 (unsigned long long)pkt->pn);
345 if (pkt->token_len)
346 chunk_appendf(&trace_buf, " toklen=%llu",
347 (unsigned long long)pkt->token_len);
348 if (pkt->aad_len)
349 chunk_appendf(&trace_buf, " aadlen=%llu",
350 (unsigned long long)pkt->aad_len);
351 chunk_appendf(&trace_buf, " flags=0x%x len=%llu",
352 pkt->flags, (unsigned long long)pkt->len);
353 }
354 if (pktlen)
355 chunk_appendf(&trace_buf, " (%ld)", *pktlen);
356 if (ssl) {
357 enum ssl_encryption_level_t level = SSL_quic_read_level(ssl);
358 chunk_appendf(&trace_buf, " el=%c",
359 quic_enc_level_char(ssl_to_quic_enc_level(level)));
360 }
361 }
362
363 if (mask & (QUIC_EV_CONN_ELRXPKTS|QUIC_EV_CONN_PRSHPKT|QUIC_EV_CONN_SSLDATA)) {
364 const struct quic_rx_packet *pkt = a2;
365 const struct quic_rx_crypto_frm *cf = a3;
366 const SSL *ssl = a4;
367
368 if (pkt)
369 chunk_appendf(&trace_buf, " pkt@%p el=%c pn=%llu", pkt,
370 quic_packet_type_enc_level_char(pkt->type),
371 (unsigned long long)pkt->pn);
372 if (cf)
373 chunk_appendf(&trace_buf, " cfoff=%llu cflen=%llu",
374 (unsigned long long)cf->offset_node.key,
375 (unsigned long long)cf->len);
376 if (ssl) {
377 enum ssl_encryption_level_t level = SSL_quic_read_level(ssl);
378 chunk_appendf(&trace_buf, " el=%c",
379 quic_enc_level_char(ssl_to_quic_enc_level(level)));
380 }
381 }
382
383 if (mask & (QUIC_EV_CONN_PRSFRM|QUIC_EV_CONN_BFRM)) {
384 const struct quic_frame *frm = a2;
385
386 if (frm)
387 chunk_appendf(&trace_buf, " %s", quic_frame_type_string(frm->type));
388 }
389
390 if (mask & QUIC_EV_CONN_PHPKTS) {
391 const struct quic_enc_level *qel = a2;
392
393 if (qel) {
394 struct quic_pktns *pktns;
395
396 pktns = qc->pktns;
397 chunk_appendf(&trace_buf,
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100398 " qel=%c ack?%d cwnd=%llu ppif=%lld pif=%llu if=%llu pp=%u pdg=%llu",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100399 quic_enc_level_char_from_qel(qel, qc),
400 !!(pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED),
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100401 (unsigned long long)qc->path->cwnd,
402 (unsigned long long)qc->path->prep_in_flight,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100403 (unsigned long long)qc->path->in_flight,
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100404 (unsigned long long)pktns->tx.in_flight, pktns->tx.pto_probe,
405 (unsigned long long)qc->tx.nb_pto_dgrams);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100406 }
407 }
408
Frédéric Lécaillef63921f2020-12-18 09:48:20 +0100409 if (mask & QUIC_EV_CONN_ENCPKT) {
410 const struct enc_debug_info *edi = a2;
411
412 if (edi)
413 chunk_appendf(&trace_buf,
414 " payload=@%p payload_len=%llu"
415 " aad=@%p aad_len=%llu pn=%llu",
416 edi->payload, (unsigned long long)edi->payload_len,
417 edi->aad, (unsigned long long)edi->aad_len,
418 (unsigned long long)edi->pn);
419 }
420
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100421 if (mask & QUIC_EV_CONN_RMHP) {
422 const struct quic_rx_packet *pkt = a2;
423
424 if (pkt) {
425 const int *ret = a3;
426
427 chunk_appendf(&trace_buf, " pkt@%p", pkt);
428 if (ret && *ret)
429 chunk_appendf(&trace_buf, " pnl=%u pn=%llu",
430 pkt->pnl, (unsigned long long)pkt->pn);
431 }
432 }
433
434 if (mask & QUIC_EV_CONN_PRSAFRM) {
435 const struct quic_tx_frm *frm = a2;
436 const unsigned long *val1 = a3;
437 const unsigned long *val2 = a4;
438
439 if (frm)
440 chunk_tx_frm_appendf(&trace_buf, frm);
441 if (val1)
442 chunk_appendf(&trace_buf, " %lu", *val1);
443 if (val2)
444 chunk_appendf(&trace_buf, "..%lu", *val2);
445 }
446
447 if (mask & QUIC_EV_CONN_RTTUPDT) {
448 const unsigned int *rtt_sample = a2;
449 const unsigned int *ack_delay = a3;
450 const struct quic_loss *ql = a4;
451
452 if (rtt_sample)
453 chunk_appendf(&trace_buf, " rtt_sample=%ums", *rtt_sample);
454 if (ack_delay)
455 chunk_appendf(&trace_buf, " ack_delay=%ums", *ack_delay);
456 if (ql)
457 chunk_appendf(&trace_buf,
458 " srtt=%ums rttvar=%ums min_rtt=%ums",
459 ql->srtt >> 3, ql->rtt_var >> 2, ql->rtt_min);
460 }
461 if (mask & QUIC_EV_CONN_CC) {
462 const struct quic_cc_event *ev = a2;
463 const struct quic_cc *cc = a3;
464
465 if (a2)
466 quic_cc_event_trace(&trace_buf, ev);
467 if (a3)
468 quic_cc_state_trace(&trace_buf, cc);
469 }
470
471 if (mask & QUIC_EV_CONN_PKTLOSS) {
472 const struct quic_pktns *pktns = a2;
473 const struct list *lost_pkts = a3;
474 struct quic_conn *qc = conn->qc;
475
476 if (pktns) {
477 chunk_appendf(&trace_buf, " pktns=%s",
478 pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
479 pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H");
480 if (pktns->tx.loss_time)
481 chunk_appendf(&trace_buf, " loss_time=%dms",
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100482 TICKS_TO_MS(tick_remain(now_ms, pktns->tx.loss_time)));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100483 }
484 if (lost_pkts && !LIST_ISEMPTY(lost_pkts)) {
485 struct quic_tx_packet *pkt;
486
487 chunk_appendf(&trace_buf, " lost_pkts:");
488 list_for_each_entry(pkt, lost_pkts, list)
489 chunk_appendf(&trace_buf, " %lu", (unsigned long)pkt->pn_node.key);
490 }
491 }
492
493 if (mask & (QUIC_EV_CONN_STIMER|QUIC_EV_CONN_PTIMER|QUIC_EV_CONN_SPTO)) {
494 struct quic_conn *qc = conn->qc;
495 const struct quic_pktns *pktns = a2;
496 const int *duration = a3;
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100497 const uint64_t *ifae_pkts = a4;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100498
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100499 if (ifae_pkts)
500 chunk_appendf(&trace_buf, " ifae_pkts=%llu",
501 (unsigned long long)*ifae_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100502 if (pktns) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100503 chunk_appendf(&trace_buf, " pktns=%s pp=%d",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100504 pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100505 pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H",
506 pktns->tx.pto_probe);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100507 if (mask & QUIC_EV_CONN_STIMER) {
508 if (pktns->tx.loss_time)
509 chunk_appendf(&trace_buf, " loss_time=%dms",
510 TICKS_TO_MS(pktns->tx.loss_time - now_ms));
511 }
512 if (mask & QUIC_EV_CONN_SPTO) {
513 if (pktns->tx.time_of_last_eliciting)
514 chunk_appendf(&trace_buf, " tole=%dms",
515 TICKS_TO_MS(pktns->tx.time_of_last_eliciting - now_ms));
516 if (duration)
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100517 chunk_appendf(&trace_buf, " dur=%dms", TICKS_TO_MS(*duration));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100518 }
519 }
520
521 if (!(mask & QUIC_EV_CONN_SPTO) && qc->timer_task) {
522 chunk_appendf(&trace_buf,
523 " expire=%dms", TICKS_TO_MS(qc->timer - now_ms));
524 }
525 }
526
527 if (mask & QUIC_EV_CONN_SPPKTS) {
528 const struct quic_tx_packet *pkt = a2;
529
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100530 chunk_appendf(&trace_buf, " cwnd=%llu ppif=%llu pif=%llu",
531 (unsigned long long)qc->path->cwnd,
532 (unsigned long long)qc->path->prep_in_flight,
533 (unsigned long long)qc->path->in_flight);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100534 if (pkt) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100535 chunk_appendf(&trace_buf, " pn=%lu(%s) iflen=%llu cdlen=%llu",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100536 (unsigned long)pkt->pn_node.key,
537 pkt->pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
538 pkt->pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H",
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100539 (unsigned long long)pkt->in_flight_len,
540 (unsigned long long)pkt->cdata_len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100541 }
542 }
Frédéric Lécaille47c433f2020-12-10 17:03:11 +0100543
544 if (mask & QUIC_EV_CONN_SSLALERT) {
545 const uint8_t *alert = a2;
546 const enum ssl_encryption_level_t *level = a3;
547
548 if (alert)
549 chunk_appendf(&trace_buf, " alert=0x%02x", *alert);
550 if (level)
551 chunk_appendf(&trace_buf, " el=%c",
552 quic_enc_level_char(ssl_to_quic_enc_level(*level)));
553 }
Frédéric Lécailleea604992020-12-24 13:01:37 +0100554
555 if (mask & QUIC_EV_CONN_BCFRMS) {
556 const size_t *sz1 = a2;
557 const size_t *sz2 = a3;
558 const size_t *sz3 = a4;
559
560 if (sz1)
561 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz1);
562 if (sz2)
563 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz2);
564 if (sz3)
565 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz3);
566 }
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +0100567
568 if (mask & QUIC_EV_CONN_PSTRM) {
569 const struct quic_frame *frm = a2;
Frédéric Lécaille577fe482021-01-11 15:10:06 +0100570
571 if (a2) {
572 const struct quic_stream *s = &frm->stream;
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +0100573
Frédéric Lécaille577fe482021-01-11 15:10:06 +0100574 chunk_appendf(&trace_buf, " uni=%d fin=%d id=%llu off=%llu len=%llu",
575 !!(s->id & QUIC_STREAM_FRAME_ID_DIR_BIT),
576 !!(frm->type & QUIC_STREAM_FRAME_TYPE_FIN_BIT),
577 (unsigned long long)s->id,
578 (unsigned long long)s->offset,
579 (unsigned long long)s->len);
580 }
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +0100581 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100582 }
583 if (mask & QUIC_EV_CONN_LPKT) {
584 const struct quic_rx_packet *pkt = a2;
585
586 if (conn)
Frédéric Lécaille2e7ffc92021-06-10 08:18:45 +0200587 chunk_appendf(&trace_buf, " xprt_ctx@%p qc@%p", conn->xprt_ctx, conn->qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100588 if (pkt)
Frédéric Lécaille2e7ffc92021-06-10 08:18:45 +0200589 chunk_appendf(&trace_buf, " pkt@%p type=0x%02x %s pkt->qc@%p",
590 pkt, pkt->type, qc_pkt_long(pkt) ? "long" : "short", pkt->qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100591 }
592
593}
594
595/* Returns 1 if the peer has validated <qc> QUIC connection address, 0 if not. */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +0200596static inline int quic_peer_validated_addr(struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100597{
598 struct quic_conn *qc;
599
600 qc = ctx->conn->qc;
601 if (objt_server(qc->conn->target))
602 return 1;
603
604 if ((qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns->flags & QUIC_FL_PKTNS_ACK_RECEIVED) ||
605 (qc->els[QUIC_TLS_ENC_LEVEL_APP].pktns->flags & QUIC_FL_PKTNS_ACK_RECEIVED) ||
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +0200606 (qc->state & QUIC_HS_ST_COMPLETE))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100607 return 1;
608
609 return 0;
610}
611
612/* Set the timer attached to the QUIC connection with <ctx> as I/O handler and used for
613 * both loss detection and PTO and schedule the task assiated to this timer if needed.
614 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +0200615static inline void qc_set_timer(struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100616{
617 struct quic_conn *qc;
618 struct quic_pktns *pktns;
619 unsigned int pto;
620
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100621 TRACE_ENTER(QUIC_EV_CONN_STIMER, ctx->conn,
622 NULL, NULL, &ctx->conn->qc->path->ifae_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100623 qc = ctx->conn->qc;
624 pktns = quic_loss_pktns(qc);
625 if (tick_isset(pktns->tx.loss_time)) {
626 qc->timer = pktns->tx.loss_time;
627 goto out;
628 }
629
630 /* XXX TODO: anti-amplification: the timer must be
631 * cancelled for a server which reached the anti-amplification limit.
632 */
633
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100634 if (!qc->path->ifae_pkts && quic_peer_validated_addr(ctx)) {
635 TRACE_PROTO("timer cancellation", QUIC_EV_CONN_STIMER, ctx->conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100636 /* Timer cancellation. */
637 qc->timer = TICK_ETERNITY;
638 goto out;
639 }
640
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +0200641 pktns = quic_pto_pktns(qc, qc->state & QUIC_HS_ST_COMPLETE, &pto);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100642 if (tick_isset(pto))
643 qc->timer = pto;
644 out:
645 task_schedule(qc->timer_task, qc->timer);
646 TRACE_LEAVE(QUIC_EV_CONN_STIMER, ctx->conn, pktns);
647}
648
649#ifndef OPENSSL_IS_BORINGSSL
650int ha_quic_set_encryption_secrets(SSL *ssl, enum ssl_encryption_level_t level,
651 const uint8_t *read_secret,
652 const uint8_t *write_secret, size_t secret_len)
653{
654 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
655 struct quic_tls_ctx *tls_ctx =
656 &conn->qc->els[ssl_to_quic_enc_level(level)].tls_ctx;
657 const SSL_CIPHER *cipher = SSL_get_current_cipher(ssl);
658
659 TRACE_ENTER(QUIC_EV_CONN_RWSEC, conn);
660 tls_ctx->rx.aead = tls_ctx->tx.aead = tls_aead(cipher);
661 tls_ctx->rx.md = tls_ctx->tx.md = tls_md(cipher);
662 tls_ctx->rx.hp = tls_ctx->tx.hp = tls_hp(cipher);
663
664 if (!quic_tls_derive_keys(tls_ctx->rx.aead, tls_ctx->rx.hp, tls_ctx->rx.md,
665 tls_ctx->rx.key, sizeof tls_ctx->rx.key,
666 tls_ctx->rx.iv, sizeof tls_ctx->rx.iv,
667 tls_ctx->rx.hp_key, sizeof tls_ctx->rx.hp_key,
668 read_secret, secret_len)) {
669 TRACE_DEVEL("RX key derivation failed", QUIC_EV_CONN_RWSEC, conn);
670 return 0;
671 }
672
673 tls_ctx->rx.flags |= QUIC_FL_TLS_SECRETS_SET;
674 if (!quic_tls_derive_keys(tls_ctx->tx.aead, tls_ctx->tx.hp, tls_ctx->tx.md,
675 tls_ctx->tx.key, sizeof tls_ctx->tx.key,
676 tls_ctx->tx.iv, sizeof tls_ctx->tx.iv,
677 tls_ctx->tx.hp_key, sizeof tls_ctx->tx.hp_key,
678 write_secret, secret_len)) {
679 TRACE_DEVEL("TX key derivation failed", QUIC_EV_CONN_RWSEC, conn);
680 return 0;
681 }
682
683 tls_ctx->tx.flags |= QUIC_FL_TLS_SECRETS_SET;
684 if (objt_server(conn->target) && level == ssl_encryption_application) {
685 const unsigned char *buf;
686 size_t buflen;
687
688 SSL_get_peer_quic_transport_params(ssl, &buf, &buflen);
689 if (!buflen)
690 return 0;
691
692 if (!quic_transport_params_store(conn->qc, 1, buf, buf + buflen))
693 return 0;
694 }
695 TRACE_LEAVE(QUIC_EV_CONN_RWSEC, conn, &level);
696
697 return 1;
698}
699#else
700/* ->set_read_secret callback to derive the RX secrets at <level> encryption
701 * level.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +0500702 * Returns 1 if succeeded, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100703 */
704int ha_set_rsec(SSL *ssl, enum ssl_encryption_level_t level,
705 const SSL_CIPHER *cipher,
706 const uint8_t *secret, size_t secret_len)
707{
708 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
709 struct quic_tls_ctx *tls_ctx =
710 &conn->qc->els[ssl_to_quic_enc_level(level)].tls_ctx;
711
712 TRACE_ENTER(QUIC_EV_CONN_RSEC, conn);
713 tls_ctx->rx.aead = tls_aead(cipher);
714 tls_ctx->rx.md = tls_md(cipher);
715 tls_ctx->rx.hp = tls_hp(cipher);
716
717 if (!quic_tls_derive_keys(tls_ctx->rx.aead, tls_ctx->rx.hp, tls_ctx->rx.md,
718 tls_ctx->rx.key, sizeof tls_ctx->rx.key,
719 tls_ctx->rx.iv, sizeof tls_ctx->rx.iv,
720 tls_ctx->rx.hp_key, sizeof tls_ctx->rx.hp_key,
721 secret, secret_len)) {
722 TRACE_DEVEL("RX key derivation failed", QUIC_EV_CONN_RSEC, conn);
723 goto err;
724 }
725
726 if (objt_server(conn->target) && level == ssl_encryption_application) {
727 const unsigned char *buf;
728 size_t buflen;
729
730 SSL_get_peer_quic_transport_params(ssl, &buf, &buflen);
731 if (!buflen)
732 goto err;
733
734 if (!quic_transport_params_store(conn->qc, 1, buf, buf + buflen))
735 goto err;
736 }
737
738 tls_ctx->rx.flags |= QUIC_FL_TLS_SECRETS_SET;
739 TRACE_LEAVE(QUIC_EV_CONN_RSEC, conn, &level, secret, &secret_len);
740
741 return 1;
742
743 err:
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +0100744 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_RSEC, conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100745 return 0;
746}
747
748/* ->set_write_secret callback to derive the TX secrets at <level>
749 * encryption level.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +0500750 * Returns 1 if succeeded, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100751 */
752int ha_set_wsec(SSL *ssl, enum ssl_encryption_level_t level,
753 const SSL_CIPHER *cipher,
754 const uint8_t *secret, size_t secret_len)
755{
756 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
757 struct quic_tls_ctx *tls_ctx =
758 &conn->qc->els[ssl_to_quic_enc_level(level)].tls_ctx;
759
760 TRACE_ENTER(QUIC_EV_CONN_WSEC, conn);
761 tls_ctx->tx.aead = tls_aead(cipher);
762 tls_ctx->tx.md = tls_md(cipher);
763 tls_ctx->tx.hp = tls_hp(cipher);
764
765 if (!quic_tls_derive_keys(tls_ctx->tx.aead, tls_ctx->tx.hp, tls_ctx->tx.md,
766 tls_ctx->tx.key, sizeof tls_ctx->tx.key,
767 tls_ctx->tx.iv, sizeof tls_ctx->tx.iv,
768 tls_ctx->tx.hp_key, sizeof tls_ctx->tx.hp_key,
769 secret, secret_len)) {
770 TRACE_DEVEL("TX key derivation failed", QUIC_EV_CONN_WSEC, conn);
771 goto err;
772 }
773
774 tls_ctx->tx.flags |= QUIC_FL_TLS_SECRETS_SET;
775 TRACE_LEAVE(QUIC_EV_CONN_WSEC, conn, &level, secret, &secret_len);
776
777 return 1;
778
779 err:
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +0100780 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_WSEC, conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100781 return 0;
782}
783#endif
784
785/* This function copies the CRYPTO data provided by the TLS stack found at <data>
786 * with <len> as size in CRYPTO buffers dedicated to store the information about
787 * outgoing CRYPTO frames so that to be able to replay the CRYPTO data streams.
788 * It fails only if it could not managed to allocate enough CRYPTO buffers to
789 * store all the data.
790 * Note that CRYPTO data may exist at any encryption level except at 0-RTT.
791 */
792static int quic_crypto_data_cpy(struct quic_enc_level *qel,
793 const unsigned char *data, size_t len)
794{
795 struct quic_crypto_buf **qcb;
796 /* The remaining byte to store in CRYPTO buffers. */
797 size_t cf_offset, cf_len, *nb_buf;
798 unsigned char *pos;
799
800 nb_buf = &qel->tx.crypto.nb_buf;
801 qcb = &qel->tx.crypto.bufs[*nb_buf - 1];
802 cf_offset = (*nb_buf - 1) * QUIC_CRYPTO_BUF_SZ + (*qcb)->sz;
803 cf_len = len;
804
805 while (len) {
806 size_t to_copy, room;
807
808 pos = (*qcb)->data + (*qcb)->sz;
809 room = QUIC_CRYPTO_BUF_SZ - (*qcb)->sz;
810 to_copy = len > room ? room : len;
811 if (to_copy) {
812 memcpy(pos, data, to_copy);
813 /* Increment the total size of this CRYPTO buffers by <to_copy>. */
814 qel->tx.crypto.sz += to_copy;
815 (*qcb)->sz += to_copy;
816 pos += to_copy;
817 len -= to_copy;
818 data += to_copy;
819 }
820 else {
821 struct quic_crypto_buf **tmp;
822
823 tmp = realloc(qel->tx.crypto.bufs,
824 (*nb_buf + 1) * sizeof *qel->tx.crypto.bufs);
825 if (tmp) {
826 qel->tx.crypto.bufs = tmp;
827 qcb = &qel->tx.crypto.bufs[*nb_buf];
828 *qcb = pool_alloc(pool_head_quic_crypto_buf);
829 if (!*qcb)
830 return 0;
831
832 (*qcb)->sz = 0;
833 ++*nb_buf;
834 }
835 else {
836 break;
837 }
838 }
839 }
840
841 /* Allocate a TX CRYPTO frame only if all the CRYPTO data
842 * have been buffered.
843 */
844 if (!len) {
845 struct quic_tx_frm *frm;
846
847 frm = pool_alloc(pool_head_quic_tx_frm);
848 if (!frm)
849 return 0;
850
851 frm->type = QUIC_FT_CRYPTO;
852 frm->crypto.offset = cf_offset;
853 frm->crypto.len = cf_len;
Willy Tarreau2b718102021-04-21 07:32:39 +0200854 LIST_APPEND(&qel->pktns->tx.frms, &frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100855 }
856
857 return len == 0;
858}
859
860
861/* ->add_handshake_data QUIC TLS callback used by the QUIC TLS stack when it
862 * wants to provide the QUIC layer with CRYPTO data.
863 * Returns 1 if succeeded, 0 if not.
