annotate src/event/quic/ngx_event_quic.c @ 8407:c8bda5e1e662 quic

QUIC: headers cleanup. The "ngx_event_quic.h" header file now contains only public definitions, used by modules. All internal definitions are moved into the "ngx_event_quic_connection.h" header file.
author Vladimir Homutov <vl@nginx.com>
date Wed, 14 Apr 2021 14:47:37 +0300
parents 0c628de2e2b7
children e0cb1e58ca13
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
1
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
2 /*
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
3 * Copyright (C) Nginx, Inc.
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
4 */
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
5
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
6
7637
4daf03d2bd0a OpenSSL compatibility.
Sergey Kandaurov <pluknet@nginx.com>
parents:
diff changeset
7 #include <ngx_config.h>
4daf03d2bd0a OpenSSL compatibility.
Sergey Kandaurov <pluknet@nginx.com>
parents:
diff changeset
8 #include <ngx_core.h>
7674
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
9 #include <ngx_event.h>
8407
c8bda5e1e662 QUIC: headers cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 8406
diff changeset
10 #include <ngx_sha1.h>
8386
714e9af983de QUIC: separate header for ngx_quic_connection_t.
Vladimir Homutov <vl@nginx.com>
parents: 8385
diff changeset
11 #include <ngx_event_quic_connection.h>
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
12
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
13
8290
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
14 #define ngx_quic_lost_threshold(qc) \
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
15 ngx_max(NGX_QUIC_TIME_THR * ngx_max((qc)->latest_rtt, (qc)->avg_rtt), \
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
16 NGX_QUIC_TIME_GRANULARITY)
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
17
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
18 /*
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
19 * 7.4. Cryptographic Message Buffering
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
20 * Implementations MUST support buffering at least 4096 bytes of data
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
21 */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
22 #define NGX_QUIC_MAX_BUFFERED 65535
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
23
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
24 #define NGX_QUIC_STREAM_GONE (void *) -1
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
25
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
26 #define NGX_QUIC_UNSET_PN (uint64_t) -1
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
27
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
28 /*
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
29 * Endpoints MUST discard packets that are too small to be valid QUIC
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
30 * packets. With the set of AEAD functions defined in [QUIC-TLS],
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
31 * packets that are smaller than 21 bytes are never valid.
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
32 */
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
33 #define NGX_QUIC_MIN_PKT_LEN 21
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
34
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
35 #define NGX_QUIC_MIN_SR_PACKET 43 /* 5 random + 16 srt + 22 padding */
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
36 #define NGX_QUIC_MAX_SR_PACKET 1200
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
37
8162
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
38 #define NGX_QUIC_MAX_ACK_GAP 2
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
39
7773
dc7ac778aafe Introduced packet namespace in QUIC connection.
Vladimir Homutov <vl@nginx.com>
parents: 7772
diff changeset
40
7812
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
41 typedef ngx_int_t (*ngx_quic_frame_handler_pt)(ngx_connection_t *c,
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
42 ngx_quic_frame_t *frame, void *data);
7812
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
43
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
44
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
45 #if BORINGSSL_API_VERSION >= 10
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
46 static int ngx_quic_set_read_secret(ngx_ssl_conn_t *ssl_conn,
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
47 enum ssl_encryption_level_t level, const SSL_CIPHER *cipher,
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
48 const uint8_t *secret, size_t secret_len);
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
49 static int ngx_quic_set_write_secret(ngx_ssl_conn_t *ssl_conn,
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
50 enum ssl_encryption_level_t level, const SSL_CIPHER *cipher,
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
51 const uint8_t *secret, size_t secret_len);
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
52 #else
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
53 static int ngx_quic_set_encryption_secrets(ngx_ssl_conn_t *ssl_conn,
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
54 enum ssl_encryption_level_t level, const uint8_t *read_secret,
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
55 const uint8_t *write_secret, size_t secret_len);
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
56 #endif
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
57
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
58 static int ngx_quic_add_handshake_data(ngx_ssl_conn_t *ssl_conn,
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
59 enum ssl_encryption_level_t level, const uint8_t *data, size_t len);
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
60 static int ngx_quic_flush_flight(ngx_ssl_conn_t *ssl_conn);
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
61 static int ngx_quic_send_alert(ngx_ssl_conn_t *ssl_conn,
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
62 enum ssl_encryption_level_t level, uint8_t alert);
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
63
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
64
8294
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
65 static ngx_int_t ngx_quic_apply_transport_params(ngx_connection_t *c,
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
66 ngx_quic_tp_t *ctp);
8099
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
67 static ngx_quic_connection_t *ngx_quic_new_connection(ngx_connection_t *c,
8101
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
68 ngx_quic_conf_t *conf, ngx_quic_header_t *pkt);
8406
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
69 static ngx_int_t ngx_quic_setup_connection_ids(ngx_connection_t *c,
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
70 ngx_quic_connection_t *qc, ngx_quic_header_t *pkt);
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
71 static ngx_int_t ngx_quic_send_stateless_reset(ngx_connection_t *c,
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
72 ngx_quic_conf_t *conf, ngx_quic_header_t *pkt);
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
73 static ngx_int_t ngx_quic_new_sr_token(ngx_connection_t *c, ngx_str_t *cid,
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
74 u_char *secret, u_char *token);
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
75 static ngx_int_t ngx_quic_process_stateless_reset(ngx_connection_t *c,
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
76 ngx_quic_header_t *pkt);
8060
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
77 static ngx_int_t ngx_quic_negotiate_version(ngx_connection_t *c,
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
78 ngx_quic_header_t *inpkt);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
79 static ngx_int_t ngx_quic_create_server_id(ngx_connection_t *c, u_char *id);
8269
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
80 #if (NGX_QUIC_BPF)
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
81 static ngx_int_t ngx_quic_bpf_attach_id(ngx_connection_t *c, u_char *id);
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
82 #endif
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
83 static ngx_int_t ngx_quic_send_retry(ngx_connection_t *c,
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
84 ngx_quic_conf_t *conf, ngx_quic_header_t *pkt);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
85 static ngx_int_t ngx_quic_new_token(ngx_connection_t *c, u_char *key,
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
86 ngx_str_t *token, ngx_str_t *odcid, time_t expires, ngx_uint_t is_retry);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
87 static void ngx_quic_address_hash(ngx_connection_t *c, ngx_uint_t no_port,
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
88 u_char buf[20]);
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
89 static ngx_int_t ngx_quic_validate_token(ngx_connection_t *c,
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
90 u_char *key, ngx_quic_header_t *pkt);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
91 static ngx_int_t ngx_quic_init_connection(ngx_connection_t *c);
7931
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
92 static ngx_inline size_t ngx_quic_max_udp_payload(ngx_connection_t *c);
7729
1295b293d09a Connection states code cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7726
diff changeset
93 static void ngx_quic_input_handler(ngx_event_t *rev);
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
94
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
95 static ngx_int_t ngx_quic_close_quic(ngx_connection_t *c, ngx_int_t rc);
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
96 static void ngx_quic_close_timer_handler(ngx_event_t *ev);
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
97 static ngx_int_t ngx_quic_close_streams(ngx_connection_t *c,
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
98 ngx_quic_connection_t *qc);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
99
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
100 static ngx_int_t ngx_quic_input(ngx_connection_t *c, ngx_buf_t *b,
8101
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
101 ngx_quic_conf_t *conf);
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
102 static ngx_int_t ngx_quic_process_packet(ngx_connection_t *c,
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
103 ngx_quic_conf_t *conf, ngx_quic_header_t *pkt);
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
104 static ngx_int_t ngx_quic_process_payload(ngx_connection_t *c,
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
105 ngx_quic_header_t *pkt);
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
106 static ngx_int_t ngx_quic_send_early_cc(ngx_connection_t *c,
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
107 ngx_quic_header_t *inpkt, ngx_uint_t err, const char *reason);
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
108 static void ngx_quic_discard_ctx(ngx_connection_t *c,
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
109 enum ssl_encryption_level_t level);
8281
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
110 static ngx_int_t ngx_quic_check_csid(ngx_quic_connection_t *qc,
7838
336d527ca031 Error messages cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7837
diff changeset
111 ngx_quic_header_t *pkt);
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
112 static ngx_int_t ngx_quic_handle_frames(ngx_connection_t *c,
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
113 ngx_quic_header_t *pkt);
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
114 static ngx_int_t ngx_quic_ack_packet(ngx_connection_t *c,
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
115 ngx_quic_header_t *pkt);
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
116 static ngx_int_t ngx_quic_send_ack_range(ngx_connection_t *c,
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
117 ngx_quic_send_ctx_t *ctx, uint64_t smallest, uint64_t largest);
8156
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
118 static void ngx_quic_drop_ack_ranges(ngx_connection_t *c,
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
119 ngx_quic_send_ctx_t *ctx, uint64_t pn);
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
120 static ngx_int_t ngx_quic_send_ack(ngx_connection_t *c,
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
121 ngx_quic_send_ctx_t *ctx);
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
122 static ngx_int_t ngx_quic_send_cc(ngx_connection_t *c);
7861
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
123 static ngx_int_t ngx_quic_send_new_token(ngx_connection_t *c);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
124
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
125 static ngx_int_t ngx_quic_handle_ack_frame(ngx_connection_t *c,
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
126 ngx_quic_header_t *pkt, ngx_quic_frame_t *f);
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
127 static ngx_int_t ngx_quic_handle_ack_frame_range(ngx_connection_t *c,
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
128 ngx_quic_send_ctx_t *ctx, uint64_t min, uint64_t max,
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
129 ngx_msec_t *send_time);
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
130 static void ngx_quic_rtt_sample(ngx_connection_t *c, ngx_quic_ack_frame_t *ack,
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
131 enum ssl_encryption_level_t level, ngx_msec_t send_time);
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
132 static void ngx_quic_handle_stream_ack(ngx_connection_t *c,
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
133 ngx_quic_frame_t *f);
7812
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
134
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
135 static ngx_int_t ngx_quic_handle_ordered_frame(ngx_connection_t *c,
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
136 ngx_quic_frames_stream_t *fs, ngx_quic_frame_t *frame,
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
137 ngx_quic_frame_handler_pt handler, void *data);
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
138 static ngx_int_t ngx_quic_adjust_frame_offset(ngx_connection_t *c,
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
139 ngx_quic_frame_t *f, uint64_t offset_in);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
140 static ngx_int_t ngx_quic_buffer_frame(ngx_connection_t *c,
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
141 ngx_quic_frames_stream_t *stream, ngx_quic_frame_t *f);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
142
7812
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
143 static ngx_int_t ngx_quic_handle_crypto_frame(ngx_connection_t *c,
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
144 ngx_quic_header_t *pkt, ngx_quic_frame_t *frame);
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
145 static ngx_int_t ngx_quic_crypto_input(ngx_connection_t *c,
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
146 ngx_quic_frame_t *frame, void *data);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
147 static ngx_int_t ngx_quic_handle_stream_frame(ngx_connection_t *c,
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
148 ngx_quic_header_t *pkt, ngx_quic_frame_t *frame);
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
149 static ngx_int_t ngx_quic_stream_input(ngx_connection_t *c,
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
150 ngx_quic_frame_t *frame, void *data);
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
151
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
152 static ngx_int_t ngx_quic_handle_max_data_frame(ngx_connection_t *c,
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
153 ngx_quic_max_data_frame_t *f);
7711
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
154 static ngx_int_t ngx_quic_handle_streams_blocked_frame(ngx_connection_t *c,
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
155 ngx_quic_header_t *pkt, ngx_quic_streams_blocked_frame_t *f);
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
156 static ngx_int_t ngx_quic_handle_stream_data_blocked_frame(ngx_connection_t *c,
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
157 ngx_quic_header_t *pkt, ngx_quic_stream_data_blocked_frame_t *f);
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
158 static ngx_int_t ngx_quic_handle_max_stream_data_frame(ngx_connection_t *c,
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
159 ngx_quic_header_t *pkt, ngx_quic_max_stream_data_frame_t *f);
7923
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
160 static ngx_int_t ngx_quic_handle_reset_stream_frame(ngx_connection_t *c,
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
161 ngx_quic_header_t *pkt, ngx_quic_reset_stream_frame_t *f);
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
162 static ngx_int_t ngx_quic_handle_stop_sending_frame(ngx_connection_t *c,
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
163 ngx_quic_header_t *pkt, ngx_quic_stop_sending_frame_t *f);
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
164 static ngx_int_t ngx_quic_handle_max_streams_frame(ngx_connection_t *c,
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
165 ngx_quic_header_t *pkt, ngx_quic_max_streams_frame_t *f);
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
166 static ngx_int_t ngx_quic_handle_new_connection_id_frame(ngx_connection_t *c,
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
167 ngx_quic_header_t *pkt, ngx_quic_new_conn_id_frame_t *f);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
168 static ngx_int_t ngx_quic_retire_connection_id(ngx_connection_t *c,
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
169 enum ssl_encryption_level_t level, uint64_t seqnum);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
170 static ngx_int_t ngx_quic_handle_retire_connection_id_frame(ngx_connection_t *c,
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
171 ngx_quic_header_t *pkt, ngx_quic_retire_cid_frame_t *f);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
172 static ngx_int_t ngx_quic_issue_server_ids(ngx_connection_t *c);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
173 static void ngx_quic_clear_temp_server_ids(ngx_connection_t *c);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
174 static ngx_quic_server_id_t *ngx_quic_insert_server_id(ngx_connection_t *c,
8385
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
175 ngx_quic_connection_t *qc, ngx_str_t *id);
8197
405b6e8eb523 QUIC: renamed field and function related to client ids.
Roman Arutyunyan <arut@nginx.com>
parents: 8196
diff changeset
176 static ngx_quic_client_id_t *ngx_quic_alloc_client_id(ngx_connection_t *c,
8099
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
177 ngx_quic_connection_t *qc);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
178 static ngx_quic_server_id_t *ngx_quic_alloc_server_id(ngx_connection_t *c,
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
179 ngx_quic_connection_t *qc);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
180
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
181 static ngx_int_t ngx_quic_output(ngx_connection_t *c);
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
182 static ngx_uint_t ngx_quic_get_padding_level(ngx_connection_t *c);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
183 static ngx_int_t ngx_quic_generate_ack(ngx_connection_t *c,
7809
6ad871b63422 Cleaned up magic numbers in ngx_quic_output_frames().
Vladimir Homutov <vl@nginx.com>
parents: 7808
diff changeset
184 ngx_quic_send_ctx_t *ctx);
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
185 static ssize_t ngx_quic_output_packet(ngx_connection_t *c,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
186 ngx_quic_send_ctx_t *ctx, u_char *data, size_t max, size_t min);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
187 static ngx_int_t ngx_quic_split_frame(ngx_connection_t *c, ngx_quic_frame_t *f,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
188 size_t len);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
189 static void ngx_quic_free_frames(ngx_connection_t *c, ngx_queue_t *frames);
8240
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
190 static ssize_t ngx_quic_send(ngx_connection_t *c, u_char *buf, size_t len);
7781
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
191
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
192 static void ngx_quic_set_packet_number(ngx_quic_header_t *pkt,
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
193 ngx_quic_send_ctx_t *ctx);
7990
3b15732ac03f QUIC: renaming.
Vladimir Homutov <vl@nginx.com>
parents: 7989
diff changeset
194 static void ngx_quic_pto_handler(ngx_event_t *ev);
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
195 static void ngx_quic_lost_handler(ngx_event_t *ev);
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
196 static ngx_int_t ngx_quic_detect_lost(ngx_connection_t *c);
8290
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
197 static void ngx_quic_set_lost_timer(ngx_connection_t *c);
8094
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
198 static void ngx_quic_resend_frames(ngx_connection_t *c,
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
199 ngx_quic_send_ctx_t *ctx);
7775
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
200 static void ngx_quic_push_handler(ngx_event_t *ev);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
201
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
202 static void ngx_quic_rbtree_insert_stream(ngx_rbtree_node_t *temp,
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
203 ngx_rbtree_node_t *node, ngx_rbtree_node_t *sentinel);
7746
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
204 static ngx_quic_stream_t *ngx_quic_find_stream(ngx_rbtree_t *rbtree,
7750
2935a11c55b6 Fixed QUIC stream insert and find.
Roman Arutyunyan <arut@nginx.com>
parents: 7748
diff changeset
205 uint64_t id);
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
206 static ngx_quic_stream_t *ngx_quic_create_client_stream(ngx_connection_t *c,
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
207 uint64_t id);
7746
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
208 static ngx_quic_stream_t *ngx_quic_create_stream(ngx_connection_t *c,
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
209 uint64_t id, size_t rcvbuf_size);
7677
6bc18966b8c1 Stream "connection" read/write methods.
Vladimir Homutov <vl@nginx.com>
parents: 7675
diff changeset
210 static ssize_t ngx_quic_stream_recv(ngx_connection_t *c, u_char *buf,
6bc18966b8c1 Stream "connection" read/write methods.
Vladimir Homutov <vl@nginx.com>
parents: 7675
diff changeset
211 size_t size);
6bc18966b8c1 Stream "connection" read/write methods.
Vladimir Homutov <vl@nginx.com>
parents: 7675
diff changeset
212 static ssize_t ngx_quic_stream_send(ngx_connection_t *c, u_char *buf,
6bc18966b8c1 Stream "connection" read/write methods.
Vladimir Homutov <vl@nginx.com>
parents: 7675
diff changeset
213 size_t size);
6bc18966b8c1 Stream "connection" read/write methods.
Vladimir Homutov <vl@nginx.com>
parents: 7675
diff changeset
214 static ngx_chain_t *ngx_quic_stream_send_chain(ngx_connection_t *c,
6bc18966b8c1 Stream "connection" read/write methods.
Vladimir Homutov <vl@nginx.com>
parents: 7675
diff changeset
215 ngx_chain_t *in, off_t limit);
8027
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
216 static size_t ngx_quic_max_stream_flow(ngx_connection_t *c);
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
217 static void ngx_quic_stream_cleanup_handler(void *data);
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
218 static void ngx_quic_shutdown_quic(ngx_connection_t *c);
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
219 static void ngx_quic_free_frame(ngx_connection_t *c, ngx_quic_frame_t *frame);
7677
6bc18966b8c1 Stream "connection" read/write methods.
Vladimir Homutov <vl@nginx.com>
parents: 7675
diff changeset
220
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
221 static void ngx_quic_congestion_ack(ngx_connection_t *c,
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
222 ngx_quic_frame_t *frame);
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
223 static void ngx_quic_congestion_lost(ngx_connection_t *c,
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
224 ngx_quic_frame_t *frame);
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
225
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
226 static ngx_chain_t *ngx_quic_alloc_buf(ngx_connection_t *c);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
227 static void ngx_quic_free_bufs(ngx_connection_t *c, ngx_chain_t *in);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
228 static ngx_chain_t *ngx_quic_copy_buf(ngx_connection_t *c, u_char *data,
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
229 size_t len);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
230 static ngx_chain_t *ngx_quic_copy_chain(ngx_connection_t *c, ngx_chain_t *in,
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
231 size_t limit);
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
232 static ngx_chain_t *ngx_quic_split_bufs(ngx_connection_t *c, ngx_chain_t *in,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
233 size_t len);
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
234
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
235
8267
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
236 static ngx_core_module_t ngx_quic_module_ctx = {
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
237 ngx_string("quic"),
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
238 NULL,
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
239 NULL
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
240 };
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
241
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
242
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
243 ngx_module_t ngx_quic_module = {
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
244 NGX_MODULE_V1,
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
245 &ngx_quic_module_ctx, /* module context */
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
246 NULL, /* module directives */
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
247 NGX_CORE_MODULE, /* module type */
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
248 NULL, /* init master */
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
249 NULL, /* init module */
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
250 NULL, /* init process */
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
251 NULL, /* init thread */
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
252 NULL, /* exit thread */
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
253 NULL, /* exit process */
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
254 NULL, /* exit master */
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
255 NGX_MODULE_V1_PADDING
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
256 };
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
257
2c7f927f7999 QUIC: ngx_quic_module.
Vladimir Homutov <vl@nginx.com>
parents: 8266
diff changeset
258
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
259 static SSL_QUIC_METHOD quic_method = {
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
260 #if BORINGSSL_API_VERSION >= 10
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
261 ngx_quic_set_read_secret,
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
262 ngx_quic_set_write_secret,
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
263 #else
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
264 ngx_quic_set_encryption_secrets,
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
265 #endif
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
266 ngx_quic_add_handshake_data,
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
267 ngx_quic_flush_flight,
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
268 ngx_quic_send_alert,
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
269 };
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
270
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
271
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
272 #if (NGX_DEBUG)
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
273
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
274 static void
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
275 ngx_quic_log_frame(ngx_log_t *log, ngx_quic_frame_t *f, ngx_uint_t tx)
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
276 {
8172
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
277 u_char *p, *last, *pos, *end;
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
278 ssize_t n;
8173
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
279 uint64_t gap, range, largest, smallest;
8172
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
280 ngx_uint_t i;
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
281 u_char buf[NGX_MAX_ERROR_STR];
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
282
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
283 p = buf;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
284 last = buf + sizeof(buf);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
285
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
286 switch (f->type) {
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
287
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
288 case NGX_QUIC_FT_CRYPTO:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
289 p = ngx_slprintf(p, last, "CRYPTO len:%uL off:%uL",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
290 f->u.crypto.length, f->u.crypto.offset);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
291 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
292
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
293 case NGX_QUIC_FT_PADDING:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
294 p = ngx_slprintf(p, last, "PADDING");
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
295 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
296
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
297 case NGX_QUIC_FT_ACK:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
298 case NGX_QUIC_FT_ACK_ECN:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
299
8173
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
300 p = ngx_slprintf(p, last, "ACK n:%ui delay:%uL ",
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
301 f->u.ack.range_count, f->u.ack.delay);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
302
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
303 if (f->data) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
304 pos = f->data->buf->pos;
8288
0b3d70fbba99 QUIC: fixed logging ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8287
diff changeset
305 end = f->data->buf->last;
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
306
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
307 } else {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
308 pos = NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
309 end = NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
310 }
8172
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
311
8173
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
312 largest = f->u.ack.largest;
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
313 smallest = f->u.ack.largest - f->u.ack.first_range;
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
314
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
315 if (largest == smallest) {
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
316 p = ngx_slprintf(p, last, "%uL", largest);
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
317
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
318 } else {
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
319 p = ngx_slprintf(p, last, "%uL-%uL", largest, smallest);
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
320 }
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
321
8172
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
322 for (i = 0; i < f->u.ack.range_count; i++) {
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
323 n = ngx_quic_parse_ack_range(log, pos, end, &gap, &range);
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
324 if (n == NGX_ERROR) {
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
325 break;
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
326 }
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
327
8172
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
328 pos += n;
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
329
8173
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
330 largest = smallest - gap - 2;
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
331 smallest = largest - range;
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
332
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
333 if (largest == smallest) {
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
334 p = ngx_slprintf(p, last, " %uL", largest);
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
335
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
336 } else {
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
337 p = ngx_slprintf(p, last, " %uL-%uL", largest, smallest);
3d79c08bb0f1 QUIC: changed ACK frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8172
diff changeset
338 }
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
339 }
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
340
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
341 if (f->type == NGX_QUIC_FT_ACK_ECN) {
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
342 p = ngx_slprintf(p, last, " ECN counters ect0:%uL ect1:%uL ce:%uL",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
343 f->u.ack.ect0, f->u.ack.ect1, f->u.ack.ce);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
344 }
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
345 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
346
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
347 case NGX_QUIC_FT_PING:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
348 p = ngx_slprintf(p, last, "PING");
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
349 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
350
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
351 case NGX_QUIC_FT_NEW_CONNECTION_ID:
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
352 p = ngx_slprintf(p, last,
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
353 "NEW_CONNECTION_ID seq:%uL retire:%uL len:%ud",
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
354 f->u.ncid.seqnum, f->u.ncid.retire, f->u.ncid.len);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
355 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
356
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
357 case NGX_QUIC_FT_RETIRE_CONNECTION_ID:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
358 p = ngx_slprintf(p, last, "RETIRE_CONNECTION_ID seqnum:%uL",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
359 f->u.retire_cid.sequence_number);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
360 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
361
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
362 case NGX_QUIC_FT_CONNECTION_CLOSE:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
363 case NGX_QUIC_FT_CONNECTION_CLOSE_APP:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
364 p = ngx_slprintf(p, last, "CONNECTION_CLOSE%s err:%ui",
8285
0697294f79a4 QUIC: removed redundant "app" flag from ngx_quic_close_frame_t.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8281
diff changeset
365 f->type == NGX_QUIC_FT_CONNECTION_CLOSE ? "" : "_APP",
0697294f79a4 QUIC: removed redundant "app" flag from ngx_quic_close_frame_t.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8281
diff changeset
366 f->u.close.error_code);
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
367
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
368 if (f->u.close.reason.len) {
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
369 p = ngx_slprintf(p, last, " %V", &f->u.close.reason);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
370 }
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
371
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
372 if (f->type == NGX_QUIC_FT_CONNECTION_CLOSE) {
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
373 p = ngx_slprintf(p, last, " ft:%ui", f->u.close.frame_type);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
374 }
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
375
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
376 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
377
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
378 case NGX_QUIC_FT_STREAM0:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
379 case NGX_QUIC_FT_STREAM1:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
380 case NGX_QUIC_FT_STREAM2:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
381 case NGX_QUIC_FT_STREAM3:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
382 case NGX_QUIC_FT_STREAM4:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
383 case NGX_QUIC_FT_STREAM5:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
384 case NGX_QUIC_FT_STREAM6:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
385 case NGX_QUIC_FT_STREAM7:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
386
8174
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
387 p = ngx_slprintf(p, last, "STREAM id:0x%xL", f->u.stream.stream_id);
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
388
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
389 if (f->u.stream.off) {
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
390 p = ngx_slprintf(p, last, " off:%uL", f->u.stream.offset);
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
391 }
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
392
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
393 if (f->u.stream.len) {
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
394 p = ngx_slprintf(p, last, " len:%uL", f->u.stream.length);
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
395 }
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
396
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
397 if (f->u.stream.fin) {
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
398 p = ngx_slprintf(p, last, " fin:1");
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
399 }
27e305834078 QUIC: changed STREAM frame debugging.
Roman Arutyunyan <arut@nginx.com>
parents: 8173
diff changeset
400
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
401 #ifdef NGX_QUIC_DEBUG_FRAMES
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
402 {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
403 ngx_chain_t *cl;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
404
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
405 p = ngx_slprintf(p, last, " data:");
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
406
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
407 for (cl = f->data; cl; cl = cl->next) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
408 p = ngx_slprintf(p, last, "%*xs",
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
409 cl->buf->last - cl->buf->pos, cl->buf->pos);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
410 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
411 }
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
412 #endif
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
413
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
414 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
415
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
416 case NGX_QUIC_FT_MAX_DATA:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
417 p = ngx_slprintf(p, last, "MAX_DATA max_data:%uL on recv",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
418 f->u.max_data.max_data);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
419 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
420
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
421 case NGX_QUIC_FT_RESET_STREAM:
8295
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
422 p = ngx_slprintf(p, last, "RESET_STREAM"
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
423 " id:0x%xL error_code:0x%xL final_size:0x%xL",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
424 f->u.reset_stream.id, f->u.reset_stream.error_code,
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
425 f->u.reset_stream.final_size);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
426 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
427
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
428 case NGX_QUIC_FT_STOP_SENDING:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
429 p = ngx_slprintf(p, last, "STOP_SENDING id:0x%xL err:0x%xL",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
430 f->u.stop_sending.id, f->u.stop_sending.error_code);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
431 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
432
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
433 case NGX_QUIC_FT_STREAMS_BLOCKED:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
434 case NGX_QUIC_FT_STREAMS_BLOCKED2:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
435 p = ngx_slprintf(p, last, "STREAMS_BLOCKED limit:%uL bidi:%ui",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
436 f->u.streams_blocked.limit, f->u.streams_blocked.bidi);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
437 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
438
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
439 case NGX_QUIC_FT_MAX_STREAMS:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
440 case NGX_QUIC_FT_MAX_STREAMS2:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
441 p = ngx_slprintf(p, last, "MAX_STREAMS limit:%uL bidi:%ui",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
442 f->u.max_streams.limit, f->u.max_streams.bidi);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
443 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
444
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
445 case NGX_QUIC_FT_MAX_STREAM_DATA:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
446 p = ngx_slprintf(p, last, "MAX_STREAM_DATA id:0x%xL limit:%uL",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
447 f->u.max_stream_data.id, f->u.max_stream_data.limit);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
448 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
449
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
450
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
451 case NGX_QUIC_FT_DATA_BLOCKED:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
452 p = ngx_slprintf(p, last, "DATA_BLOCKED limit:%uL",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
453 f->u.data_blocked.limit);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
454 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
455
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
456 case NGX_QUIC_FT_STREAM_DATA_BLOCKED:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
457 p = ngx_slprintf(p, last, "STREAM_DATA_BLOCKED id:0x%xL limit:%uL",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
458 f->u.stream_data_blocked.id,
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
459 f->u.stream_data_blocked.limit);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
460 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
461
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
462 case NGX_QUIC_FT_PATH_CHALLENGE:
8263
b14338acbf9d QUIC: fixed logging PATH_CHALLENGE/RESPONSE and build with GCC < 5.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8247
diff changeset
463 p = ngx_slprintf(p, last, "PATH_CHALLENGE data:0x%*xs",
b14338acbf9d QUIC: fixed logging PATH_CHALLENGE/RESPONSE and build with GCC < 5.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8247
diff changeset
464 sizeof(f->u.path_challenge.data),
b14338acbf9d QUIC: fixed logging PATH_CHALLENGE/RESPONSE and build with GCC < 5.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8247
diff changeset
465 f->u.path_challenge.data);
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
466 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
467
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
468 case NGX_QUIC_FT_PATH_RESPONSE:
8263
b14338acbf9d QUIC: fixed logging PATH_CHALLENGE/RESPONSE and build with GCC < 5.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8247
diff changeset
469 p = ngx_slprintf(p, last, "PATH_RESPONSE data:0x%*xs",
b14338acbf9d QUIC: fixed logging PATH_CHALLENGE/RESPONSE and build with GCC < 5.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8247
diff changeset
470 sizeof(f->u.path_challenge.data),
b14338acbf9d QUIC: fixed logging PATH_CHALLENGE/RESPONSE and build with GCC < 5.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8247
diff changeset
471 f->u.path_challenge.data);
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
472 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
473
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
474 case NGX_QUIC_FT_NEW_TOKEN:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
475 p = ngx_slprintf(p, last, "NEW_TOKEN");
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
476 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
477
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
478 case NGX_QUIC_FT_HANDSHAKE_DONE:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
479 p = ngx_slprintf(p, last, "HANDSHAKE DONE");
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
480 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
481
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
482 default:
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
483 p = ngx_slprintf(p, last, "unknown type 0x%xi", f->type);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
484 break;
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
485 }
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
486
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
487 ngx_log_debug4(NGX_LOG_DEBUG_EVENT, log, 0, "quic frame %s %s %*s",
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
488 tx ? "tx" : "rx", ngx_quic_level_name(f->level),
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
489 p - buf, buf);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
490 }
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
491
8166
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
492
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
493 static void
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
494 ngx_quic_connstate_dbg(ngx_connection_t *c)
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
495 {
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
496 u_char *p, *last;
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
497 ngx_quic_connection_t *qc;
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
498 u_char buf[NGX_MAX_ERROR_STR];
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
499
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
500 p = buf;
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
501 last = p + sizeof(buf);
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
502
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
503 qc = ngx_quic_get_connection(c);
8166
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
504
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
505 p = ngx_slprintf(p, last, "state:");
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
506
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
507 if (qc) {
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
508
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
509 if (qc->error) {
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
510 p = ngx_slprintf(p, last, "%s", qc->error_app ? " app" : "");
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
511 p = ngx_slprintf(p, last, " error:%ui", qc->error);
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
512
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
513 if (qc->error_reason) {
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
514 p = ngx_slprintf(p, last, " \"%s\"", qc->error_reason);
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
515 }
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
516 }
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
517
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
518 p = ngx_slprintf(p, last, "%s", qc->shutdown ? " shutdown" : "");
8166
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
519 p = ngx_slprintf(p, last, "%s", qc->closing ? " closing" : "");
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
520 p = ngx_slprintf(p, last, "%s", qc->draining ? " draining" : "");
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
521 p = ngx_slprintf(p, last, "%s", qc->key_phase ? " kp" : "");
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
522 p = ngx_slprintf(p, last, "%s", qc->validated? " valid" : "");
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
523
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
524 } else {
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
525 p = ngx_slprintf(p, last, " early");
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
526 }
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
527
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
528 if (c->read->timer_set) {
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
529 p = ngx_slprintf(p, last,
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
530 qc && qc->send_timer_set ? " send:%M" : " read:%M",
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
531 c->read->timer.key - ngx_current_msec);
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
532 }
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
533
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
534 if (qc) {
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
535
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
536 if (qc->push.timer_set) {
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
537 p = ngx_slprintf(p, last, " push:%M",
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
538 qc->push.timer.key - ngx_current_msec);
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
539 }
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
540
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
541 if (qc->pto.timer_set) {
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
542 p = ngx_slprintf(p, last, " pto:%M",
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
543 qc->pto.timer.key - ngx_current_msec);
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
544 }
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
545
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
546 if (qc->close.timer_set) {
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
547 p = ngx_slprintf(p, last, " close:%M",
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
548 qc->close.timer.key - ngx_current_msec);
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
549 }
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
550 }
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
551
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
552 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
553 "quic %*s", p - buf, buf);
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
554 }
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
555
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
556 #else
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
557
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
558 #define ngx_quic_log_frame(log, f, tx)
8166
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
559 #define ngx_quic_connstate_dbg(c)
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
560
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
561 #endif
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
562
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
563
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
564 #if BORINGSSL_API_VERSION >= 10
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
565
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
566 static int
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
567 ngx_quic_set_read_secret(ngx_ssl_conn_t *ssl_conn,
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
568 enum ssl_encryption_level_t level, const SSL_CIPHER *cipher,
7687
69345a26ba69 Split transport and crypto parts into separate files.
Vladimir Homutov <vl@nginx.com>
parents: 7686
diff changeset
569 const uint8_t *rsecret, size_t secret_len)
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
570 {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
571 ngx_connection_t *c;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
572 ngx_quic_connection_t *qc;
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
573
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
574 c = ngx_ssl_get_connection((ngx_ssl_conn_t *) ssl_conn);
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
575 qc = ngx_quic_get_connection(c);
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
576
7837
f175006124d0 Cleaned up hexdumps in debug output.
Vladimir Homutov <vl@nginx.com>
parents: 7836
diff changeset
577 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
f175006124d0 Cleaned up hexdumps in debug output.
Vladimir Homutov <vl@nginx.com>
parents: 7836
diff changeset
578 "quic ngx_quic_set_read_secret() level:%d", level);
8137
52ad697f9d1c QUIC: enabled more key-related debug by default.
Vladimir Homutov <vl@nginx.com>
parents: 8136
diff changeset
579 #ifdef NGX_QUIC_DEBUG_CRYPTO
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
580 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
581 "quic read secret len:%uz %*xs", secret_len,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
582 secret_len, rsecret);
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
583 #endif
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
584
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
585 return ngx_quic_keys_set_encryption_secret(c->pool, 0, qc->keys, level,
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
586 cipher, rsecret, secret_len);
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
587 }
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
588
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
589
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
590 static int
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
591 ngx_quic_set_write_secret(ngx_ssl_conn_t *ssl_conn,
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
592 enum ssl_encryption_level_t level, const SSL_CIPHER *cipher,
7687
69345a26ba69 Split transport and crypto parts into separate files.
Vladimir Homutov <vl@nginx.com>
parents: 7686
diff changeset
593 const uint8_t *wsecret, size_t secret_len)
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
594 {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
595 ngx_connection_t *c;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
596 ngx_quic_connection_t *qc;
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
597
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
598 c = ngx_ssl_get_connection((ngx_ssl_conn_t *) ssl_conn);
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
599 qc = ngx_quic_get_connection(c);
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
600
7837
f175006124d0 Cleaned up hexdumps in debug output.
Vladimir Homutov <vl@nginx.com>
parents: 7836
diff changeset
601 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
f175006124d0 Cleaned up hexdumps in debug output.
Vladimir Homutov <vl@nginx.com>
parents: 7836
diff changeset
602 "quic ngx_quic_set_write_secret() level:%d", level);
8137
52ad697f9d1c QUIC: enabled more key-related debug by default.
Vladimir Homutov <vl@nginx.com>
parents: 8136
diff changeset
603 #ifdef NGX_QUIC_DEBUG_CRYPTO
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
604 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
605 "quic write secret len:%uz %*xs", secret_len,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
606 secret_len, wsecret);
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
607 #endif
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
608
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
609 return ngx_quic_keys_set_encryption_secret(c->pool, 1, qc->keys, level,
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
610 cipher, wsecret, secret_len);
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
611 }
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
612
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
613 #else
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
614
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
615 static int
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
616 ngx_quic_set_encryption_secrets(ngx_ssl_conn_t *ssl_conn,
7687
69345a26ba69 Split transport and crypto parts into separate files.
Vladimir Homutov <vl@nginx.com>
parents: 7686
diff changeset
617 enum ssl_encryption_level_t level, const uint8_t *rsecret,
69345a26ba69 Split transport and crypto parts into separate files.
Vladimir Homutov <vl@nginx.com>
parents: 7686
diff changeset
618 const uint8_t *wsecret, size_t secret_len)
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
619 {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
620 ngx_connection_t *c;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
621 const SSL_CIPHER *cipher;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
622 ngx_quic_connection_t *qc;
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
623
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
624 c = ngx_ssl_get_connection((ngx_ssl_conn_t *) ssl_conn);
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
625 qc = ngx_quic_get_connection(c);
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
626
7837
f175006124d0 Cleaned up hexdumps in debug output.
Vladimir Homutov <vl@nginx.com>
parents: 7836
diff changeset
627 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
f175006124d0 Cleaned up hexdumps in debug output.
Vladimir Homutov <vl@nginx.com>
parents: 7836
diff changeset
628 "quic ngx_quic_set_encryption_secrets() level:%d", level);
8137
52ad697f9d1c QUIC: enabled more key-related debug by default.
Vladimir Homutov <vl@nginx.com>
parents: 8136
diff changeset
629 #ifdef NGX_QUIC_DEBUG_CRYPTO
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
630 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
631 "quic read secret len:%uz %*xs", secret_len,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
632 secret_len, rsecret);
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
633 #endif
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
634
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
635 cipher = SSL_get_current_cipher(ssl_conn);
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
636
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
637 if (ngx_quic_keys_set_encryption_secret(c->pool, 0, qc->keys, level,
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
638 cipher, rsecret, secret_len)
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
639 != 1)
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
640 {
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
641 return 0;
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
642 }
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
643
7769
2ac03e80d013 TLS Early Data key derivation support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7768
diff changeset
644 if (level == ssl_encryption_early_data) {
2ac03e80d013 TLS Early Data key derivation support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7768
diff changeset
645 return 1;
2ac03e80d013 TLS Early Data key derivation support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7768
diff changeset
646 }
2ac03e80d013 TLS Early Data key derivation support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7768
diff changeset
647
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
648 #ifdef NGX_QUIC_DEBUG_CRYPTO
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
649 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
650 "quic write secret len:%uz %*xs", secret_len,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
651 secret_len, wsecret);
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
652 #endif
7769
2ac03e80d013 TLS Early Data key derivation support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7768
diff changeset
653
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
654 return ngx_quic_keys_set_encryption_secret(c->pool, 1, qc->keys, level,
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
655 cipher, wsecret, secret_len);
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
656 }
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
657
7670
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
658 #endif
9e0c30e1f7fb Compatibility with BoringSSL revised QUIC encryption secret APIs.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7669
diff changeset
659
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
660
7650
ec1f84996990 Split frame and packet generation into separate steps.
Vladimir Homutov <vl@nginx.com>
parents: 7649
diff changeset
661 static int
ec1f84996990 Split frame and packet generation into separate steps.
Vladimir Homutov <vl@nginx.com>
parents: 7649
diff changeset
662 ngx_quic_add_handshake_data(ngx_ssl_conn_t *ssl_conn,
ec1f84996990 Split frame and packet generation into separate steps.
Vladimir Homutov <vl@nginx.com>
parents: 7649
diff changeset
663 enum ssl_encryption_level_t level, const uint8_t *data, size_t len)
ec1f84996990 Split frame and packet generation into separate steps.
Vladimir Homutov <vl@nginx.com>
parents: 7649
diff changeset
664 {
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
665 u_char *p, *end;
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
666 size_t client_params_len;
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
667 const uint8_t *client_params;
8294
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
668 ngx_quic_tp_t ctp;
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
669 ngx_quic_frame_t *frame;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
670 ngx_connection_t *c;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
671 ngx_quic_connection_t *qc;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
672 ngx_quic_frames_stream_t *fs;
7650
ec1f84996990 Split frame and packet generation into separate steps.
Vladimir Homutov <vl@nginx.com>
parents: 7649
diff changeset
673
ec1f84996990 Split frame and packet generation into separate steps.
Vladimir Homutov <vl@nginx.com>
parents: 7649
diff changeset
674 c = ngx_ssl_get_connection((ngx_ssl_conn_t *) ssl_conn);
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
675 qc = ngx_quic_get_connection(c);
7650
ec1f84996990 Split frame and packet generation into separate steps.
Vladimir Homutov <vl@nginx.com>
parents: 7649
diff changeset
676
7652
0a2683df5f11 Implemented improved version of quic_output().
Vladimir Homutov <vl@nginx.com>
parents: 7651
diff changeset
677 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
678 "quic ngx_quic_add_handshake_data");
7650
ec1f84996990 Split frame and packet generation into separate steps.
Vladimir Homutov <vl@nginx.com>
parents: 7649
diff changeset
679
7726
f388c0ad3477 Added processing of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7725
diff changeset
680 if (!qc->client_tp_done) {
7933
a2c34e77cfc1 QUIC: added ALPN checks.
Vladimir Homutov <vl@nginx.com>
parents: 7932
diff changeset
681 /*
a2c34e77cfc1 QUIC: added ALPN checks.
Vladimir Homutov <vl@nginx.com>
parents: 7932
diff changeset
682 * things to do once during handshake: check ALPN and transport
a2c34e77cfc1 QUIC: added ALPN checks.
Vladimir Homutov <vl@nginx.com>
parents: 7932
diff changeset
683 * parameters; we want to break handshake if something is wrong
a2c34e77cfc1 QUIC: added ALPN checks.
Vladimir Homutov <vl@nginx.com>
parents: 7932
diff changeset
684 * here;
a2c34e77cfc1 QUIC: added ALPN checks.
Vladimir Homutov <vl@nginx.com>
parents: 7932
diff changeset
685 */
a2c34e77cfc1 QUIC: added ALPN checks.
Vladimir Homutov <vl@nginx.com>
parents: 7932
diff changeset
686
a2c34e77cfc1 QUIC: added ALPN checks.