864 */
865int ha_quic_add_handshake_data(SSL *ssl, enum ssl_encryption_level_t level,
866 const uint8_t *data, size_t len)
867{
868 struct connection *conn;
869 enum quic_tls_enc_level tel;
870 struct quic_enc_level *qel;
871
872 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
873 TRACE_ENTER(QUIC_EV_CONN_ADDDATA, conn);
874 tel = ssl_to_quic_enc_level(level);
875 qel = &conn->qc->els[tel];
876
877 if (tel == -1) {
878 TRACE_PROTO("Wrong encryption level", QUIC_EV_CONN_ADDDATA, conn);
879 goto err;
880 }
881
882 if (!quic_crypto_data_cpy(qel, data, len)) {
883 TRACE_PROTO("Could not bufferize", QUIC_EV_CONN_ADDDATA, conn);
884 goto err;
885 }
886
887 TRACE_PROTO("CRYPTO data buffered", QUIC_EV_CONN_ADDDATA,
888 conn, &level, &len);
889
890 TRACE_LEAVE(QUIC_EV_CONN_ADDDATA, conn);
891 return 1;
892
893 err:
894 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_ADDDATA, conn);
895 return 0;
896}
897
898int ha_quic_flush_flight(SSL *ssl)
899{
900 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
901
902 TRACE_ENTER(QUIC_EV_CONN_FFLIGHT, conn);
903 TRACE_LEAVE(QUIC_EV_CONN_FFLIGHT, conn);
904
905 return 1;
906}
907
908int ha_quic_send_alert(SSL *ssl, enum ssl_encryption_level_t level, uint8_t alert)
909{
910 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
911
Frédéric Lécaille47c433f2020-12-10 17:03:11 +0100912 TRACE_DEVEL("SSL alert", QUIC_EV_CONN_SSLALERT, conn, &alert, &level);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100913 return 1;
914}
915
916/* QUIC TLS methods */
917static SSL_QUIC_METHOD ha_quic_method = {
918#ifdef OPENSSL_IS_BORINGSSL
919 .set_read_secret = ha_set_rsec,
920 .set_write_secret = ha_set_wsec,
921#else
922 .set_encryption_secrets = ha_quic_set_encryption_secrets,
923#endif
924 .add_handshake_data = ha_quic_add_handshake_data,
925 .flush_flight = ha_quic_flush_flight,
926 .send_alert = ha_quic_send_alert,
927};
928
929/* Initialize the TLS context of a listener with <bind_conf> as configuration.
930 * Returns an error count.
931 */
932int ssl_quic_initial_ctx(struct bind_conf *bind_conf)
933{
934 struct proxy *curproxy = bind_conf->frontend;
935 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
936 int cfgerr = 0;
937
938#if 0
939 /* XXX Did not manage to use this. */
940 const char *ciphers =
941 "TLS_AES_128_GCM_SHA256:"
942 "TLS_AES_256_GCM_SHA384:"
943 "TLS_CHACHA20_POLY1305_SHA256:"
944 "TLS_AES_128_CCM_SHA256";
945#endif
Frédéric Lécaille4b1fddc2021-07-01 17:09:05 +0200946 const char *groups = "X25519:P-256:P-384:P-521";
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100947 long options =
948 (SSL_OP_ALL & ~SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) |
949 SSL_OP_SINGLE_ECDH_USE |
950 SSL_OP_CIPHER_SERVER_PREFERENCE;
951 SSL_CTX *ctx;
952
953 ctx = SSL_CTX_new(TLS_server_method());
954 bind_conf->initial_ctx = ctx;
955
956 SSL_CTX_set_options(ctx, options);
957#if 0
958 if (SSL_CTX_set_cipher_list(ctx, ciphers) != 1) {
959 ha_alert("Proxy '%s': unable to set TLS 1.3 cipher list to '%s' "
960 "for bind '%s' at [%s:%d].\n",
961 curproxy->id, ciphers,
962 bind_conf->arg, bind_conf->file, bind_conf->line);
963 cfgerr++;
964 }
965#endif
966
967 if (SSL_CTX_set1_curves_list(ctx, groups) != 1) {
968 ha_alert("Proxy '%s': unable to set TLS 1.3 curves list to '%s' "
969 "for bind '%s' at [%s:%d].\n",
970 curproxy->id, groups,
971 bind_conf->arg, bind_conf->file, bind_conf->line);
972 cfgerr++;
973 }
974
975 SSL_CTX_set_mode(ctx, SSL_MODE_RELEASE_BUFFERS);
976 SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
977 SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION);
978 SSL_CTX_set_default_verify_paths(ctx);
979
980#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
981#ifdef OPENSSL_IS_BORINGSSL
982 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
983 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
984#elif (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
985 if (bind_conf->ssl_conf.early_data) {
986 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
987 SSL_CTX_set_max_early_data(ctx, global.tune.bufsize - global.tune.maxrewrite);
988 }
989 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
990 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
991#else
992 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
993#endif
994 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
995#endif
996 SSL_CTX_set_quic_method(ctx, &ha_quic_method);
997
998 return cfgerr;
999}
1000
1001/* Decode an expected packet number from <truncated_on> its truncated value,
1002 * depending on <largest_pn> the largest received packet number, and <pn_nbits>
1003 * the number of bits used to encode this packet number (its length in bytes * 8).
1004 * See https://quicwg.org/base-drafts/draft-ietf-quic-transport.html#packet-encoding
1005 */
1006static uint64_t decode_packet_number(uint64_t largest_pn,
1007 uint32_t truncated_pn, unsigned int pn_nbits)
1008{
1009 uint64_t expected_pn = largest_pn + 1;
1010 uint64_t pn_win = (uint64_t)1 << pn_nbits;
1011 uint64_t pn_hwin = pn_win / 2;
1012 uint64_t pn_mask = pn_win - 1;
1013 uint64_t candidate_pn;
1014
1015
1016 candidate_pn = (expected_pn & ~pn_mask) | truncated_pn;
1017 /* Note that <pn_win> > <pn_hwin>. */
1018 if (candidate_pn < QUIC_MAX_PACKET_NUM - pn_win &&
1019 candidate_pn + pn_hwin <= expected_pn)
1020 return candidate_pn + pn_win;
1021
1022 if (candidate_pn > expected_pn + pn_hwin && candidate_pn >= pn_win)
1023 return candidate_pn - pn_win;
1024
1025 return candidate_pn;
1026}
1027
1028/* Remove the header protection of <pkt> QUIC packet using <tls_ctx> as QUIC TLS
1029 * cryptographic context.
1030 * <largest_pn> is the largest received packet number and <pn> the address of
1031 * the packet number field for this packet with <byte0> address of its first byte.
1032 * <end> points to one byte past the end of this packet.
1033 * Returns 1 if succeeded, 0 if not.
1034 */
1035static int qc_do_rm_hp(struct quic_rx_packet *pkt, struct quic_tls_ctx *tls_ctx,
1036 int64_t largest_pn, unsigned char *pn,
1037 unsigned char *byte0, const unsigned char *end,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001038 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001039{
1040 int ret, outlen, i, pnlen;
1041 uint64_t packet_number;
1042 uint32_t truncated_pn = 0;
1043 unsigned char mask[5] = {0};
1044 unsigned char *sample;
1045 EVP_CIPHER_CTX *cctx;
1046 unsigned char *hp_key;
1047
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001048 /* Check there is enough data in this packet. */
1049 if (end - pn < QUIC_PACKET_PN_MAXLEN + sizeof mask) {
1050 TRACE_DEVEL("too short packet", QUIC_EV_CONN_RMHP, ctx->conn, pkt);
1051 return 0;
1052 }
1053
1054 cctx = EVP_CIPHER_CTX_new();
1055 if (!cctx) {
1056 TRACE_DEVEL("memory allocation failed", QUIC_EV_CONN_RMHP, ctx->conn, pkt);
1057 return 0;
1058 }
1059
1060 ret = 0;
1061 sample = pn + QUIC_PACKET_PN_MAXLEN;
1062
1063 hp_key = tls_ctx->rx.hp_key;
1064 if (!EVP_DecryptInit_ex(cctx, tls_ctx->rx.hp, NULL, hp_key, sample) ||
1065 !EVP_DecryptUpdate(cctx, mask, &outlen, mask, sizeof mask) ||
1066 !EVP_DecryptFinal_ex(cctx, mask, &outlen)) {
1067 TRACE_DEVEL("decryption failed", QUIC_EV_CONN_RMHP, ctx->conn, pkt);
1068 goto out;
1069 }
1070
1071 *byte0 ^= mask[0] & (*byte0 & QUIC_PACKET_LONG_HEADER_BIT ? 0xf : 0x1f);
1072 pnlen = (*byte0 & QUIC_PACKET_PNL_BITMASK) + 1;
1073 for (i = 0; i < pnlen; i++) {
1074 pn[i] ^= mask[i + 1];
1075 truncated_pn = (truncated_pn << 8) | pn[i];
1076 }
1077
1078 packet_number = decode_packet_number(largest_pn, truncated_pn, pnlen * 8);
1079 /* Store remaining information for this unprotected header */
1080 pkt->pn = packet_number;
1081 pkt->pnl = pnlen;
1082
1083 ret = 1;
1084
1085 out:
1086 EVP_CIPHER_CTX_free(cctx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001087
1088 return ret;
1089}
1090
1091/* Encrypt the payload of a QUIC packet with <pn> as number found at <payload>
1092 * address, with <payload_len> as payload length, <aad> as address of
1093 * the ADD and <aad_len> as AAD length depending on the <tls_ctx> QUIC TLS
1094 * context.
1095 * Returns 1 if succeeded, 0 if not.
1096 */
1097static int quic_packet_encrypt(unsigned char *payload, size_t payload_len,
1098 unsigned char *aad, size_t aad_len, uint64_t pn,
1099 struct quic_tls_ctx *tls_ctx, struct connection *conn)
1100{
1101 unsigned char iv[12];
1102 unsigned char *tx_iv = tls_ctx->tx.iv;
1103 size_t tx_iv_sz = sizeof tls_ctx->tx.iv;
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001104 struct enc_debug_info edi;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001105
1106 if (!quic_aead_iv_build(iv, sizeof iv, tx_iv, tx_iv_sz, pn)) {
1107 TRACE_DEVEL("AEAD IV building for encryption failed", QUIC_EV_CONN_HPKT, conn);
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001108 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001109 }
1110
1111 if (!quic_tls_encrypt(payload, payload_len, aad, aad_len,
1112 tls_ctx->tx.aead, tls_ctx->tx.key, iv)) {
1113 TRACE_DEVEL("QUIC packet encryption failed", QUIC_EV_CONN_HPKT, conn);
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001114 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001115 }
1116
1117 return 1;
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001118
1119 err:
1120 enc_debug_info_init(&edi, payload, payload_len, aad, aad_len, pn);
1121 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_ENCPKT, conn, &edi);
1122 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001123}
1124
1125/* Decrypt <pkt> QUIC packet with <tls_ctx> as QUIC TLS cryptographic context.
1126 * Returns 1 if succeeded, 0 if not.
1127 */
1128static int qc_pkt_decrypt(struct quic_rx_packet *pkt, struct quic_tls_ctx *tls_ctx)
1129{
1130 int ret;
1131 unsigned char iv[12];
1132 unsigned char *rx_iv = tls_ctx->rx.iv;
1133 size_t rx_iv_sz = sizeof tls_ctx->rx.iv;
1134
1135 if (!quic_aead_iv_build(iv, sizeof iv, rx_iv, rx_iv_sz, pkt->pn))
1136 return 0;
1137
1138 ret = quic_tls_decrypt(pkt->data + pkt->aad_len, pkt->len - pkt->aad_len,
1139 pkt->data, pkt->aad_len,
1140 tls_ctx->rx.aead, tls_ctx->rx.key, iv);
1141 if (!ret)
1142 return 0;
1143
1144 /* Update the packet length (required to parse the frames). */
1145 pkt->len = pkt->aad_len + ret;
1146
1147 return 1;
1148}
1149
1150/* Treat <frm> frame whose packet it is attached to has just been acknowledged. */
1151static inline void qc_treat_acked_tx_frm(struct quic_tx_frm *frm,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001152 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001153{
1154 TRACE_PROTO("Removing frame", QUIC_EV_CONN_PRSAFRM, ctx->conn, frm);
Willy Tarreau2b718102021-04-21 07:32:39 +02001155 LIST_DELETE(&frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001156 pool_free(pool_head_quic_tx_frm, frm);
1157}
1158
1159/* Remove <largest> down to <smallest> node entries from <pkts> tree of TX packet,
1160 * deallocating them, and their TX frames.
1161 * Returns the last node reached to be used for the next range.
1162 * May be NULL if <largest> node could not be found.
1163 */
1164static inline struct eb64_node *qc_ackrng_pkts(struct eb_root *pkts, unsigned int *pkt_flags,
1165 struct list *newly_acked_pkts,
1166 struct eb64_node *largest_node,
1167 uint64_t largest, uint64_t smallest,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001168 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001169{
1170 struct eb64_node *node;
1171 struct quic_tx_packet *pkt;
1172
1173 if (largest_node)
1174 node = largest_node;
1175 else {
1176 node = eb64_lookup(pkts, largest);
1177 while (!node && largest > smallest) {
1178 node = eb64_lookup(pkts, --largest);
1179 }
1180 }
1181
1182 while (node && node->key >= smallest) {
1183 struct quic_tx_frm *frm, *frmbak;
1184
1185 pkt = eb64_entry(&node->node, struct quic_tx_packet, pn_node);
1186 *pkt_flags |= pkt->flags;
Willy Tarreau2b718102021-04-21 07:32:39 +02001187 LIST_INSERT(newly_acked_pkts, &pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001188 TRACE_PROTO("Removing packet #", QUIC_EV_CONN_PRSAFRM, ctx->conn,, &pkt->pn_node.key);
1189 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list)
1190 qc_treat_acked_tx_frm(frm, ctx);
1191 node = eb64_prev(node);
1192 eb64_delete(&pkt->pn_node);
1193 }
1194
1195 return node;
1196}
1197
1198/* Treat <frm> frame whose packet it is attached to has just been detected as non
1199 * acknowledged.
1200 */
1201static inline void qc_treat_nacked_tx_frm(struct quic_tx_frm *frm,
1202 struct quic_pktns *pktns,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001203 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001204{
1205 TRACE_PROTO("to resend frame", QUIC_EV_CONN_PRSAFRM, ctx->conn, frm);
Willy Tarreau2b718102021-04-21 07:32:39 +02001206 LIST_DELETE(&frm->list);
1207 LIST_INSERT(&pktns->tx.frms, &frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001208}
1209
1210
1211/* Free the TX packets of <pkts> list */
1212static inline void free_quic_tx_pkts(struct list *pkts)
1213{
1214 struct quic_tx_packet *pkt, *tmp;
1215
1216 list_for_each_entry_safe(pkt, tmp, pkts, list) {
Willy Tarreau2b718102021-04-21 07:32:39 +02001217 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001218 eb64_delete(&pkt->pn_node);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001219 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001220 }
1221}
1222
1223/* Send a packet loss event nofification to the congestion controller
1224 * attached to <qc> connection with <lost_bytes> the number of lost bytes,
1225 * <oldest_lost>, <newest_lost> the oldest lost packet and newest lost packet
1226 * at <now_us> current time.
1227 * Always succeeds.
1228 */
1229static inline void qc_cc_loss_event(struct quic_conn *qc,
1230 unsigned int lost_bytes,
1231 unsigned int newest_time_sent,
1232 unsigned int period,
1233 unsigned int now_us)
1234{
1235 struct quic_cc_event ev = {
1236 .type = QUIC_CC_EVT_LOSS,
1237 .loss.now_ms = now_ms,
1238 .loss.max_ack_delay = qc->max_ack_delay,
1239 .loss.lost_bytes = lost_bytes,
1240 .loss.newest_time_sent = newest_time_sent,
1241 .loss.period = period,
1242 };
1243
1244 quic_cc_event(&qc->path->cc, &ev);
1245}
1246
1247/* Send a packet ack event nofication for each newly acked packet of
1248 * <newly_acked_pkts> list and free them.
1249 * Always succeeds.
1250 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001251static inline void qc_treat_newly_acked_pkts(struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001252 struct list *newly_acked_pkts)
1253{
1254 struct quic_conn *qc = ctx->conn->qc;
1255 struct quic_tx_packet *pkt, *tmp;
1256 struct quic_cc_event ev = { .type = QUIC_CC_EVT_ACK, };
1257
1258 list_for_each_entry_safe(pkt, tmp, newly_acked_pkts, list) {
1259 pkt->pktns->tx.in_flight -= pkt->in_flight_len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01001260 qc->path->prep_in_flight -= pkt->in_flight_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001261 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING)
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01001262 qc->path->ifae_pkts--;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001263 ev.ack.acked = pkt->in_flight_len;
1264 ev.ack.time_sent = pkt->time_sent;
1265 quic_cc_event(&qc->path->cc, &ev);
Willy Tarreau2b718102021-04-21 07:32:39 +02001266 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001267 eb64_delete(&pkt->pn_node);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001268 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001269 }
1270
1271}
1272
1273/* Handle <pkts> list of lost packets detected at <now_us> handling
1274 * their TX frames.
1275 * Send a packet loss event to the congestion controller if
1276 * in flight packet have been lost.
1277 * Also frees the packet in <pkts> list.
1278 * Never fails.
1279 */
1280static inline void qc_release_lost_pkts(struct quic_pktns *pktns,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001281 struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001282 struct list *pkts,
1283 uint64_t now_us)
1284{
1285 struct quic_conn *qc = ctx->conn->qc;
1286 struct quic_tx_packet *pkt, *tmp, *oldest_lost, *newest_lost;
1287 struct quic_tx_frm *frm, *frmbak;
1288 uint64_t lost_bytes;
1289
1290 lost_bytes = 0;
1291 oldest_lost = newest_lost = NULL;
1292 list_for_each_entry_safe(pkt, tmp, pkts, list) {
1293 lost_bytes += pkt->in_flight_len;
1294 pkt->pktns->tx.in_flight -= pkt->in_flight_len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01001295 qc->path->prep_in_flight -= pkt->in_flight_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001296 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING)
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01001297 qc->path->ifae_pkts--;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001298 /* Treat the frames of this lost packet. */
1299 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list)
1300 qc_treat_nacked_tx_frm(frm, pktns, ctx);
Willy Tarreau2b718102021-04-21 07:32:39 +02001301 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001302 if (!oldest_lost) {
1303 oldest_lost = newest_lost = pkt;
1304 }
1305 else {
1306 if (newest_lost != oldest_lost)
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001307 quic_tx_packet_refdec(newest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001308 newest_lost = pkt;
1309 }
1310 }
1311
1312 if (lost_bytes) {
1313 /* Sent a packet loss event to the congestion controller. */
1314 qc_cc_loss_event(ctx->conn->qc, lost_bytes, newest_lost->time_sent,
1315 newest_lost->time_sent - oldest_lost->time_sent, now_us);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001316 quic_tx_packet_refdec(oldest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001317 if (newest_lost != oldest_lost)
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001318 quic_tx_packet_refdec(newest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001319 }
1320}
1321
1322/* Look for packet loss from sent packets for <qel> encryption level of a
1323 * connection with <ctx> as I/O handler context. If remove is true, remove them from
1324 * their tree if deemed as lost or set the <loss_time> value the packet number
1325 * space if any not deemed lost.
1326 * Should be called after having received an ACK frame with newly acknowledged
1327 * packets or when the the loss detection timer has expired.
1328 * Always succeeds.
1329 */
1330static void qc_packet_loss_lookup(struct quic_pktns *pktns,
1331 struct quic_conn *qc,
1332 struct list *lost_pkts)
1333{
1334 struct eb_root *pkts;
1335 struct eb64_node *node;
1336 struct quic_loss *ql;
1337 unsigned int loss_delay;
1338
1339 TRACE_ENTER(QUIC_EV_CONN_PKTLOSS, qc->conn, pktns);
1340 pkts = &pktns->tx.pkts;
1341 pktns->tx.loss_time = TICK_ETERNITY;
1342 if (eb_is_empty(pkts))
1343 goto out;
1344
1345 ql = &qc->path->loss;
1346 loss_delay = QUIC_MAX(ql->latest_rtt, ql->srtt >> 3);
1347 loss_delay += loss_delay >> 3;
1348 loss_delay = QUIC_MAX(loss_delay, MS_TO_TICKS(QUIC_TIMER_GRANULARITY));
1349
1350 node = eb64_first(pkts);
1351 while (node) {
1352 struct quic_tx_packet *pkt;
1353 int64_t largest_acked_pn;
1354 unsigned int loss_time_limit, time_sent;
1355
1356 pkt = eb64_entry(&node->node, struct quic_tx_packet, pn_node);
1357 largest_acked_pn = pktns->tx.largest_acked_pn;
1358 node = eb64_next(node);
1359 if ((int64_t)pkt->pn_node.key > largest_acked_pn)
1360 break;
1361
1362 time_sent = pkt->time_sent;
1363 loss_time_limit = tick_add(time_sent, loss_delay);
1364 if (tick_is_le(time_sent, now_ms) ||
1365 (int64_t)largest_acked_pn >= pkt->pn_node.key + QUIC_LOSS_PACKET_THRESHOLD) {
1366 eb64_delete(&pkt->pn_node);
Willy Tarreau2b718102021-04-21 07:32:39 +02001367 LIST_APPEND(lost_pkts, &pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001368 }
1369 else {
1370 pktns->tx.loss_time = tick_first(pktns->tx.loss_time, loss_time_limit);
1371 }
1372 }
1373
1374 out:
1375 TRACE_LEAVE(QUIC_EV_CONN_PKTLOSS, qc->conn, pktns, lost_pkts);
1376}
1377
1378/* Parse ACK frame into <frm> from a buffer at <buf> address with <end> being at
1379 * one byte past the end of this buffer. Also update <rtt_sample> if needed, i.e.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05001380 * if the largest acked packet was newly acked and if there was at least one newly
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001381 * acked ack-eliciting packet.
1382 * Return 1, if succeeded, 0 if not.