Vladimir Homutov <vl@nginx.com>
parents: 7932
diff changeset
687 #if defined(TLSEXT_TYPE_application_layer_protocol_negotiation)
8000
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
688 if (qc->conf->require_alpn) {
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
689 unsigned int len;
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
690 const unsigned char *data;
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
691
8189
bb3f4f669417 QUIC: passing ssl_conn to SSL_get0_alpn_selected() directly.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8176
diff changeset
692 SSL_get0_alpn_selected(ssl_conn, &data, &len);
8000
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
693
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
694 if (len == 0) {
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
695 qc->error = 0x100 + SSL_AD_NO_APPLICATION_PROTOCOL;
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
696 qc->error_reason = "unsupported protocol in ALPN extension";
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
697
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
698 ngx_log_error(NGX_LOG_INFO, c->log, 0,
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
699 "quic unsupported protocol in ALPN extension");
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
700 return 0;
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
701 }
7933
a2c34e77cfc1 QUIC: added ALPN checks.
Vladimir Homutov <vl@nginx.com>
parents: 7932
diff changeset
702 }
a2c34e77cfc1 QUIC: added ALPN checks.
Vladimir Homutov <vl@nginx.com>
parents: 7932
diff changeset
703 #endif
7726
f388c0ad3477 Added processing of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7725
diff changeset
704
f388c0ad3477 Added processing of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7725
diff changeset
705 SSL_get_peer_quic_transport_params(ssl_conn, &client_params,
f388c0ad3477 Added processing of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7725
diff changeset
706 &client_params_len);
f388c0ad3477 Added processing of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7725
diff changeset
707
f388c0ad3477 Added processing of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7725
diff changeset
708 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
709 "quic SSL_get_peer_quic_transport_params():"
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
710 " params_len:%ui", client_params_len);
7726
f388c0ad3477 Added processing of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7725
diff changeset
711
7930
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
712 if (client_params_len == 0) {
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
713 /* quic-tls 8.2 */
7942
97adb87f149b Get rid of hardcoded numbers used for quic handshake errors.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7941
diff changeset
714 qc->error = NGX_QUIC_ERR_CRYPTO(SSL_AD_MISSING_EXTENSION);
7930
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
715 qc->error_reason = "missing transport parameters";
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
716
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
717 ngx_log_error(NGX_LOG_INFO, c->log, 0,
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
718 "missing transport parameters");
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
719 return 0;
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
720 }
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
721
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
722 p = (u_char *) client_params;
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
723 end = p + client_params_len;
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
724
8294
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
725 /* defaults for parameters not sent by client */
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
726 ngx_memcpy(&ctp, &qc->ctp, sizeof(ngx_quic_tp_t));
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
727
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
728 if (ngx_quic_parse_transport_params(p, end, &ctp, c->log)
7930
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
729 != NGX_OK)
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
730 {
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
731 qc->error = NGX_QUIC_ERR_TRANSPORT_PARAMETER_ERROR;
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
732 qc->error_reason = "failed to process transport parameters";
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
733
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
734 return 0;
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
735 }
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
736
8294
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
737 if (ngx_quic_apply_transport_params(c, &ctp) != NGX_OK) {
7930
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
738 return 0;
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
739 }
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
740
5bc9229ec4cf QUIC: raise error on missing transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7929
diff changeset
741 qc->client_tp_done = 1;
7726
f388c0ad3477 Added processing of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7725
diff changeset
742 }
f388c0ad3477 Added processing of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7725
diff changeset
743
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
744 fs = &qc->crypto[level];
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
745
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
746 frame = ngx_quic_alloc_frame(c);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
747 if (frame == NULL) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
748 return 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
749 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
750
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
751 frame->data = ngx_quic_copy_buf(c, (u_char *) data, len);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
752 if (frame->data == NGX_CHAIN_ERROR) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
753 return 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
754 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
755
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
756 frame->level = level;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
757 frame->type = NGX_QUIC_FT_CRYPTO;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
758 frame->u.crypto.offset = fs->sent;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
759 frame->u.crypto.length = len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
760
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
761 fs->sent += len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
762
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
763 ngx_quic_queue_frame(qc, frame);
7650
ec1f84996990 Split frame and packet generation into separate steps.
Vladimir Homutov <vl@nginx.com>
parents: 7649
diff changeset
764
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
765 return 1;
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
766 }
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
767
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
768
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
769 static int
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
770 ngx_quic_flush_flight(ngx_ssl_conn_t *ssl_conn)
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
771 {
7837
f175006124d0 Cleaned up hexdumps in debug output.
Vladimir Homutov <vl@nginx.com>
parents: 7836
diff changeset
772 #if (NGX_DEBUG)
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
773 ngx_connection_t *c;
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
774
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
775 c = ngx_ssl_get_connection((ngx_ssl_conn_t *) ssl_conn);
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
776
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
777 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
778 "quic ngx_quic_flush_flight()");
7837
f175006124d0 Cleaned up hexdumps in debug output.
Vladimir Homutov <vl@nginx.com>
parents: 7836
diff changeset
779 #endif
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
780 return 1;
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
781 }
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
782
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
783
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
784 static int
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
785 ngx_quic_send_alert(ngx_ssl_conn_t *ssl_conn, enum ssl_encryption_level_t level,
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
786 uint8_t alert)
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
787 {
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
788 ngx_connection_t *c;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
789 ngx_quic_connection_t *qc;
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
790
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
791 c = ngx_ssl_get_connection((ngx_ssl_conn_t *) ssl_conn);
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
792
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
793 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
794 "quic ngx_quic_send_alert() lvl:%d alert:%d",
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
795 (int) level, (int) alert);
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
796
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
797 qc = ngx_quic_get_connection(c);
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
798 if (qc == NULL) {
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
799 return 1;
7701
552d6868091b Implemented send_alert callback, CONNECTION_CLOSE writer.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7700
diff changeset
800 }
552d6868091b Implemented send_alert callback, CONNECTION_CLOSE writer.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7700
diff changeset
801
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
802 qc->error_level = level;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
803 qc->error = NGX_QUIC_ERR_CRYPTO(alert);
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
804 qc->error_reason = "TLS alert";
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
805 qc->error_app = 0;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
806 qc->error_ftype = 0;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
807
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
808 if (ngx_quic_send_cc(c) != NGX_OK) {
7701
552d6868091b Implemented send_alert callback, CONNECTION_CLOSE writer.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7700
diff changeset
809 return 0;
552d6868091b Implemented send_alert callback, CONNECTION_CLOSE writer.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7700
diff changeset
810 }
552d6868091b Implemented send_alert callback, CONNECTION_CLOSE writer.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7700
diff changeset
811
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
812 return 1;
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
813 }
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
814
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
815
8294
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
816 static ngx_int_t
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
817 ngx_quic_apply_transport_params(ngx_connection_t *c, ngx_quic_tp_t *ctp)
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
818 {
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
819 ngx_quic_connection_t *qc;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
820
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
821 qc = ngx_quic_get_connection(c);
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
822
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
823 if (qc->scid.len != ctp->initial_scid.len
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
824 || ngx_memcmp(qc->scid.data, ctp->initial_scid.data, qc->scid.len) != 0)
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
825 {
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
826 ngx_log_error(NGX_LOG_INFO, c->log, 0,
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
827 "quic client initial_source_connection_id mismatch");
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
828 return NGX_ERROR;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
829 }
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
830
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
831 if (ctp->max_udp_payload_size < NGX_QUIC_MIN_INITIAL_SIZE
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
832 || ctp->max_udp_payload_size > NGX_QUIC_MAX_UDP_PAYLOAD_SIZE)
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
833 {
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
834 qc->error = NGX_QUIC_ERR_TRANSPORT_PARAMETER_ERROR;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
835 qc->error_reason = "invalid maximum packet size";
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
836
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
837 ngx_log_error(NGX_LOG_INFO, c->log, 0,
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
838 "quic maximum packet size is invalid");
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
839 return NGX_ERROR;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
840
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
841 } else if (ctp->max_udp_payload_size > ngx_quic_max_udp_payload(c)) {
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
842 ctp->max_udp_payload_size = ngx_quic_max_udp_payload(c);
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
843 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
8295
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
844 "quic client maximum packet size truncated");
8294
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
845 }
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
846
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
847 if (ctp->active_connection_id_limit < 2) {
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
848 qc->error = NGX_QUIC_ERR_TRANSPORT_PARAMETER_ERROR;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
849 qc->error_reason = "invalid active_connection_id_limit";
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
850
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
851 ngx_log_error(NGX_LOG_INFO, c->log, 0,
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
852 "quic active_connection_id_limit is invalid");
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
853 return NGX_ERROR;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
854 }
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
855
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
856 if (ctp->ack_delay_exponent > 20) {
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
857 qc->error = NGX_QUIC_ERR_TRANSPORT_PARAMETER_ERROR;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
858 qc->error_reason = "invalid ack_delay_exponent";
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
859
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
860 ngx_log_error(NGX_LOG_INFO, c->log, 0,
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
861 "quic ack_delay_exponent is invalid");
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
862 return NGX_ERROR;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
863 }
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
864
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
865 if (ctp->max_ack_delay > 16384) {
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
866 qc->error = NGX_QUIC_ERR_TRANSPORT_PARAMETER_ERROR;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
867 qc->error_reason = "invalid max_ack_delay";
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
868
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
869 ngx_log_error(NGX_LOG_INFO, c->log, 0,
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
870 "quic max_ack_delay is invalid");
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
871 return NGX_ERROR;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
872 }
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
873
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
874 if (ctp->max_idle_timeout > 0
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
875 && ctp->max_idle_timeout < qc->tp.max_idle_timeout)
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
876 {
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
877 qc->tp.max_idle_timeout = ctp->max_idle_timeout;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
878 }
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
879
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
880 qc->streams.server_max_streams_bidi = ctp->initial_max_streams_bidi;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
881 qc->streams.server_max_streams_uni = ctp->initial_max_streams_uni;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
882
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
883 ngx_memcpy(&qc->ctp, ctp, sizeof(ngx_quic_tp_t));
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
884
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
885 return NGX_OK;
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
886 }
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
887
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
888
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
889 void
8101
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
890 ngx_quic_run(ngx_connection_t *c, ngx_quic_conf_t *conf)
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
891 {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
892 ngx_int_t rc;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
893 ngx_quic_connection_t *qc;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
894
7729
1295b293d09a Connection states code cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7726
diff changeset
895 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0, "quic run");
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
896
8101
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
897 rc = ngx_quic_input(c, c->buffer, conf);
8074
c6b963de0c00 QUIC: pass return code from ngx_quic_decrypt() to the caller.
Vladimir Homutov <vl@nginx.com>
parents: 8073
diff changeset
898 if (rc != NGX_OK) {
c6b963de0c00 QUIC: pass return code from ngx_quic_decrypt() to the caller.
Vladimir Homutov <vl@nginx.com>
parents: 8073
diff changeset
899 ngx_quic_close_connection(c, rc == NGX_DECLINED ? NGX_DONE : NGX_ERROR);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
900 return;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
901 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
902
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
903 qc = ngx_quic_get_connection(c);
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
904
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
905 if (qc == NULL) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
906 ngx_quic_close_connection(c, NGX_DONE);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
907 return;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
908 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
909
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
910 ngx_add_timer(c->read, qc->tp.max_idle_timeout);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
911 ngx_quic_connstate_dbg(c);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
912
7729
1295b293d09a Connection states code cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7726
diff changeset
913 c->read->handler = ngx_quic_input_handler;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
914
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
915 return;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
916 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
917
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
918
8099
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
919 static ngx_quic_connection_t *
8101
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
920 ngx_quic_new_connection(ngx_connection_t *c, ngx_quic_conf_t *conf,
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
921 ngx_quic_header_t *pkt)
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
922 {
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
923 ngx_uint_t i;
7731
d45325e90221 Limit output QUIC packets with client max_packet_size.
Roman Arutyunyan <arut@nginx.com>
parents: 7729
diff changeset
924 ngx_quic_tp_t *ctp;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
925 ngx_quic_connection_t *qc;
7864
eebdda507ec3 Added tests for connection id lengths in initial packet.
Vladimir Homutov <vl@nginx.com>
parents: 7863
diff changeset
926
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
927 qc = ngx_pcalloc(c->pool, sizeof(ngx_quic_connection_t));
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
928 if (qc == NULL) {
8099
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
929 return NULL;
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
930 }
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
931
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
932 qc->keys = ngx_quic_keys_new(c->pool);
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
933 if (qc->keys == NULL) {
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
934 return NULL;
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
935 }
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
936
8194
340cd26158fb QUIC: preparatory changes for multiple QUIC versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8193
diff changeset
937 qc->version = pkt->version;
340cd26158fb QUIC: preparatory changes for multiple QUIC versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8193
diff changeset
938
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
939 ngx_rbtree_init(&qc->streams.tree, &qc->streams.sentinel,
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
940 ngx_quic_rbtree_insert_stream);
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
941
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
942 for (i = 0; i < NGX_QUIC_SEND_CTX_LAST; i++) {
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
943 ngx_queue_init(&qc->send_ctx[i].frames);
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
944 ngx_queue_init(&qc->send_ctx[i].sent);
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
945 qc->send_ctx[i].largest_pn = NGX_QUIC_UNSET_PN;
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
946 qc->send_ctx[i].largest_ack = NGX_QUIC_UNSET_PN;
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
947 qc->send_ctx[i].largest_range = NGX_QUIC_UNSET_PN;
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
948 qc->send_ctx[i].pending_ack = NGX_QUIC_UNSET_PN;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
949 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
950
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
951 qc->send_ctx[0].level = ssl_encryption_initial;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
952 qc->send_ctx[1].level = ssl_encryption_handshake;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
953 qc->send_ctx[2].level = ssl_encryption_application;
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
954
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
955 for (i = 0; i < NGX_QUIC_ENCRYPTION_LAST; i++) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
956 ngx_queue_init(&qc->crypto[i].frames);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
957 }
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
958
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
959 ngx_queue_init(&qc->free_frames);
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
960
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
961 qc->avg_rtt = NGX_QUIC_INITIAL_RTT;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
962 qc->rttvar = NGX_QUIC_INITIAL_RTT / 2;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
963 qc->min_rtt = NGX_TIMER_INFINITE;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
964
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
965 /*
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
966 * qc->latest_rtt = 0
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
967 */
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
968
7995
031918df51c0 QUIC: added anti-amplification limit.
Vladimir Homutov <vl@nginx.com>
parents: 7994
diff changeset
969 qc->received = pkt->raw->last - pkt->raw->start;
031918df51c0 QUIC: added anti-amplification limit.
Vladimir Homutov <vl@nginx.com>
parents: 7994
diff changeset
970
7990
3b15732ac03f QUIC: renaming.
Vladimir Homutov <vl@nginx.com>
parents: 7989
diff changeset
971 qc->pto.log = c->log;
3b15732ac03f QUIC: renaming.
Vladimir Homutov <vl@nginx.com>
parents: 7989
diff changeset
972 qc->pto.data = c;
3b15732ac03f QUIC: renaming.
Vladimir Homutov <vl@nginx.com>
parents: 7989
diff changeset
973 qc->pto.handler = ngx_quic_pto_handler;
3b15732ac03f QUIC: renaming.
Vladimir Homutov <vl@nginx.com>
parents: 7989
diff changeset
974 qc->pto.cancelable = 1;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
975
7775
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
976 qc->push.log = c->log;
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
977 qc->push.data = c;
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
978 qc->push.handler = ngx_quic_push_handler;
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
979 qc->push.cancelable = 1;
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
980
7999
0d2b2664b41c QUIC: added "quic" listen parameter.
Roman Arutyunyan <arut@nginx.com>
parents: 7998
diff changeset
981 qc->conf = conf;
0d2b2664b41c QUIC: added "quic" listen parameter.
Roman Arutyunyan <arut@nginx.com>
parents: 7998
diff changeset
982 qc->tp = conf->tp;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
983
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
984 if (qc->tp.disable_active_migration) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
985 qc->sockaddr = ngx_palloc(c->pool, c->socklen);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
986 if (qc->sockaddr == NULL) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
987 return NULL;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
988 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
989
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
990 ngx_memcpy(qc->sockaddr, c->sockaddr, c->socklen);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
991 qc->socklen = c->socklen;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
992 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
993
7731
d45325e90221 Limit output QUIC packets with client max_packet_size.
Roman Arutyunyan <arut@nginx.com>
parents: 7729
diff changeset
994 ctp = &qc->ctp;
8294
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
995
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
996 /* defaults to be used before actual client parameters are received */
7931
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
997 ctp->max_udp_payload_size = ngx_quic_max_udp_payload(c);
7731
d45325e90221 Limit output QUIC packets with client max_packet_size.
Roman Arutyunyan <arut@nginx.com>
parents: 7729
diff changeset
998 ctp->ack_delay_exponent = NGX_QUIC_DEFAULT_ACK_DELAY_EXPONENT;
d45325e90221 Limit output QUIC packets with client max_packet_size.
Roman Arutyunyan <arut@nginx.com>
parents: 7729
diff changeset
999 ctp->max_ack_delay = NGX_QUIC_DEFAULT_MAX_ACK_DELAY;
8294
ba9e34c03968 QUIC: added check of client transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 8291
diff changeset
1000 ctp->active_connection_id_limit = 2;
7731
d45325e90221 Limit output QUIC packets with client max_packet_size.
Roman Arutyunyan <arut@nginx.com>
parents: 7729
diff changeset
1001
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
1002 qc->streams.recv_max_data = qc->tp.initial_max_data;
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
1003
8014
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
1004 qc->streams.client_max_streams_uni = qc->tp.initial_max_streams_uni;
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
1005 qc->streams.client_max_streams_bidi = qc->tp.initial_max_streams_bidi;
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
1006
7910
125cbfa77013 Renamed max_packet_size to max_udp_payload_size, from draft-28.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7908
diff changeset
1007 qc->congestion.window = ngx_min(10 * qc->tp.max_udp_payload_size,
125cbfa77013 Renamed max_packet_size to max_udp_payload_size, from draft-28.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7908
diff changeset
1008 ngx_max(2 * qc->tp.max_udp_payload_size,
125cbfa77013 Renamed max_packet_size to max_udp_payload_size, from draft-28.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7908
diff changeset
1009 14720));
8193
8550b91e8e35 QUIC: added proper logging of special values.
Vladimir Homutov <vl@nginx.com>
parents: 8192
diff changeset
1010 qc->congestion.ssthresh = (size_t) -1;
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
1011 qc->congestion.recovery_start = ngx_current_msec;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
1012
8406
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1013 if (pkt->validated && pkt->retried) {
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1014 qc->tp.retry_scid.len = pkt->dcid.len;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1015 qc->tp.retry_scid.data = ngx_pstrdup(c->pool, &pkt->dcid);
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1016 if (qc->tp.retry_scid.data == NULL) {
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1017 return NULL;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1018 }
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1019 }
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1020
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1021 if (ngx_quic_keys_set_initial_secret(c->pool, qc->keys, &pkt->dcid,
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1022 qc->version)
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1023 != NGX_OK)
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1024 {
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1025 return NULL;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1026 }
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1027
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1028 qc->validated = pkt->validated;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1029
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1030 if (ngx_quic_setup_connection_ids(c, qc, pkt) != NGX_OK) {
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1031 return NULL;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1032 }
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1033
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1034 return qc;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1035 }
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1036
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1037
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1038 static ngx_int_t
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1039 ngx_quic_setup_connection_ids(ngx_connection_t *c, ngx_quic_connection_t *qc,
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1040 ngx_quic_header_t *pkt)
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1041 {
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1042 ngx_quic_server_id_t *sid, *osid;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1043 ngx_quic_client_id_t *cid;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1044
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1045 /*
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1046 * qc->nclient_ids = 0
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1047 * qc->nserver_ids = 0
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1048 * qc->max_retired_seqnum = 0
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1049 */
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1050
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1051 ngx_queue_init(&qc->client_ids);
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1052 ngx_queue_init(&qc->server_ids);
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1053 ngx_queue_init(&qc->free_client_ids);
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1054 ngx_queue_init(&qc->free_server_ids);
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1055
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1056 qc->odcid.len = pkt->odcid.len;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1057 qc->odcid.data = ngx_pstrdup(c->pool, &pkt->odcid);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1058 if (qc->odcid.data == NULL) {
8406
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1059 return NGX_ERROR;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1060 }
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1061
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1062 qc->tp.original_dcid = qc->odcid;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1063
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1064 qc->scid.len = pkt->scid.len;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1065 qc->scid.data = ngx_pstrdup(c->pool, &pkt->scid);
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1066 if (qc->scid.data == NULL) {
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1067 return NGX_ERROR;
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1068 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1069
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1070 qc->dcid.len = NGX_QUIC_SERVER_CID_LEN;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1071 qc->dcid.data = ngx_pnalloc(c->pool, qc->dcid.len);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1072 if (qc->dcid.data == NULL) {
8406
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1073 return NGX_ERROR;
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1074 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1075
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1076 if (ngx_quic_create_server_id(c, qc->dcid.data) != NGX_OK) {
8406
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1077 return NGX_ERROR;
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1078 }
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1079
8099
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
1080 qc->tp.initial_scid = qc->dcid;
7912
6633f17044eb QUIC draft-28 transport parameters support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7910
diff changeset
1081
8197
405b6e8eb523 QUIC: renamed field and function related to client ids.
Roman Arutyunyan <arut@nginx.com>
parents: 8196
diff changeset
1082 cid = ngx_quic_alloc_client_id(c, qc);
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
1083 if (cid == NULL) {
8406
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1084 return NGX_ERROR;
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
1085 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
1086
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
1087 cid->seqnum = 0;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
1088 cid->len = pkt->scid.len;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
1089 ngx_memcpy(cid->id, pkt->scid.data, pkt->scid.len);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
1090
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
1091 ngx_queue_insert_tail(&qc->client_ids, &cid->queue);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
1092 qc->nclient_ids++;
8197
405b6e8eb523 QUIC: renamed field and function related to client ids.
Roman Arutyunyan <arut@nginx.com>
parents: 8196
diff changeset
1093 qc->client_seqnum = 0;
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
1094
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1095 qc->server_seqnum = NGX_QUIC_UNSET_PN;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1096
8406
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1097 osid = ngx_quic_insert_server_id(c, qc, &qc->odcid);
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1098 if (osid == NULL) {
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1099 return NGX_ERROR;
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1100 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1101
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1102 qc->server_seqnum = 0;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1103
8385
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
1104 sid = ngx_quic_insert_server_id(c, qc, &qc->dcid);
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
1105 if (sid == NULL) {
8406
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1106 ngx_rbtree_delete(&c->listening->rbtree, &osid->udp.node);
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1107 return NGX_ERROR;
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1108 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1109
8385
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
1110 c->udp = &sid->udp;
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
1111
8406
0c628de2e2b7 QUIC: separate function for connection ids initialization.
Vladimir Homutov <vl@nginx.com>
parents: 8405
diff changeset
1112 return NGX_OK;
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1113 }
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1114
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1115
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1116 static ngx_int_t
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1117 ngx_quic_send_stateless_reset(ngx_connection_t *c, ngx_quic_conf_t *conf,
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1118 ngx_quic_header_t *pkt)
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1119 {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1120 u_char *token;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1121 size_t len, max;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1122 uint16_t rndbytes;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1123 u_char buf[NGX_QUIC_MAX_SR_PACKET];
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1124
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1125 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1126 "quic handle stateless reset output");
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1127
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1128 if (pkt->len <= NGX_QUIC_MIN_PKT_LEN) {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1129 return NGX_DECLINED;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1130 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1131
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1132 if (pkt->len <= NGX_QUIC_MIN_SR_PACKET) {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1133 len = pkt->len - 1;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1134
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1135 } else {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1136 max = ngx_min(NGX_QUIC_MAX_SR_PACKET, pkt->len * 3);
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1137
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1138 if (RAND_bytes((u_char *) &rndbytes, sizeof(rndbytes)) != 1) {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1139 return NGX_ERROR;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1140 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1141
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1142 len = (rndbytes % (max - NGX_QUIC_MIN_SR_PACKET + 1))
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1143 + NGX_QUIC_MIN_SR_PACKET;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1144 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1145
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1146 if (RAND_bytes(buf, len - NGX_QUIC_SR_TOKEN_LEN) != 1) {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1147 return NGX_ERROR;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1148 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1149
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1150 buf[0] &= ~NGX_QUIC_PKT_LONG;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1151 buf[0] |= NGX_QUIC_PKT_FIXED_BIT;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1152
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1153 token = &buf[len - NGX_QUIC_SR_TOKEN_LEN];
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1154
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1155 if (ngx_quic_new_sr_token(c, &pkt->dcid, conf->sr_token_key, token)
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1156 != NGX_OK)
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1157 {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1158 return NGX_ERROR;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1159 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1160
8240
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
1161 (void) ngx_quic_send(c, buf, len);
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1162
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1163 return NGX_DECLINED;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1164 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1165
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1166
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1167 static ngx_int_t
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1168 ngx_quic_new_sr_token(ngx_connection_t *c, ngx_str_t *cid, u_char *secret,
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1169 u_char *token)
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1170 {
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1171 ngx_str_t tmp;
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1172
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1173 tmp.data = secret;
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1174 tmp.len = NGX_QUIC_SR_KEY_LEN;
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1175
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1176 if (ngx_quic_derive_key(c->log, "sr_token_key", &tmp, cid, token,
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1177 NGX_QUIC_SR_TOKEN_LEN)
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1178 != NGX_OK)
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1179 {
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1180 return NGX_ERROR;
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1181 }
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1182
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1183 #if (NGX_DEBUG)
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1184 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1185 "quic stateless reset token %*xs",
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1186 (size_t) NGX_QUIC_SR_TOKEN_LEN, token);
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1187 #endif
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1188
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1189 return NGX_OK;
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1190 }
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1191
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1192
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1193 static ngx_int_t
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1194 ngx_quic_process_stateless_reset(ngx_connection_t *c, ngx_quic_header_t *pkt)
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1195 {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1196 u_char *tail, ch;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1197 ngx_uint_t i;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1198 ngx_queue_t *q;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1199 ngx_quic_client_id_t *cid;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1200 ngx_quic_connection_t *qc;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1201
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1202 qc = ngx_quic_get_connection(c);
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1203
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1204 /* A stateless reset uses an entire UDP datagram */
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1205 if (pkt->raw->start != pkt->data) {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1206 return NGX_DECLINED;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1207 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1208
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1209 tail = pkt->raw->last - NGX_QUIC_SR_TOKEN_LEN;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1210
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1211 for (q = ngx_queue_head(&qc->client_ids);
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1212 q != ngx_queue_sentinel(&qc->client_ids);
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1213 q = ngx_queue_next(q))
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1214 {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1215 cid = ngx_queue_data(q, ngx_quic_client_id_t, queue);
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1216
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1217 if (cid->seqnum == 0) {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1218 /* no stateless reset token in initial connection id */
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1219 continue;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1220 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1221
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1222 /* constant time comparison */
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1223
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1224 for (ch = 0, i = 0; i < NGX_QUIC_SR_TOKEN_LEN; i++) {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1225 ch |= tail[i] ^ cid->sr_token[i];
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1226 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1227
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1228 if (ch == 0) {
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1229 return NGX_OK;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1230 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1231 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1232
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1233 return NGX_DECLINED;
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1234 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1235
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1236
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1237 static ngx_int_t
8060
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1238 ngx_quic_negotiate_version(ngx_connection_t *c, ngx_quic_header_t *inpkt)
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1239 {
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1240 size_t len;
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1241 ngx_quic_header_t pkt;
8195
4416b7ab0a27 QUIC: multiple versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8194
diff changeset
1242 static u_char buf[NGX_QUIC_MAX_UDP_PAYLOAD_SIZE];
8060
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1243
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1244 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1245 "sending version negotiation packet");
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1246
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1247 pkt.log = c->log;
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1248 pkt.flags = NGX_QUIC_PKT_LONG | NGX_QUIC_PKT_FIXED_BIT;
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1249 pkt.dcid = inpkt->scid;
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1250 pkt.scid = inpkt->dcid;
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1251
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1252 len = ngx_quic_create_version_negotiation(&pkt, buf);
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1253
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1254 #ifdef NGX_QUIC_DEBUG_PACKETS
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1255 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1256 "quic vnego packet to send len:%uz %*xs", len, len, buf);
8060
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1257 #endif
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1258
8240
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
1259 (void) ngx_quic_send(c, buf, len);
8060
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1260
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1261 return NGX_ERROR;
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1262 }
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1263
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1264
fc89d02bdca2 QUIC: added version negotiation support.
Vladimir Homutov <vl@nginx.com>
parents: 8057
diff changeset
1265 static ngx_int_t
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1266 ngx_quic_create_server_id(ngx_connection_t *c, u_char *id)
7845
89ccb04736b9 Server CID change.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7844
diff changeset
1267 {
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1268 if (RAND_bytes(id, NGX_QUIC_SERVER_CID_LEN) != 1) {
7859
b7704303a7e5 Server CID change refactored.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7858
diff changeset
1269 return NGX_ERROR;
b7704303a7e5 Server CID change refactored.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7858
diff changeset
1270 }
b7704303a7e5 Server CID change refactored.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7858
diff changeset
1271
8269
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1272 #if (NGX_QUIC_BPF)
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1273 if (ngx_quic_bpf_attach_id(c, id) != NGX_OK) {
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1274 ngx_log_error(NGX_LOG_ERR, c->log, 0,
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1275 "quic bpf failed to generate socket key");
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1276 /* ignore error, things still may work */
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1277 }
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1278 #endif
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1279
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1280 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1281 "quic create server id %*xs",
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1282 (size_t) NGX_QUIC_SERVER_CID_LEN, id);
7845
89ccb04736b9 Server CID change.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7844
diff changeset
1283 return NGX_OK;
89ccb04736b9 Server CID change.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7844
diff changeset
1284 }
89ccb04736b9 Server CID change.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7844
diff changeset
1285
89ccb04736b9 Server CID change.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7844
diff changeset
1286
8269
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1287 #if (NGX_QUIC_BPF)
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1288
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1289 static ngx_int_t
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1290 ngx_quic_bpf_attach_id(ngx_connection_t *c, u_char *id)
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1291 {
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1292 int fd;
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1293 uint64_t cookie;
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1294 socklen_t optlen;
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1295
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1296 fd = c->listening->fd;
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1297
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1298 optlen = sizeof(cookie);
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1299
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1300 if (getsockopt(fd, SOL_SOCKET, SO_COOKIE, &cookie, &optlen) == -1) {
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1301 ngx_log_error(NGX_LOG_ERR, c->log, ngx_socket_errno,
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1302 "quic getsockopt(SO_COOKIE) failed");
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1303
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1304 return NGX_ERROR;
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1305 }
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1306
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1307 ngx_quic_dcid_encode_key(id, cookie);
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1308
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1309 return NGX_OK;
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1310 }
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1311
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1312 #endif
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1313
7df607cb2d11 QUIC: ngx_quic_bpf module.
Vladimir Homutov <vl@nginx.com>
parents: 8267
diff changeset
1314
7845
89ccb04736b9 Server CID change.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7844
diff changeset
1315 static ngx_int_t
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1316 ngx_quic_send_retry(ngx_connection_t *c, ngx_quic_conf_t *conf,
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1317 ngx_quic_header_t *inpkt)
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1318 {
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1319 time_t expires;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1320 ssize_t len;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1321 ngx_str_t res, token;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1322 ngx_quic_header_t pkt;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1323
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1324 u_char buf[NGX_QUIC_RETRY_BUFFER_SIZE];
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1325 u_char dcid[NGX_QUIC_SERVER_CID_LEN];
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1326
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1327 expires = ngx_time() + NGX_QUIC_RETRY_TOKEN_LIFETIME;
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1328
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1329 if (ngx_quic_new_token(c, conf->av_token_key, &token, &inpkt->dcid,
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1330 expires, 1)
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1331 != NGX_OK)
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1332 {
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1333 return NGX_ERROR;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1334 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1335
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1336 ngx_memzero(&pkt, sizeof(ngx_quic_header_t));
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1337 pkt.flags = NGX_QUIC_PKT_FIXED_BIT | NGX_QUIC_PKT_LONG | NGX_QUIC_PKT_RETRY;
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1338 pkt.version = inpkt->version;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1339 pkt.log = c->log;
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1340
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1341 pkt.odcid = inpkt->dcid;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1342 pkt.dcid = inpkt->scid;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1343
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1344 /* TODO: generate routable dcid */
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1345 if (RAND_bytes(dcid, NGX_QUIC_SERVER_CID_LEN) != 1) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1346 return NGX_ERROR;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1347 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1348
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1349 pkt.scid.len = NGX_QUIC_SERVER_CID_LEN;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1350 pkt.scid.data = dcid;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1351
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1352 pkt.token = token;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1353
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1354 res.data = buf;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1355
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
1356 if (ngx_quic_encrypt(&pkt, &res) != NGX_OK) {
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1357 return NGX_ERROR;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1358 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1359
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1360 #ifdef NGX_QUIC_DEBUG_PACKETS
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1361 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1362 "quic packet to send len:%uz %xV", res.len, &res);
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1363 #endif
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1364
8240
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
1365 len = ngx_quic_send(c, res.data, res.len);
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
1366 if (len == NGX_ERROR) {
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1367 return NGX_ERROR;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1368 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1369
8404
fa24745b8c06 QUIC: fixed debug message macro.
Vladimir Homutov <vl@nginx.com>
parents: 8387
diff changeset
1370 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
fa24745b8c06 QUIC: fixed debug message macro.
Vladimir Homutov <vl@nginx.com>
parents: 8387
diff changeset
1371 "quic retry packet sent to %xV", &pkt.dcid);
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1372
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1373 /*
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1374 * quic-transport 17.2.5.1: A server MUST NOT send more than one Retry
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1375 * packet in response to a single UDP datagram.
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1376 * NGX_DONE will stop quic_input() from processing further
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1377 */
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1378 return NGX_DONE;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1379 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1380
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1381
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1382 static ngx_int_t
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1383 ngx_quic_new_token(ngx_connection_t *c, u_char *key, ngx_str_t *token,
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1384 ngx_str_t *odcid, time_t exp, ngx_uint_t is_retry)
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1385 {
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1386 int len, iv_len;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1387 u_char *p, *iv;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1388 EVP_CIPHER_CTX *ctx;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1389 const EVP_CIPHER *cipher;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1390
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1391 u_char in[NGX_QUIC_MAX_TOKEN_SIZE];
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1392
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1393 ngx_quic_address_hash(c, !is_retry, in);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1394
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1395 p = in + 20;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1396
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1397 p = ngx_cpymem(p, &exp, sizeof(time_t));
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1398
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1399 *p++ = is_retry ? 1 : 0;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1400
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1401 if (odcid) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1402 *p++ = odcid->len;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1403 p = ngx_cpymem(p, odcid->data, odcid->len);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1404
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1405 } else {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1406 *p++ = 0;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1407 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1408
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1409 len = p - in;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1410
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1411 cipher = EVP_aes_256_cbc();
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1412 iv_len = EVP_CIPHER_iv_length(cipher);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1413
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1414 token->len = iv_len + len + EVP_CIPHER_block_size(cipher);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1415 token->data = ngx_pnalloc(c->pool, token->len);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1416 if (token->data == NULL) {
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1417 return NGX_ERROR;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1418 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1419
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1420 ctx = EVP_CIPHER_CTX_new();
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1421 if (ctx == NULL) {
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1422 return NGX_ERROR;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1423 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1424
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1425 iv = token->data;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1426
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1427 if (RAND_bytes(iv, iv_len) <= 0
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1428 || !EVP_EncryptInit_ex(ctx, cipher, NULL, key, iv))
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1429 {
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1430 EVP_CIPHER_CTX_free(ctx);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1431 return NGX_ERROR;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1432 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1433
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1434 token->len = iv_len;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1435
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1436 if (EVP_EncryptUpdate(ctx, token->data + token->len, &len, in, len) != 1) {
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1437 EVP_CIPHER_CTX_free(ctx);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1438 return NGX_ERROR;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1439 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1440
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1441 token->len += len;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1442
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1443 if (EVP_EncryptFinal_ex(ctx, token->data + token->len, &len) <= 0) {
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1444 EVP_CIPHER_CTX_free(ctx);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1445 return NGX_ERROR;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1446 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1447
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1448 token->len += len;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1449
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1450 EVP_CIPHER_CTX_free(ctx);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1451
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1452 #ifdef NGX_QUIC_DEBUG_PACKETS
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1453 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1454 "quic new token len:%uz %xV", token->len, token);
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1455 #endif
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1456
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1457 return NGX_OK;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1458 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1459
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1460
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1461 static void
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1462 ngx_quic_address_hash(ngx_connection_t *c, ngx_uint_t no_port, u_char buf[20])
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1463 {
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1464 size_t len;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1465 u_char *data;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1466 ngx_sha1_t sha1;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1467 struct sockaddr_in *sin;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1468 #if (NGX_HAVE_INET6)
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1469 struct sockaddr_in6 *sin6;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1470 #endif
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1471
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1472 len = (size_t) c->socklen;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1473 data = (u_char *) c->sockaddr;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1474
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1475 if (no_port) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1476 switch (c->sockaddr->sa_family) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1477
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1478 #if (NGX_HAVE_INET6)
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1479 case AF_INET6:
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1480 sin6 = (struct sockaddr_in6 *) c->sockaddr;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1481
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1482 len = sizeof(struct in6_addr);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1483 data = sin6->sin6_addr.s6_addr;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1484
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1485 break;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1486 #endif
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1487
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1488 case AF_INET:
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1489 sin = (struct sockaddr_in *) c->sockaddr;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1490
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1491 len = sizeof(in_addr_t);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1492 data = (u_char *) &sin->sin_addr;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1493
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1494 break;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1495 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1496 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1497
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1498 ngx_sha1_init(&sha1);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1499 ngx_sha1_update(&sha1, data, len);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1500 ngx_sha1_final(buf, &sha1);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1501 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1502
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1503
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1504 static ngx_int_t
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1505 ngx_quic_validate_token(ngx_connection_t *c, u_char *key,
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1506 ngx_quic_header_t *pkt)
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1507 {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1508 int len, tlen, iv_len;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1509 u_char *iv, *p;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1510 time_t now, exp;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1511 size_t total;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1512 ngx_str_t odcid;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1513 EVP_CIPHER_CTX *ctx;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1514 const EVP_CIPHER *cipher;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1515
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1516 u_char addr_hash[20];
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1517 u_char tdec[NGX_QUIC_MAX_TOKEN_SIZE];
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1518
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1519 /* Retry token or NEW_TOKEN in a previous connection */
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1520
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1521 cipher = EVP_aes_256_cbc();
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1522 iv = pkt->token.data;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1523 iv_len = EVP_CIPHER_iv_length(cipher);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1524
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1525 /* sanity checks */
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1526
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1527 if (pkt->token.len < (size_t) iv_len + EVP_CIPHER_block_size(cipher)) {
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1528 goto garbage;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1529 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1530
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1531 if (pkt->token.len > (size_t) iv_len + NGX_QUIC_MAX_TOKEN_SIZE) {
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1532 goto garbage;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1533 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1534
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1535 ctx = EVP_CIPHER_CTX_new();
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1536 if (ctx == NULL) {
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1537 return NGX_ERROR;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1538 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1539
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1540 if (!EVP_DecryptInit_ex(ctx, cipher, NULL, key, iv)) {
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1541 EVP_CIPHER_CTX_free(ctx);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1542 return NGX_ERROR;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1543 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1544
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1545 p = pkt->token.data + iv_len;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1546 len = pkt->token.len - iv_len;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1547
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1548 if (EVP_DecryptUpdate(ctx, tdec, &len, p, len) != 1) {
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1549 EVP_CIPHER_CTX_free(ctx);
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1550 goto garbage;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1551 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1552 total = len;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1553
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1554 if (EVP_DecryptFinal_ex(ctx, tdec + len, &tlen) <= 0) {
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1555 EVP_CIPHER_CTX_free(ctx);
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1556 goto garbage;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1557 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1558 total += tlen;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1559
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1560 EVP_CIPHER_CTX_free(ctx);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1561
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1562 if (total < (20 + sizeof(time_t) + 2)) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1563 goto garbage;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1564 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1565
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1566 p = tdec + 20;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1567
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1568 ngx_memcpy(&exp, p, sizeof(time_t));
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1569 p += sizeof(time_t);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1570
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1571 pkt->retried = (*p++ == 1);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1572
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1573 ngx_quic_address_hash(c, !pkt->retried, addr_hash);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1574
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1575 if (ngx_memcmp(tdec, addr_hash, 20) != 0) {
7876
ffd362e87eb2 Added more context to CONNECTION CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7875
diff changeset
1576 goto bad_token;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1577 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1578
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1579 odcid.len = *p++;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1580 if (odcid.len) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1581 if (odcid.len > NGX_QUIC_MAX_CID_LEN) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1582 goto bad_token;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1583 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1584
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1585 if ((size_t)(tdec + total - p) < odcid.len) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1586 goto bad_token;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1587 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1588
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1589 odcid.data = p;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1590 p += odcid.len;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1591 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1592
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1593 now = ngx_time();
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1594
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1595 if (now > exp) {
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
1596 ngx_log_error(NGX_LOG_INFO, c->log, 0, "quic expired token");
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1597 return NGX_DECLINED;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1598 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1599
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1600 if (odcid.len) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1601 pkt->odcid.len = odcid.len;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1602 pkt->odcid.data = ngx_pstrdup(c->pool, &odcid);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1603 if (pkt->odcid.data == NULL) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1604 return NGX_ERROR;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1605 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1606
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1607 } else {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1608 pkt->odcid = pkt->dcid;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1609 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1610
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1611 pkt->validated = 1;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1612
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1613 return NGX_OK;
7876
ffd362e87eb2 Added more context to CONNECTION CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7875
diff changeset
1614
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1615 garbage:
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1616
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1617 ngx_log_error(NGX_LOG_INFO, c->log, 0, "quic garbage token");
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1618
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1619 return NGX_ABORT;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1620
7876
ffd362e87eb2 Added more context to CONNECTION CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7875
diff changeset
1621 bad_token:
ffd362e87eb2 Added more context to CONNECTION CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7875
diff changeset
1622
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
1623 ngx_log_error(NGX_LOG_INFO, c->log, 0, "quic invalid token");
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
1624
8192
183275308d9a QUIC: fixed address validation issues in a new connection.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8191
diff changeset
1625 return NGX_DECLINED;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1626 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1627
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1628
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
1629 static ngx_int_t
7687
69345a26ba69 Split transport and crypto parts into separate files.
Vladimir Homutov <vl@nginx.com>
parents: 7686
diff changeset
1630 ngx_quic_init_connection(ngx_connection_t *c)
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1631 {
7713
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1632 u_char *p;
7917
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1633 size_t clen;
7713
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1634 ssize_t len;
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1635 ngx_ssl_conn_t *ssl_conn;
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1636 ngx_quic_connection_t *qc;
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1637
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1638 qc = ngx_quic_get_connection(c);
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1639
8101
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
1640 if (ngx_ssl_create_connection(qc->conf->ssl, c, NGX_SSL_BUFFER) != NGX_OK) {
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1641 return NGX_ERROR;
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1642 }
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1643
8239
f596a4e5794b QUIC: disabling bidirectional SSL shutdown earlier.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8236
diff changeset
1644 c->ssl->no_wait_shutdown = 1;
f596a4e5794b QUIC: disabling bidirectional SSL shutdown earlier.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8236
diff changeset
1645
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1646 ssl_conn = c->ssl->connection;
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1647
7698
253cf267f95a Moved setting QUIC methods to runtime.