1383 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001384static inline int qc_parse_ack_frm(struct quic_frame *frm, struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001385 struct quic_enc_level *qel,
1386 unsigned int *rtt_sample,
1387 const unsigned char **pos, const unsigned char *end)
1388{
1389 struct quic_ack *ack = &frm->ack;
1390 uint64_t smallest, largest;
1391 struct eb_root *pkts;
1392 struct eb64_node *largest_node;
1393 unsigned int time_sent, pkt_flags;
1394 struct list newly_acked_pkts = LIST_HEAD_INIT(newly_acked_pkts);
1395 struct list lost_pkts = LIST_HEAD_INIT(lost_pkts);
1396
1397 if (ack->largest_ack > qel->pktns->tx.next_pn) {
1398 TRACE_DEVEL("ACK for not sent packet", QUIC_EV_CONN_PRSAFRM,
1399 ctx->conn,, &ack->largest_ack);
1400 goto err;
1401 }
1402
1403 if (ack->first_ack_range > ack->largest_ack) {
1404 TRACE_DEVEL("too big first ACK range", QUIC_EV_CONN_PRSAFRM,
1405 ctx->conn,, &ack->first_ack_range);
1406 goto err;
1407 }
1408
1409 largest = ack->largest_ack;
1410 smallest = largest - ack->first_ack_range;
1411 pkts = &qel->pktns->tx.pkts;
1412 pkt_flags = 0;
1413 largest_node = NULL;
1414 time_sent = 0;
1415
1416 if ((int64_t)ack->largest_ack > qel->pktns->tx.largest_acked_pn) {
1417 largest_node = eb64_lookup(pkts, largest);
1418 if (!largest_node) {
1419 TRACE_DEVEL("Largest acked packet not found",
1420 QUIC_EV_CONN_PRSAFRM, ctx->conn);
1421 goto err;
1422 }
1423
1424 time_sent = eb64_entry(&largest_node->node,
1425 struct quic_tx_packet, pn_node)->time_sent;
1426 }
1427
1428 TRACE_PROTO("ack range", QUIC_EV_CONN_PRSAFRM,
1429 ctx->conn,, &largest, &smallest);
1430 do {
1431 uint64_t gap, ack_range;
1432
1433 qc_ackrng_pkts(pkts, &pkt_flags, &newly_acked_pkts,
1434 largest_node, largest, smallest, ctx);
1435 if (!ack->ack_range_num--)
1436 break;
1437
1438 if (!quic_dec_int(&gap, pos, end))
1439 goto err;
1440
1441 if (smallest < gap + 2) {
1442 TRACE_DEVEL("wrong gap value", QUIC_EV_CONN_PRSAFRM,
1443 ctx->conn,, &gap, &smallest);
1444 goto err;
1445 }
1446
1447 largest = smallest - gap - 2;
1448 if (!quic_dec_int(&ack_range, pos, end))
1449 goto err;
1450
1451 if (largest < ack_range) {
1452 TRACE_DEVEL("wrong ack range value", QUIC_EV_CONN_PRSAFRM,
1453 ctx->conn,, &largest, &ack_range);
1454 goto err;
1455 }
1456
1457 /* Do not use this node anymore. */
1458 largest_node = NULL;
1459 /* Next range */
1460 smallest = largest - ack_range;
1461
1462 TRACE_PROTO("ack range", QUIC_EV_CONN_PRSAFRM,
1463 ctx->conn,, &largest, &smallest);
1464 } while (1);
1465
1466 /* Flag this packet number space as having received an ACK. */
1467 qel->pktns->flags |= QUIC_FL_PKTNS_ACK_RECEIVED;
1468
1469 if (time_sent && (pkt_flags & QUIC_FL_TX_PACKET_ACK_ELICITING)) {
1470 *rtt_sample = tick_remain(time_sent, now_ms);
1471 qel->pktns->tx.largest_acked_pn = ack->largest_ack;
1472 }
1473
1474 if (!LIST_ISEMPTY(&newly_acked_pkts)) {
1475 if (!eb_is_empty(&qel->pktns->tx.pkts)) {
1476 qc_packet_loss_lookup(qel->pktns, ctx->conn->qc, &lost_pkts);
1477 if (!LIST_ISEMPTY(&lost_pkts))
1478 qc_release_lost_pkts(qel->pktns, ctx, &lost_pkts, now_ms);
1479 }
1480 qc_treat_newly_acked_pkts(ctx, &newly_acked_pkts);
1481 if (quic_peer_validated_addr(ctx))
1482 ctx->conn->qc->path->loss.pto_count = 0;
1483 qc_set_timer(ctx);
1484 }
1485
1486
1487 return 1;
1488
1489 err:
1490 free_quic_tx_pkts(&newly_acked_pkts);
1491 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PRSAFRM, ctx->conn);
1492 return 0;
1493}
1494
1495/* Provide CRYPTO data to the TLS stack found at <data> with <len> as length
1496 * from <qel> encryption level with <ctx> as QUIC connection context.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05001497 * Remaining parameter are there for debugging purposes.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001498 * Return 1 if succeeded, 0 if not.
1499 */
1500static inline int qc_provide_cdata(struct quic_enc_level *el,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001501 struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001502 const unsigned char *data, size_t len,
1503 struct quic_rx_packet *pkt,
1504 struct quic_rx_crypto_frm *cf)
1505{
1506 int ssl_err;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001507 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001508
1509 TRACE_ENTER(QUIC_EV_CONN_SSLDATA, ctx->conn);
1510 ssl_err = SSL_ERROR_NONE;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001511 qc = ctx->conn->qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001512 if (SSL_provide_quic_data(ctx->ssl, el->level, data, len) != 1) {
1513 TRACE_PROTO("SSL_provide_quic_data() error",
1514 QUIC_EV_CONN_SSLDATA, ctx->conn, pkt, cf, ctx->ssl);
1515 goto err;
1516 }
1517
1518 el->rx.crypto.offset += len;
1519 TRACE_PROTO("in order CRYPTO data",
1520 QUIC_EV_CONN_SSLDATA, ctx->conn,, cf, ctx->ssl);
1521
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001522 if (qc->state < QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001523 ssl_err = SSL_do_handshake(ctx->ssl);
1524 if (ssl_err != 1) {
1525 ssl_err = SSL_get_error(ctx->ssl, ssl_err);
1526 if (ssl_err == SSL_ERROR_WANT_READ || ssl_err == SSL_ERROR_WANT_WRITE) {
1527 TRACE_PROTO("SSL handshake",
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001528 QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001529 goto out;
1530 }
1531
1532 TRACE_DEVEL("SSL handshake error",
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001533 QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001534 goto err;
1535 }
1536
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001537 TRACE_PROTO("SSL handshake OK", QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001538 if (objt_listener(ctx->conn->target))
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001539 qc->state = QUIC_HS_ST_CONFIRMED;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001540 else
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001541 qc->state = QUIC_HS_ST_COMPLETE;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001542 } else {
1543 ssl_err = SSL_process_quic_post_handshake(ctx->ssl);
1544 if (ssl_err != 1) {
1545 ssl_err = SSL_get_error(ctx->ssl, ssl_err);
1546 if (ssl_err == SSL_ERROR_WANT_READ || ssl_err == SSL_ERROR_WANT_WRITE) {
1547 TRACE_DEVEL("SSL post handshake",
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001548 QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001549 goto out;
1550 }
1551
1552 TRACE_DEVEL("SSL post handshake error",
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001553 QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001554 goto err;
1555 }
1556
1557 TRACE_PROTO("SSL post handshake succeeded",
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001558 QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001559 }
1560
1561 out:
1562 TRACE_LEAVE(QUIC_EV_CONN_SSLDATA, ctx->conn);
1563 return 1;
1564
1565 err:
1566 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_SSLDATA, ctx->conn);
1567 return 0;
1568}
1569
Frédéric Lécailledfbae762021-02-18 09:59:01 +01001570/* Allocate a new STREAM RX frame from <stream_fm> STREAM frame attached to
1571 * <pkt> RX packet.
1572 * Return it if succeeded, NULL if not.
1573 */
1574static inline
1575struct quic_rx_strm_frm *new_quic_rx_strm_frm(struct quic_stream *stream_frm,
1576 struct quic_rx_packet *pkt)
1577{
1578 struct quic_rx_strm_frm *frm;
1579
1580 frm = pool_alloc(pool_head_quic_rx_strm_frm);
1581 if (frm) {
1582 frm->offset_node.key = stream_frm->offset;
1583 frm->len = stream_frm->len;
1584 frm->data = stream_frm->data;
1585 frm->pkt = pkt;
1586 }
1587
1588 return frm;
1589}
1590
1591/* Retrieve as an ebtree node the stream with <id> as ID, possibly allocates
1592 * several streams, depending on the already open onces.
1593 * Return this node if succeeded, NULL if not.
1594 */
1595static struct eb64_node *qcc_get_qcs(struct qcc *qcc, uint64_t id)
1596{
1597 unsigned int strm_type;
1598 int64_t sub_id;
1599 struct eb64_node *strm_node;
1600
1601 TRACE_ENTER(QUIC_EV_CONN_PSTRM, qcc->conn);
1602
1603 strm_type = id & QCS_ID_TYPE_MASK;
1604 sub_id = id >> QCS_ID_TYPE_SHIFT;
1605 strm_node = NULL;
1606 if (qc_local_stream_id(qcc, id)) {
1607 /* Local streams: this stream must be already opened. */
1608 strm_node = eb64_lookup(&qcc->streams_by_id, id);
1609 if (!strm_node) {
1610 TRACE_PROTO("Unknown stream ID", QUIC_EV_CONN_PSTRM, qcc->conn);
1611 goto out;
1612 }
1613 }
1614 else {
1615 /* Remote streams. */
1616 struct eb_root *strms;
1617 uint64_t largest_id;
1618 enum qcs_type qcs_type;
1619
1620 strms = &qcc->streams_by_id;
1621 qcs_type = qcs_id_type(id);
1622 if (sub_id + 1 > qcc->strms[qcs_type].max_streams) {
1623 TRACE_PROTO("Streams limit reached", QUIC_EV_CONN_PSTRM, qcc->conn);
1624 goto out;
1625 }
1626
1627 /* Note: ->largest_id was initialized with (uint64_t)-1 as value, 0 being a
1628 * correct value.
1629 */
1630 largest_id = qcc->strms[qcs_type].largest_id;
1631 if (sub_id > (int64_t)largest_id) {
1632 /* RFC: "A stream ID that is used out of order results in all streams
1633 * of that type with lower-numbered stream IDs also being opened".
1634 * So, let's "open" these streams.
1635 */
1636 int64_t i;
1637 struct qcs *qcs;
1638
1639 qcs = NULL;
1640 for (i = largest_id + 1; i <= sub_id; i++) {
1641 qcs = qcs_new(qcc, (i << QCS_ID_TYPE_SHIFT) | strm_type);
1642 if (!qcs) {
1643 TRACE_PROTO("Could not allocate a new stream",
1644 QUIC_EV_CONN_PSTRM, qcc->conn);
1645 goto out;
1646 }
1647
1648 qcc->strms[qcs_type].largest_id = i;
1649 }
1650 if (qcs)
1651 strm_node = &qcs->by_id;
1652 }
1653 else {
1654 strm_node = eb64_lookup(strms, id);
1655 }
1656 }
1657
1658 TRACE_LEAVE(QUIC_EV_CONN_PSTRM, qcc->conn);
1659 return strm_node;
1660
1661 out:
1662 TRACE_LEAVE(QUIC_EV_CONN_PSTRM, qcc->conn);
1663 return NULL;
1664}
1665
1666/* Copy as most as possible STREAM data from <strm_frm> into <strm> stream.
1667 * Returns the number of bytes copied or -1 if failed. Also update <strm_frm> frame
1668 * to reflect the data which have been consumed.
1669 */
1670static size_t qc_strm_cpy(struct buffer *buf, struct quic_stream *strm_frm)
1671{
1672 size_t ret;
1673
1674 ret = 0;
1675 while (strm_frm->len) {
1676 size_t try;
1677
1678 try = b_contig_space(buf);
1679 if (!try)
1680 break;
1681
1682 if (try > strm_frm->len)
1683 try = strm_frm->len;
1684 memcpy(b_tail(buf), strm_frm->data, try);
1685 strm_frm->len -= try;
1686 strm_frm->offset += try;
1687 b_add(buf, try);
1688 ret += try;
1689 }
1690
1691 return ret;
1692}
1693
1694/* Handle <strm_frm> bidirectional STREAM frame. Depending on its ID, several
1695 * streams may be open. The data are copied to the stream RX buffer if possible.
1696 * If not, the STREAM frame is stored to be treated again later.
1697 * We rely on the flow control so that not to store too much STREAM frames.
1698 * Return 1 if succeeded, 0 if not.
1699 */
1700static int qc_handle_bidi_strm_frm(struct quic_rx_packet *pkt,
1701 struct quic_stream *strm_frm,
1702 struct quic_conn *qc)
1703{
1704 struct qcs *strm;
1705 struct eb64_node *strm_node, *frm_node;
1706 struct quic_rx_strm_frm *frm;
1707
1708 strm_node = qcc_get_qcs(qc->qcc, strm_frm->id);
1709 if (!strm_node) {
1710 TRACE_PROTO("Stream not found", QUIC_EV_CONN_PSTRM, qc->conn);
1711 return 0;
1712 }
1713
1714 strm = eb64_entry(&strm_node->node, struct qcs, by_id);
1715 frm_node = eb64_lookup(&strm->frms, strm_frm->offset);
1716 /* FIXME: handle the case where this frame overlap others */
1717 if (frm_node) {
1718 TRACE_PROTO("Already existing stream data",
1719 QUIC_EV_CONN_PSTRM, qc->conn);
1720 goto out;
1721 }
1722
1723 if (strm_frm->offset == strm->rx.offset) {
1724 int ret;
1725
1726 if (!qc_get_buf(qc->qcc, &strm->rx.buf))
1727 goto store_frm;
1728
1729 ret = qc_strm_cpy(&strm->rx.buf, strm_frm);
1730 if (ret && qc->qcc->app_ops->decode_qcs(strm, qc->qcc->ctx) == -1) {
1731 TRACE_PROTO("Decoding error", QUIC_EV_CONN_PSTRM);
1732 return 0;
1733 }
1734
1735 strm->rx.offset += ret;
1736 }
1737
1738 if (!strm_frm->len)
1739 goto out;
1740
1741 store_frm:
1742 frm = new_quic_rx_strm_frm(strm_frm, pkt);
1743 if (!frm) {
1744 TRACE_PROTO("Could not alloc RX STREAM frame",
1745 QUIC_EV_CONN_PSTRM, qc->conn);
1746 return 0;
1747 }
1748
1749 eb64_insert(&strm->frms, &frm->offset_node);
1750 quic_rx_packet_refinc(pkt);
1751
1752 out:
1753 return 1;
1754}
1755
1756/* Handle <strm_frm> unidirectional STREAM frame. Depending on its ID, several
1757 * streams may be open. The data are copied to the stream RX buffer if possible.
1758 * If not, the STREAM frame is stored to be treated again later.
1759 * We rely on the flow control so that not to store too much STREAM frames.
1760 * Return 1 if succeeded, 0 if not.
1761 */
1762static int qc_handle_uni_strm_frm(struct quic_rx_packet *pkt,
1763 struct quic_stream *strm_frm,
1764 struct quic_conn *qc)
1765{
1766 struct qcs *strm;
1767 struct eb64_node *strm_node, *frm_node;
1768 struct quic_rx_strm_frm *frm;
1769 size_t strm_frm_len;
1770
1771 strm_node = qcc_get_qcs(qc->qcc, strm_frm->id);
1772 if (!strm_node) {
1773 TRACE_PROTO("Stream not found", QUIC_EV_CONN_PSTRM, qc->conn);
1774 return 0;
1775 }
1776
1777 strm = eb64_entry(&strm_node->node, struct qcs, by_id);
1778 frm_node = eb64_lookup(&strm->frms, strm_frm->offset);
1779 /* FIXME: handle the case where this frame overlap others */
1780 if (frm_node) {
1781 TRACE_PROTO("Already existing stream data",
1782 QUIC_EV_CONN_PSTRM, qc->conn);
1783 goto out;
1784 }
1785
1786 strm_frm_len = strm_frm->len;
1787 if (strm_frm->offset == strm->rx.offset) {
1788 int ret;
1789
1790 if (!qc_get_buf(qc->qcc, &strm->rx.buf))
1791 goto store_frm;
1792
1793 /* qc_strm_cpy() will modify the offset, depending on the number
1794 * of bytes copied.
1795 */
1796 ret = qc_strm_cpy(&strm->rx.buf, strm_frm);
1797 /* Inform the application of the arrival of this new stream */
1798 if (!strm->rx.offset && !qc->qcc->app_ops->attach_ruqs(strm, qc->qcc->ctx)) {
1799 TRACE_PROTO("Could not set an uni-stream", QUIC_EV_CONN_PSTRM, qc->conn);
1800 return 0;
1801 }
1802
1803 if (ret)
1804 ruqs_notify_recv(strm);
1805
1806 strm_frm->offset += ret;
1807 }
1808 /* Take this frame into an account for the stream flow control */
1809 strm->rx.offset += strm_frm_len;
1810 /* It all the data were provided to the application, there is no need to
1811 * store any more inforamtion for it.
1812 */
1813 if (!strm_frm->len)
1814 goto out;
1815
1816 store_frm:
1817 frm = new_quic_rx_strm_frm(strm_frm, pkt);
1818 if (!frm) {
1819 TRACE_PROTO("Could not alloc RX STREAM frame",
1820 QUIC_EV_CONN_PSTRM, qc->conn);
1821 return 0;
1822 }
1823
1824 eb64_insert(&strm->frms, &frm->offset_node);
1825 quic_rx_packet_refinc(pkt);
1826
1827 out:
1828 return 1;
1829}
1830
1831static inline int qc_handle_strm_frm(struct quic_rx_packet *pkt,
1832 struct quic_stream *strm_frm,
1833 struct quic_conn *qc)
1834{
1835 if (strm_frm->id & QCS_ID_DIR_BIT)
1836 return qc_handle_uni_strm_frm(pkt, strm_frm, qc);
1837 else
1838 return qc_handle_bidi_strm_frm(pkt, strm_frm, qc);
1839}
1840
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001841/* Parse all the frames of <pkt> QUIC packet for QUIC connection with <ctx>
1842 * as I/O handler context and <qel> as encryption level.
1843 * Returns 1 if succeeded, 0 if failed.
1844 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001845static int qc_parse_pkt_frms(struct quic_rx_packet *pkt, struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001846 struct quic_enc_level *qel)
1847{
1848 struct quic_frame frm;
1849 const unsigned char *pos, *end;
1850 struct quic_conn *conn = ctx->conn->qc;
1851
1852 TRACE_ENTER(QUIC_EV_CONN_PRSHPKT, ctx->conn);
1853 /* Skip the AAD */
1854 pos = pkt->data + pkt->aad_len;
1855 end = pkt->data + pkt->len;
1856
1857 while (pos < end) {
1858 if (!qc_parse_frm(&frm, pkt, &pos, end, conn))
1859 goto err;
1860
1861 switch (frm.type) {
Frédéric Lécaille0c140202020-12-09 15:56:48 +01001862 case QUIC_FT_PADDING:
1863 if (pos != end) {
1864 TRACE_DEVEL("wrong frame", QUIC_EV_CONN_PRSHPKT, ctx->conn, pkt);
1865 goto err;
1866 }
1867 break;
1868 case QUIC_FT_PING:
1869 break;
1870 case QUIC_FT_ACK:
1871 {
1872 unsigned int rtt_sample;
1873
1874 rtt_sample = 0;
1875 if (!qc_parse_ack_frm(&frm, ctx, qel, &rtt_sample, &pos, end))
1876 goto err;
1877
1878 if (rtt_sample) {
1879 unsigned int ack_delay;
1880
1881 ack_delay = !quic_application_pktns(qel->pktns, conn) ? 0 :
1882 MS_TO_TICKS(QUIC_MIN(quic_ack_delay_ms(&frm.ack, conn), conn->max_ack_delay));
1883 quic_loss_srtt_update(&conn->path->loss, rtt_sample, ack_delay, conn);
1884 }
Frédéric Lécaille0c140202020-12-09 15:56:48 +01001885 break;
1886 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001887 case QUIC_FT_CRYPTO:
1888 if (frm.crypto.offset != qel->rx.crypto.offset) {
1889 struct quic_rx_crypto_frm *cf;
1890
1891 cf = pool_alloc(pool_head_quic_rx_crypto_frm);
1892 if (!cf) {
1893 TRACE_DEVEL("CRYPTO frame allocation failed",
1894 QUIC_EV_CONN_PRSHPKT, ctx->conn);
1895 goto err;
1896 }
1897
1898 cf->offset_node.key = frm.crypto.offset;
1899 cf->len = frm.crypto.len;
1900 cf->data = frm.crypto.data;
1901 cf->pkt = pkt;
1902 eb64_insert(&qel->rx.crypto.frms, &cf->offset_node);
1903 quic_rx_packet_refinc(pkt);
1904 }
1905 else {
1906 /* XXX TO DO: <cf> is used only for the traces. */
1907 struct quic_rx_crypto_frm cf = { };
1908
1909 cf.offset_node.key = frm.crypto.offset;
1910 cf.len = frm.crypto.len;
1911 if (!qc_provide_cdata(qel, ctx,
1912 frm.crypto.data, frm.crypto.len,
1913 pkt, &cf))
1914 goto err;
1915 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001916 break;
Frédéric Lécaille0c140202020-12-09 15:56:48 +01001917 case QUIC_FT_STREAM_8:
1918 case QUIC_FT_STREAM_9:
1919 case QUIC_FT_STREAM_A:
1920 case QUIC_FT_STREAM_B:
1921 case QUIC_FT_STREAM_C:
1922 case QUIC_FT_STREAM_D:
1923 case QUIC_FT_STREAM_E:
1924 case QUIC_FT_STREAM_F:
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +01001925 {
1926 struct quic_stream *stream = &frm.stream;
1927
1928 TRACE_PROTO("STREAM frame", QUIC_EV_CONN_PSTRM, ctx->conn, &frm);
1929 if (objt_listener(ctx->conn->target)) {
1930 if (stream->id & QUIC_STREAM_FRAME_ID_INITIATOR_BIT)
1931 goto err;
1932 } else if (!(stream->id & QUIC_STREAM_FRAME_ID_INITIATOR_BIT))
1933 goto err;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01001934
1935 if (!qc_handle_strm_frm(pkt, stream, ctx->conn->qc))
1936 goto err;
1937
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +01001938 break;
1939 }
Frédéric Lécaille0c140202020-12-09 15:56:48 +01001940 case QUIC_FT_NEW_CONNECTION_ID:
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001941 break;
1942 case QUIC_FT_CONNECTION_CLOSE:
1943 case QUIC_FT_CONNECTION_CLOSE_APP:
1944 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001945 case QUIC_FT_HANDSHAKE_DONE:
1946 if (objt_listener(ctx->conn->target))
1947 goto err;
1948
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001949 conn->state = QUIC_HS_ST_CONFIRMED;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001950 break;
1951 default:
1952 goto err;
1953 }
1954 }
1955
1956 /* The server must switch from INITIAL to HANDSHAKE handshake state when it
1957 * has successfully parse a Handshake packet. The Initial encryption must also
1958 * be discarded.
1959 */
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001960 if (conn->state == QUIC_HS_ST_SERVER_INITIAL &&
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001961 pkt->type == QUIC_PACKET_TYPE_HANDSHAKE) {
1962 quic_tls_discard_keys(&conn->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
1963 quic_pktns_discard(conn->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns, conn);
1964 qc_set_timer(ctx);
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001965 conn->state = QUIC_HS_ST_SERVER_HANDSHAKE;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001966 }
1967
1968 TRACE_LEAVE(QUIC_EV_CONN_PRSHPKT, ctx->conn);
1969 return 1;
1970
1971 err:
1972 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PRSHPKT, ctx->conn);
1973 return 0;
1974}
1975
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001976/* Write <dglen> datagram length and <pkt> first packet address into <cbuf> ring
1977 * buffer. This is the responsability of the caller to check there is enough
1978 * room in <cbuf>. Also increase the <cbuf> write index consequently.
1979 * This function must be called only after having built a correct datagram.