Roman Arutyunyan <arut@nginx.com>
parents: 7697
diff changeset
1648 if (SSL_set_quic_method(ssl_conn, &quic_method) == 0) {
253cf267f95a Moved setting QUIC methods to runtime.
Roman Arutyunyan <arut@nginx.com>
parents: 7697
diff changeset
1649 ngx_log_error(NGX_LOG_INFO, c->log, 0,
7838
336d527ca031 Error messages cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7837
diff changeset
1650 "quic SSL_set_quic_method() failed");
7698
253cf267f95a Moved setting QUIC methods to runtime.
Roman Arutyunyan <arut@nginx.com>
parents: 7697
diff changeset
1651 return NGX_ERROR;
253cf267f95a Moved setting QUIC methods to runtime.
Roman Arutyunyan <arut@nginx.com>
parents: 7697
diff changeset
1652 }
253cf267f95a Moved setting QUIC methods to runtime.
Roman Arutyunyan <arut@nginx.com>
parents: 7697
diff changeset
1653
7770
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
1654 #ifdef SSL_READ_EARLY_DATA_SUCCESS
8102
b52b2a33b0e5 QUIC: fixed build with OpenSSL after bed310672f39.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8101
diff changeset
1655 if (SSL_CTX_get_max_early_data(qc->conf->ssl->ctx)) {
7770
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
1656 SSL_set_quic_early_data_enabled(ssl_conn, 1);
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
1657 }
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
1658 #endif
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
1659
8352
0a0b1de9ccab QUIC: fixed expected TLS codepoint with final draft and BoringSSL.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8322
diff changeset
1660 #if BORINGSSL_API_VERSION >= 13
0a0b1de9ccab QUIC: fixed expected TLS codepoint with final draft and BoringSSL.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8322
diff changeset
1661 SSL_set_quic_use_legacy_codepoint(ssl_conn, qc->version != 1);
0a0b1de9ccab QUIC: fixed expected TLS codepoint with final draft and BoringSSL.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8322
diff changeset
1662 #endif
0a0b1de9ccab QUIC: fixed expected TLS codepoint with final draft and BoringSSL.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8322
diff changeset
1663
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
1664 if (ngx_quic_new_sr_token(c, &qc->dcid, qc->conf->sr_token_key,
8204
831d1960826f QUIC: generate default stateless reset token key.
Roman Arutyunyan <arut@nginx.com>
parents: 8201
diff changeset
1665 qc->tp.sr_token)
831d1960826f QUIC: generate default stateless reset token key.
Roman Arutyunyan <arut@nginx.com>
parents: 8201
diff changeset
1666 != NGX_OK)
831d1960826f QUIC: generate default stateless reset token key.
Roman Arutyunyan <arut@nginx.com>
parents: 8201
diff changeset
1667 {
831d1960826f QUIC: generate default stateless reset token key.
Roman Arutyunyan <arut@nginx.com>
parents: 8201
diff changeset
1668 return NGX_ERROR;
831d1960826f QUIC: generate default stateless reset token key.
Roman Arutyunyan <arut@nginx.com>
parents: 8201
diff changeset
1669 }
831d1960826f QUIC: generate default stateless reset token key.
Roman Arutyunyan <arut@nginx.com>
parents: 8201
diff changeset
1670
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1671 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1672 "quic stateless reset token %*xs",
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1673 (size_t) NGX_QUIC_SR_TOKEN_LEN, qc->tp.sr_token);
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
1674
7917
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1675 len = ngx_quic_create_transport_params(NULL, NULL, &qc->tp, &clen);
7713
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1676 /* always succeeds */
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1677
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1678 p = ngx_pnalloc(c->pool, len);
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1679 if (p == NULL) {
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1680 return NGX_ERROR;
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1681 }
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1682
7917
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1683 len = ngx_quic_create_transport_params(p, p + len, &qc->tp, NULL);
7713
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1684 if (len < 0) {
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1685 return NGX_ERROR;
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1686 }
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1687
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
1688 #ifdef NGX_QUIC_DEBUG_PACKETS
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1689 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
1690 "quic transport parameters len:%uz %*xs", len, len, p);
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
1691 #endif
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
1692
7713
e9891e8ee975 Configurable transport parameters.
Vladimir Homutov <vl@nginx.com>
parents: 7712
diff changeset
1693 if (SSL_set_quic_transport_params(ssl_conn, p, len) == 0) {
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1694 ngx_log_error(NGX_LOG_INFO, c->log, 0,
7838
336d527ca031 Error messages cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7837
diff changeset
1695 "quic SSL_set_quic_transport_params() failed");
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1696 return NGX_ERROR;
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1697 }
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1698
7917
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1699 #if NGX_OPENSSL_QUIC_ZRTT_CTX
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1700 if (SSL_set_quic_early_data_context(ssl_conn, p, clen) == 0) {
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1701 ngx_log_error(NGX_LOG_INFO, c->log, 0,
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1702 "quic SSL_set_quic_early_data_context() failed");
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1703 return NGX_ERROR;
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1704 }
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1705 #endif
90b02ff6b003 Compatibility with BoringSSL master branch.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7916
diff changeset
1706
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1707 return NGX_OK;
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1708 }
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1709
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1710
7931
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1711 static ngx_inline size_t
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1712 ngx_quic_max_udp_payload(ngx_connection_t *c)
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1713 {
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1714 /* TODO: path MTU discovery */
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1715
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1716 #if (NGX_HAVE_INET6)
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1717 if (c->sockaddr->sa_family == AF_INET6) {
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1718 return NGX_QUIC_MAX_UDP_PAYLOAD_OUT6;
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1719 }
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1720 #endif
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1721
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1722 return NGX_QUIC_MAX_UDP_PAYLOAD_OUT;
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1723 }
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1724
9fe7875ce4bb QUIC: further limiting maximum QUIC packet size.
Vladimir Homutov <vl@nginx.com>
parents: 7930
diff changeset
1725
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1726 static void
7729
1295b293d09a Connection states code cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7726
diff changeset
1727 ngx_quic_input_handler(ngx_event_t *rev)
7677
6bc18966b8c1 Stream "connection" read/write methods.
Vladimir Homutov <vl@nginx.com>
parents: 7675
diff changeset
1728 {
8083
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
1729 ngx_int_t rc;
8380
90ae21799f67 QUIC: do not copy input data.
Roman Arutyunyan <arut@nginx.com>
parents: 8359
diff changeset
1730 ngx_buf_t *b;
7737
8e54a17dabee Respect QUIC max_idle_timeout.
Roman Arutyunyan <arut@nginx.com>
parents: 7736
diff changeset
1731 ngx_connection_t *c;
8e54a17dabee Respect QUIC max_idle_timeout.
Roman Arutyunyan <arut@nginx.com>
parents: 7736
diff changeset
1732 ngx_quic_connection_t *qc;
7677
6bc18966b8c1 Stream "connection" read/write methods.
Vladimir Homutov <vl@nginx.com>
parents: 7675
diff changeset
1733
8135
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
1734 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, rev->log, 0, "quic input handler");
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
1735
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1736 c = rev->data;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1737 qc = ngx_quic_get_connection(c);
7677
6bc18966b8c1 Stream "connection" read/write methods.
Vladimir Homutov <vl@nginx.com>
parents: 7675
diff changeset
1738
8135
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
1739 c->log->action = "handling quic input";
7678
e3c0b19a3a8a Implemented ngx_quic_stream_send_chain() method.
Roman Arutyunyan <arut@nginx.com>
parents: 7677
diff changeset
1740
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1741 if (rev->timedout) {
7838
336d527ca031 Error messages cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7837
diff changeset
1742 ngx_log_error(NGX_LOG_INFO, c->log, NGX_ETIMEDOUT,
336d527ca031 Error messages cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7837
diff changeset
1743 "quic client timed out");
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1744 ngx_quic_close_connection(c, NGX_DONE);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1745 return;
7678
e3c0b19a3a8a Implemented ngx_quic_stream_send_chain() method.
Roman Arutyunyan <arut@nginx.com>
parents: 7677
diff changeset
1746 }
e3c0b19a3a8a Implemented ngx_quic_stream_send_chain() method.
Roman Arutyunyan <arut@nginx.com>
parents: 7677
diff changeset
1747
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1748 if (c->close) {
7937
b9bce2c4fe33 Close QUIC connection with NO_ERROR on c->close.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7934
diff changeset
1749 qc->error_reason = "graceful shutdown";
b9bce2c4fe33 Close QUIC connection with NO_ERROR on c->close.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7934
diff changeset
1750 ngx_quic_close_connection(c, NGX_OK);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1751 return;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1752 }
7686
7ada2feeac18 Added processing of CONNECTION CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7684
diff changeset
1753
8380
90ae21799f67 QUIC: do not copy input data.
Roman Arutyunyan <arut@nginx.com>
parents: 8359
diff changeset
1754 if (!rev->ready) {
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1755 if (qc->closing) {
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1756 ngx_quic_close_connection(c, NGX_OK);
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1757 }
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1758 return;
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1759 }
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1760
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1761 if (qc->tp.disable_active_migration) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1762 if (c->socklen != qc->socklen
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1763 || ngx_memcmp(c->sockaddr, qc->sockaddr, c->socklen) != 0)
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1764 {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1765 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1766 "quic dropping packet from new address");
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1767 return;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1768 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1769 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1770
8384
c61fcdc1b8e3 UDP: extended datagram context.
Vladimir Homutov <vl@nginx.com>
parents: 8380
diff changeset
1771 b = c->udp->dgram->buffer;
8380
90ae21799f67 QUIC: do not copy input data.
Roman Arutyunyan <arut@nginx.com>
parents: 8359
diff changeset
1772
90ae21799f67 QUIC: do not copy input data.
Roman Arutyunyan <arut@nginx.com>
parents: 8359
diff changeset
1773 qc->received += (b->last - b->pos);
90ae21799f67 QUIC: do not copy input data.
Roman Arutyunyan <arut@nginx.com>
parents: 8359
diff changeset
1774
90ae21799f67 QUIC: do not copy input data.
Roman Arutyunyan <arut@nginx.com>
parents: 8359
diff changeset
1775 rc = ngx_quic_input(c, b, NULL);
8083
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
1776
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
1777 if (rc == NGX_ERROR) {
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1778 ngx_quic_close_connection(c, NGX_ERROR);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1779 return;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1780 }
7737
8e54a17dabee Respect QUIC max_idle_timeout.
Roman Arutyunyan <arut@nginx.com>
parents: 7736
diff changeset
1781
8083
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
1782 if (rc == NGX_DECLINED) {
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
1783 return;
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
1784 }
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
1785
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
1786 /* rc == NGX_OK */
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
1787
7737
8e54a17dabee Respect QUIC max_idle_timeout.
Roman Arutyunyan <arut@nginx.com>
parents: 7736
diff changeset
1788 qc->send_timer_set = 0;
8e54a17dabee Respect QUIC max_idle_timeout.
Roman Arutyunyan <arut@nginx.com>
parents: 7736
diff changeset
1789 ngx_add_timer(rev, qc->tp.max_idle_timeout);
8166
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
1790
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
1791 ngx_quic_connstate_dbg(c);
7665
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1792 }
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1793
1297dc83a6b9 Generic payload handler for quic packets.
Vladimir Homutov <vl@nginx.com>
parents: 7664
diff changeset
1794
8386
714e9af983de QUIC: separate header for ngx_quic_connection_t.
Vladimir Homutov <vl@nginx.com>
parents: 8385
diff changeset
1795 void
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1796 ngx_quic_close_connection(ngx_connection_t *c, ngx_int_t rc)
7674
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1797 {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1798 ngx_pool_t *pool;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1799 ngx_quic_connection_t *qc;
7747
618a65de08b3 When closing a QUIC connection, wait for all streams to finish.
Roman Arutyunyan <arut@nginx.com>
parents: 7746
diff changeset
1800
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1801 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
1802 "quic ngx_quic_close_connection rc:%i", rc);
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1803
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1804 qc = ngx_quic_get_connection(c);
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1805
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1806 if (qc == NULL) {
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1807 if (rc == NGX_ERROR) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1808 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
8295
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
1809 "quic close connection early error");
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
1810 }
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1811
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1812 } else if (ngx_quic_close_quic(c, rc) == NGX_AGAIN) {
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1813 return;
7747
618a65de08b3 When closing a QUIC connection, wait for all streams to finish.
Roman Arutyunyan <arut@nginx.com>
parents: 7746
diff changeset
1814 }
7674
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1815
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1816 if (c->ssl) {
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1817 (void) ngx_ssl_shutdown(c);
7674
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1818 }
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1819
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1820 if (c->read->timer_set) {
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1821 ngx_del_timer(c->read);
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1822 }
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1823
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1824 #if (NGX_STAT_STUB)
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1825 (void) ngx_atomic_fetch_add(ngx_stat_active, -1);
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1826 #endif
7674
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1827
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1828 c->destroyed = 1;
7674
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1829
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1830 pool = c->pool;
7674
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1831
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1832 ngx_close_connection(c);
7674
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1833
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
1834 ngx_destroy_pool(pool);
7674
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1835 }
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1836
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
1837
7659
4355efde26d8 Added functions to decrypt long packets.
Vladimir Homutov <vl@nginx.com>
parents: 7658
diff changeset
1838 static ngx_int_t
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1839 ngx_quic_close_quic(ngx_connection_t *c, ngx_int_t rc)
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1840 {
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1841 ngx_uint_t i;
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1842 ngx_queue_t *q;
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1843 ngx_quic_send_ctx_t *ctx;
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1844 ngx_quic_server_id_t *sid;
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1845 ngx_quic_connection_t *qc;
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1846
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1847 qc = ngx_quic_get_connection(c);
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1848
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1849 if (!qc->closing) {
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1850
7875
8bec0ac23cf9 Fixed retransmission of frames after closing connection.
Vladimir Homutov <vl@nginx.com>
parents: 7874
diff changeset
1851 /* drop packets from retransmit queues, no ack is expected */
8bec0ac23cf9 Fixed retransmission of frames after closing connection.
Vladimir Homutov <vl@nginx.com>
parents: 7874
diff changeset
1852 for (i = 0; i < NGX_QUIC_SEND_CTX_LAST; i++) {
8236
e9bd4305e68b QUIC: fixed send contexts cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 8235
diff changeset
1853 ngx_quic_free_frames(c, &qc->send_ctx[i].sent);
7875
8bec0ac23cf9 Fixed retransmission of frames after closing connection.
Vladimir Homutov <vl@nginx.com>
parents: 7874
diff changeset
1854 }
8bec0ac23cf9 Fixed retransmission of frames after closing connection.
Vladimir Homutov <vl@nginx.com>
parents: 7874
diff changeset
1855
7877
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1856 if (rc == NGX_DONE) {
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1857
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1858 /*
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1859 * 10.2. Idle Timeout
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1860 *
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1861 * If the idle timeout is enabled by either peer, a connection is
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1862 * silently closed and its state is discarded when it remains idle
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1863 */
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1864
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1865 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1866 "quic closing %s connection",
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1867 qc->draining ? "drained" : "idle");
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1868
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1869 } else {
7877
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1870
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1871 /*
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1872 * 10.3. Immediate Close
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1873 *
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1874 * An endpoint sends a CONNECTION_CLOSE frame (Section 19.19)
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1875 * to terminate the connection immediately.
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1876 */
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1877
7993
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
1878 qc->error_level = c->ssl ? SSL_quic_read_level(c->ssl->connection)
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
1879 : ssl_encryption_initial;
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
1880
7877
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1881 if (rc == NGX_OK) {
8295
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
1882 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
1883 "quic immediate close drain:%d",
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
1884 qc->draining);
7877
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1885
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1886 qc->close.log = c->log;
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1887 qc->close.data = c;
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1888 qc->close.handler = ngx_quic_close_timer_handler;
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1889 qc->close.cancelable = 1;
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1890
7993
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
1891 ctx = ngx_quic_get_send_ctx(qc, qc->error_level);
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
1892
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
1893 ngx_add_timer(&qc->close, 3 * ngx_quic_pto(c, ctx));
7877
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1894
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1895 qc->error = NGX_QUIC_ERR_NO_ERROR;
7877
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1896
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1897 } else {
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1898 if (qc->error == 0 && !qc->error_app) {
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1899 qc->error = NGX_QUIC_ERR_INTERNAL_ERROR;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1900 }
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1901
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1902 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
1903 "quic immediate close due to %s error: %ui %s",
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1904 qc->error_app ? "app " : "", qc->error,
7877
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1905 qc->error_reason ? qc->error_reason : "");
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1906 }
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1907
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1908 (void) ngx_quic_send_cc(c);
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1909
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1910 if (qc->error_level == ssl_encryption_handshake) {
7877
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1911 /* for clients that might not have handshake keys */
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1912 qc->error_level = ssl_encryption_initial;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1913 (void) ngx_quic_send_cc(c);
7877
d96ddef458cd Added sending of extra CONNECTION_CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7876
diff changeset
1914 }
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1915 }
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1916
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1917 qc->closing = 1;
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1918 }
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1919
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1920 if (rc == NGX_ERROR && qc->close.timer_set) {
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1921 /* do not wait for timer in case of fatal error */
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1922 ngx_del_timer(&qc->close);
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1923 }
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1924
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1925 if (ngx_quic_close_streams(c, qc) == NGX_AGAIN) {
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1926 return NGX_AGAIN;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1927 }
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1928
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1929 if (qc->push.timer_set) {
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1930 ngx_del_timer(&qc->push);
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1931 }
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1932
7990
3b15732ac03f QUIC: renaming.
Vladimir Homutov <vl@nginx.com>
parents: 7989
diff changeset
1933 if (qc->pto.timer_set) {
3b15732ac03f QUIC: renaming.
Vladimir Homutov <vl@nginx.com>
parents: 7989
diff changeset
1934 ngx_del_timer(&qc->pto);
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1935 }
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1936
7929
ea4899591798 QUIC: Fixed connection cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7928
diff changeset
1937 if (qc->push.posted) {
ea4899591798 QUIC: Fixed connection cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7928
diff changeset
1938 ngx_delete_posted_event(&qc->push);
ea4899591798 QUIC: Fixed connection cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7928
diff changeset
1939 }
ea4899591798 QUIC: Fixed connection cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7928
diff changeset
1940
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1941 while (!ngx_queue_empty(&qc->server_ids)) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1942 q = ngx_queue_head(&qc->server_ids);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1943 sid = ngx_queue_data(q, ngx_quic_server_id_t, queue);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1944
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1945 ngx_queue_remove(q);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1946 ngx_rbtree_delete(&c->listening->rbtree, &sid->udp.node);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1947 qc->nserver_ids--;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1948 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
1949
8091
dbcb9d0a3df1 QUIC: prevented posted push event while in the draining state.
Vladimir Homutov <vl@nginx.com>
parents: 8084
diff changeset
1950 if (qc->close.timer_set) {
dbcb9d0a3df1 QUIC: prevented posted push event while in the draining state.
Vladimir Homutov <vl@nginx.com>
parents: 8084
diff changeset
1951 return NGX_AGAIN;
dbcb9d0a3df1 QUIC: prevented posted push event while in the draining state.
Vladimir Homutov <vl@nginx.com>
parents: 8084
diff changeset
1952 }
dbcb9d0a3df1 QUIC: prevented posted push event while in the draining state.
Vladimir Homutov <vl@nginx.com>
parents: 8084
diff changeset
1953
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1954 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1955 "quic part of connection is terminated");
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1956
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1957 /* may be tested from SSL callback during SSL shutdown */
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1958 c->udp = NULL;
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1959
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1960 return NGX_OK;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1961 }
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1962
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
1963
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1964 void
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1965 ngx_quic_finalize_connection(ngx_connection_t *c, ngx_uint_t err,
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1966 const char *reason)
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1967 {
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1968 ngx_quic_connection_t *qc;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1969
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
1970 qc = ngx_quic_get_connection(c);
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1971 qc->error = err;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1972 qc->error_reason = reason;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1973 qc->error_app = 1;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1974 qc->error_ftype = 0;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1975
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1976 ngx_quic_close_connection(c, NGX_ERROR);
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1977 }
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1978
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
1979
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1980 void
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1981 ngx_quic_shutdown_connection(ngx_connection_t *c, ngx_uint_t err,
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1982 const char *reason)
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1983 {
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1984 ngx_quic_connection_t *qc;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1985
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1986 qc = ngx_quic_get_connection(c);
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1987 qc->shutdown = 1;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1988 qc->shutdown_code = err;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1989 qc->shutdown_reason = reason;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1990
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1991 ngx_quic_shutdown_quic(c);
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1992 }
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1993
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
1994
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1995 static void
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1996 ngx_quic_close_timer_handler(ngx_event_t *ev)
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1997 {
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1998 ngx_connection_t *c;
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
1999
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
2000 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, ev->log, 0, "quic close timer");
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
2001
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
2002 c = ev->data;
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
2003 ngx_quic_close_connection(c, NGX_DONE);
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
2004 }
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
2005
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
2006
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2007 static ngx_int_t
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2008 ngx_quic_close_streams(ngx_connection_t *c, ngx_quic_connection_t *qc)
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2009 {
8021
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
2010 ngx_event_t *rev, *wev;
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2011 ngx_rbtree_t *tree;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2012 ngx_rbtree_node_t *node;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2013 ngx_quic_stream_t *qs;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2014
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2015 #if (NGX_DEBUG)
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2016 ngx_uint_t ns;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2017 #endif
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2018
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2019 tree = &qc->streams.tree;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2020
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2021 if (tree->root == tree->sentinel) {
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2022 return NGX_OK;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2023 }
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2024
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2025 #if (NGX_DEBUG)
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2026 ns = 0;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2027 #endif
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2028
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2029 for (node = ngx_rbtree_min(tree->root, tree->sentinel);
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2030 node;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2031 node = ngx_rbtree_next(tree, node))
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2032 {
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2033 qs = (ngx_quic_stream_t *) node;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2034
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2035 rev = qs->c->read;
8021
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
2036 rev->error = 1;
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2037 rev->ready = 1;
8021
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
2038
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
2039 wev = qs->c->write;
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
2040 wev->error = 1;
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
2041 wev->ready = 1;
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2042
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2043 ngx_post_event(rev, &ngx_posted_events);
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2044
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2045 if (rev->timer_set) {
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2046 ngx_del_timer(rev);
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2047 }
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2048
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2049 #if (NGX_DEBUG)
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2050 ns++;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2051 #endif
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2052 }
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2053
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2054 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2055 "quic connection has %ui active streams", ns);
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2056
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2057 return NGX_AGAIN;
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2058 }
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2059
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2060
8296
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2061 ngx_int_t
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2062 ngx_quic_reset_stream(ngx_connection_t *c, ngx_uint_t err)
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2063 {
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2064 ngx_event_t *wev;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2065 ngx_connection_t *pc;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2066 ngx_quic_frame_t *frame;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2067 ngx_quic_stream_t *qs;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2068 ngx_quic_connection_t *qc;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2069
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2070 qs = c->quic;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2071 pc = qs->parent;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2072 qc = ngx_quic_get_connection(pc);
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2073
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2074 frame = ngx_quic_alloc_frame(pc);
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2075 if (frame == NULL) {
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2076 return NGX_ERROR;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2077 }
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2078
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2079 frame->level = ssl_encryption_application;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2080 frame->type = NGX_QUIC_FT_RESET_STREAM;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2081 frame->u.reset_stream.id = qs->id;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2082 frame->u.reset_stream.error_code = err;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2083 frame->u.reset_stream.final_size = c->sent;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2084
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2085 ngx_quic_queue_frame(qc, frame);
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2086
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2087 wev = c->write;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2088 wev->error = 1;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2089 wev->ready = 1;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2090
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2091 return NGX_OK;
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2092 }
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2093
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
2094
7831
d11bc25fc4c3 Refactored ngx_quic_close_connection().
Vladimir Homutov <vl@nginx.com>
parents: 7827
diff changeset
2095 static ngx_int_t
8101
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
2096 ngx_quic_input(ngx_connection_t *c, ngx_buf_t *b, ngx_quic_conf_t *conf)
7659
4355efde26d8 Added functions to decrypt long packets.
Vladimir Homutov <vl@nginx.com>
parents: 7658
diff changeset
2097 {
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2098 u_char *p;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2099 ngx_int_t rc;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2100 ngx_uint_t good;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2101 ngx_quic_header_t pkt;
7659
4355efde26d8 Added functions to decrypt long packets.
Vladimir Homutov <vl@nginx.com>
parents: 7658
diff changeset
2102
8083
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
2103 good = 0;
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
2104
7770
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
2105 p = b->pos;
7674
4ae9ac69ab93 HTTP/QUIC interface reworked.
Vladimir Homutov <vl@nginx.com>
parents: 7673
diff changeset
2106
7770
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
2107 while (p < b->last) {
7729
1295b293d09a Connection states code cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7726
diff changeset
2108
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2109 ngx_memzero(&pkt, sizeof(ngx_quic_header_t));
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2110 pkt.raw = b;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2111 pkt.data = p;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2112 pkt.len = b->last - p;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2113 pkt.log = c->log;
7717
c217a907ce42 Added checks for permitted frame types.
Vladimir Homutov <vl@nginx.com>
parents: 7713
diff changeset
2114 pkt.flags = p[0];
8097
a89a58c642ef QUIC: simplified packet header parsing.
Vladimir Homutov <vl@nginx.com>
parents: 8096
diff changeset
2115 pkt.raw->pos++;
7659
4355efde26d8 Added functions to decrypt long packets.
Vladimir Homutov <vl@nginx.com>
parents: 7658
diff changeset
2116
8101
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
2117 rc = ngx_quic_process_packet(c, conf, &pkt);
7659
4355efde26d8 Added functions to decrypt long packets.
Vladimir Homutov <vl@nginx.com>
parents: 7658
diff changeset
2118
8139
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2119 #if (NGX_DEBUG)
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2120 if (pkt.parsed) {
8166
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
2121 ngx_log_debug5(NGX_LOG_DEBUG_EVENT, c->log, 0,
8168
f32740ddd484 QUIC: got rid of "pkt" abbreviation in logs.
Vladimir Homutov <vl@nginx.com>
parents: 8167
diff changeset
2122 "quic packet %s done decr:%d pn:%L perr:%ui rc:%i",
8139
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2123 ngx_quic_level_name(pkt.level), pkt.decrypted,
8166
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
2124 pkt.pn, pkt.error, rc);
8139
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2125 } else {
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2126 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8168
f32740ddd484 QUIC: got rid of "pkt" abbreviation in logs.
Vladimir Homutov <vl@nginx.com>
parents: 8167
diff changeset
2127 "quic packet done parse failed rc:%i", rc);
8139
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2128 }
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2129 #endif
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2130
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2131 if (rc == NGX_ERROR) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2132 return NGX_ERROR;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2133 }
7672
8d6ac639feac Added support of multiple QUIC packets in single datagram.
Vladimir Homutov <vl@nginx.com>
parents: 7671
diff changeset
2134
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2135 if (rc == NGX_DONE) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2136 /* stop further processing */
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2137 return NGX_DECLINED;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2138 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2139
8083
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
2140 if (rc == NGX_OK) {
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
2141 good = 1;
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
2142 }
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
2143
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2144 /* NGX_OK || NGX_DECLINED */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2145
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2146 /*
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2147 * we get NGX_DECLINED when there are no keys [yet] available
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2148 * to decrypt packet.
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2149 * Instead of queueing it, we ignore it and rely on the sender's
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2150 * retransmission:
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2151 *
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2152 * 12.2. Coalescing Packets:
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2153 *
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2154 * For example, if decryption fails (because the keys are
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2155 * not available or any other reason), the receiver MAY either
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2156 * discard or buffer the packet for later processing and MUST
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2157 * attempt to process the remaining packets.
8073
eb5aa85294e9 QUIC: discard unrecognized long packes.
Vladimir Homutov <vl@nginx.com>
parents: 8071
diff changeset
2158 *
eb5aa85294e9 QUIC: discard unrecognized long packes.
Vladimir Homutov <vl@nginx.com>
parents: 8071
diff changeset
2159 * We also skip packets that don't match connection state
eb5aa85294e9 QUIC: discard unrecognized long packes.
Vladimir Homutov <vl@nginx.com>
parents: 8071
diff changeset
2160 * or cannot be parsed properly.
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2161 */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2162
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2163 /* b->pos is at header end, adjust by actual packet length */
8096
0f37b4ef3cd9 QUIC: keep the entire packet size in pkt->len.
Roman Arutyunyan <arut@nginx.com>
parents: 8095
diff changeset
2164 b->pos = pkt.data + pkt.len;
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2165
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2166 /* firefox workaround: skip zero padding at the end of quic packet */
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2167 while (b->pos < b->last && *(b->pos) == 0) {
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2168 b->pos++;
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2169 }
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2170
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2171 p = b->pos;
7770
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
2172 }
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
2173
8083
702f1d2581a4 QUIC: eliminated idle timeout restart for dropped packets.
Roman Arutyunyan <arut@nginx.com>
parents: 8079
diff changeset
2174 return good ? NGX_OK : NGX_DECLINED;
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
2175 }
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
2176
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
2177
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
2178 static ngx_int_t
8101
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
2179 ngx_quic_process_packet(ngx_connection_t *c, ngx_quic_conf_t *conf,
bed310672f39 QUIC: moved ssl configuration pointer to quic configuration.
Vladimir Homutov <vl@nginx.com>
parents: 8100
diff changeset
2180 ngx_quic_header_t *pkt)
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
2181 {
8074
c6b963de0c00 QUIC: pass return code from ngx_quic_decrypt() to the caller.
Vladimir Homutov <vl@nginx.com>
parents: 8073
diff changeset
2182 ngx_int_t rc;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
2183 ngx_quic_connection_t *qc;
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2184
8135
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
2185 c->log->action = "parsing quic packet";
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
2186
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2187 rc = ngx_quic_parse_packet(pkt);
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2188
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2189 if (rc == NGX_DECLINED || rc == NGX_ERROR) {
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2190 return rc;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
2191 }
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
2192
8139
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2193 pkt->parsed = 1;
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2194
8135
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
2195 c->log->action = "processing quic packet";
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
2196
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
2197 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
2198 "quic packet rx dcid len:%uz %xV",
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
2199 pkt->dcid.len, &pkt->dcid);
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
2200
8137
52ad697f9d1c QUIC: enabled more key-related debug by default.
Vladimir Homutov <vl@nginx.com>
parents: 8136
diff changeset
2201 #if (NGX_DEBUG)
52ad697f9d1c QUIC: enabled more key-related debug by default.
Vladimir Homutov <vl@nginx.com>
parents: 8136
diff changeset
2202 if (pkt->level != ssl_encryption_application) {
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
2203 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
2204 "quic packet rx scid len:%uz %xV",
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
2205 pkt->scid.len, &pkt->scid);
8137
52ad697f9d1c QUIC: enabled more key-related debug by default.
Vladimir Homutov <vl@nginx.com>
parents: 8136
diff changeset
2206 }
8211
fe53def49945 QUIC: refactored long header parsing.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8209
diff changeset
2207
fe53def49945 QUIC: refactored long header parsing.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8209
diff changeset
2208 if (pkt->level == ssl_encryption_initial) {
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
2209 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
2210 "quic address validation token len:%uz %xV",
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
2211 pkt->token.len, &pkt->token);
8211
fe53def49945 QUIC: refactored long header parsing.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8209
diff changeset
2212 }
8137
52ad697f9d1c QUIC: enabled more key-related debug by default.
Vladimir Homutov <vl@nginx.com>
parents: 8136
diff changeset
2213 #endif
52ad697f9d1c QUIC: enabled more key-related debug by default.
Vladimir Homutov <vl@nginx.com>
parents: 8136
diff changeset
2214
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2215 qc = ngx_quic_get_connection(c);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2216
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2217 if (qc) {
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2218
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2219 if (rc == NGX_ABORT) {
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2220 ngx_log_error(NGX_LOG_INFO, c->log, 0,
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2221 "quic unsupported version: 0x%xD", pkt->version);
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2222 return NGX_DECLINED;
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2223 }
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2224
8194
340cd26158fb QUIC: preparatory changes for multiple QUIC versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8193
diff changeset
2225 if (pkt->level != ssl_encryption_application) {
8281
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2226
8194
340cd26158fb QUIC: preparatory changes for multiple QUIC versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8193
diff changeset
2227 if (pkt->version != qc->version) {
340cd26158fb QUIC: preparatory changes for multiple QUIC versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8193
diff changeset
2228 ngx_log_error(NGX_LOG_INFO, c->log, 0,
340cd26158fb QUIC: preparatory changes for multiple QUIC versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8193
diff changeset
2229 "quic version mismatch: 0x%xD", pkt->version);
340cd26158fb QUIC: preparatory changes for multiple QUIC versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8193
diff changeset
2230 return NGX_DECLINED;
340cd26158fb QUIC: preparatory changes for multiple QUIC versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8193
diff changeset
2231 }
8281
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2232
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2233 if (ngx_quic_check_csid(qc, pkt) != NGX_OK) {
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2234 return NGX_DECLINED;
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
2235 }
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
2236
8281
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2237 } else {
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2238
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2239 if (ngx_quic_process_stateless_reset(c, pkt) == NGX_OK) {
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2240 ngx_log_error(NGX_LOG_INFO, c->log, 0,
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2241 "quic stateless reset packet detected");
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2242
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2243 qc->draining = 1;
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2244 ngx_quic_close_connection(c, NGX_OK);
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2245
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2246 return NGX_OK;
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2247 }
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2248 }
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2249
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2250 return ngx_quic_process_payload(c, pkt);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2251 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2252
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2253 /* packet does not belong to a connection */
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2254
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2255 if (rc == NGX_ABORT) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2256 return ngx_quic_negotiate_version(c, pkt);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2257 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2258
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2259 if (pkt->level == ssl_encryption_application) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2260 return ngx_quic_send_stateless_reset(c, conf, pkt);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2261 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2262
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2263 if (pkt->level != ssl_encryption_initial) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2264 return NGX_ERROR;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2265 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2266
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2267 c->log->action = "processing initial packet";
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2268
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2269 if (pkt->dcid.len < NGX_QUIC_CID_LEN_MIN) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2270 /* 7.2. Negotiating Connection IDs */
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2271 ngx_log_error(NGX_LOG_INFO, c->log, 0,
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2272 "quic too short dcid in initial"
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2273 " packet: len:%i", pkt->dcid.len);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2274 return NGX_ERROR;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2275 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2276
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2277 /* process retry and initialize connection IDs */
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2278
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2279 if (pkt->token.len) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2280
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
2281 rc = ngx_quic_validate_token(c, conf->av_token_key, pkt);
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2282
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2283 if (rc == NGX_ERROR) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2284 /* internal error */
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2285 return NGX_ERROR;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2286
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2287 } else if (rc == NGX_ABORT) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2288 /* token cannot be decrypted */
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2289 return ngx_quic_send_early_cc(c, pkt,
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2290 NGX_QUIC_ERR_INVALID_TOKEN,
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2291 "cannot decrypt token");
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2292 } else if (rc == NGX_DECLINED) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2293 /* token is invalid */
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2294
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2295 if (pkt->retried) {
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
2296 /* invalid address validation token */
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2297 return ngx_quic_send_early_cc(c, pkt,
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2298 NGX_QUIC_ERR_INVALID_TOKEN,
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
2299 "invalid address validation token");
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2300 } else if (conf->retry) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2301 /* invalid NEW_TOKEN */
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2302 return ngx_quic_send_retry(c, conf, pkt);
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2303 }
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2304 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2305
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2306 /* NGX_OK */
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2307
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2308 } else if (conf->retry) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2309 return ngx_quic_send_retry(c, conf, pkt);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2310
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2311 } else {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2312 pkt->odcid = pkt->dcid;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2313 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2314
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2315 if (ngx_terminate || ngx_exiting) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2316 if (conf->retry) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2317 return ngx_quic_send_retry(c, conf, pkt);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2318 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2319
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2320 return NGX_ERROR;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2321 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2322
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2323 c->log->action = "creating quic connection";
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2324
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2325 qc = ngx_quic_new_connection(c, conf, pkt);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2326 if (qc == NULL) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2327 return NGX_ERROR;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2328 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2329
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2330 return ngx_quic_process_payload(c, pkt);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2331 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2332
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2333
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2334 static ngx_int_t
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2335 ngx_quic_process_payload(ngx_connection_t *c, ngx_quic_header_t *pkt)
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2336 {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2337 ngx_int_t rc;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2338 ngx_quic_send_ctx_t *ctx;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2339 ngx_quic_connection_t *qc;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2340 static u_char buf[NGX_QUIC_MAX_UDP_PAYLOAD_SIZE];
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2341
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2342 qc = ngx_quic_get_connection(c);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2343
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2344 qc->error = 0;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2345 qc->error_reason = 0;
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2346
8135
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
2347 c->log->action = "decrypting packet";
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
2348
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2349 if (!ngx_quic_keys_available(qc->keys, pkt->level)) {
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2350 ngx_log_error(NGX_LOG_INFO, c->log, 0,
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2351 "quic no level %d keys yet, ignoring packet", pkt->level);
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2352 return NGX_DECLINED;
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2353 }
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2354
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2355 pkt->keys = qc->keys;
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2356 pkt->key_phase = qc->key_phase;
7860
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
2357 pkt->plaintext = buf;
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
2358
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
2359 ctx = ngx_quic_get_send_ctx(qc, pkt->level);
7ea34e13937f Address validation using Retry packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7859
diff changeset
2360
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2361 rc = ngx_quic_decrypt(pkt, &ctx->largest_pn);
8074
c6b963de0c00 QUIC: pass return code from ngx_quic_decrypt() to the caller.
Vladimir Homutov <vl@nginx.com>
parents: 8073
diff changeset
2362 if (rc != NGX_OK) {
c6b963de0c00 QUIC: pass return code from ngx_quic_decrypt() to the caller.
Vladimir Homutov <vl@nginx.com>
parents: 8073
diff changeset
2363 qc->error = pkt->error;
c6b963de0c00 QUIC: pass return code from ngx_quic_decrypt() to the caller.
Vladimir Homutov <vl@nginx.com>
parents: 8073
diff changeset
2364 qc->error_reason = "failed to decrypt packet";
c6b963de0c00 QUIC: pass return code from ngx_quic_decrypt() to the caller.
Vladimir Homutov <vl@nginx.com>
parents: 8073
diff changeset
2365 return rc;
7689
61f9b873e2e7 Firefox fixes.
Vladimir Homutov <vl@nginx.com>
parents: 7688
diff changeset
2366 }
61f9b873e2e7 Firefox fixes.
Vladimir Homutov <vl@nginx.com>
parents: 7688
diff changeset
2367
8139
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2368 pkt->decrypted = 1;
07971f870879 QUIC: added debug message with final packet processing status.
Vladimir Homutov <vl@nginx.com>
parents: 8138
diff changeset
2369
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2370 if (c->ssl == NULL) {
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2371 if (ngx_quic_init_connection(c) != NGX_OK) {
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2372 return NGX_ERROR;
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2373 }
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2374 }
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2375
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2376 if (pkt->level == ssl_encryption_handshake) {
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2377 /*
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2378 * 4.10.1. The successful use of Handshake packets indicates
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2379 * that no more Initial packets need to be exchanged
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2380 */
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2381 ngx_quic_discard_ctx(c, ssl_encryption_initial);
8170
e2086d8181fa QUIC: added push event afer the address was validated.
Vladimir Homutov <vl@nginx.com>
parents: 8169
diff changeset
2382
e2086d8181fa QUIC: added push event afer the address was validated.
Vladimir Homutov <vl@nginx.com>
parents: 8169
diff changeset
2383 if (qc->validated == 0) {
e2086d8181fa QUIC: added push event afer the address was validated.
Vladimir Homutov <vl@nginx.com>
parents: 8169
diff changeset
2384 qc->validated = 1;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2385 ngx_post_event(&qc->push, &ngx_posted_events);
8170
e2086d8181fa QUIC: added push event afer the address was validated.
Vladimir Homutov <vl@nginx.com>
parents: 8169
diff changeset
2386 }
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2387 }
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2388
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2389 if (qc->closing) {
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2390 /*
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2391 * 10.1 Closing and Draining Connection States
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2392 * ... delayed or reordered packets are properly discarded.
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2393 *
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2394 * An endpoint retains only enough information to generate
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2395 * a packet containing a CONNECTION_CLOSE frame and to identify
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2396 * packets as belonging to the connection.
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2397 */
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2398
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2399 qc->error_level = pkt->level;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2400 qc->error = NGX_QUIC_ERR_NO_ERROR;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2401 qc->error_reason = "connection is closing, packet discarded";
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2402 qc->error_ftype = 0;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2403 qc->error_app = 0;
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2404
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2405 return ngx_quic_send_cc(c);
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2406 }
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2407
8162
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2408 pkt->received = ngx_current_msec;
8133
1d4417e4f2d0 QUIC: fixed measuring ACK Delay against 0-RTT packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8132
diff changeset
2409
8135
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
2410 c->log->action = "handling payload";
eacca87c476e QUIC: updated c->log->action strings to reflect proper state.
Vladimir Homutov <vl@nginx.com>
parents: 8134
diff changeset
2411
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2412 if (pkt->level != ssl_encryption_application) {
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2413 return ngx_quic_handle_frames(c, pkt);
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2414 }
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2415
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2416 if (!pkt->key_update) {
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2417 return ngx_quic_handle_frames(c, pkt);
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2418 }
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2419
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2420 /* switch keys and generate next on Key Phase change */
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2421
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2422 qc->key_phase ^= 1;
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2423 ngx_quic_keys_switch(c, qc->keys);
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2424
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2425 rc = ngx_quic_handle_frames(c, pkt);
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2426 if (rc != NGX_OK) {
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2427 return rc;
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2428 }
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2429
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2430 return ngx_quic_keys_update(c, qc->keys);
7689
61f9b873e2e7 Firefox fixes.
Vladimir Homutov <vl@nginx.com>
parents: 7688
diff changeset
2431 }
61f9b873e2e7 Firefox fixes.
Vladimir Homutov <vl@nginx.com>
parents: 7688
diff changeset
2432
61f9b873e2e7 Firefox fixes.