1980 * Always succeeds.
1981 */
1982static inline void qc_set_dg(struct cbuf *cbuf,
1983 uint16_t dglen, struct quic_tx_packet *pkt)
1984{
1985 write_u16(cb_wr(cbuf), dglen);
1986 write_ptr(cb_wr(cbuf) + sizeof dglen, pkt);
1987 cb_add(cbuf, dglen + sizeof dglen + sizeof pkt);
1988}
1989
1990/* Prepare as much as possible handshake packets into <qr> ring buffer for
1991 * the QUIC connection with <ctx> as I/O handler context, possibly concatenating
1992 * several packets in the same datagram. A header made of two fields is added
1993 * to each datagram: the datagram length followed by the address of the first
1994 * packet in this datagram.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001995 * Returns 1 if succeeded, or 0 if something wrong happened.
1996 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001997static int qc_prep_hdshk_pkts(struct qring *qr, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001998{
1999 struct quic_conn *qc;
2000 enum quic_tls_enc_level tel, next_tel;
2001 struct quic_enc_level *qel;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002002 struct cbuf *cbuf;
2003 unsigned char *end_buf, *end, *pos, *spos;
2004 struct quic_tx_packet *first_pkt, *cur_pkt, *prv_pkt;
2005 /* length of datagrams */
2006 uint16_t dglen;
2007 size_t total;
2008 /* Each datagram is prepended with its length followed by the
2009 * address of the first packet in the datagram.
2010 */
2011 size_t dg_headlen = sizeof dglen + sizeof first_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002012
2013 TRACE_ENTER(QUIC_EV_CONN_PHPKTS, ctx->conn);
2014 qc = ctx->conn->qc;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002015 if (!quic_get_tls_enc_levels(&tel, &next_tel, qc->state)) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002016 TRACE_DEVEL("unknown enc. levels", QUIC_EV_CONN_PHPKTS, ctx->conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002017 goto err;
2018 }
2019
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002020 start:
2021 total = 0;
2022 dglen = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002023 qel = &qc->els[tel];
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002024 cbuf = qr->cbuf;
2025 spos = pos = cb_wr(cbuf);
2026 /* Leave at least <dglen> bytes at the end of this buffer
2027 * to ensure there is enough room to mark the end of prepared
2028 * contiguous data with a zero length.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002029 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002030 end_buf = pos + cb_contig_space(cbuf) - sizeof dglen;
2031 first_pkt = prv_pkt = NULL;
2032 while (end_buf - pos >= (int)qc->path->mtu + dg_headlen || prv_pkt) {
2033 int err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002034 enum quic_pkt_type pkt_type;
2035
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +01002036 TRACE_POINT(QUIC_EV_CONN_PHPKTS, ctx->conn, qel);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002037 /* Do not build any more packet if the TX secrets are not available or
2038 * if there is nothing to send, i.e. if no ACK are required
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002039 * and if there is no more packets to send upon PTO expiration
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01002040 * and if there is no more CRYPTO data available or in flight
2041 * congestion control limit is reached for prepared data
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002042 */
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01002043 if (!(qel->tls_ctx.tx.flags & QUIC_FL_TLS_SECRETS_SET) ||
2044 (!(qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED) &&
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002045 !qc->tx.nb_pto_dgrams &&
2046 (LIST_ISEMPTY(&qel->pktns->tx.frms) ||
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01002047 qc->path->prep_in_flight >= qc->path->cwnd))) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002048 TRACE_DEVEL("nothing more to do", QUIC_EV_CONN_PHPKTS, ctx->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002049 /* Set the current datagram as prepared into <cbuf> if
2050 * the was already a correct packet which was previously written.
2051 */
2052 if (prv_pkt)
2053 qc_set_dg(cbuf, dglen, first_pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002054 break;
2055 }
2056
2057 pkt_type = quic_tls_level_pkt_type(tel);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002058 if (!prv_pkt) {
2059 /* Leave room for the datagram header */
2060 pos += dg_headlen;
2061 end = pos + qc->path->mtu;
2062 }
2063
2064 cur_pkt = qc_build_hdshk_pkt(&pos, end, qc, pkt_type, qel, &err);
2065 switch (err) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002066 case -2:
2067 goto err;
2068 case -1:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002069 /* If there was already a correct packet present, set the
2070 * current datagram as prepared into <cbuf>.
2071 */
2072 if (prv_pkt) {
2073 qc_set_dg(cbuf, dglen, first_pkt);
2074 goto stop_build;
2075 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002076 goto out;
2077 default:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002078 total += cur_pkt->len;
2079 /* keep trace of the first packet in the datagram */
2080 if (!first_pkt)
2081 first_pkt = cur_pkt;
2082 /* Attach the current one to the previous one */
2083 if (prv_pkt)
2084 prv_pkt->next = cur_pkt;
2085 /* Let's say we have to build a new dgram */
2086 prv_pkt = NULL;
2087 dglen += cur_pkt->len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002088 /* Discard the Initial encryption keys as soon as
2089 * a handshake packet could be built.
2090 */
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002091 if (qc->state == QUIC_HS_ST_CLIENT_INITIAL &&
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002092 pkt_type == QUIC_PACKET_TYPE_HANDSHAKE) {
2093 quic_tls_discard_keys(&qc->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
2094 quic_pktns_discard(qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns, qc);
2095 qc_set_timer(ctx);
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002096 qc->state = QUIC_HS_ST_CLIENT_HANDSHAKE;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002097 }
2098 /* Special case for Initial packets: when they have all
2099 * been sent, select the next level.
2100 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002101 if (tel == QUIC_TLS_ENC_LEVEL_INITIAL &&
2102 (LIST_ISEMPTY(&qel->pktns->tx.frms) || qc->els[next_tel].pktns->tx.in_flight)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002103 tel = next_tel;
2104 qel = &qc->els[tel];
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002105 if (!LIST_ISEMPTY(&qel->pktns->tx.frms)) {
2106 /* If there is data for the next level, do not
2107 * consume a datagram. This is the case for a client
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002108 * which sends only one Initial packet, then wait
2109 * for additional CRYPTO data from the server to enter the
2110 * next level.
2111 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002112 prv_pkt = cur_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002113 }
2114 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002115 }
2116
2117 /* If we have to build a new datagram, set the current datagram as
2118 * prepared into <cbuf>.
2119 */
2120 if (!prv_pkt) {
2121 qc_set_dg(cbuf, dglen, first_pkt);
2122 first_pkt = NULL;
2123 dglen = 0;
2124 }
2125 }
2126
2127 stop_build:
2128 /* Reset <wr> writer index if in front of <rd> index */
2129 if (end_buf - pos < (int)qc->path->mtu + dg_headlen) {
2130 int rd = HA_ATOMIC_LOAD(&cbuf->rd);
2131
2132 TRACE_DEVEL("buffer full", QUIC_EV_CONN_PHPKTS, ctx->conn);
2133 if (cb_contig_space(cbuf) >= sizeof(uint16_t)) {
2134 if ((pos != spos && cbuf->wr > rd) || (pos == spos && rd <= cbuf->wr)) {
2135 /* Mark the end of contiguous data for the reader */
2136 write_u16(cb_wr(cbuf), 0);
2137 cb_add(cbuf, sizeof(uint16_t));
2138 }
2139 }
2140
2141 if (rd && rd <= cbuf->wr) {
2142 cb_wr_reset(cbuf);
2143 if (pos == spos) {
2144 /* Reuse the same buffer if nothing was built. */
2145 goto start;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002146 }
2147 }
2148 }
2149
2150 out:
2151 TRACE_LEAVE(QUIC_EV_CONN_PHPKTS, ctx->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002152 return total;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002153
2154 err:
2155 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PHPKTS, ctx->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002156 return -1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002157}
2158
2159/* Send the QUIC packets which have been prepared for QUIC connections
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002160 * from <qr> ring buffer with <ctx> as I/O handler context.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002161 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002162int qc_send_ppkts(struct qring *qr, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002163{
2164 struct quic_conn *qc;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002165 struct cbuf *cbuf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002166
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002167 qc = ctx->conn->qc;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002168 cbuf = qr->cbuf;
2169 while (cb_contig_data(cbuf)) {
2170 unsigned char *pos;
2171 struct buffer tmpbuf = { };
2172 struct quic_tx_packet *first_pkt, *pkt, *next_pkt;
2173 uint16_t dglen;
2174 size_t headlen = sizeof dglen + sizeof first_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002175 unsigned int time_sent;
2176
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002177 pos = cb_rd(cbuf);
2178 dglen = read_u16(pos);
2179 /* End of prepared datagrams.
2180 * Reset the reader index only if in front of the writer index.
2181 */
2182 if (!dglen) {
2183 int wr = HA_ATOMIC_LOAD(&cbuf->wr);
2184
2185 if (wr && wr < cbuf->rd) {
2186 cb_rd_reset(cbuf);
2187 continue;
2188 }
2189 break;
2190 }
2191
2192 pos += sizeof dglen;
2193 first_pkt = read_ptr(pos);
2194 pos += sizeof first_pkt;
2195 tmpbuf.area = (char *)pos;
2196 tmpbuf.size = tmpbuf.data = dglen;
2197
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01002198 TRACE_PROTO("to send", QUIC_EV_CONN_SPPKTS, ctx->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002199 for (pkt = first_pkt; pkt; pkt = pkt->next)
2200 quic_tx_packet_refinc(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002201 if (ctx->xprt->snd_buf(qc->conn, qc->conn->xprt_ctx,
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002202 &tmpbuf, tmpbuf.data, 0) <= 0) {
2203 for (pkt = first_pkt; pkt; pkt = pkt->next)
2204 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002205 break;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002206 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002207
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002208 cb_del(cbuf, dglen + headlen);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002209 qc->tx.bytes += tmpbuf.data;
2210 time_sent = now_ms;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002211
2212 for (pkt = first_pkt; pkt; pkt = next_pkt) {
2213 pkt->time_sent = time_sent;
2214 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING) {
2215 pkt->pktns->tx.time_of_last_eliciting = time_sent;
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01002216 qc->path->ifae_pkts++;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002217 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002218 qc->path->in_flight += pkt->in_flight_len;
2219 pkt->pktns->tx.in_flight += pkt->in_flight_len;
2220 if (pkt->in_flight_len)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002221 qc_set_timer(ctx);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002222 TRACE_PROTO("sent pkt", QUIC_EV_CONN_SPPKTS, ctx->conn, pkt);
2223 next_pkt = pkt->next;
2224 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002225 }
2226 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002227
2228 return 1;
2229}
2230
2231/* Build all the frames which must be sent just after the handshake have succeeded.
2232 * This is essentially NEW_CONNECTION_ID frames. A QUIC server must also send
2233 * a HANDSHAKE_DONE frame.
2234 * Return 1 if succeeded, 0 if not.
2235 */
2236static int quic_build_post_handshake_frames(struct quic_conn *conn)
2237{
2238 int i;
2239 struct quic_frame *frm;
2240
2241 /* Only servers must send a HANDSHAKE_DONE frame. */
2242 if (!objt_server(conn->conn->target)) {
2243 frm = pool_alloc(pool_head_quic_frame);
Frédéric Lécaille153d4a82021-01-06 12:12:39 +01002244 if (!frm)
2245 return 0;
2246
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002247 frm->type = QUIC_FT_HANDSHAKE_DONE;
Willy Tarreau2b718102021-04-21 07:32:39 +02002248 LIST_APPEND(&conn->tx.frms_to_send, &frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002249 }
2250
Frédéric Lécaille5aa41432021-01-28 16:22:52 +01002251 for (i = 1; i < conn->tx.params.active_connection_id_limit; i++) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002252 struct quic_connection_id *cid;
2253
2254 frm = pool_alloc(pool_head_quic_frame);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002255 cid = new_quic_cid(&conn->cids, i);
2256 if (!frm || !cid)
2257 goto err;
2258
2259 quic_connection_id_to_frm_cpy(frm, cid);
Willy Tarreau2b718102021-04-21 07:32:39 +02002260 LIST_APPEND(&conn->tx.frms_to_send, &frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002261 }
2262
2263 return 1;
2264
2265 err:
2266 free_quic_conn_cids(conn);
2267 return 0;
2268}
2269
2270/* Deallocate <l> list of ACK ranges. */
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002271void free_quic_arngs(struct quic_arngs *arngs)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002272{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002273 struct eb64_node *n;
2274 struct quic_arng_node *ar;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002275
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002276 n = eb64_first(&arngs->root);
2277 while (n) {
2278 struct eb64_node *next;
2279
2280 ar = eb64_entry(&n->node, struct quic_arng_node, first);
2281 next = eb64_next(n);
2282 eb64_delete(n);
2283 free(ar);
2284 n = next;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002285 }
2286}
2287
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002288/* Return the gap value between <p> and <q> ACK ranges where <q> follows <p> in
2289 * descending order.
2290 */
2291static inline size_t sack_gap(struct quic_arng_node *p,
2292 struct quic_arng_node *q)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002293{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002294 return p->first.key - q->last - 2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002295}
2296
2297
2298/* Remove the last elements of <ack_ranges> list of ack range updating its
2299 * encoded size until it goes below <limit>.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05002300 * Returns 1 if succeeded, 0 if not (no more element to remove).
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002301 */
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002302static int quic_rm_last_ack_ranges(struct quic_arngs *arngs, size_t limit)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002303{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002304 struct eb64_node *last, *prev;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002305
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002306 last = eb64_last(&arngs->root);
2307 while (last && arngs->enc_sz > limit) {
2308 struct quic_arng_node *last_node, *prev_node;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002309
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002310 prev = eb64_prev(last);
2311 if (!prev)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002312 return 0;
2313
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002314 last_node = eb64_entry(&last->node, struct quic_arng_node, first);
2315 prev_node = eb64_entry(&prev->node, struct quic_arng_node, first);
2316 arngs->enc_sz -= quic_int_getsize(last_node->last - last_node->first.key);
2317 arngs->enc_sz -= quic_int_getsize(sack_gap(prev_node, last_node));
2318 arngs->enc_sz -= quic_decint_size_diff(arngs->sz);
2319 --arngs->sz;
2320 eb64_delete(last);
2321 pool_free(pool_head_quic_arng, last);
2322 last = prev;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002323 }
2324
2325 return 1;
2326}
2327
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002328/* Set the encoded size of <arngs> QUIC ack ranges. */
2329static void quic_arngs_set_enc_sz(struct quic_arngs *arngs)
2330{
2331 struct eb64_node *node, *next;
2332 struct quic_arng_node *ar, *ar_next;
2333
2334 node = eb64_last(&arngs->root);
2335 if (!node)
2336 return;
2337
2338 ar = eb64_entry(&node->node, struct quic_arng_node, first);
2339 arngs->enc_sz = quic_int_getsize(ar->last) +
2340 quic_int_getsize(ar->last - ar->first.key) + quic_int_getsize(arngs->sz - 1);
2341
2342 while ((next = eb64_prev(node))) {
2343 ar_next = eb64_entry(&next->node, struct quic_arng_node, first);
2344 arngs->enc_sz += quic_int_getsize(sack_gap(ar, ar_next)) +
2345 quic_int_getsize(ar_next->last - ar_next->first.key);
2346 node = next;
2347 ar = eb64_entry(&node->node, struct quic_arng_node, first);
2348 }
2349}
2350
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002351/* Insert <ar> ack range into <argns> tree of ack ranges.
2352 * Returns the ack range node which has been inserted if succeeded, NULL if not.
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002353 */
2354static inline
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002355struct quic_arng_node *quic_insert_new_range(struct quic_arngs *arngs,
2356 struct quic_arng *ar)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002357{
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002358 struct quic_arng_node *new_ar;
2359
2360 new_ar = pool_alloc(pool_head_quic_arng);
2361 if (new_ar) {
2362 new_ar->first.key = ar->first;
2363 new_ar->last = ar->last;
2364 eb64_insert(&arngs->root, &new_ar->first);
2365 arngs->sz++;
2366 }
2367
2368 return new_ar;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002369}
2370
2371/* Update <arngs> tree of ACK ranges with <ar> as new ACK range value.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002372 * Note that this function computes the number of bytes required to encode
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002373 * this tree of ACK ranges in descending order.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002374 *
2375 * Descending order
2376 * ------------->
2377 * range1 range2
2378 * ..........|--------|..............|--------|
2379 * ^ ^ ^ ^
2380 * | | | |
2381 * last1 first1 last2 first2
2382 * ..........+--------+--------------+--------+......
2383 * diff1 gap12 diff2
2384 *
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002385 * To encode the previous list of ranges we must encode integers as follows in
2386 * descending order:
2387 * enc(last2),enc(diff2),enc(gap12),enc(diff1)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002388 * with diff1 = last1 - first1
2389 * diff2 = last2 - first2
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002390 * gap12 = first1 - last2 - 2 (>= 0)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002391 *
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002392 */
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002393int quic_update_ack_ranges_list(struct quic_arngs *arngs,
2394 struct quic_arng *ar)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002395{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002396 struct eb64_node *le;
2397 struct quic_arng_node *new_node;
2398 struct eb64_node *new;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002399
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002400 new = NULL;
2401 if (eb_is_empty(&arngs->root)) {
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002402 new_node = quic_insert_new_range(arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002403 if (!new_node)
2404 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002405
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002406 goto out;
2407 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002408
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002409 le = eb64_lookup_le(&arngs->root, ar->first);
2410 if (!le) {
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002411 new_node = quic_insert_new_range(arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002412 if (!new_node)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002413 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002414 }
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002415 else {
2416 struct quic_arng_node *le_ar =
2417 eb64_entry(&le->node, struct quic_arng_node, first);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002418
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002419 /* Already existing range */
Frédéric Lécailled3f4dd82021-06-02 15:36:12 +02002420 if (le_ar->last >= ar->last)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002421 return 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002422
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002423 if (le_ar->last + 1 >= ar->first) {
2424 le_ar->last = ar->last;
2425 new = le;
2426 new_node = le_ar;
2427 }
2428 else {
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002429 new_node = quic_insert_new_range(arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002430 if (!new_node)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002431 return 0;
Frédéric Lécaille8ba42762021-06-02 17:40:09 +02002432
2433 new = &new_node->first;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002434 }
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002435 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002436
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002437 /* Verify that the new inserted node does not overlap the nodes
2438 * which follow it.
2439 */
2440 if (new) {
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002441 struct eb64_node *next;
2442 struct quic_arng_node *next_node;
2443
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002444 while ((next = eb64_next(new))) {
2445 next_node =
2446 eb64_entry(&next->node, struct quic_arng_node, first);
Frédéric Lécaillec825eba2021-06-02 17:38:13 +02002447 if (new_node->last + 1 < next_node->first.key)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002448 break;
2449
2450 if (next_node->last > new_node->last)
2451 new_node->last = next_node->last;
2452 eb64_delete(next);
Frédéric Lécaillebaea2842021-06-02 15:04:03 +02002453 pool_free(pool_head_quic_arng, next_node);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002454 /* Decrement the size of these ranges. */
2455 arngs->sz--;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002456 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002457 }
2458
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002459 quic_arngs_set_enc_sz(arngs);
2460
2461 out:
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002462 return 1;
2463}
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002464/* Remove the header protection of packets at <el> encryption level.
2465 * Always succeeds.
2466 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002467static inline void qc_rm_hp_pkts(struct quic_enc_level *el, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002468{
2469 struct quic_tls_ctx *tls_ctx;
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002470 struct quic_rx_packet *pqpkt;
2471 struct mt_list *pkttmp1, pkttmp2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002472 struct quic_enc_level *app_qel;
2473
2474 TRACE_ENTER(QUIC_EV_CONN_ELRMHP, ctx->conn);
2475 app_qel = &ctx->conn->qc->els[QUIC_TLS_ENC_LEVEL_APP];
2476 /* A server must not process incoming 1-RTT packets before the handshake is complete. */
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002477 if (el == app_qel && objt_listener(ctx->conn->target) &&
2478 ctx->conn->qc->state < QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002479 TRACE_PROTO("hp not removed (handshake not completed)",
2480 QUIC_EV_CONN_ELRMHP, ctx->conn);
2481 goto out;
2482 }
2483 tls_ctx = &el->tls_ctx;
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002484 mt_list_for_each_entry_safe(pqpkt, &el->rx.pqpkts, list, pkttmp1, pkttmp2) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002485 if (!qc_do_rm_hp(pqpkt, tls_ctx, el->pktns->rx.largest_pn,
2486 pqpkt->data + pqpkt->pn_offset,
2487 pqpkt->data, pqpkt->data + pqpkt->len, ctx)) {
2488 TRACE_PROTO("hp removing error", QUIC_EV_CONN_ELRMHP, ctx->conn);
2489 /* XXX TO DO XXX */
2490 }
2491 else {
2492 /* The AAD includes the packet number field */
2493 pqpkt->aad_len = pqpkt->pn_offset + pqpkt->pnl;
2494 /* Store the packet into the tree of packets to decrypt. */
2495 pqpkt->pn_node.key = pqpkt->pn;
Frédéric Lécaille9fccace2021-06-04 10:33:32 +02002496 HA_RWLOCK_WRLOCK(QUIC_LOCK, &el->rx.rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002497 quic_rx_packet_eb64_insert(&el->rx.pkts, &pqpkt->pn_node);
Frédéric Lécaille9fccace2021-06-04 10:33:32 +02002498 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &el->rx.rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002499 TRACE_PROTO("hp removed", QUIC_EV_CONN_ELRMHP, ctx->conn, pqpkt);
2500 }
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002501 MT_LIST_DELETE_SAFE(pkttmp1);
2502 quic_rx_packet_refdec(pqpkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002503 }
2504
2505 out:
2506 TRACE_LEAVE(QUIC_EV_CONN_ELRMHP, ctx->conn);
2507}
2508
2509/* Process all the CRYPTO frame at <el> encryption level.
2510 * Return 1 if succeeded, 0 if not.
2511 */
2512static inline int qc_treat_rx_crypto_frms(struct quic_enc_level *el,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002513 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002514{
2515 struct eb64_node *node;
2516
2517 TRACE_ENTER(QUIC_EV_CONN_RXCDATA, ctx->conn);
2518 node = eb64_first(&el->rx.crypto.frms);
2519 while (node) {
2520 struct quic_rx_crypto_frm *cf;
2521
2522 cf = eb64_entry(&node->node, struct quic_rx_crypto_frm, offset_node);
2523 if (cf->offset_node.key != el->rx.crypto.offset)
2524 break;
2525
2526 if (!qc_provide_cdata(el, ctx, cf->data, cf->len, cf->pkt, cf))
2527 goto err;
2528
2529 node = eb64_next(node);
2530 quic_rx_packet_refdec(cf->pkt);
2531 eb64_delete(&cf->offset_node);
2532 pool_free(pool_head_quic_rx_crypto_frm, cf);
2533 }
2534
2535 TRACE_LEAVE(QUIC_EV_CONN_RXCDATA, ctx->conn);
2536 return 1;
2537
2538 err:
2539 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_RXCDATA, ctx->conn);
2540 return 0;
2541}
2542
2543/* Process all the packets at <el> encryption level.