Vladimir Homutov <vl@nginx.com>
parents: 7688
diff changeset
2433
8099
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2434 static ngx_int_t
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2435 ngx_quic_send_early_cc(ngx_connection_t *c, ngx_quic_header_t *inpkt,
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2436 ngx_uint_t err, const char *reason)
8099
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2437 {
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2438 ssize_t len;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2439 ngx_str_t res;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2440 ngx_quic_frame_t frame;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2441 ngx_quic_header_t pkt;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2442
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2443 static u_char src[NGX_QUIC_MAX_UDP_PAYLOAD_SIZE];
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2444 static u_char dst[NGX_QUIC_MAX_UDP_PAYLOAD_SIZE];
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2445
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2446 ngx_memzero(&frame, sizeof(ngx_quic_frame_t));
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2447 ngx_memzero(&pkt, sizeof(ngx_quic_header_t));
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2448
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2449 frame.level = inpkt->level;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2450 frame.type = NGX_QUIC_FT_CONNECTION_CLOSE;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2451 frame.u.close.error_code = err;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2452
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2453 frame.u.close.reason.data = (u_char *) reason;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2454 frame.u.close.reason.len = ngx_strlen(reason);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2455
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2456 len = ngx_quic_create_frame(NULL, &frame);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2457 if (len > NGX_QUIC_MAX_UDP_PAYLOAD_SIZE) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2458 return NGX_ERROR;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2459 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2460
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2461 ngx_quic_log_frame(c->log, &frame, 1);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2462
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2463 len = ngx_quic_create_frame(src, &frame);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2464 if (len == -1) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2465 return NGX_ERROR;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2466 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2467
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2468 pkt.keys = ngx_quic_keys_new(c->pool);
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2469 if (pkt.keys == NULL) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2470 return NGX_ERROR;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2471 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2472
8322
44b4c6180106 QUIC: multiple versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8321
diff changeset
2473 if (ngx_quic_keys_set_initial_secret(c->pool, pkt.keys, &inpkt->dcid,
44b4c6180106 QUIC: multiple versions support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8321
diff changeset
2474 inpkt->version)
8099
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2475 != NGX_OK)
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2476 {
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2477 return NGX_ERROR;
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2478 }
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2479
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2480 pkt.flags = NGX_QUIC_PKT_FIXED_BIT | NGX_QUIC_PKT_LONG
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2481 | NGX_QUIC_PKT_INITIAL;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2482
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2483 pkt.num_len = 1;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2484 /*
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2485 * pkt.num = 0;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2486 * pkt.trunc = 0;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2487 */
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2488
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2489 pkt.version = inpkt->version;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2490 pkt.log = c->log;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2491 pkt.level = inpkt->level;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2492 pkt.dcid = inpkt->scid;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2493 pkt.scid = inpkt->dcid;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2494 pkt.payload.data = src;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2495 pkt.payload.len = len;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2496
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2497 res.data = dst;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2498
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2499 if (ngx_quic_encrypt(&pkt, &res) != NGX_OK) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2500 return NGX_ERROR;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2501 }
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2502
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2503 if (ngx_quic_send(c, res.data, res.len) == NGX_ERROR) {
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2504 return NGX_ERROR;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
2505 }
8099
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2506
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2507 return NGX_OK;
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2508 }
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2509
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
2510
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2511 static void
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2512 ngx_quic_discard_ctx(ngx_connection_t *c, enum ssl_encryption_level_t level)
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
2513 {
8025
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2514 ngx_queue_t *q;
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2515 ngx_quic_frame_t *f;
7816
aba84d9ab256 Parsing of truncated packet numbers.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7815
diff changeset
2516 ngx_quic_send_ctx_t *ctx;
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
2517 ngx_quic_connection_t *qc;
7729
1295b293d09a Connection states code cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7726
diff changeset
2518
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2519 qc = ngx_quic_get_connection(c);
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
2520
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2521 if (!ngx_quic_keys_available(qc->keys, level)) {
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2522 return;
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2523 }
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2524
8191
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2525 ngx_quic_keys_discard(qc->keys, level);
9c3be23ddbe7 QUIC: refactored key handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8190
diff changeset
2526
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2527 qc->pto_count = 0;
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2528
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2529 ctx = ngx_quic_get_send_ctx(qc, level);
8025
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2530
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2531 while (!ngx_queue_empty(&ctx->sent)) {
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2532 q = ngx_queue_head(&ctx->sent);
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2533 ngx_queue_remove(q);
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2534
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2535 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2536 ngx_quic_congestion_ack(c, f);
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2537 ngx_quic_free_frame(c, f);
7f9938cbcd12 QUIC: fixed leak of bytes_in_flight on keys discard.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8024
diff changeset
2538 }
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2539
8171
b1676cd64dc9 QUIC: cleanup send context properly.
Vladimir Homutov <vl@nginx.com>
parents: 8170
diff changeset
2540 while (!ngx_queue_empty(&ctx->frames)) {
b1676cd64dc9 QUIC: cleanup send context properly.
Vladimir Homutov <vl@nginx.com>
parents: 8170
diff changeset
2541 q = ngx_queue_head(&ctx->frames);
b1676cd64dc9 QUIC: cleanup send context properly.
Vladimir Homutov <vl@nginx.com>
parents: 8170
diff changeset
2542 ngx_queue_remove(q);
b1676cd64dc9 QUIC: cleanup send context properly.
Vladimir Homutov <vl@nginx.com>
parents: 8170
diff changeset
2543
b1676cd64dc9 QUIC: cleanup send context properly.
Vladimir Homutov <vl@nginx.com>
parents: 8170
diff changeset
2544 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
b1676cd64dc9 QUIC: cleanup send context properly.
Vladimir Homutov <vl@nginx.com>
parents: 8170
diff changeset
2545 ngx_quic_congestion_ack(c, f);
b1676cd64dc9 QUIC: cleanup send context properly.
Vladimir Homutov <vl@nginx.com>
parents: 8170
diff changeset
2546 ngx_quic_free_frame(c, f);
b1676cd64dc9 QUIC: cleanup send context properly.
Vladimir Homutov <vl@nginx.com>
parents: 8170
diff changeset
2547 }
b1676cd64dc9 QUIC: cleanup send context properly.
Vladimir Homutov <vl@nginx.com>
parents: 8170
diff changeset
2548
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2549 if (level == ssl_encryption_initial) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2550 ngx_quic_clear_temp_server_ids(c);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2551 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2552
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2553 ctx->send_ack = 0;
8290
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
2554
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
2555 ngx_quic_set_lost_timer(c);
7770
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
2556 }
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
2557
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
2558
90f94413177e TLS Early Data support.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7769
diff changeset
2559 static ngx_int_t
8281
a346905c359f QUIC: fixed stateless reset recognition and send.
Roman Arutyunyan <arut@nginx.com>
parents: 8280
diff changeset
2560 ngx_quic_check_csid(ngx_quic_connection_t *qc, ngx_quic_header_t *pkt)
7838
336d527ca031 Error messages cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7837
diff changeset
2561 {
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2562 ngx_queue_t *q;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2563 ngx_quic_client_id_t *cid;
7858
6e100d8c138a Preserve original DCID and unbreak parsing 0-RTT packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7857
diff changeset
2564
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2565 for (q = ngx_queue_head(&qc->client_ids);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2566 q != ngx_queue_sentinel(&qc->client_ids);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2567 q = ngx_queue_next(q))
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2568 {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2569 cid = ngx_queue_data(q, ngx_quic_client_id_t, queue);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2570
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2571 if (pkt->scid.len == cid->len
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2572 && ngx_memcmp(pkt->scid.data, cid->id, cid->len) == 0)
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2573 {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2574 return NGX_OK;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2575 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2576 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2577
8098
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2578 ngx_log_error(NGX_LOG_INFO, pkt->log, 0, "quic unexpected quic scid");
d0d3fc0697a0 QUIC: packet processing refactoring.
Vladimir Homutov <vl@nginx.com>
parents: 8097
diff changeset
2579 return NGX_ERROR;
7648
b28ea685a56e Moved all QUIC code into ngx_event_quic.c
Vladimir Homutov <vl@nginx.com>
parents: 7646
diff changeset
2580 }
7637
4daf03d2bd0a OpenSSL compatibility.
Sergey Kandaurov <pluknet@nginx.com>
parents:
diff changeset
2581
4daf03d2bd0a OpenSSL compatibility.
Sergey Kandaurov <pluknet@nginx.com>
parents:
diff changeset
2582
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2583 static ngx_int_t
8280
1c6343bd7933 QUIC: refactored packet processing.
Roman Arutyunyan <arut@nginx.com>
parents: 8279
diff changeset
2584 ngx_quic_handle_frames(ngx_connection_t *c, ngx_quic_header_t *pkt)
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2585 {
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2586 u_char *end, *p;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2587 ssize_t len;
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
2588 ngx_buf_t buf;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2589 ngx_uint_t do_close;
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
2590 ngx_chain_t chain;
7844
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2591 ngx_quic_frame_t frame;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2592 ngx_quic_connection_t *qc;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2593
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2594 qc = ngx_quic_get_connection(c);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2595
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2596 p = pkt->payload.data;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2597 end = p + pkt->payload.len;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2598
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2599 do_close = 0;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2600
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2601 while (p < end) {
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2602
7741
19660929e8ff Logging cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7740
diff changeset
2603 c->log->action = "parsing frames";
19660929e8ff Logging cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7740
diff changeset
2604
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
2605 ngx_memzero(&buf, sizeof(ngx_buf_t));
8243
d9f673d18e9b QUIC: set the temporary flag for input frame buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8242
diff changeset
2606 buf.temporary = 1;
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
2607
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
2608 chain.buf = &buf;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
2609 chain.next = NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
2610 frame.data = &chain;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
2611
7706
1f002206a59b Added boundaries checks into frame parser.
Vladimir Homutov <vl@nginx.com>
parents: 7705
diff changeset
2612 len = ngx_quic_parse_frame(pkt, p, end, &frame);
7717
c217a907ce42 Added checks for permitted frame types.
Vladimir Homutov <vl@nginx.com>
parents: 7713
diff changeset
2613
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2614 if (len < 0) {
7862
fb7422074258 Added generation of CC frames with error on connection termination.
Vladimir Homutov <vl@nginx.com>
parents: 7861
diff changeset
2615 qc->error = pkt->error;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2616 return NGX_ERROR;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2617 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2618
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
2619 ngx_quic_log_frame(c->log, &frame, 0);
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
2620
7741
19660929e8ff Logging cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7740
diff changeset
2621 c->log->action = "handling frames";
19660929e8ff Logging cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7740
diff changeset
2622
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2623 p += len;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2624
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2625 switch (frame.type) {
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2626
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2627 case NGX_QUIC_FT_ACK:
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
2628 if (ngx_quic_handle_ack_frame(c, pkt, &frame) != NGX_OK) {
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2629 return NGX_ERROR;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2630 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2631
7844
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2632 continue;
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2633
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2634 case NGX_QUIC_FT_PADDING:
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2635 /* no action required */
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2636 continue;
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2637
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2638 case NGX_QUIC_FT_CONNECTION_CLOSE:
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
2639 case NGX_QUIC_FT_CONNECTION_CLOSE_APP:
7844
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2640 do_close = 1;
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2641 continue;
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2642 }
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2643
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2644 /* got there with ack-eliciting packet */
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2645 pkt->need_ack = 1;
7844
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2646
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2647 switch (frame.type) {
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2648
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2649 case NGX_QUIC_FT_CRYPTO:
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2650
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
2651 if (ngx_quic_handle_crypto_frame(c, pkt, &frame) != NGX_OK) {
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2652 return NGX_ERROR;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2653 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2654
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2655 break;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2656
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2657 case NGX_QUIC_FT_PING:
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2658 break;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2659
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2660 case NGX_QUIC_FT_STREAM0:
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2661 case NGX_QUIC_FT_STREAM1:
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2662 case NGX_QUIC_FT_STREAM2:
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2663 case NGX_QUIC_FT_STREAM3:
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2664 case NGX_QUIC_FT_STREAM4:
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2665 case NGX_QUIC_FT_STREAM5:
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2666 case NGX_QUIC_FT_STREAM6:
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2667 case NGX_QUIC_FT_STREAM7:
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2668
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
2669 if (ngx_quic_handle_stream_frame(c, pkt, &frame) != NGX_OK) {
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2670 return NGX_ERROR;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2671 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2672
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2673 break;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2674
7703
ff540f13d95d MAX_DATA frame parser/handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7702
diff changeset
2675 case NGX_QUIC_FT_MAX_DATA:
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2676
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2677 if (ngx_quic_handle_max_data_frame(c, &frame.u.max_data) != NGX_OK)
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2678 {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2679 return NGX_ERROR;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2680 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2681
7703
ff540f13d95d MAX_DATA frame parser/handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7702
diff changeset
2682 break;
ff540f13d95d MAX_DATA frame parser/handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7702
diff changeset
2683
7702
d3b26c3bea22 Added parsing of STREAMS BLOCKED frames.
Vladimir Homutov <vl@nginx.com>
parents: 7701
diff changeset
2684 case NGX_QUIC_FT_STREAMS_BLOCKED:
d3b26c3bea22 Added parsing of STREAMS BLOCKED frames.
Vladimir Homutov <vl@nginx.com>
parents: 7701
diff changeset
2685 case NGX_QUIC_FT_STREAMS_BLOCKED2:
7711
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
2686
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
2687 if (ngx_quic_handle_streams_blocked_frame(c, pkt,
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
2688 &frame.u.streams_blocked)
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
2689 != NGX_OK)
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
2690 {
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
2691 return NGX_ERROR;
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
2692 }
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
2693
7702
d3b26c3bea22 Added parsing of STREAMS BLOCKED frames.
Vladimir Homutov <vl@nginx.com>
parents: 7701
diff changeset
2694 break;
d3b26c3bea22 Added parsing of STREAMS BLOCKED frames.
Vladimir Homutov <vl@nginx.com>
parents: 7701
diff changeset
2695
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2696 case NGX_QUIC_FT_STREAM_DATA_BLOCKED:
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2697
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2698 if (ngx_quic_handle_stream_data_blocked_frame(c, pkt,
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2699 &frame.u.stream_data_blocked)
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2700 != NGX_OK)
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2701 {
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2702 return NGX_ERROR;
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2703 }
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2704
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2705 break;
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
2706
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2707 case NGX_QUIC_FT_MAX_STREAM_DATA:
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2708
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2709 if (ngx_quic_handle_max_stream_data_frame(c, pkt,
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2710 &frame.u.max_stream_data)
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2711 != NGX_OK)
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2712 {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2713 return NGX_ERROR;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2714 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2715
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2716 break;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
2717
7923
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2718 case NGX_QUIC_FT_RESET_STREAM:
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2719
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2720 if (ngx_quic_handle_reset_stream_frame(c, pkt,
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2721 &frame.u.reset_stream)
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2722 != NGX_OK)
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2723 {
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2724 return NGX_ERROR;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2725 }
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2726
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2727 break;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2728
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2729 case NGX_QUIC_FT_STOP_SENDING:
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2730
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2731 if (ngx_quic_handle_stop_sending_frame(c, pkt,
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2732 &frame.u.stop_sending)
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2733 != NGX_OK)
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2734 {
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2735 return NGX_ERROR;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2736 }
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2737
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2738 break;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
2739
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2740 case NGX_QUIC_FT_MAX_STREAMS:
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2741 case NGX_QUIC_FT_MAX_STREAMS2:
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2742
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2743 if (ngx_quic_handle_max_streams_frame(c, pkt, &frame.u.max_streams)
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2744 != NGX_OK)
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2745 {
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2746 return NGX_ERROR;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2747 }
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2748
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2749 break;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
2750
8069
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2751 case NGX_QUIC_FT_PATH_CHALLENGE:
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2752
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2753 if (ngx_quic_handle_path_challenge_frame(c, pkt,
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2754 &frame.u.path_challenge)
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2755 != NGX_OK)
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2756 {
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2757 return NGX_ERROR;
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2758 }
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2759
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2760 break;
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
2761
8387
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2762 case NGX_QUIC_FT_PATH_RESPONSE:
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2763
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2764 if (ngx_quic_handle_path_response_frame(c, pkt,
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2765 &frame.u.path_response)
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2766 != NGX_OK)
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2767 {
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2768 return NGX_ERROR;
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2769 }
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2770
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2771 break;
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
2772
7791
9b9d592c0da3 Ignore non-yet-implemented frames.
Vladimir Homutov <vl@nginx.com>
parents: 7788
diff changeset
2773 case NGX_QUIC_FT_NEW_CONNECTION_ID:
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2774
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2775 if (ngx_quic_handle_new_connection_id_frame(c, pkt, &frame.u.ncid)
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2776 != NGX_OK)
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2777 {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2778 return NGX_ERROR;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2779 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2780
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2781 break;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
2782
7791
9b9d592c0da3 Ignore non-yet-implemented frames.
Vladimir Homutov <vl@nginx.com>
parents: 7788
diff changeset
2783 case NGX_QUIC_FT_RETIRE_CONNECTION_ID:
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2784
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2785 if (ngx_quic_handle_retire_connection_id_frame(c, pkt,
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2786 &frame.u.retire_cid)
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2787 != NGX_OK)
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2788 {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2789 return NGX_ERROR;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2790 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2791
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2792 break;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
2793
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2794 default:
7823
4e4485793418 Added MAX_STREAM_DATA stub handler.
Vladimir Homutov <vl@nginx.com>
parents: 7822
diff changeset
2795 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
2796 "quic missing frame handler");
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2797 return NGX_ERROR;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2798 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2799 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2800
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2801 if (p != end) {
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2802 ngx_log_error(NGX_LOG_INFO, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
2803 "quic trailing garbage in payload:%ui bytes", end - p);
7862
fb7422074258 Added generation of CC frames with error on connection termination.
Vladimir Homutov <vl@nginx.com>
parents: 7861
diff changeset
2804
fb7422074258 Added generation of CC frames with error on connection termination.
Vladimir Homutov <vl@nginx.com>
parents: 7861
diff changeset
2805 qc->error = NGX_QUIC_ERR_FRAME_ENCODING_ERROR;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2806 return NGX_ERROR;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2807 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2808
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2809 if (do_close) {
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
2810 qc->draining = 1;
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
2811 ngx_quic_close_connection(c, NGX_OK);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2812 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
2813
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2814 if (ngx_quic_ack_packet(c, pkt) != NGX_OK) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2815 return NGX_ERROR;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2816 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2817
7844
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2818 return NGX_OK;
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2819 }
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2820
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2821
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
2822 static ngx_int_t
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2823 ngx_quic_ack_packet(ngx_connection_t *c, ngx_quic_header_t *pkt)
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2824 {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2825 uint64_t base, largest, smallest, gs, ge, gap, range, pn;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2826 uint64_t prev_pending;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2827 ngx_uint_t i, nr;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2828 ngx_quic_send_ctx_t *ctx;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2829 ngx_quic_ack_range_t *r;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2830 ngx_quic_connection_t *qc;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2831
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2832 c->log->action = "preparing ack";
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2833
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2834 qc = ngx_quic_get_connection(c);
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2835
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2836 ctx = ngx_quic_get_send_ctx(qc, pkt->level);
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2837
8158
c01964fd7b8b QUIC: fixed dropping output ack ranges on input ack.
Vladimir Homutov <vl@nginx.com>
parents: 8157
diff changeset
2838 ngx_log_debug4(NGX_LOG_DEBUG_EVENT, c->log, 0,
8193
8550b91e8e35 QUIC: added proper logging of special values.
Vladimir Homutov <vl@nginx.com>
parents: 8192
diff changeset
2839 "quic ngx_quic_ack_packet pn:%uL largest %L fr:%uL"
8550b91e8e35 QUIC: added proper logging of special values.
Vladimir Homutov <vl@nginx.com>
parents: 8192
diff changeset
2840 " nranges:%ui", pkt->pn, (int64_t) ctx->largest_range,
8158
c01964fd7b8b QUIC: fixed dropping output ack ranges on input ack.