2544 * Return 1 if succeeded, 0 if not.
2545 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002546int qc_treat_rx_pkts(struct quic_enc_level *el, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002547{
2548 struct quic_tls_ctx *tls_ctx;
2549 struct eb64_node *node;
2550
2551 TRACE_ENTER(QUIC_EV_CONN_ELRXPKTS, ctx->conn);
2552 tls_ctx = &el->tls_ctx;
Frédéric Lécaille9fccace2021-06-04 10:33:32 +02002553 HA_RWLOCK_WRLOCK(QUIC_LOCK, &el->rx.rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002554 node = eb64_first(&el->rx.pkts);
2555 while (node) {
2556 struct quic_rx_packet *pkt;
2557
2558 pkt = eb64_entry(&node->node, struct quic_rx_packet, pn_node);
2559 if (!qc_pkt_decrypt(pkt, tls_ctx)) {
2560 /* Drop the packet */
2561 TRACE_PROTO("packet decryption failed -> dropped",
2562 QUIC_EV_CONN_ELRXPKTS, ctx->conn, pkt);
2563 }
2564 else {
Frédéric Lécaillec4b93ea2021-06-04 10:12:43 +02002565 if (!qc_parse_pkt_frms(pkt, ctx, el)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002566 /* Drop the packet */
2567 TRACE_PROTO("packet parsing failed -> dropped",
2568 QUIC_EV_CONN_ELRXPKTS, ctx->conn, pkt);
2569 }
2570 else {
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002571 struct quic_arng ar = { .first = pkt->pn, .last = pkt->pn };
2572
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002573 if (pkt->flags & QUIC_FL_RX_PACKET_ACK_ELICITING) {
2574 el->pktns->rx.nb_ack_eliciting++;
2575 if (!(el->pktns->rx.nb_ack_eliciting & 1))
2576 el->pktns->flags |= QUIC_FL_PKTNS_ACK_REQUIRED;
2577 }
2578
2579 /* Update the largest packet number. */
2580 if (pkt->pn > el->pktns->rx.largest_pn)
2581 el->pktns->rx.largest_pn = pkt->pn;
2582
2583 /* Update the list of ranges to acknowledge. */
Frédéric Lécaille654c6912021-06-04 10:27:23 +02002584 if (!quic_update_ack_ranges_list(&el->pktns->rx.arngs, &ar))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002585 TRACE_DEVEL("Could not update ack range list",
2586 QUIC_EV_CONN_ELRXPKTS, ctx->conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002587 }
2588 }
2589 node = eb64_next(node);
2590 quic_rx_packet_eb64_delete(&pkt->pn_node);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002591 }
Frédéric Lécaille9fccace2021-06-04 10:33:32 +02002592 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &el->rx.rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002593
2594 if (!qc_treat_rx_crypto_frms(el, ctx))
2595 goto err;
2596
2597 TRACE_LEAVE(QUIC_EV_CONN_ELRXPKTS, ctx->conn);
2598 return 1;
2599
2600 err:
2601 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_ELRXPKTS, ctx->conn);
2602 return 0;
2603}
2604
2605/* Called during handshakes to parse and build Initial and Handshake packets for QUIC
2606 * connections with <ctx> as I/O handler context.
2607 * Returns 1 if succeeded, 0 if not.
2608 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002609int qc_do_hdshk(struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002610{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002611 int ret, ssl_err;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002612 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002613 enum quic_tls_enc_level tel, next_tel;
2614 struct quic_enc_level *qel, *next_qel;
2615 struct quic_tls_ctx *tls_ctx;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002616 struct qring *qr; // Tx ring
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002617
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002618 qc = ctx->conn->qc;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002619 qr = NULL;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002620 TRACE_ENTER(QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002621 ssl_err = SSL_ERROR_NONE;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002622 if (!quic_get_tls_enc_levels(&tel, &next_tel, qc->state))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002623 goto err;
2624
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002625 qel = &qc->els[tel];
2626 next_qel = &qc->els[next_tel];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002627
2628 next_level:
2629 tls_ctx = &qel->tls_ctx;
2630
2631 /* If the header protection key for this level has been derived,
2632 * remove the packet header protections.
2633 */
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002634 if (!MT_LIST_ISEMPTY(&qel->rx.pqpkts) &&
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002635 (tls_ctx->rx.flags & QUIC_FL_TLS_SECRETS_SET))
2636 qc_rm_hp_pkts(qel, ctx);
2637
2638 if (!eb_is_empty(&qel->rx.pkts) &&
2639 !qc_treat_rx_pkts(qel, ctx))
2640 goto err;
2641
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002642 if (!qr)
2643 qr = MT_LIST_POP(qc->tx.qring_list, typeof(qr), mt_list);
2644 ret = qc_prep_hdshk_pkts(qr, ctx);
2645 if (ret == -1)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002646 goto err;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002647 else if (ret == 0)
2648 goto skip_send;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002649
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002650 if (!qc_send_ppkts(qr, ctx))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002651 goto err;
2652
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002653 skip_send:
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002654 /* Check if there is something to do for the next level.
2655 */
2656 if ((next_qel->tls_ctx.rx.flags & QUIC_FL_TLS_SECRETS_SET) &&
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002657 (!MT_LIST_ISEMPTY(&next_qel->rx.pqpkts) || !eb_is_empty(&next_qel->rx.pkts))) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002658 qel = next_qel;
2659 goto next_level;
2660 }
2661
2662 /* If the handshake has not been completed -> out! */
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002663 if (qc->state < QUIC_HS_ST_COMPLETE)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002664 goto out;
2665
2666 /* Discard the Handshake keys. */
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002667 quic_tls_discard_keys(&qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE]);
2668 quic_pktns_discard(qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002669 qc_set_timer(ctx);
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002670 if (!quic_build_post_handshake_frames(qc) ||
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002671 !qc_prep_phdshk_pkts(qr, qc) ||
2672 !qc_send_ppkts(qr, ctx))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002673 goto err;
2674
2675 out:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002676 MT_LIST_APPEND(qc->tx.qring_list, &qr->mt_list);
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002677 TRACE_LEAVE(QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002678 return 1;
2679
2680 err:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002681 if (qr)
2682 MT_LIST_APPEND(qc->tx.qring_list, &qr->mt_list);
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002683 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002684 return 0;
2685}
2686
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05002687/* Uninitialize <qel> QUIC encryption level. Never fails. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002688static void quic_conn_enc_level_uninit(struct quic_enc_level *qel)
2689{
2690 int i;
2691
2692 for (i = 0; i < qel->tx.crypto.nb_buf; i++) {
2693 if (qel->tx.crypto.bufs[i]) {
2694 pool_free(pool_head_quic_crypto_buf, qel->tx.crypto.bufs[i]);
2695 qel->tx.crypto.bufs[i] = NULL;
2696 }
2697 }
Willy Tarreau61cfdf42021-02-20 10:46:51 +01002698 ha_free(&qel->tx.crypto.bufs);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002699}
2700
2701/* Initialize QUIC TLS encryption level with <level<> as level for <qc> QUIC
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05002702 * connection allocating everything needed.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002703 * Returns 1 if succeeded, 0 if not.
2704 */
2705static int quic_conn_enc_level_init(struct quic_conn *qc,
2706 enum quic_tls_enc_level level)
2707{
2708 struct quic_enc_level *qel;
2709
2710 qel = &qc->els[level];
2711 qel->level = quic_to_ssl_enc_level(level);
2712 qel->tls_ctx.rx.aead = qel->tls_ctx.tx.aead = NULL;
2713 qel->tls_ctx.rx.md = qel->tls_ctx.tx.md = NULL;
2714 qel->tls_ctx.rx.hp = qel->tls_ctx.tx.hp = NULL;
2715 qel->tls_ctx.rx.flags = 0;
2716 qel->tls_ctx.tx.flags = 0;
2717
2718 qel->rx.pkts = EB_ROOT;
Frédéric Lécaille9fccace2021-06-04 10:33:32 +02002719 HA_RWLOCK_INIT(&qel->rx.rwlock);
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002720 MT_LIST_INIT(&qel->rx.pqpkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002721
2722 /* Allocate only one buffer. */
2723 qel->tx.crypto.bufs = malloc(sizeof *qel->tx.crypto.bufs);
2724 if (!qel->tx.crypto.bufs)
2725 goto err;
2726
2727 qel->tx.crypto.bufs[0] = pool_alloc(pool_head_quic_crypto_buf);
2728 if (!qel->tx.crypto.bufs[0])
2729 goto err;
2730
2731 qel->tx.crypto.bufs[0]->sz = 0;
2732 qel->tx.crypto.nb_buf = 1;
2733
2734 qel->tx.crypto.sz = 0;
2735 qel->tx.crypto.offset = 0;
2736
2737 return 1;
2738
2739 err:
Willy Tarreau61cfdf42021-02-20 10:46:51 +01002740 ha_free(&qel->tx.crypto.bufs);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002741 return 0;
2742}
2743
2744/* Release the memory allocated for <buf> array of buffers, with <nb> as size.
2745 * Never fails.
2746 */
2747static inline void free_quic_conn_tx_bufs(struct q_buf **bufs, size_t nb)
2748{
2749 struct q_buf **p;
2750
2751 if (!bufs)
2752 return;
2753
2754 p = bufs;
2755 while (--nb) {
2756 if (!*p) {
2757 p++;
2758 continue;
2759 }
Willy Tarreau61cfdf42021-02-20 10:46:51 +01002760 ha_free(&(*p)->area);
2761 ha_free(p);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002762 p++;
2763 }
2764 free(bufs);
2765}
2766
2767/* Allocate an array or <nb> buffers of <sz> bytes each.
2768 * Return this array if succeeded, NULL if failed.
2769 */
2770static inline struct q_buf **quic_conn_tx_bufs_alloc(size_t nb, size_t sz)
2771{
2772 int i;
2773 struct q_buf **bufs, **p;
2774
2775 bufs = calloc(nb, sizeof *bufs);
2776 if (!bufs)
2777 return NULL;
2778
2779 i = 0;
2780 p = bufs;
2781 while (i++ < nb) {
2782 *p = calloc(1, sizeof **p);
2783 if (!*p)
2784 goto err;
2785
2786 (*p)->area = malloc(sz);
2787 if (!(*p)->area)
2788 goto err;
2789
2790 (*p)->pos = (*p)->area;
2791 (*p)->end = (*p)->area + sz;
2792 (*p)->data = 0;
2793 LIST_INIT(&(*p)->pkts);
2794 p++;
2795 }
2796
2797 return bufs;
2798
2799 err:
2800 free_quic_conn_tx_bufs(bufs, nb);
2801 return NULL;
2802}
2803
2804/* Release all the memory allocated for <conn> QUIC connection. */
2805static void quic_conn_free(struct quic_conn *conn)
2806{
2807 int i;
2808
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002809 if (!conn)
2810 return;
2811
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002812 free_quic_conn_cids(conn);
2813 for (i = 0; i < QUIC_TLS_ENC_LEVEL_MAX; i++)
2814 quic_conn_enc_level_uninit(&conn->els[i]);
2815 free_quic_conn_tx_bufs(conn->tx.bufs, conn->tx.nb_buf);
2816 if (conn->timer_task)
2817 task_destroy(conn->timer_task);
2818 pool_free(pool_head_quic_conn, conn);
2819}
2820
2821/* Callback called upon loss detection and PTO timer expirations. */
Willy Tarreau144f84a2021-03-02 16:09:26 +01002822static struct task *process_timer(struct task *task, void *ctx, unsigned int state)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002823{
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002824 struct ssl_sock_ctx *conn_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002825 struct quic_conn *qc;
2826 struct quic_pktns *pktns;
2827
2828
2829 conn_ctx = task->context;
2830 qc = conn_ctx->conn->qc;
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01002831 TRACE_ENTER(QUIC_EV_CONN_PTIMER, conn_ctx->conn,
2832 NULL, NULL, &qc->path->ifae_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002833 task->expire = TICK_ETERNITY;
2834 pktns = quic_loss_pktns(qc);
2835 if (tick_isset(pktns->tx.loss_time)) {
2836 struct list lost_pkts = LIST_HEAD_INIT(lost_pkts);
2837
2838 qc_packet_loss_lookup(pktns, qc, &lost_pkts);
2839 if (!LIST_ISEMPTY(&lost_pkts))
2840 qc_release_lost_pkts(pktns, ctx, &lost_pkts, now_ms);
2841 qc_set_timer(conn_ctx);
2842 goto out;
2843 }
2844
2845 if (qc->path->in_flight) {
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002846 pktns = quic_pto_pktns(qc, qc->state >= QUIC_HS_ST_COMPLETE, NULL);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002847 pktns->tx.pto_probe = 1;
2848 }
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002849 else if (objt_server(qc->conn->target) && qc->state <= QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002850 struct quic_enc_level *iel = &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL];
2851 struct quic_enc_level *hel = &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE];
2852
2853 if (hel->tls_ctx.rx.flags == QUIC_FL_TLS_SECRETS_SET)
2854 hel->pktns->tx.pto_probe = 1;
2855 if (iel->tls_ctx.rx.flags == QUIC_FL_TLS_SECRETS_SET)
2856 iel->pktns->tx.pto_probe = 1;
2857 }
2858 qc->tx.nb_pto_dgrams = QUIC_MAX_NB_PTO_DGRAMS;
2859 tasklet_wakeup(conn_ctx->wait_event.tasklet);
2860 qc->path->loss.pto_count++;
2861
2862 out:
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01002863 TRACE_LEAVE(QUIC_EV_CONN_PTIMER, conn_ctx->conn, pktns);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002864
2865 return task;
2866}
2867
2868/* Initialize <conn> QUIC connection with <quic_initial_clients> as root of QUIC
2869 * connections used to identify the first Initial packets of client connecting
2870 * to listeners. This parameter must be NULL for QUIC connections attached
2871 * to listeners. <dcid> is the destination connection ID with <dcid_len> as length.
2872 * <scid> is the source connection ID with <scid_len> as length.
2873 * Returns 1 if succeeded, 0 if not.
2874 */
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002875static struct quic_conn *qc_new_conn(unsigned int version, int ipv4,
2876 unsigned char *dcid, size_t dcid_len,
Frédéric Lécaille6b197642021-07-06 16:25:08 +02002877 unsigned char *scid, size_t scid_len, int server, void *owner)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002878{
2879 int i;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002880 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002881 /* Initial CID. */
2882 struct quic_connection_id *icid;
2883
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02002884 TRACE_ENTER(QUIC_EV_CONN_INIT);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002885 qc = pool_zalloc(pool_head_quic_conn);
2886 if (!qc) {
2887 TRACE_PROTO("Could not allocate a new connection", QUIC_EV_CONN_INIT);
2888 goto err;
2889 }
2890
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002891 qc->cids = EB_ROOT;
2892 /* QUIC Server (or listener). */
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02002893 if (server) {
Frédéric Lécaille6b197642021-07-06 16:25:08 +02002894 struct listener *l = owner;
2895
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002896 qc->state = QUIC_HS_ST_SERVER_INITIAL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002897 /* Copy the initial DCID. */
2898 qc->odcid.len = dcid_len;
2899 if (qc->odcid.len)
2900 memcpy(qc->odcid.data, dcid, dcid_len);
2901
2902 /* Copy the SCID as our DCID for this connection. */
2903 if (scid_len)
2904 memcpy(qc->dcid.data, scid, scid_len);
2905 qc->dcid.len = scid_len;
Frédéric Lécaille6b197642021-07-06 16:25:08 +02002906 qc->tx.qring_list = &l->rx.tx_qrings;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002907 }
2908 /* QUIC Client (outgoing connection to servers) */
2909 else {
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002910 qc->state = QUIC_HS_ST_CLIENT_INITIAL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002911 if (dcid_len)
2912 memcpy(qc->dcid.data, dcid, dcid_len);
2913 qc->dcid.len = dcid_len;
2914 }
2915
2916 /* Initialize the output buffer */
2917 qc->obuf.pos = qc->obuf.data;
2918
2919 icid = new_quic_cid(&qc->cids, 0);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002920 if (!icid) {
2921 TRACE_PROTO("Could not allocate a new connection ID", QUIC_EV_CONN_INIT);
2922 goto err;
2923 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002924
2925 /* Select our SCID which is the first CID with 0 as sequence number. */
2926 qc->scid = icid->cid;
2927
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002928 /* Packet number spaces initialization. */
2929 for (i = 0; i < QUIC_TLS_PKTNS_MAX; i++)
2930 quic_pktns_init(&qc->pktns[i]);
2931 /* QUIC encryption level context initialization. */
2932 for (i = 0; i < QUIC_TLS_ENC_LEVEL_MAX; i++) {
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002933 if (!quic_conn_enc_level_init(qc, i)) {
2934 TRACE_PROTO("Could not initialize an encryption level", QUIC_EV_CONN_INIT);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002935 goto err;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002936 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002937 /* Initialize the packet number space. */
2938 qc->els[i].pktns = &qc->pktns[quic_tls_pktns(i)];
2939 }
2940
2941 /* TX part. */
2942 LIST_INIT(&qc->tx.frms_to_send);
2943 qc->tx.bufs = quic_conn_tx_bufs_alloc(QUIC_CONN_TX_BUFS_NB, QUIC_CONN_TX_BUF_SZ);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002944 if (!qc->tx.bufs) {
2945 TRACE_PROTO("Could not allocate TX bufs", QUIC_EV_CONN_INIT);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002946 goto err;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002947 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002948
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002949 qc->version = version;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002950 qc->tx.nb_buf = QUIC_CONN_TX_BUFS_NB;
2951 qc->tx.wbuf = qc->tx.rbuf = 0;
2952 qc->tx.bytes = 0;
2953 qc->tx.nb_pto_dgrams = 0;
2954 /* RX part. */
2955 qc->rx.bytes = 0;
2956
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002957 /* XXX TO DO: Only one path at this time. */
2958 qc->path = &qc->paths[0];
2959 quic_path_init(qc->path, ipv4, default_quic_cc_algo, qc);
2960
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02002961 TRACE_LEAVE(QUIC_EV_CONN_INIT);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002962
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002963 return qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002964
2965 err:
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02002966 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_INIT);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002967 quic_conn_free(qc);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002968 return NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002969}
2970
2971/* Initialize the timer task of <qc> QUIC connection.
2972 * Returns 1 if succeeded, 0 if not.
2973 */
2974static int quic_conn_init_timer(struct quic_conn *qc)
2975{
2976 qc->timer_task = task_new(MAX_THREADS_MASK);
2977 if (!qc->timer_task)
2978 return 0;
2979
2980 qc->timer = TICK_ETERNITY;
2981 qc->timer_task->process = process_timer;
2982 qc->timer_task->context = qc->conn->xprt_ctx;
2983
2984 return 1;
2985}
2986
2987/* Parse into <pkt> a long header located at <*buf> buffer, <end> begin a pointer to the end
2988 * past one byte of this buffer.
2989 */
2990static inline int quic_packet_read_long_header(unsigned char **buf, const unsigned char *end,
2991 struct quic_rx_packet *pkt)
2992{
2993 unsigned char dcid_len, scid_len;
2994
2995 /* Version */
2996 if (!quic_read_uint32(&pkt->version, (const unsigned char **)buf, end))
2997 return 0;
2998
2999 if (!pkt->version) { /* XXX TO DO XXX Version negotiation packet */ };
3000
3001 /* Destination Connection ID Length */
3002 dcid_len = *(*buf)++;
3003 /* We want to be sure we can read <dcid_len> bytes and one more for <scid_len> value */
3004 if (dcid_len > QUIC_CID_MAXLEN || end - *buf < dcid_len + 1)
3005 /* XXX MUST BE DROPPED */
3006 return 0;
3007
3008 if (dcid_len) {
3009 /* Check that the length of this received DCID matches the CID lengths
3010 * of our implementation for non Initials packets only.
3011 */
3012 if (pkt->type != QUIC_PACKET_TYPE_INITIAL && dcid_len != QUIC_CID_LEN)
3013 return 0;
3014
3015 memcpy(pkt->dcid.data, *buf, dcid_len);
3016 }
3017
3018 pkt->dcid.len = dcid_len;
3019 *buf += dcid_len;
3020
3021 /* Source Connection ID Length */
3022 scid_len = *(*buf)++;
3023 if (scid_len > QUIC_CID_MAXLEN || end - *buf < scid_len)
3024 /* XXX MUST BE DROPPED */
3025 return 0;
3026
3027 if (scid_len)
3028 memcpy(pkt->scid.data, *buf, scid_len);
3029 pkt->scid.len = scid_len;
3030 *buf += scid_len;
3031
3032 return 1;
3033}
3034
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003035/* If the header protection of <pkt> packet attached to <qc> connection with <ctx>
3036 * as context may be removed, return 1, 0 if not. Also set <*qel> to the associated
3037 * encryption level matching with the packet type. <*qel> may be null if not found.
3038 * Note that <ctx> may be null (for Initial packets).
3039 */
3040static int qc_pkt_may_rm_hp(struct quic_rx_packet *pkt,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003041 struct quic_conn *qc, struct ssl_sock_ctx *ctx,
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003042 struct quic_enc_level **qel)
3043{
3044 enum quic_tls_enc_level tel;
3045
3046 /* Special case without connection context (firt Initial packets) */
3047 if (!ctx) {
3048 *qel = &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL];
3049 return 1;
3050 }
3051
3052 tel = quic_packet_type_enc_level(pkt->type);
3053 if (tel == QUIC_TLS_ENC_LEVEL_NONE) {
3054 *qel = NULL;
3055 return 0;
3056 }
3057
3058 *qel = &qc->els[tel];
3059 if ((*qel)->tls_ctx.rx.flags & QUIC_FL_TLS_SECRETS_DCD) {
3060 TRACE_DEVEL("Discarded keys", QUIC_EV_CONN_TRMHP, ctx->conn);
3061 return 0;
3062 }
3063
3064 if (((*qel)->tls_ctx.rx.flags & QUIC_FL_TLS_SECRETS_SET) &&
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02003065 (tel != QUIC_TLS_ENC_LEVEL_APP || ctx->conn->qc->state >= QUIC_HS_ST_COMPLETE))
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003066 return 1;
3067
3068 return 0;
3069}
3070
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003071/* Try to remove the header protecttion of <pkt> QUIC packet attached to <conn>
3072 * QUIC connection with <buf> as packet number field address, <end> a pointer to one
3073 * byte past the end of the buffer containing this packet and <beg> the address of
3074 * the packet first byte.
3075 * If succeeded, this function updates <*buf> to point to the next packet in the buffer.
3076 * Returns 1 if succeeded, 0 if not.
3077 */
3078static inline int qc_try_rm_hp(struct quic_rx_packet *pkt,
3079 unsigned char **buf, unsigned char *beg,
3080 const unsigned char *end,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003081 struct quic_conn *qc, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003082{
3083 unsigned char *pn = NULL; /* Packet number field */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003084 struct quic_enc_level *qel;
3085 /* Only for traces. */
3086 struct quic_rx_packet *qpkt_trace;
3087
3088 qpkt_trace = NULL;
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003089 TRACE_ENTER(QUIC_EV_CONN_TRMHP, ctx ? ctx->conn : NULL);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003090 /* The packet number is here. This is also the start minus
3091 * QUIC_PACKET_PN_MAXLEN of the sample used to add/remove the header
3092 * protection.
3093 */
3094 pn = *buf;
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003095 if (qc_pkt_may_rm_hp(pkt, qc, ctx, &qel)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003096 /* Note that the following function enables us to unprotect the packet
3097 * number and its length subsequently used to decrypt the entire
3098 * packets.
3099 */
3100 if (!qc_do_rm_hp(pkt, &qel->tls_ctx,
3101 qel->pktns->rx.largest_pn, pn, beg, end, ctx)) {
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003102 TRACE_PROTO("hp error", QUIC_EV_CONN_TRMHP, ctx ? ctx->conn : NULL);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003103 goto err;
3104 }
3105
3106 /* The AAD includes the packet number field found at <pn>. */
3107 pkt->aad_len = pn - beg + pkt->pnl;
3108 qpkt_trace = pkt;
3109 /* Store the packet */
3110 pkt->pn_node.key = pkt->pn;
Frédéric Lécaille9fccace2021-06-04 10:33:32 +02003111 HA_RWLOCK_WRLOCK(QUIC_LOCK, &qel->rx.rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003112 quic_rx_packet_eb64_insert(&qel->rx.pkts, &pkt->pn_node);
Frédéric Lécaille9fccace2021-06-04 10:33:32 +02003113 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &qel->rx.rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003114 }
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003115 else if (qel) {
3116 TRACE_PROTO("hp not removed", QUIC_EV_CONN_TRMHP, ctx ? ctx->conn : NULL, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003117 pkt->pn_offset = pn - beg;
3118 quic_rx_packet_list_addq(&qel->rx.pqpkts, pkt);
3119 }
3120
3121 memcpy(pkt->data, beg, pkt->len);
3122 /* Updtate the offset of <*buf> for the next QUIC packet. */
3123 *buf = beg + pkt->len;
3124
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003125 TRACE_LEAVE(QUIC_EV_CONN_TRMHP, ctx ? ctx->conn : NULL, qpkt_trace);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003126 return 1;
3127
3128 err:
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003129 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_TRMHP, ctx ? ctx->conn : NULL, qpkt_trace);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003130 return 0;
3131}
3132
3133/* Parse the header form from <byte0> first byte of <pkt> pacekt to set type.
3134 * Also set <*long_header> to 1 if this form is long, 0 if not.
3135 */
3136static inline void qc_parse_hd_form(struct quic_rx_packet *pkt,
3137 unsigned char byte0, int *long_header)
3138{
3139 if (byte0 & QUIC_PACKET_LONG_HEADER_BIT) {
3140 pkt->type =
3141 (byte0 >> QUIC_PACKET_TYPE_SHIFT) & QUIC_PACKET_TYPE_BITMASK;
3142 *long_header = 1;
3143 }
3144 else {
3145 pkt->type = QUIC_PACKET_TYPE_SHORT;
3146 *long_header = 0;
3147 }
3148}
3149
3150static ssize_t qc_srv_pkt_rcv(unsigned char **buf, const unsigned char *end,
3151 struct quic_rx_packet *pkt,
3152 struct quic_dgram_ctx *dgram_ctx,
3153 struct sockaddr_storage *saddr)
3154{
3155 unsigned char *beg;
3156 uint64_t len;
3157 struct quic_conn *qc;
3158 struct eb_root *cids;
3159 struct ebmb_node *node;
3160 struct connection *srv_conn;
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003161 struct ssl_sock_ctx *conn_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003162 int long_header;
3163
3164 qc = NULL;
3165 TRACE_ENTER(QUIC_EV_CONN_SPKT);
3166 if (end <= *buf)
3167 goto err;
3168
3169 /* Fixed bit */
3170 if (!(**buf & QUIC_PACKET_FIXED_BIT))
3171 /* XXX TO BE DISCARDED */
3172 goto err;
3173
3174 srv_conn = dgram_ctx->owner;
3175 beg = *buf;
3176 /* Header form */
3177 qc_parse_hd_form(pkt, *(*buf)++, &long_header);
3178 if (long_header) {
3179 size_t cid_lookup_len;
3180
3181 if (!quic_packet_read_long_header(buf, end, pkt))
3182 goto err;
3183
3184 /* For Initial packets, and for servers (QUIC clients connections),
3185 * there is no Initial connection IDs storage.
3186 */
3187 if (pkt->type == QUIC_PACKET_TYPE_INITIAL) {
3188 cids = &((struct server *)__objt_server(srv_conn->target))->cids;
3189 cid_lookup_len = pkt->dcid.len;
3190 }
3191 else {
3192 cids = &((struct server *)__objt_server(srv_conn->target))->cids;
3193 cid_lookup_len = QUIC_CID_LEN;
3194 }
3195
3196 node = ebmb_lookup(cids, pkt->dcid.data, cid_lookup_len);
3197 if (!node)
3198 goto err;
3199
3200 qc = ebmb_entry(node, struct quic_conn, scid_node);
3201
3202 if (pkt->type == QUIC_PACKET_TYPE_INITIAL) {
3203 qc->dcid.len = pkt->scid.len;
3204 if (pkt->scid.len)
3205 memcpy(qc->dcid.data, pkt->scid.data, pkt->scid.len);
3206 }
3207
3208 if (pkt->type == QUIC_PACKET_TYPE_INITIAL) {
3209 uint64_t token_len;
3210
3211 if (!quic_dec_int(&token_len, (const unsigned char **)buf, end) || end - *buf < token_len)
3212 goto err;
3213
3214 /* XXX TO DO XXX 0 value means "the token is not present".
3215 * A server which sends an Initial packet must not set the token.
3216 * So, a client which receives an Initial packet with a token
3217 * MUST discard the packet or generate a connection error with
3218 * PROTOCOL_VIOLATION as type.
3219 * The token must be provided in a Retry packet or NEW_TOKEN frame.
3220 */
3221 pkt->token_len = token_len;
3222 }
3223 }
3224 else {
3225 /* XXX TO DO: Short header XXX */
3226 if (end - *buf < QUIC_CID_LEN)
3227 goto err;
3228
3229 cids = &((struct server *)__objt_server(srv_conn->target))->cids;
3230 node = ebmb_lookup(cids, *buf, QUIC_CID_LEN);
3231 if (!node)
3232 goto err;
3233
3234 qc = ebmb_entry(node, struct quic_conn, scid_node);
3235 *buf += QUIC_CID_LEN;
3236 }
3237 /* Store the DCID used for this packet to check the packet which
3238 * come in this UDP datagram match with it.
3239 */
3240 if (!dgram_ctx->dcid_node)
3241 dgram_ctx->dcid_node = node;
3242 /* Only packets packets with long headers and not RETRY or VERSION as type
3243 * have a length field.
3244 */
3245 if (long_header && pkt->type != QUIC_PACKET_TYPE_RETRY && pkt->version) {
3246 if (!quic_dec_int(&len, (const unsigned char **)buf, end) || end - *buf < len)
3247 goto err;
3248
3249 pkt->len = len;
3250 }
3251 else if (!long_header) {
3252 /* A short packet is the last one of an UDP datagram. */
3253 pkt->len = end - *buf;
3254 }
3255
3256 conn_ctx = qc->conn->xprt_ctx;
3257
3258 /* Increase the total length of this packet by the header length. */
3259 pkt->len += *buf - beg;
3260 /* Do not check the DCID node before the length. */
3261 if (dgram_ctx->dcid_node != node) {
3262 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_SPKT, qc->conn);
3263 goto err;
3264 }
3265
3266 if (pkt->len > sizeof pkt->data) {
3267 TRACE_PROTO("Too big packet", QUIC_EV_CONN_SPKT, qc->conn, pkt, &pkt->len);
3268 goto err;
3269 }
3270
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003271 if (!qc_try_rm_hp(pkt, buf, beg, end, qc, conn_ctx))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003272 goto err;
3273
3274 /* Wake the tasklet of the QUIC connection packet handler. */
3275 if (conn_ctx)
3276 tasklet_wakeup(conn_ctx->wait_event.tasklet);
3277
3278 TRACE_LEAVE(QUIC_EV_CONN_SPKT, qc->conn);
3279
3280 return pkt->len;
3281
3282 err:
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +01003283 TRACE_DEVEL("Leaing in error", QUIC_EV_CONN_SPKT, qc ? qc->conn : NULL);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003284 return -1;
3285}
3286
3287static ssize_t qc_lstnr_pkt_rcv(unsigned char **buf, const unsigned char *end,
3288 struct quic_rx_packet *pkt,
3289 struct quic_dgram_ctx *dgram_ctx,
3290 struct sockaddr_storage *saddr)
3291{
3292 unsigned char *beg;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003293 struct quic_conn *qc;
3294 struct eb_root *cids;
3295 struct ebmb_node *node;
3296 struct listener *l;
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003297 struct ssl_sock_ctx *conn_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003298 int long_header = 0;
3299
3300 qc = NULL;
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02003301 conn_ctx = NULL;
Frédéric Lécaille2e7ffc92021-06-10 08:18:45 +02003302 TRACE_ENTER(QUIC_EV_CONN_LPKT, NULL, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003303 if (end <= *buf)
3304 goto err;
3305
3306 /* Fixed bit */
3307 if (!(**buf & QUIC_PACKET_FIXED_BIT)) {
3308 /* XXX TO BE DISCARDED */
3309 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3310 goto err;
3311 }
3312
3313 l = dgram_ctx->owner;
3314 beg = *buf;
3315 /* Header form */
3316 qc_parse_hd_form(pkt, *(*buf)++, &long_header);
3317 if (long_header) {
3318 unsigned char dcid_len;
3319
3320 if (!quic_packet_read_long_header(buf, end, pkt)) {
3321 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3322 goto err;
3323 }
3324
3325 dcid_len = pkt->dcid.len;
3326 /* For Initial packets, and for servers (QUIC clients connections),
3327 * there is no Initial connection IDs storage.
3328 */
3329 if (pkt->type == QUIC_PACKET_TYPE_INITIAL) {
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003330 uint64_t token_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003331 /* DCIDs of first packets coming from clients may have the same values.
3332 * Let's distinguish them concatenating the socket addresses to the DCIDs.
3333 */
3334 quic_cid_saddr_cat(&pkt->dcid, saddr);
3335 cids = &l->rx.odcids;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003336
3337 if (!quic_dec_int(&token_len, (const unsigned char **)buf, end) ||
3338 end - *buf < token_len) {
3339 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3340 goto err;
3341 }
3342
3343 /* XXX TO DO XXX 0 value means "the token is not present".
3344 * A server which sends an Initial packet must not set the token.
3345 * So, a client which receives an Initial packet with a token
3346 * MUST discard the packet or generate a connection error with
3347 * PROTOCOL_VIOLATION as type.
3348 * The token must be provided in a Retry packet or NEW_TOKEN frame.
3349 */
3350 pkt->token_len = token_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003351 }
3352 else {
3353 if (pkt->dcid.len != QUIC_CID_LEN) {
3354 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3355 goto err;
3356 }
3357
3358 cids = &l->rx.cids;
3359 }
3360
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003361 /* Only packets packets with long headers and not RETRY or VERSION as type
3362 * have a length field.
3363 */
3364 if (pkt->type != QUIC_PACKET_TYPE_RETRY && pkt->version) {
3365 uint64_t len;
3366
3367 if (!quic_dec_int(&len, (const unsigned char **)buf, end) ||
3368 end - *buf < len) {
3369 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3370 goto err;
3371 }
3372
3373 pkt->len = len;
3374 }
3375
3376
3377 HA_RWLOCK_RDLOCK(OTHER_LOCK, &l->rx.cids_lock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003378 node = ebmb_lookup(cids, pkt->dcid.data, pkt->dcid.len);
3379 if (!node && pkt->type == QUIC_PACKET_TYPE_INITIAL && dcid_len == QUIC_CID_LEN &&
3380 cids == &l->rx.odcids) {
3381 /* Switch to the definitive tree ->cids containing the final CIDs. */
3382 node = ebmb_lookup(&l->rx.cids, pkt->dcid.data, dcid_len);
3383 if (node) {
3384 /* If found, signal this with NULL as special value for <cids>. */
3385 pkt->dcid.len = dcid_len;
3386 cids = NULL;
3387 }
3388 }
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003389 HA_RWLOCK_RDUNLOCK(OTHER_LOCK, &l->rx.cids_lock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003390
3391 if (!node) {
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003392 int ipv4;
3393 struct quic_cid *odcid;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003394 struct ebmb_node *n = NULL;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003395
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003396 if (pkt->type != QUIC_PACKET_TYPE_INITIAL) {
3397 TRACE_PROTO("Non Initiial packet", QUIC_EV_CONN_LPKT);
3398 goto err;
3399 }
3400
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003401 pkt->saddr = *saddr;
3402 /* Note that here, odcid_len equals to pkt->dcid.len minus the length
3403 * of <saddr>.
3404 */
3405 pkt->odcid_len = dcid_len;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003406 ipv4 = saddr->ss_family == AF_INET;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02003407 qc = qc_new_conn(pkt->version, ipv4, pkt->dcid.data, pkt->dcid.len,
Frédéric Lécaille6b197642021-07-06 16:25:08 +02003408 pkt->scid.data, pkt->scid.len, 1, l);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02003409 if (qc == NULL)
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003410 goto err;
3411
3412 odcid = &qc->rx.params.original_destination_connection_id;
3413 /* Copy the transport parameters. */
3414 qc->rx.params = l->bind_conf->quic_params;
3415 /* Copy original_destination_connection_id transport parameter. */
3416 memcpy(odcid->data, &pkt->dcid, pkt->odcid_len);
3417 odcid->len = pkt->odcid_len;
3418 /* Copy the initial source connection ID. */
3419 quic_cid_cpy(&qc->rx.params.initial_source_connection_id, &qc->scid);
3420 qc->enc_params_len =
3421 quic_transport_params_encode(qc->enc_params,
3422 qc->enc_params + sizeof qc->enc_params,
3423 &qc->rx.params, 1);
3424 if (!qc->enc_params_len)
3425 goto err;
3426
Frédéric Lécaille497fa782021-05-31 15:16:13 +02003427 /* NOTE: the socket address has been concatenated to the destination ID
3428 * chosen by the client for Initial packets.
3429 */
3430 if (!qc_new_isecs(qc, pkt->dcid.data, pkt->odcid_len, 1)) {
3431 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc->conn);
3432 goto err;
3433 }
3434
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003435 pkt->qc = qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003436 /* This is the DCID node sent in this packet by the client. */
3437 node = &qc->odcid_node;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003438 /* Enqueue this packet. */
3439 MT_LIST_APPEND(&l->rx.pkts, &pkt->rx_list);
3440 /* Try to accept a new connection. */
3441 listener_accept(l);
3442
3443 HA_RWLOCK_WRLOCK(OTHER_LOCK, &l->rx.cids_lock);
3444 /* Insert the DCID the QUIC client has chosen (only for listeners) */
3445 ebmb_insert(&l->rx.odcids, &qc->odcid_node, qc->odcid.len);
3446 /* Insert our SCID, the connection ID for the QUIC client. */
3447 n = ebmb_insert(&l->rx.cids, &qc->scid_node, qc->scid.len);
3448 HA_RWLOCK_WRUNLOCK(OTHER_LOCK, &l->rx.cids_lock);
3449 if (n != &qc->scid_node) {
3450 quic_conn_free(qc);
3451 qc = ebmb_entry(n, struct quic_conn, scid_node);
3452 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003453 }
3454 else {
3455 if (pkt->type == QUIC_PACKET_TYPE_INITIAL && cids == &l->rx.odcids)
3456 qc = ebmb_entry(node, struct quic_conn, odcid_node);
3457 else
3458 qc = ebmb_entry(node, struct quic_conn, scid_node);
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02003459 conn_ctx = qc->conn->xprt_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003460 }
3461 }
3462 else {
3463 if (end - *buf < QUIC_CID_LEN) {
3464 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3465 goto err;
3466 }
3467
3468 cids = &l->rx.cids;
3469 node = ebmb_lookup(cids, *buf, QUIC_CID_LEN);
3470 if (!node) {
3471 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3472 goto err;
3473 }
3474
3475 qc = ebmb_entry(node, struct quic_conn, scid_node);
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02003476 conn_ctx = qc->conn->xprt_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003477 *buf += QUIC_CID_LEN;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003478 /* A short packet is the last one of an UDP datagram. */
3479 pkt->len = end - *buf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003480 }
3481
3482 /* Store the DCID used for this packet to check the packet which
3483 * come in this UDP datagram match with it.
3484 */
3485 if (!dgram_ctx->dcid_node) {
3486 dgram_ctx->dcid_node = node;
3487 dgram_ctx->qc = qc;
3488 }
3489
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003490 /* Increase the total length of this packet by the header length. */
3491 pkt->len += *buf - beg;
3492 /* Do not check the DCID node before the length. */
3493 if (dgram_ctx->dcid_node != node) {
3494 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc->conn);
3495 goto err;
3496 }
3497
3498 if (pkt->len > sizeof pkt->data) {
3499 TRACE_PROTO("Too big packet", QUIC_EV_CONN_LPKT, qc->conn, pkt, &pkt->len);
3500 goto err;
3501 }
3502
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003503 if (!qc_try_rm_hp(pkt, buf, beg, end, qc, conn_ctx)) {
3504 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc->conn);
3505 goto err;
3506 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003507
Frédéric Lécaille2e7ffc92021-06-10 08:18:45 +02003508
3509 TRACE_PROTO("New packet", QUIC_EV_CONN_LPKT, qc->conn, pkt);
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003510 if (conn_ctx)
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02003511 /* Wake the tasklet of the QUIC connection packet handler. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003512 tasklet_wakeup(conn_ctx->wait_event.tasklet);
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02003513
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003514 TRACE_LEAVE(QUIC_EV_CONN_LPKT, qc->conn, pkt);
3515
3516 return pkt->len;
3517
3518 err:
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +01003519 TRACE_DEVEL("Leaving in error", QUIC_EV_CONN_LPKT,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003520 qc ? qc->conn : NULL, pkt);
3521 return -1;
3522}
3523
3524/* This function builds into <buf> buffer a QUIC long packet header whose size may be computed
3525 * in advance. This is the reponsability of the caller to check there is enough room in this
3526 * buffer to build a long header.
3527 * Returns 0 if <type> QUIC packet type is not supported by long header, or 1 if succeeded.
3528 */
3529static int quic_build_packet_long_header(unsigned char **buf, const unsigned char *end,
3530 int type, size_t pn_len, struct quic_conn *conn)
3531{
3532 if (type > QUIC_PACKET_TYPE_RETRY)
3533 return 0;
3534
3535 /* #0 byte flags */
3536 *(*buf)++ = QUIC_PACKET_FIXED_BIT | QUIC_PACKET_LONG_HEADER_BIT |
3537 (type << QUIC_PACKET_TYPE_SHIFT) | (pn_len - 1);
3538 /* Version */
3539 quic_write_uint32(buf, end, conn->version);
3540 *(*buf)++ = conn->dcid.len;
3541 /* Destination connection ID */
3542 if (conn->dcid.len) {
3543 memcpy(*buf, conn->dcid.data, conn->dcid.len);
3544 *buf += conn->dcid.len;
3545 }
3546 /* Source connection ID */
3547 *(*buf)++ = conn->scid.len;
3548 if (conn->scid.len) {
3549 memcpy(*buf, conn->scid.data, conn->scid.len);
3550 *buf += conn->scid.len;
3551 }
3552
3553 return 1;
3554}
3555
3556/* This function builds into <buf> buffer a QUIC long packet header whose size may be computed
3557 * in advance. This is the reponsability of the caller to check there is enough room in this
3558 * buffer to build a long header.
3559 * Returns 0 if <type> QUIC packet type is not supported by long header, or 1 if succeeded.
3560 */
3561static int quic_build_packet_short_header(unsigned char **buf, const unsigned char *end,
3562 size_t pn_len, struct quic_conn *conn)
3563{
3564 /* #0 byte flags */
3565 *(*buf)++ = QUIC_PACKET_FIXED_BIT | (pn_len - 1);
3566 /* Destination connection ID */
3567 if (conn->dcid.len) {
3568 memcpy(*buf, conn->dcid.data, conn->dcid.len);
3569 *buf += conn->dcid.len;
3570 }
3571
3572 return 1;
3573}
3574
3575/* Apply QUIC header protection to the packet with <buf> as first byte address,
3576 * <pn> as address of the Packet number field, <pnlen> being this field length
3577 * with <aead> as AEAD cipher and <key> as secret key.
3578 * Returns 1 if succeeded or 0 if failed.
3579 */
3580static int quic_apply_header_protection(unsigned char *buf, unsigned char *pn, size_t pnlen,
3581 const EVP_CIPHER *aead, const unsigned char *key)
3582{
3583 int i, ret, outlen;
3584 EVP_CIPHER_CTX *ctx;
3585 /* We need an IV of at least 5 bytes: one byte for bytes #0
3586 * and at most 4 bytes for the packet number
3587 */
3588 unsigned char mask[5] = {0};
3589
3590 ret = 0;
3591 ctx = EVP_CIPHER_CTX_new();
3592 if (!ctx)
3593 return 0;
3594
3595 if (!EVP_EncryptInit_ex(ctx, aead, NULL, key, pn + QUIC_PACKET_PN_MAXLEN) ||
3596 !EVP_EncryptUpdate(ctx, mask, &outlen, mask, sizeof mask) ||
3597 !EVP_EncryptFinal_ex(ctx, mask, &outlen))
3598 goto out;
3599
3600 *buf ^= mask[0] & (*buf & QUIC_PACKET_LONG_HEADER_BIT ? 0xf : 0x1f);
3601 for (i = 0; i < pnlen; i++)
3602 pn[i] ^= mask[i + 1];
3603
3604 ret = 1;
3605
3606 out:
3607 EVP_CIPHER_CTX_free(ctx);
3608
3609 return ret;
3610}
3611
3612/* Reduce the encoded size of <ack_frm> ACK frame removing the last
3613 * ACK ranges if needed to a value below <limit> in bytes.
3614 * Return 1 if succeeded, 0 if not.
3615 */
3616static int quic_ack_frm_reduce_sz(struct quic_frame *ack_frm, size_t limit)
3617{
3618 size_t room, ack_delay_sz;
3619
3620 ack_delay_sz = quic_int_getsize(ack_frm->tx_ack.ack_delay);
3621 /* A frame is made of 1 byte for the frame type. */
3622 room = limit - ack_delay_sz - 1;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003623 if (!quic_rm_last_ack_ranges(ack_frm->tx_ack.arngs, room))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003624 return 0;
3625
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003626 return 1 + ack_delay_sz + ack_frm->tx_ack.arngs->enc_sz;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003627}
3628
3629/* Prepare as most as possible CRYPTO frames from prebuilt CRYPTO frames for <qel>
3630 * encryption level to be encoded in a buffer with <room> as available room,
Frédéric Lécailleea604992020-12-24 13:01:37 +01003631 * and <*len> the packet Length field initialized with the number of bytes already present
3632 * in this buffer which must be taken into an account for the Length packet field value.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05003633 * <headlen> is the number of bytes already present in this packet before building
Frédéric Lécailleea604992020-12-24 13:01:37 +01003634 * CRYPTO frames.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05003635 * This is the responsibility of the caller to check that <*len> < <room> as this is
3636 * the responsibility to check that <headlen> < quic_path_prep_data(conn->path).
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003637 * Update consequently <*len> to reflect the size of these CRYPTO frames built
3638 * by this function. Also attach these CRYPTO frames to <pkt> QUIC packet.
3639 * Return 1 if succeeded, 0 if not.
3640 */
3641static inline int qc_build_cfrms(struct quic_tx_packet *pkt,
Frédéric Lécailleea604992020-12-24 13:01:37 +01003642 size_t room, size_t *len, size_t headlen,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003643 struct quic_enc_level *qel,
3644 struct quic_conn *conn)
3645{
Frédéric Lécailleea604992020-12-24 13:01:37 +01003646 int ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003647 struct quic_tx_frm *cf, *cfbak;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003648
Frédéric Lécailleea604992020-12-24 13:01:37 +01003649 ret = 0;
3650 /* If we are not probing we must take into an account the congestion
3651 * control window.
3652 */
3653 if (!conn->tx.nb_pto_dgrams)
3654 room = QUIC_MIN(room, quic_path_prep_data(conn->path) - headlen);
3655 TRACE_PROTO("************** CRYPTO frames build (headlen)",
3656 QUIC_EV_CONN_BCFRMS, conn->conn, &headlen);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003657 list_for_each_entry_safe(cf, cfbak, &qel->pktns->tx.frms, list) {
3658 /* header length, data length, frame length. */
3659 size_t hlen, dlen, cflen;
3660
Frédéric Lécailleea604992020-12-24 13:01:37 +01003661 TRACE_PROTO(" New CRYPTO frame build (room, len)",
3662 QUIC_EV_CONN_BCFRMS, conn->conn, &room, len);
3663 if (!room)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003664 break;
3665
3666 /* Compute the length of this CRYPTO frame header */
3667 hlen = 1 + quic_int_getsize(cf->crypto.offset);
3668 /* Compute the data length of this CRyPTO frame. */
3669 dlen = max_stream_data_size(room, *len + hlen, cf->crypto.len);
Frédéric Lécailleea604992020-12-24 13:01:37 +01003670 TRACE_PROTO(" CRYPTO data length (hlen, crypto.len, dlen)",
3671 QUIC_EV_CONN_BCFRMS, conn->conn, &hlen, &cf->crypto.len, &dlen);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003672 if (!dlen)
3673 break;
3674
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003675 pkt->cdata_len += dlen;
3676 /* CRYPTO frame length. */
3677 cflen = hlen + quic_int_getsize(dlen) + dlen;
Frédéric Lécailleea604992020-12-24 13:01:37 +01003678 TRACE_PROTO(" CRYPTO frame length (cflen)",
3679 QUIC_EV_CONN_BCFRMS, conn->conn, &cflen);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003680 /* Add the CRYPTO data length and its encoded length to the packet
3681 * length and the length of this length.
3682 */
3683 *len += cflen;
Frédéric Lécailleea604992020-12-24 13:01:37 +01003684 room -= cflen;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003685 if (dlen == cf->crypto.len) {
3686 /* <cf> CRYPTO data have been consumed. */
Willy Tarreau2b718102021-04-21 07:32:39 +02003687 LIST_DELETE(&cf->list);
3688 LIST_APPEND(&pkt->frms, &cf->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003689 }
3690 else {
3691 struct quic_tx_frm *new_cf;
3692
3693 new_cf = pool_alloc(pool_head_quic_tx_frm);
3694 if (!new_cf) {
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +01003695 TRACE_PROTO("No memory for new crypto frame", QUIC_EV_CONN_BCFRMS, conn->conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003696 return 0;
3697 }
3698
3699 new_cf->type = QUIC_FT_CRYPTO;
3700 new_cf->crypto.len = dlen;
3701 new_cf->crypto.offset = cf->crypto.offset;
Willy Tarreau2b718102021-04-21 07:32:39 +02003702 LIST_APPEND(&pkt->frms, &new_cf->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003703 /* Consume <dlen> bytes of the current frame. */
3704 cf->crypto.len -= dlen;
3705 cf->crypto.offset += dlen;
3706 }
Frédéric Lécailleea604992020-12-24 13:01:37 +01003707 ret = 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003708 }
3709
Frédéric Lécailleea604992020-12-24 13:01:37 +01003710 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003711}
3712
3713/* This function builds a clear handshake packet used during a QUIC TLS handshakes
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003714 * into a buffer with <pos> as position pointer and <qel> as QUIC TLS encryption level
3715 * for <conn> QUIC connection and <qel> as QUIC TLS encryption level, filling the buffer
3716 * with as much as CRYPTO.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003717 * The trailing QUIC_TLS_TAG_LEN bytes of this packet are not built. But they are
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003718 * reserved so that to ensure there is enough room to build this AEAD TAG after
3719 * having successfully returned from this function and to ensure the position
3720 * pointer <pos> may be safely incremented by QUIC_TLS_TAG_LEN.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003721 * This function also update the value of <buf_pn> pointer to point to the packet
3722 * number field in this packet. <pn_len> will also have the packet number
3723 * length as value.
3724 *
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003725 * Return 1 packet if succeeded or 0 if failed (not enough room in the buffer to build
3726 * this packet, QUIC_TLS_TAG_LEN bytes for the encryption TAG included).
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003727 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003728static int qc_do_build_hdshk_pkt(unsigned char *pos, const unsigned char *end,
3729 struct quic_tx_packet *pkt, int pkt_type,
3730 int64_t pn, size_t *pn_len,
3731 unsigned char **buf_pn,
3732 struct quic_enc_level *qel,
3733 struct quic_conn *conn)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003734{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003735 unsigned char *beg;
Frédéric Lécailleea604992020-12-24 13:01:37 +01003736 size_t len, len_frms, token_fields_len, padding_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003737 struct quic_frame frm = { .type = QUIC_FT_CRYPTO, };
3738 struct quic_frame ack_frm = { .type = QUIC_FT_ACK, };
3739 struct quic_crypto *crypto = &frm.crypto;
3740 size_t ack_frm_len;
3741 int64_t largest_acked_pn;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003742 int add_ping_frm;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003743
Frédéric Lécailleea604992020-12-24 13:01:37 +01003744 /* Length field value with CRYPTO frames if present. */
3745 len_frms = 0;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003746 beg = pos;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003747 /* When not probing and not acking, reduce the size of this buffer to respect
3748 * the congestion controller window.
3749 */
3750 if (!conn->tx.nb_pto_dgrams && !(qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED)) {
3751 size_t path_room;
3752
3753 path_room = quic_path_prep_data(conn->path);
3754 if (end - beg > path_room)
3755 end = beg + path_room;
3756 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003757
3758 /* For a server, the token field of an Initial packet is empty. */
3759 token_fields_len = pkt_type == QUIC_PACKET_TYPE_INITIAL ? 1 : 0;
3760
3761 /* Check there is enough room to build the header followed by a token. */
3762 if (end - pos < QUIC_LONG_PACKET_MINLEN + conn->dcid.len +
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003763 conn->scid.len + token_fields_len + QUIC_TLS_TAG_LEN) {
3764 ssize_t room = end - pos;
3765 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3766 conn->conn, NULL, NULL, &room);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003767 goto err;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003768 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003769
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003770 largest_acked_pn = qel->pktns->tx.largest_acked_pn;
3771 /* packet number length */
3772 *pn_len = quic_packet_number_length(pn, largest_acked_pn);
3773
3774 quic_build_packet_long_header(&pos, end, pkt_type, *pn_len, conn);
3775
3776 /* Encode the token length (0) for an Initial packet. */
3777 if (pkt_type == QUIC_PACKET_TYPE_INITIAL)
3778 *pos++ = 0;
3779
3780 /* Build an ACK frame if required. */
3781 ack_frm_len = 0;
3782 if ((qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED) &&
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003783 !eb_is_empty(&qel->pktns->rx.arngs.root)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003784 ack_frm.tx_ack.ack_delay = 0;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003785 ack_frm.tx_ack.arngs = &qel->pktns->rx.arngs;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003786 ack_frm_len = quic_ack_frm_reduce_sz(&ack_frm, end - pos);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003787 if (!ack_frm_len) {
3788 ssize_t room = end - pos;
3789 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3790 conn->conn, NULL, NULL, &room);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003791 goto err;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003792 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003793
3794 qel->pktns->flags &= ~QUIC_FL_PKTNS_ACK_REQUIRED;
3795 }
3796
3797 /* Length field value without the CRYPTO frames data length. */
3798 len = ack_frm_len + *pn_len;
Frédéric Lécailleea604992020-12-24 13:01:37 +01003799 if (!LIST_ISEMPTY(&qel->pktns->tx.frms)) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003800 ssize_t room = end - pos;
Frédéric Lécailleea604992020-12-24 13:01:37 +01003801
3802 len_frms = len + QUIC_TLS_TAG_LEN;
3803 if (!qc_build_cfrms(pkt, end - pos, &len_frms, pos - beg, qel, conn)) {
3804 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3805 conn->conn, NULL, NULL, &room);
3806 goto err;
3807 }
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003808 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003809
3810 add_ping_frm = 0;
3811 padding_len = 0;
3812 if (objt_server(conn->conn->target) &&
3813 pkt_type == QUIC_PACKET_TYPE_INITIAL &&
3814 len < QUIC_INITIAL_PACKET_MINLEN) {
3815 len += padding_len = QUIC_INITIAL_PACKET_MINLEN - len;
3816 }
3817 else if (LIST_ISEMPTY(&pkt->frms)) {
3818 if (qel->pktns->tx.pto_probe) {
3819 /* If we cannot send a CRYPTO frame, we send a PING frame. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003820 add_ping_frm = 1;
3821 len += 1;
3822 }
3823 /* If there is no frame at all to follow, add at least a PADDING frame. */
3824 if (!ack_frm_len)
3825 len += padding_len = QUIC_PACKET_PN_MAXLEN - *pn_len;
3826 }
3827
3828 /* Length (of the remaining data). Must not fail because, the buffer size
3829 * has been checked above. Note that we have reserved QUIC_TLS_TAG_LEN bytes
3830 * for the encryption TAG. It must be taken into an account for the length
3831 * of this packet.
3832 */
Frédéric Lécailleea604992020-12-24 13:01:37 +01003833 if (len_frms)
3834 len = len_frms;
3835 else
3836 len += QUIC_TLS_TAG_LEN;
3837 quic_enc_int(&pos, end, len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003838
3839 /* Packet number field address. */
3840 *buf_pn = pos;
3841
3842 /* Packet number encoding. */
3843 quic_packet_number_encode(&pos, end, pn, *pn_len);
3844
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01003845 if (ack_frm_len && !qc_build_frm(&pos, end, &ack_frm, pkt, conn)) {
3846 ssize_t room = end - pos;
3847 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3848 conn->conn, NULL, NULL, &room);
3849 goto err;
3850 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003851
3852 /* Crypto frame */
3853 if (!LIST_ISEMPTY(&pkt->frms)) {
3854 struct quic_tx_frm *cf;
3855
3856 list_for_each_entry(cf, &pkt->frms, list) {
3857 crypto->offset = cf->crypto.offset;
3858 crypto->len = cf->crypto.len;
3859 crypto->qel = qel;
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01003860 if (!qc_build_frm(&pos, end, &frm, pkt, conn)) {
3861 ssize_t room = end - pos;
3862 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3863 conn->conn, NULL, NULL, &room);
3864 goto err;
3865 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003866 }
3867 }
3868
3869 /* Build a PING frame if needed. */
3870 if (add_ping_frm) {
3871 frm.type = QUIC_FT_PING;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003872 if (!qc_build_frm(&pos, end, &frm, pkt, conn)) {
3873 ssize_t room = end - pos;
3874 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3875 conn->conn, NULL, NULL, &room);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003876 goto err;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003877 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003878 }
3879
3880 /* Build a PADDING frame if needed. */
3881 if (padding_len) {
3882 frm.type = QUIC_FT_PADDING;
3883 frm.padding.len = padding_len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003884 if (!qc_build_frm(&pos, end, &frm, pkt, conn)) {
3885 ssize_t room = end - pos;
3886 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3887 conn->conn, NULL, NULL, &room);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003888 goto err;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003889 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003890 }
3891
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003892 /* Always reset this variable as this function has no idea
3893 * if it was set. It is handle by the loss detection timer.
3894 */
3895 qel->pktns->tx.pto_probe = 0;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003896 pkt->len = pos - beg;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003897
3898 out:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003899 return 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003900
3901 err:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003902 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003903}
3904
3905static inline void quic_tx_packet_init(struct quic_tx_packet *pkt)
3906{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003907 pkt->len = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003908 pkt->cdata_len = 0;
3909 pkt->in_flight_len = 0;
3910 LIST_INIT(&pkt->frms);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003911 pkt->next = NULL;
3912 pkt->refcnt = 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003913}
3914
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05003915/* Free <pkt> TX packet which has not already attached to any tree. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003916static inline void free_quic_tx_packet(struct quic_tx_packet *pkt)
3917{
3918 struct quic_tx_frm *frm, *frmbak;
3919
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003920 if (!pkt)
3921 return;
3922
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003923 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list) {
Willy Tarreau2b718102021-04-21 07:32:39 +02003924 LIST_DELETE(&frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003925 pool_free(pool_head_quic_tx_frm, frm);
3926 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003927 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003928}
3929
3930/* Build a handshake packet into <buf> packet buffer with <pkt_type> as packet
3931 * type for <qc> QUIC connection from CRYPTO data stream at <*offset> offset to
3932 * be encrypted at <qel> encryption level.
3933 * Return -2 if the packet could not be encrypted for any reason, -1 if there was
3934 * not enough room in <buf> to build the packet, or the size of the built packet
3935 * if succeeded (may be zero if there is too much crypto data in flight to build the packet).
3936 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003937static struct quic_tx_packet *qc_build_hdshk_pkt(unsigned char **pos,
3938 const unsigned char *buf_end,
3939 struct quic_conn *qc, int pkt_type,
3940 struct quic_enc_level *qel, int *err)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003941{
3942 /* The pointer to the packet number field. */
3943 unsigned char *buf_pn;
3944 unsigned char *beg, *end, *payload;
3945 int64_t pn;
3946 size_t pn_len, payload_len, aad_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003947 struct quic_tls_ctx *tls_ctx;
3948 struct quic_tx_packet *pkt;
3949
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01003950 TRACE_ENTER(QUIC_EV_CONN_HPKT, qc->conn, NULL, qel);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003951 *err = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003952 pkt = pool_alloc(pool_head_quic_tx_packet);
3953 if (!pkt) {
3954 TRACE_DEVEL("Not enough memory for a new packet", QUIC_EV_CONN_HPKT, qc->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003955 *err = -2;
3956 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003957 }
3958
3959 quic_tx_packet_init(pkt);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003960 beg = *pos;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003961 pn_len = 0;
3962 buf_pn = NULL;
3963 pn = qel->pktns->tx.next_pn + 1;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003964 if (!qc_do_build_hdshk_pkt(*pos, buf_end, pkt, pkt_type, pn, &pn_len, &buf_pn, qel, qc)) {
3965 *err = -1;
3966 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003967 }
3968
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003969 end = beg + pkt->len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003970 payload = buf_pn + pn_len;
3971 payload_len = end - payload;
3972 aad_len = payload - beg;
3973
3974 tls_ctx = &qel->tls_ctx;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003975 if (!quic_packet_encrypt(payload, payload_len, beg, aad_len, pn, tls_ctx, qc->conn)) {
3976 *err = -2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003977 goto err;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003978 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003979
3980 end += QUIC_TLS_TAG_LEN;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003981 pkt->len += QUIC_TLS_TAG_LEN;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003982 if (!quic_apply_header_protection(beg, buf_pn, pn_len,
3983 tls_ctx->tx.hp, tls_ctx->tx.hp_key)) {
3984 TRACE_DEVEL("Could not apply the header protection", QUIC_EV_CONN_HPKT, qc->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003985 *err = -2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003986 goto err;
3987 }
3988
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003989 /* Now that a correct packet is built, let us consume <*pos> buffer. */
3990 *pos = end;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003991 /* Consume a packet number. */
3992 ++qel->pktns->tx.next_pn;
3993 /* Attach the built packet to its tree. */
3994 pkt->pn_node.key = qel->pktns->tx.next_pn;
3995 /* Set the packet in fligth length for in flight packet only. */
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003996 if (pkt->flags & QUIC_FL_TX_PACKET_IN_FLIGHT) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003997 pkt->in_flight_len = pkt->len;
3998 qc->path->prep_in_flight += pkt->len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003999 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004000 pkt->pktns = qel->pktns;
4001 eb64_insert(&qel->pktns->tx.pkts, &pkt->pn_node);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004002 TRACE_LEAVE(QUIC_EV_CONN_HPKT, qc->conn, pkt);
4003
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004004 return pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004005
4006 err:
4007 free_quic_tx_packet(pkt);
4008 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_HPKT, qc->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004009 return NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004010}
4011
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004012/* Prepare a clear post handhskake packet for <conn> QUIC connection.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004013 * Return the length of this packet if succeeded, -1 <wbuf> was full.
4014 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004015static int qc_do_build_phdshk_apkt(unsigned char *pos, const unsigned char *end,
4016 struct quic_tx_packet *pkt,
4017 int64_t pn, size_t *pn_len,
4018 unsigned char **buf_pn,
4019 struct quic_enc_level *qel,
4020 struct quic_conn *conn)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004021{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004022 const unsigned char *beg;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004023 struct quic_frame *frm, *sfrm;
4024 struct quic_frame ack_frm = { .type = QUIC_FT_ACK, };
4025 size_t fake_len, ack_frm_len;
4026 int64_t largest_acked_pn;
4027
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004028 TRACE_ENTER(QUIC_EV_CONN_PAPKT, conn->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004029 beg = pos;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004030 /* When not probing and not acking, reduce the size of this buffer to respect
4031 * the congestion controller window.
4032 */
4033 if (!conn->tx.nb_pto_dgrams && !(qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED)) {
4034 size_t path_room;
4035
4036 path_room = quic_path_prep_data(conn->path);
4037 if (end - beg > path_room)
4038 end = beg + path_room;
4039 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004040 largest_acked_pn = qel->pktns->tx.largest_acked_pn;
4041 /* Packet number length */
4042 *pn_len = quic_packet_number_length(pn, largest_acked_pn);
4043 /* Check there is enough room to build this packet (without payload). */
4044 if (end - pos < QUIC_SHORT_PACKET_MINLEN + sizeof_quic_cid(&conn->dcid) +
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004045 *pn_len + QUIC_TLS_TAG_LEN) {
4046 ssize_t room = end - pos;
4047 TRACE_PROTO("Not enough room", QUIC_EV_CONN_PAPKT,
4048 conn->conn, NULL, NULL, &room);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004049 goto err;
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004050 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004051
4052 /* Reserve enough room at the end of the packet for the AEAD TAG. */
4053 end -= QUIC_TLS_TAG_LEN;
4054 quic_build_packet_short_header(&pos, end, *pn_len, conn);
4055 /* Packet number field. */
4056 *buf_pn = pos;
4057 /* Packet number encoding. */
4058 quic_packet_number_encode(&pos, end, pn, *pn_len);
4059
4060 /* Build an ACK frame if required. */
4061 ack_frm_len = 0;
4062 if ((qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED) &&
Frédéric Lécaille8090b512020-11-30 16:19:22 +01004063 !eb_is_empty(&qel->pktns->rx.arngs.root)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004064 ack_frm.tx_ack.ack_delay = 0;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01004065 ack_frm.tx_ack.arngs = &qel->pktns->rx.arngs;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004066 ack_frm_len = quic_ack_frm_reduce_sz(&ack_frm, end - pos);
4067 if (!ack_frm_len)
4068 goto err;
4069
4070 qel->pktns->flags &= ~QUIC_FL_PKTNS_ACK_REQUIRED;
4071 }
4072
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004073 if (ack_frm_len && !qc_build_frm(&pos, end, &ack_frm, pkt, conn)) {
4074 ssize_t room = end - pos;
4075 TRACE_PROTO("Not enough room", QUIC_EV_CONN_PAPKT,
4076 conn->conn, NULL, NULL, &room);
4077 goto err;
4078 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004079
4080 fake_len = ack_frm_len;
4081 if (!LIST_ISEMPTY(&qel->pktns->tx.frms) &&
Frédéric Lécailleea604992020-12-24 13:01:37 +01004082 !qc_build_cfrms(pkt, end - pos, &fake_len, pos - beg, qel, conn)) {
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004083 ssize_t room = end - pos;
4084 TRACE_PROTO("some CRYPTO frames could not be built",
4085 QUIC_EV_CONN_PAPKT, conn->conn, NULL, NULL, &room);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004086 goto err;
4087 }
4088
4089 /* Crypto frame */
4090 if (!LIST_ISEMPTY(&pkt->frms)) {
4091 struct quic_frame frm = { .type = QUIC_FT_CRYPTO, };
4092 struct quic_crypto *crypto = &frm.crypto;
4093 struct quic_tx_frm *cf;
4094
4095 list_for_each_entry(cf, &pkt->frms, list) {
4096 crypto->offset = cf->crypto.offset;
4097 crypto->len = cf->crypto.len;
4098 crypto->qel = qel;
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004099 if (!qc_build_frm(&pos, end, &frm, pkt, conn)) {
4100 ssize_t room = end - pos;
4101 TRACE_PROTO("Not enough room", QUIC_EV_CONN_PAPKT,
4102 conn->conn, NULL, NULL, &room);
4103 goto err;
4104 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004105 }
4106 }
4107
4108 /* Encode a maximum of frames. */
4109 list_for_each_entry_safe(frm, sfrm, &conn->tx.frms_to_send, list) {
4110 unsigned char *ppos;
4111
4112 ppos = pos;
4113 if (!qc_build_frm(&ppos, end, frm, pkt, conn)) {
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004114 TRACE_DEVEL("Frames not built", QUIC_EV_CONN_PAPKT, conn->conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004115 break;
4116 }
4117
Willy Tarreau2b718102021-04-21 07:32:39 +02004118 LIST_DELETE(&frm->list);
4119 LIST_APPEND(&pkt->frms, &frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004120 pos = ppos;
4121 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004122 pkt->len = pos - beg;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004123
4124 out:
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004125 TRACE_LEAVE(QUIC_EV_CONN_PAPKT, conn->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004126 return 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004127
4128 err:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004129 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004130}
4131
4132/* Prepare a post handhskake packet at Application encryption level for <conn>
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004133 * QUIC connection.
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004134 * Return the length if succeeded, -1 if <wbuf> was full, -2 in case of major error
4135 * (allocation or encryption failures).
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004136 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004137static struct quic_tx_packet *qc_build_phdshk_apkt(unsigned char **pos,
4138 const unsigned char *buf_end,
4139 struct quic_conn *qc, int *err)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004140{
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004141 /* A pointer to the packet number field in <buf> */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004142 unsigned char *buf_pn;
4143 unsigned char *beg, *end, *payload;
4144 int64_t pn;
4145 size_t pn_len, aad_len, payload_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004146 struct quic_tls_ctx *tls_ctx;
4147 struct quic_enc_level *qel;
4148 struct quic_tx_packet *pkt;
4149
4150 TRACE_ENTER(QUIC_EV_CONN_PAPKT, qc->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004151 *err = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004152 pkt = pool_alloc(pool_head_quic_tx_packet);
4153 if (!pkt) {
4154 TRACE_DEVEL("Not enough memory for a new packet", QUIC_EV_CONN_PAPKT, qc->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004155 *err = -2;
4156 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004157 }
4158
4159 quic_tx_packet_init(pkt);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004160 beg = *pos;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004161 qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
4162 pn_len = 0;
4163 buf_pn = NULL;
4164 pn = qel->pktns->tx.next_pn + 1;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004165 if (!qc_do_build_phdshk_apkt(*pos, buf_end, pkt, pn, &pn_len, &buf_pn, qel, qc)) {
4166 *err = -1;
4167 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004168 }
4169
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004170 end = beg + pkt->len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004171 payload = buf_pn + pn_len;
4172 payload_len = end - payload;
4173 aad_len = payload - beg;
4174
4175 tls_ctx = &qel->tls_ctx;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004176 if (!quic_packet_encrypt(payload, payload_len, beg, aad_len, pn, tls_ctx, qc->conn)) {
4177 *err = -2;
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004178 goto err;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004179 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004180
4181 end += QUIC_TLS_TAG_LEN;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004182 pkt->len += QUIC_TLS_TAG_LEN;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004183 if (!quic_apply_header_protection(beg, buf_pn, pn_len,
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004184 tls_ctx->tx.hp, tls_ctx->tx.hp_key)) {
4185 TRACE_DEVEL("Could not apply the header protection", QUIC_EV_CONN_PAPKT, qc->conn);
4186 *err = -2;
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004187 goto err;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004188 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004189
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004190 /* Now that a correct packet is built, let us consume <*pos> buffer. */
4191 *pos = end;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004192 /* Consume a packet number. */
4193 ++qel->pktns->tx.next_pn;
4194 /* Attach the built packet to its tree. */
4195 pkt->pn_node.key = qel->pktns->tx.next_pn;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004196 /* Set the packet in fligth length for in flight packet only. */
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004197 if (pkt->flags & QUIC_FL_TX_PACKET_IN_FLIGHT) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004198 pkt->in_flight_len = pkt->len;
4199 qc->path->prep_in_flight += pkt->len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004200 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004201 pkt->pktns = qel->pktns;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004202 eb64_insert(&qel->pktns->tx.pkts, &pkt->pn_node);
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004203 TRACE_LEAVE(QUIC_EV_CONN_PAPKT, qc->conn, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004204
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004205 return pkt;
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004206
4207 err:
4208 free_quic_tx_packet(pkt);
4209 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PAPKT, qc->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004210 return NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004211}
4212
4213/* Prepare a maximum of QUIC Application level packets from <ctx> QUIC
4214 * connection I/O handler context.
4215 * Returns 1 if succeeded, 0 if not.
4216 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004217int qc_prep_phdshk_pkts(struct qring *qr, struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004218{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004219 struct cbuf *cbuf;
4220 unsigned char *end_buf, *end, *pos;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004221 struct quic_enc_level *qel;
4222
4223 TRACE_ENTER(QUIC_EV_CONN_PAPKTS, qc->conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004224 qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004225 cbuf = qr->cbuf;
4226 pos = cb_wr(cbuf);
4227 end = end_buf = pos + cb_contig_space(cbuf);
4228 while (pos < end_buf) {
4229 int err;
4230 uint16_t dglen;
4231 struct quic_tx_packet *pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004232
4233 if (!(qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED) &&
4234 (LIST_ISEMPTY(&qel->pktns->tx.frms) ||
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004235 qc->path->prep_in_flight >= qc->path->cwnd)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004236 TRACE_DEVEL("nothing more to do",
4237 QUIC_EV_CONN_PAPKTS, qc->conn);
4238 break;
4239 }
4240
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004241 /* Leave room for the datagram header */
4242 pos += sizeof dglen + sizeof pkt;
4243 if (end - pos > qc->path->mtu)
4244 end = pos + qc->path->mtu;
4245 pkt = qc_build_phdshk_apkt(&pos, end, qc, &err);
4246 switch (err) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004247 case -1:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004248 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004249 case -2:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004250 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004251 default:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004252 dglen = pkt->len;
4253 qc_set_dg(cbuf, dglen, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004254 }
4255 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004256 out:
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004257 TRACE_LEAVE(QUIC_EV_CONN_PAPKTS, qc->conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004258 return 1;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004259
4260 err:
4261 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PAPKTS, qc->conn);
4262 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004263}
4264
4265/* QUIC connection packet handler task. */
Willy Tarreau144f84a2021-03-02 16:09:26 +01004266struct task *quic_conn_io_cb(struct task *t, void *context, unsigned int state)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004267{
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02004268 struct ssl_sock_ctx *ctx = context;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004269
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004270 if (ctx->conn->qc->state < QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004271 qc_do_hdshk(ctx);
4272 }
4273 else {
4274 struct quic_conn *qc = ctx->conn->qc;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004275 struct qring *qr;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004276
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004277 qr = MT_LIST_POP(qc->tx.qring_list, typeof(qr), mt_list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004278 /* XXX TO DO: may fail!!! XXX */
4279 qc_treat_rx_pkts(&qc->els[QUIC_TLS_ENC_LEVEL_APP], ctx);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004280 qc_prep_phdshk_pkts(qr, qc);
4281 qc_send_ppkts(qr, ctx);
4282 MT_LIST_APPEND(qc->tx.qring_list, &qr->mt_list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004283 }
4284
Willy Tarreau74163142021-03-13 11:30:19 +01004285 return t;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004286}
4287
Frédéric Lécaillefbe3b772021-03-03 16:23:44 +01004288/* Copy up to <count> bytes from connection <conn> internal stream storage into buffer <buf>.
4289 * Return the number of bytes which have been copied.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004290 */
Frédéric Lécaillefbe3b772021-03-03 16:23:44 +01004291static size_t quic_conn_to_buf(struct connection *conn, void *xprt_ctx,
4292 struct buffer *buf, size_t count, int flags)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004293{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004294 size_t try, done = 0;
4295
4296 if (!conn_ctrl_ready(conn))
4297 return 0;
4298
4299 if (!fd_recv_ready(conn->handle.fd))
4300 return 0;
4301
4302 conn->flags &= ~CO_FL_WAIT_ROOM;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004303
4304 /* read the largest possible block. For this, we perform only one call
4305 * to recv() unless the buffer wraps and we exactly fill the first hunk,
Frédéric Lécaillefbe3b772021-03-03 16:23:44 +01004306 * in which case we accept to do it once again.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004307 */
4308 while (count > 0) {
4309 try = b_contig_space(buf);
4310 if (!try)
4311 break;
4312
4313 if (try > count)
4314 try = count;
4315
Frédéric Lécaillefbe3b772021-03-03 16:23:44 +01004316 b_add(buf, try);
4317 done += try;
4318 count -= try;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004319 }
4320
4321 if (unlikely(conn->flags & CO_FL_WAIT_L4_CONN) && done)
4322 conn->flags &= ~CO_FL_WAIT_L4_CONN;
4323
4324 leave:
4325 return done;
4326
4327 read0:
4328 conn_sock_read0(conn);
4329 conn->flags &= ~CO_FL_WAIT_L4_CONN;
4330
4331 /* Now a final check for a possible asynchronous low-level error
4332 * report. This can happen when a connection receives a reset
4333 * after a shutdown, both POLL_HUP and POLL_ERR are queued, and
4334 * we might have come from there by just checking POLL_HUP instead
4335 * of recv()'s return value 0, so we have no way to tell there was
4336 * an error without checking.
4337 */
Willy Tarreauf5090652021-04-06 17:23:40 +02004338 if (unlikely(fdtab[conn->handle.fd].state & FD_POLL_ERR))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004339 conn->flags |= CO_FL_ERROR | CO_FL_SOCK_RD_SH | CO_FL_SOCK_WR_SH;
4340 goto leave;
4341}
4342
4343
4344/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
4345 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
4346 * other pending data for example, but this flag is ignored at the moment.
4347 * Only one call to send() is performed, unless the buffer wraps, in which case
4348 * a second call may be performed. The connection's flags are updated with
4349 * whatever special event is detected (error, empty). The caller is responsible
4350 * for taking care of those events and avoiding the call if inappropriate. The
4351 * function does not call the connection's polling update function, so the caller
4352 * is responsible for this. It's up to the caller to update the buffer's contents
4353 * based on the return value.
4354 */
4355static size_t quic_conn_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
4356{
4357 ssize_t ret;
4358 size_t try, done;
4359 int send_flag;
4360
4361 if (!conn_ctrl_ready(conn))
4362 return 0;
4363
4364 if (!fd_send_ready(conn->handle.fd))
4365 return 0;
4366
4367 done = 0;
4368 /* send the largest possible block. For this we perform only one call
4369 * to send() unless the buffer wraps and we exactly fill the first hunk,
4370 * in which case we accept to do it once again.
4371 */
4372 while (count) {
4373 try = b_contig_data(buf, done);
4374 if (try > count)
4375 try = count;
4376
4377 send_flag = MSG_DONTWAIT | MSG_NOSIGNAL;
4378 if (try < count || flags & CO_SFL_MSG_MORE)
4379 send_flag |= MSG_MORE;
4380
4381 ret = sendto(conn->handle.fd, b_peek(buf, done), try, send_flag,
4382 (struct sockaddr *)conn->dst, get_addr_len(conn->dst));
4383 if (ret > 0) {
4384 count -= ret;
4385 done += ret;
4386
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004387 /* A send succeeded, so we can consider ourself connected */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004388 conn->flags |= CO_FL_WAIT_L4L6;
4389 /* if the system buffer is full, don't insist */
4390 if (ret < try)
4391 break;
4392 }
4393 else if (ret == 0 || errno == EAGAIN || errno == ENOTCONN || errno == EINPROGRESS) {
4394 /* nothing written, we need to poll for write first */
4395 fd_cant_send(conn->handle.fd);
4396 break;
4397 }
4398 else if (errno != EINTR) {
4399 conn->flags |= CO_FL_ERROR | CO_FL_SOCK_RD_SH | CO_FL_SOCK_WR_SH;
4400 break;
4401 }
4402 }
4403 if (unlikely(conn->flags & CO_FL_WAIT_L4_CONN) && done)
4404 conn->flags &= ~CO_FL_WAIT_L4_CONN;
4405
4406 if (done > 0) {
4407 /* we count the total bytes sent, and the send rate for 32-byte
4408 * blocks. The reason for the latter is that freq_ctr are
4409 * limited to 4GB and that it's not enough per second.
4410 */
4411 _HA_ATOMIC_ADD(&global.out_bytes, done);
4412 update_freq_ctr(&global.out_32bps, (done + 16) / 32);
4413 }
4414 return done;
4415}
4416
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01004417/* Called from the upper layer, to subscribe <es> to events <event_type>. The
4418 * event subscriber <es> is not allowed to change from a previous call as long
4419 * as at least one event is still subscribed. The <event_type> must only be a
4420 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0.
4421 */
4422static int quic_conn_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
4423{
4424 return conn_subscribe(conn, xprt_ctx, event_type, es);
4425}
4426
4427/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
4428 * The <es> pointer is not allowed to differ from the one passed to the
4429 * subscribe() call. It always returns zero.
4430 */
4431static int quic_conn_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
4432{
4433 return conn_unsubscribe(conn, xprt_ctx, event_type, es);
4434}
4435
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004436/* Initialize a QUIC connection (quic_conn struct) to be attached to <conn>
4437 * connection with <xprt_ctx> as address of the xprt context.
4438 * Returns 1 if succeeded, 0 if not.
4439 */
4440static int qc_conn_init(struct connection *conn, void **xprt_ctx)
4441{
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02004442 struct ssl_sock_ctx *ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004443
4444 TRACE_ENTER(QUIC_EV_CONN_NEW, conn);
4445
4446 if (*xprt_ctx)
4447 goto out;
4448
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004449 ctx = pool_alloc(pool_head_quic_conn_ctx);
4450 if (!ctx) {
4451 conn->err_code = CO_ER_SYS_MEMLIM;
4452 goto err;
4453 }
4454
4455 ctx->wait_event.tasklet = tasklet_new();
4456 if (!ctx->wait_event.tasklet) {
4457 conn->err_code = CO_ER_SYS_MEMLIM;
4458 goto err;
4459 }
4460
4461 ctx->wait_event.tasklet->process = quic_conn_io_cb;
4462 ctx->wait_event.tasklet->context = ctx;
4463 ctx->wait_event.events = 0;
4464 ctx->conn = conn;
4465 ctx->subs = NULL;
4466 ctx->xprt_ctx = NULL;
4467
4468 ctx->xprt = xprt_get(XPRT_QUIC);
4469 if (objt_server(conn->target)) {
4470 /* Server */
4471 struct server *srv = __objt_server(conn->target);
4472 unsigned char dcid[QUIC_CID_LEN];
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004473 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004474 int ssl_err, ipv4;
4475
4476 ssl_err = SSL_ERROR_NONE;
4477 if (RAND_bytes(dcid, sizeof dcid) != 1)
4478 goto err;
4479
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004480 ipv4 = conn->dst->ss_family == AF_INET;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004481 qc = qc_new_conn(QUIC_PROTOCOL_VERSION_DRAFT_28, ipv4,
Frédéric Lécaille6b197642021-07-06 16:25:08 +02004482 dcid, sizeof dcid, NULL, 0, 0, srv);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004483 if (qc == NULL)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004484 goto err;
4485
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004486 /* Insert our SCID, the connection ID for the QUIC client. */
4487 ebmb_insert(&srv->cids, &qc->scid_node, qc->scid.len);
4488
4489 conn->qc = qc;
4490 qc->conn = conn;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004491 if (!qc_new_isecs(qc, dcid, sizeof dcid, 0))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004492 goto err;
4493
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004494 if (ssl_bio_and_sess_init(conn, srv->ssl_ctx.ctx,
4495 &ctx->ssl, &ctx->bio, ha_quic_meth, ctx) == -1)
4496 goto err;
4497
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004498 qc->rx.params = srv->quic_params;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004499 /* Copy the initial source connection ID. */
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004500 quic_cid_cpy(&qc->rx.params.initial_source_connection_id, &qc->scid);
4501 qc->enc_params_len =
4502 quic_transport_params_encode(qc->enc_params, qc->enc_params + sizeof qc->enc_params,
4503 &qc->rx.params, 0);
4504 if (!qc->enc_params_len)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004505 goto err;
4506
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004507 SSL_set_quic_transport_params(ctx->ssl, qc->enc_params, qc->enc_params_len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004508 SSL_set_connect_state(ctx->ssl);
4509 ssl_err = SSL_do_handshake(ctx->ssl);
4510 if (ssl_err != 1) {
4511 ssl_err = SSL_get_error(ctx->ssl, ssl_err);
4512 if (ssl_err == SSL_ERROR_WANT_READ || ssl_err == SSL_ERROR_WANT_WRITE) {
4513 TRACE_PROTO("SSL handshake",
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004514 QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004515 }
4516 else {
4517 TRACE_DEVEL("SSL handshake error",
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004518 QUIC_EV_CONN_HDSHK, ctx->conn, &qc->state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004519 goto err;
4520 }
4521 }
4522 }
4523 else if (objt_listener(conn->target)) {
4524 /* Listener */
4525 struct bind_conf *bc = __objt_listener(conn->target)->bind_conf;
Frédéric Lécaille1e1aad42021-05-27 14:57:09 +02004526 struct quic_conn *qc = ctx->conn->qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004527
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004528 if (ssl_bio_and_sess_init(conn, bc->initial_ctx,
4529 &ctx->ssl, &ctx->bio, ha_quic_meth, ctx) == -1)
4530 goto err;
4531
Frédéric Lécaille1e1aad42021-05-27 14:57:09 +02004532 SSL_set_quic_transport_params(ctx->ssl, qc->enc_params, qc->enc_params_len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004533 SSL_set_accept_state(ctx->ssl);
4534 }
4535
4536 *xprt_ctx = ctx;
4537
4538 /* Leave init state and start handshake */
4539 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004540
4541 out:
4542 TRACE_LEAVE(QUIC_EV_CONN_NEW, conn);
4543
4544 return 0;
4545
4546 err:
Willy Tarreau7deb28c2021-05-10 07:40:27 +02004547 if (ctx && ctx->wait_event.tasklet)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004548 tasklet_free(ctx->wait_event.tasklet);
4549 pool_free(pool_head_quic_conn_ctx, ctx);
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +01004550 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_NEW, conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004551 return -1;
4552}
4553
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004554/* Start the QUIC transport layer */
4555static int qc_xprt_start(struct connection *conn, void *ctx)
4556{
4557 struct quic_conn *qc;
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02004558 struct ssl_sock_ctx *qctx = ctx;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004559
4560 qc = conn->qc;
4561 if (!quic_conn_init_timer(qc)) {
4562 TRACE_PROTO("Non initialized timer", QUIC_EV_CONN_LPKT, conn);
4563 return 0;
4564 }
4565
4566 tasklet_wakeup(qctx->wait_event.tasklet);
4567 return 1;
4568}
4569
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004570/* transport-layer operations for QUIC connections. */
4571static struct xprt_ops ssl_quic = {
4572 .snd_buf = quic_conn_from_buf,
4573 .rcv_buf = quic_conn_to_buf,
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01004574 .subscribe = quic_conn_subscribe,
4575 .unsubscribe = quic_conn_unsubscribe,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004576 .init = qc_conn_init,
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004577 .start = qc_xprt_start,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004578 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
4579 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
4580 .name = "QUIC",
4581};
4582
4583__attribute__((constructor))
4584static void __quic_conn_init(void)
4585{
4586 ha_quic_meth = BIO_meth_new(0x666, "ha QUIC methods");
4587 xprt_register(XPRT_QUIC, &ssl_quic);
4588}
4589
4590__attribute__((destructor))
4591static void __quic_conn_deinit(void)
4592{
4593 BIO_meth_free(ha_quic_meth);
4594}
4595
4596/* Read all the QUIC packets found in <buf> with <len> as length (typically a UDP
4597 * datagram), <ctx> being the QUIC I/O handler context, from QUIC connections,
4598 * calling <func> function;
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004599 * Return the number of bytes read if succeeded, -1 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004600 */
4601static ssize_t quic_dgram_read(char *buf, size_t len, void *owner,
4602 struct sockaddr_storage *saddr, qpkt_read_func *func)
4603{
4604 unsigned char *pos;
4605 const unsigned char *end;
4606 struct quic_dgram_ctx dgram_ctx = {
4607 .dcid_node = NULL,
4608 .owner = owner,
4609 };
4610
4611 pos = (unsigned char *)buf;
4612 end = pos + len;
4613
4614 do {
4615 int ret;
4616 struct quic_rx_packet *pkt;
4617
Willy Tarreaue4498932021-03-22 21:13:05 +01004618 pkt = pool_zalloc(pool_head_quic_rx_packet);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004619 if (!pkt)
4620 goto err;
4621
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004622 quic_rx_packet_refinc(pkt);
4623 ret = func(&pos, end, pkt, &dgram_ctx, saddr);
4624 if (ret == -1) {
4625 size_t pkt_len;
4626
4627 pkt_len = pkt->len;
4628 free_quic_rx_packet(pkt);
4629 /* If the packet length could not be found, we cannot continue. */
4630 if (!pkt_len)
4631 break;
4632 }
4633 } while (pos < end);
4634
4635 /* Increasing the received bytes counter by the UDP datagram length
4636 * if this datagram could be associated to a connection.
4637 */
4638 if (dgram_ctx.qc)
4639 dgram_ctx.qc->rx.bytes += len;
4640
4641 return pos - (unsigned char *)buf;
4642
4643 err:
4644 return -1;
4645}
4646
4647ssize_t quic_lstnr_dgram_read(char *buf, size_t len, void *owner,
4648 struct sockaddr_storage *saddr)
4649{
4650 return quic_dgram_read(buf, len, owner, saddr, qc_lstnr_pkt_rcv);
4651}
4652
4653ssize_t quic_srv_dgram_read(char *buf, size_t len, void *owner,
4654 struct sockaddr_storage *saddr)
4655{
4656 return quic_dgram_read(buf, len, owner, saddr, qc_srv_pkt_rcv);
4657}
4658
4659/* QUIC I/O handler for connection to local listeners or remove servers
4660 * depending on <listener> boolean value, with <fd> as socket file
4661 * descriptor and <ctx> as context.
4662 */
4663static size_t quic_conn_handler(int fd, void *ctx, qpkt_read_func *func)
4664{
4665 ssize_t ret;
4666 size_t done = 0;
4667 struct buffer *buf = get_trash_chunk();
4668 /* Source address */
4669 struct sockaddr_storage saddr = {0};
4670 socklen_t saddrlen = sizeof saddr;
4671
4672 if (!fd_recv_ready(fd))
4673 return 0;
4674
4675 do {
4676 ret = recvfrom(fd, buf->area, buf->size, 0,
4677 (struct sockaddr *)&saddr, &saddrlen);
4678 if (ret < 0) {
4679 if (errno == EINTR)
4680 continue;
4681 if (errno == EAGAIN)
4682 fd_cant_recv(fd);
4683 goto out;
4684 }
4685 } while (0);
4686
4687 done = buf->data = ret;
4688 quic_dgram_read(buf->area, buf->data, ctx, &saddr, func);
4689
4690 out:
4691 return done;
4692}
4693
4694/* QUIC I/O handler for connections to local listeners with <fd> as socket
4695 * file descriptor.
4696 */
4697void quic_fd_handler(int fd)
4698{
Willy Tarreauf5090652021-04-06 17:23:40 +02004699 if (fdtab[fd].state & FD_POLL_IN)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004700 quic_conn_handler(fd, fdtab[fd].owner, &qc_lstnr_pkt_rcv);
4701}
4702
4703/* QUIC I/O handler for connections to remote servers with <fd> as socket
4704 * file descriptor.
4705 */
4706void quic_conn_fd_handler(int fd)
4707{
Willy Tarreauf5090652021-04-06 17:23:40 +02004708 if (fdtab[fd].state & FD_POLL_IN)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004709 quic_conn_handler(fd, fdtab[fd].owner, &qc_srv_pkt_rcv);
4710}
4711
4712/*
4713 * Local variables:
4714 * c-indent-level: 8
4715 * c-basic-offset: 8
4716 * End:
4717 */