Vladimir Homutov <vl@nginx.com>
parents: 8157
diff changeset
2841 ctx->first_range, ctx->nranges);
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2842
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2843 prev_pending = ctx->pending_ack;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2844
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2845 if (pkt->need_ack) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2846
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
2847 ngx_post_event(&qc->push, &ngx_posted_events);
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2848
8162
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2849 if (ctx->send_ack == 0) {
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2850 ctx->ack_delay_start = ngx_current_msec;
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2851 }
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2852
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2853 ctx->send_ack++;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2854
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
2855 if (ctx->pending_ack == NGX_QUIC_UNSET_PN
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2856 || ctx->pending_ack < pkt->pn)
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2857 {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2858 ctx->pending_ack = pkt->pn;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2859 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2860 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2861
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2862 base = ctx->largest_range;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2863 pn = pkt->pn;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2864
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
2865 if (base == NGX_QUIC_UNSET_PN) {
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2866 ctx->largest_range = pn;
8162
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2867 ctx->largest_received = pkt->received;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2868 return NGX_OK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2869 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2870
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2871 if (base == pn) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2872 return NGX_OK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2873 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2874
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2875 largest = base;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2876 smallest = largest - ctx->first_range;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2877
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2878 if (pn > base) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2879
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2880 if (pn - base == 1) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2881 ctx->first_range++;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2882 ctx->largest_range = pn;
8162
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2883 ctx->largest_received = pkt->received;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2884
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2885 return NGX_OK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2886
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2887 } else {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2888 /* new gap in front of current largest */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2889
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2890 /* no place for new range, send current range as is */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2891 if (ctx->nranges == NGX_QUIC_MAX_RANGES) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2892
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
2893 if (prev_pending != NGX_QUIC_UNSET_PN) {
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2894 if (ngx_quic_send_ack(c, ctx) != NGX_OK) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2895 return NGX_ERROR;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2896 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2897 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2898
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2899 if (prev_pending == ctx->pending_ack || !pkt->need_ack) {
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
2900 ctx->pending_ack = NGX_QUIC_UNSET_PN;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2901 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2902 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2903
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2904 gap = pn - base - 2;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2905 range = ctx->first_range;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2906
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2907 ctx->first_range = 0;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2908 ctx->largest_range = pn;
8162
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2909 ctx->largest_received = pkt->received;
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2910
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2911 /* packet is out of order, force send */
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2912 if (pkt->need_ack) {
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2913 ctx->send_ack = NGX_QUIC_MAX_ACK_GAP;
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2914 }
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2915
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2916 i = 0;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2917
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2918 goto insert;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2919 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2920 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2921
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2922 /* pn < base, perform lookup in existing ranges */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2923
8162
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2924 /* packet is out of order */
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2925 if (pkt->need_ack) {
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2926 ctx->send_ack = NGX_QUIC_MAX_ACK_GAP;
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2927 }
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
2928
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2929 if (pn >= smallest && pn <= largest) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2930 return NGX_OK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2931 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2932
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2933 #if (NGX_SUPPRESS_WARN)
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2934 r = NULL;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2935 #endif
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2936
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2937 for (i = 0; i < ctx->nranges; i++) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2938 r = &ctx->ranges[i];
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2939
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2940 ge = smallest - 1;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2941 gs = ge - r->gap;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2942
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2943 if (pn >= gs && pn <= ge) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2944
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2945 if (gs == ge) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2946 /* gap size is exactly one packet, now filled */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2947
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2948 /* data moves to previous range, current is removed */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2949
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2950 if (i == 0) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2951 ctx->first_range += r->range + 2;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2952
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2953 } else {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2954 ctx->ranges[i - 1].range += r->range + 2;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2955 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2956
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2957 nr = ctx->nranges - i - 1;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2958 if (nr) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2959 ngx_memmove(&ctx->ranges[i], &ctx->ranges[i + 1],
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2960 sizeof(ngx_quic_ack_range_t) * nr);
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2961 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2962
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2963 ctx->nranges--;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2964
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2965 } else if (pn == gs) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2966 /* current gap shrinks from tail (current range grows) */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2967 r->gap--;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2968 r->range++;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2969
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2970 } else if (pn == ge) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2971 /* current gap shrinks from head (previous range grows) */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2972 r->gap--;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2973
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2974 if (i == 0) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2975 ctx->first_range++;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2976
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2977 } else {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2978 ctx->ranges[i - 1].range++;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2979 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2980
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2981 } else {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2982 /* current gap is split into two parts */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2983
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2984 gap = ge - pn - 1;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2985 range = 0;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2986
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2987 if (ctx->nranges == NGX_QUIC_MAX_RANGES) {
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
2988 if (prev_pending != NGX_QUIC_UNSET_PN) {
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2989 if (ngx_quic_send_ack(c, ctx) != NGX_OK) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2990 return NGX_ERROR;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2991 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2992 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2993
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2994 if (prev_pending == ctx->pending_ack || !pkt->need_ack) {
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
2995 ctx->pending_ack = NGX_QUIC_UNSET_PN;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2996 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2997 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2998
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
2999 r->gap = pn - gs - 1;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3000 goto insert;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3001 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3002
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3003 return NGX_OK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3004 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3005
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3006 largest = smallest - r->gap - 2;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3007 smallest = largest - r->range;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3008
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3009 if (pn >= smallest && pn <= largest) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3010 /* this packet number is already known */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3011 return NGX_OK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3012 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3013
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3014 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3015
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3016 if (pn == smallest - 1) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3017 /* extend first or last range */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3018
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3019 if (i == 0) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3020 ctx->first_range++;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3021
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3022 } else {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3023 r->range++;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3024 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3025
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3026 return NGX_OK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3027 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3028
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3029 /* nothing found, add new range at the tail */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3030
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3031 if (ctx->nranges == NGX_QUIC_MAX_RANGES) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3032 /* packet is too old to keep it */
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3033
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3034 if (pkt->need_ack) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3035 return ngx_quic_send_ack_range(c, ctx, pn, pn);
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3036 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3037
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3038 return NGX_OK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3039 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3040
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3041 gap = smallest - 2 - pn;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3042 range = 0;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3043
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3044 insert:
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3045
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3046 if (ctx->nranges < NGX_QUIC_MAX_RANGES) {
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3047 ctx->nranges++;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3048 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3049
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3050 ngx_memmove(&ctx->ranges[i + 1], &ctx->ranges[i],
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3051 sizeof(ngx_quic_ack_range_t) * (ctx->nranges - i - 1));
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3052
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3053 ctx->ranges[i].gap = gap;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3054 ctx->ranges[i].range = range;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3055
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3056 return NGX_OK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3057 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3058
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3059
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3060 static ngx_int_t
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3061 ngx_quic_send_ack_range(ngx_connection_t *c, ngx_quic_send_ctx_t *ctx,
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3062 uint64_t smallest, uint64_t largest)
7844
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
3063 {
8405
0b94e2df6389 QUIC: fixed ngx_quic_send_ack_range() function.
Vladimir Homutov <vl@nginx.com>
parents: 8404
diff changeset
3064 ngx_quic_frame_t *frame;
0b94e2df6389 QUIC: fixed ngx_quic_send_ack_range() function.
Vladimir Homutov <vl@nginx.com>
parents: 8404
diff changeset
3065 ngx_quic_connection_t *qc;
0b94e2df6389 QUIC: fixed ngx_quic_send_ack_range() function.
Vladimir Homutov <vl@nginx.com>
parents: 8404
diff changeset
3066
0b94e2df6389 QUIC: fixed ngx_quic_send_ack_range() function.
Vladimir Homutov <vl@nginx.com>
parents: 8404
diff changeset
3067 qc = ngx_quic_get_connection(c);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3068
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3069 frame = ngx_quic_alloc_frame(c);
7844
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
3070 if (frame == NULL) {
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3071 return NGX_ERROR;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3072 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3073
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3074 frame->level = ctx->level;
7844
c10e7d48aa85 Factored out sending ACK from payload handler.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7842
diff changeset
3075 frame->type = NGX_QUIC_FT_ACK;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3076 frame->u.ack.largest = largest;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3077 frame->u.ack.delay = 0;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3078 frame->u.ack.range_count = 0;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3079 frame->u.ack.first_range = largest - smallest;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3080
8405
0b94e2df6389 QUIC: fixed ngx_quic_send_ack_range() function.
Vladimir Homutov <vl@nginx.com>
parents: 8404
diff changeset
3081 ngx_quic_queue_frame(qc, frame);
0b94e2df6389 QUIC: fixed ngx_quic_send_ack_range() function.
Vladimir Homutov <vl@nginx.com>
parents: 8404
diff changeset
3082
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3083 return NGX_OK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3084 }
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3085
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3086
8156
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3087 static void
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3088 ngx_quic_drop_ack_ranges(ngx_connection_t *c, ngx_quic_send_ctx_t *ctx,
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3089 uint64_t pn)
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3090 {
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3091 uint64_t base;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3092 ngx_uint_t i, smallest, largest;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3093 ngx_quic_ack_range_t *r;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3094
8158
c01964fd7b8b QUIC: fixed dropping output ack ranges on input ack.
Vladimir Homutov <vl@nginx.com>
parents: 8157
diff changeset
3095 ngx_log_debug4(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
3096 "quic ngx_quic_drop_ack_ranges pn:%uL largest:%uL"
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
3097 " fr:%uL nranges:%ui", pn, ctx->largest_range,
8158
c01964fd7b8b QUIC: fixed dropping output ack ranges on input ack.
Vladimir Homutov <vl@nginx.com>
parents: 8157
diff changeset
3098 ctx->first_range, ctx->nranges);
c01964fd7b8b QUIC: fixed dropping output ack ranges on input ack.
Vladimir Homutov <vl@nginx.com>
parents: 8157
diff changeset
3099
8156
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3100 base = ctx->largest_range;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3101
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
3102 if (base == NGX_QUIC_UNSET_PN) {
8156
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3103 return;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3104 }
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3105
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
3106 if (ctx->pending_ack != NGX_QUIC_UNSET_PN && pn >= ctx->pending_ack) {
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
3107 ctx->pending_ack = NGX_QUIC_UNSET_PN;
8156
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3108 }
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3109
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3110 largest = base;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3111 smallest = largest - ctx->first_range;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3112
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3113 if (pn >= largest) {
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
3114 ctx->largest_range = NGX_QUIC_UNSET_PN;
8156
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3115 ctx->first_range = 0;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3116 ctx->nranges = 0;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3117 return;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3118 }
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3119
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3120 if (pn >= smallest) {
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3121 ctx->first_range = largest - pn - 1;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3122 ctx->nranges = 0;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3123 return;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3124 }
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3125
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3126 for (i = 0; i < ctx->nranges; i++) {
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3127 r = &ctx->ranges[i];
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3128
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3129 largest = smallest - r->gap - 2;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3130 smallest = largest - r->range;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3131
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3132 if (pn >= largest) {
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3133 ctx->nranges = i;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3134 return;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3135 }
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3136 if (pn >= smallest) {
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3137 r->range = largest - pn - 1;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3138 ctx->nranges = i + 1;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3139 return;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3140 }
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3141 }
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3142 }
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3143
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3144
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3145 static ngx_int_t
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3146 ngx_quic_send_ack(ngx_connection_t *c, ngx_quic_send_ctx_t *ctx)
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3147 {
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3148 size_t len, left;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3149 uint64_t ack_delay;
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3150 ngx_buf_t *b;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3151 ngx_uint_t i;
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3152 ngx_chain_t *cl, **ll;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3153 ngx_quic_frame_t *frame;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3154 ngx_quic_connection_t *qc;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3155
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3156 qc = ngx_quic_get_connection(c);
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3157
8246
b9ac4752d0e6 QUIC: send and process ack_delay for Initial and Handshake levels.
Roman Arutyunyan <arut@nginx.com>
parents: 8245
diff changeset
3158 ack_delay = ngx_current_msec - ctx->largest_received;
b9ac4752d0e6 QUIC: send and process ack_delay for Initial and Handshake levels.
Roman Arutyunyan <arut@nginx.com>
parents: 8245
diff changeset
3159 ack_delay *= 1000;
8286
3956bbf91002 QUIC: use server ack_delay_exponent when sending ack.
Roman Arutyunyan <arut@nginx.com>
parents: 8285
diff changeset
3160 ack_delay >>= qc->tp.ack_delay_exponent;
8162
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
3161
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3162 frame = ngx_quic_alloc_frame(c);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3163 if (frame == NULL) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3164 return NGX_ERROR;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3165 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3166
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3167 ll = &frame->data;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3168 b = NULL;
8172
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
3169
867c189f875d QUIC: unified range format for rx and tx ACK frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8171
diff changeset
3170 for (i = 0; i < ctx->nranges; i++) {
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3171 len = ngx_quic_create_ack_range(NULL, ctx->ranges[i].gap,
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3172 ctx->ranges[i].range);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3173
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3174 left = b ? b->end - b->last : 0;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3175
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3176 if (left < len) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3177 cl = ngx_quic_alloc_buf(c);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3178 if (cl == NULL) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3179 return NGX_ERROR;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3180 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3181
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3182 *ll = cl;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3183 ll = &cl->next;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3184
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3185 b = cl->buf;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3186 left = b->end - b->last;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3187
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3188 if (left < len) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3189 return NGX_ERROR;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3190 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3191 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3192
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3193 b->last += ngx_quic_create_ack_range(b->last, ctx->ranges[i].gap,
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3194 ctx->ranges[i].range);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3195
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3196 frame->u.ack.ranges_length += len;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3197 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3198
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3199 *ll = NULL;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3200
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3201 frame->level = ctx->level;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3202 frame->type = NGX_QUIC_FT_ACK;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3203 frame->u.ack.largest = ctx->largest_range;
8162
c5ea341f705a QUIC: optimized acknowledgement generation.
Vladimir Homutov <vl@nginx.com>
parents: 8161
diff changeset
3204 frame->u.ack.delay = ack_delay;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3205 frame->u.ack.range_count = ctx->nranges;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3206 frame->u.ack.first_range = ctx->first_range;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
3207
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3208 ngx_quic_queue_frame(qc, frame);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3209
7775
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
3210 return NGX_OK;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3211 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3212
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3213
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3214 static ngx_int_t
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
3215 ngx_quic_send_cc(ngx_connection_t *c)
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3216 {
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3217 ngx_quic_frame_t *frame;
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3218 ngx_quic_connection_t *qc;
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3219
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3220 qc = ngx_quic_get_connection(c);
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3221
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3222 if (qc->draining) {
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3223 return NGX_OK;
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3224 }
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3225
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3226 if (qc->closing
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3227 && ngx_current_msec - qc->last_cc < NGX_QUIC_CC_MIN_INTERVAL)
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3228 {
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3229 /* dot not send CC too often */
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3230 return NGX_OK;
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3231 }
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3232
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3233 frame = ngx_quic_alloc_frame(c);
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3234 if (frame == NULL) {
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3235 return NGX_ERROR;
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3236 }
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3237
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
3238 frame->level = qc->error_level;
8285
0697294f79a4 QUIC: removed redundant "app" flag from ngx_quic_close_frame_t.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8281
diff changeset
3239 frame->type = qc->error_app ? NGX_QUIC_FT_CONNECTION_CLOSE_APP
0697294f79a4 QUIC: removed redundant "app" flag from ngx_quic_close_frame_t.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8281
diff changeset
3240 : NGX_QUIC_FT_CONNECTION_CLOSE;
7953
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
3241 frame->u.close.error_code = qc->error;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
3242 frame->u.close.frame_type = qc->error_ftype;
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
3243
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
3244 if (qc->error_reason) {
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
3245 frame->u.close.reason.len = ngx_strlen(qc->error_reason);
e0f92f68e018 QUIC: Introduced ngx_quic_finalize_connection().
Roman Arutyunyan <arut@nginx.com>
parents: 7945
diff changeset
3246 frame->u.close.reason.data = (u_char *) qc->error_reason;
7876
ffd362e87eb2 Added more context to CONNECTION CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7875
diff changeset
3247 }
ffd362e87eb2 Added more context to CONNECTION CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7875
diff changeset
3248
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3249 ngx_quic_queue_frame(qc, frame);
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3250
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3251 qc->last_cc = ngx_current_msec;
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3252
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3253 return ngx_quic_output(c);
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3254 }
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3255
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3256
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
3257 static ngx_int_t
7861
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3258 ngx_quic_send_new_token(ngx_connection_t *c)
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3259 {
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
3260 time_t expires;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3261 ngx_str_t token;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3262 ngx_quic_frame_t *frame;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3263 ngx_quic_connection_t *qc;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3264
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3265 qc = ngx_quic_get_connection(c);
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3266
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3267 if (!qc->conf->retry) {
7861
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3268 return NGX_OK;
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3269 }
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3270
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
3271 expires = ngx_time() + NGX_QUIC_NEW_TOKEN_LIFETIME;
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
3272
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
3273 if (ngx_quic_new_token(c, qc->conf->av_token_key, &token, NULL, expires, 0)
8279
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
3274 != NGX_OK)
dffb66fb783b QUIC: stateless retry.
Vladimir Homutov <vl@nginx.com>
parents: 8269
diff changeset
3275 {
7861
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3276 return NGX_ERROR;
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3277 }
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3278
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3279 frame = ngx_quic_alloc_frame(c);
7861
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3280 if (frame == NULL) {
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3281 return NGX_ERROR;
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3282 }
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3283
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3284 frame->level = ssl_encryption_application;
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3285 frame->type = NGX_QUIC_FT_NEW_TOKEN;
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3286 frame->u.token.length = token.len;
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3287 frame->u.token.data = token.data;
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
3288
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3289 ngx_quic_queue_frame(qc, frame);
7861
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3290
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3291 return NGX_OK;
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3292 }
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3293
7945
Vladimir Homutov <vl@nginx.com>
parents: 7942
diff changeset
3294
7861
52d0c4832570 Address validation using NEW_TOKEN frame.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7860
diff changeset
3295 static ngx_int_t
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3296 ngx_quic_handle_ack_frame(ngx_connection_t *c, ngx_quic_header_t *pkt,
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3297 ngx_quic_frame_t *f)
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3298 {
7989
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3299 ssize_t n;
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3300 u_char *pos, *end;
8020
69033a50c3ae QUIC: fixed ACK Ranges processing.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8019
diff changeset
3301 uint64_t min, max, gap, range;
7989
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3302 ngx_msec_t send_time;
8020
69033a50c3ae QUIC: fixed ACK Ranges processing.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8019
diff changeset
3303 ngx_uint_t i;
7989
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3304 ngx_quic_send_ctx_t *ctx;
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3305 ngx_quic_ack_frame_t *ack;
7989
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3306 ngx_quic_connection_t *qc;
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3307
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3308 qc = ngx_quic_get_connection(c);
7989
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3309
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3310 ctx = ngx_quic_get_send_ctx(qc, pkt->level);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3311
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3312 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
3313 "quic ngx_quic_handle_ack_frame level:%d", pkt->level);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3314
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3315 ack = &f->u.ack;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3316
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3317 /*
7862
fb7422074258 Added generation of CC frames with error on connection termination.
Vladimir Homutov <vl@nginx.com>
parents: 7861
diff changeset
3318 * If any computed packet number is negative, an endpoint MUST
fb7422074258 Added generation of CC frames with error on connection termination.
Vladimir Homutov <vl@nginx.com>
parents: 7861
diff changeset
3319 * generate a connection error of type FRAME_ENCODING_ERROR.
fb7422074258 Added generation of CC frames with error on connection termination.
Vladimir Homutov <vl@nginx.com>
parents: 7861
diff changeset
3320 * (19.3.1)
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3321 */
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3322
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3323 if (ack->first_range > ack->largest) {
7989
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3324 qc->error = NGX_QUIC_ERR_FRAME_ENCODING_ERROR;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3325 ngx_log_error(NGX_LOG_INFO, c->log, 0,
7838
336d527ca031 Error messages cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7837
diff changeset
3326 "quic invalid first range in ack frame");
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3327 return NGX_ERROR;
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3328 }
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3329
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3330 min = ack->largest - ack->first_range;
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3331 max = ack->largest;
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3332
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3333 if (ngx_quic_handle_ack_frame_range(c, ctx, min, max, &send_time)
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3334 != NGX_OK)
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3335 {
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3336 return NGX_ERROR;
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3337 }
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3338
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3339 /* 13.2.3. Receiver Tracking of ACK Frames */
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
3340 if (ctx->largest_ack < max || ctx->largest_ack == NGX_QUIC_UNSET_PN) {
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
3341 ctx->largest_ack = max;
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3342 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
3343 "quic updated largest received ack:%uL", max);
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3344
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3345 /*
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3346 * An endpoint generates an RTT sample on receiving an
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3347 * ACK frame that meets the following two conditions:
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3348 *
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3349 * - the largest acknowledged packet number is newly acknowledged
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3350 * - at least one of the newly acknowledged packets was ack-eliciting.
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3351 */
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3352
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3353 if (send_time != NGX_TIMER_INFINITE) {
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3354 ngx_quic_rtt_sample(c, ack, pkt->level, send_time);
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3355 }
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3356 }
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3357
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3358 if (f->data) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3359 pos = f->data->buf->pos;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3360 end = f->data->buf->last;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3361
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3362 } else {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3363 pos = NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3364 end = NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3365 }
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3366
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3367 for (i = 0; i < ack->range_count; i++) {
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3368
8163
b3d9e57d0f62 QUIC: single function for frame debug logging.
Vladimir Homutov <vl@nginx.com>
parents: 8162
diff changeset
3369 n = ngx_quic_parse_ack_range(pkt->log, pos, end, &gap, &range);
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3370 if (n == NGX_ERROR) {
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3371 return NGX_ERROR;
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3372 }
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3373 pos += n;
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3374
8020
69033a50c3ae QUIC: fixed ACK Ranges processing.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8019
diff changeset
3375 if (gap + 2 > min) {
7989
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3376 qc->error = NGX_QUIC_ERR_FRAME_ENCODING_ERROR;
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3377 ngx_log_error(NGX_LOG_INFO, c->log, 0,
8295
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
3378 "quic invalid range:%ui in ack frame", i);
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3379 return NGX_ERROR;
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3380 }
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3381
8020
69033a50c3ae QUIC: fixed ACK Ranges processing.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8019
diff changeset
3382 max = min - gap - 2;
69033a50c3ae QUIC: fixed ACK Ranges processing.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8019
diff changeset
3383
69033a50c3ae QUIC: fixed ACK Ranges processing.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8019
diff changeset
3384 if (range > max) {
7989
9ed4c12ec948 QUIC: caching c->quic in the ngx_quic_handle_ack_frame() function.
Vladimir Homutov <vl@nginx.com>
parents: 7988
diff changeset
3385 qc->error = NGX_QUIC_ERR_FRAME_ENCODING_ERROR;
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3386 ngx_log_error(NGX_LOG_INFO, c->log, 0,
8295
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
3387 "quic invalid range:%ui in ack frame", i);
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3388 return NGX_ERROR;
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3389 }
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3390
8020
69033a50c3ae QUIC: fixed ACK Ranges processing.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8019
diff changeset
3391 min = max - range;
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3392
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3393 if (ngx_quic_handle_ack_frame_range(c, ctx, min, max, &send_time)
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3394 != NGX_OK)
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3395 {
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3396 return NGX_ERROR;
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3397 }
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3398 }
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3399
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
3400 return ngx_quic_detect_lost(c);
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3401 }
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3402
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3403
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3404 static ngx_int_t
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
3405 ngx_quic_handle_ack_frame_range(ngx_connection_t *c, ngx_quic_send_ctx_t *ctx,
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3406 uint64_t min, uint64_t max, ngx_msec_t *send_time)
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3407 {
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3408 ngx_uint_t found;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3409 ngx_queue_t *q;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3410 ngx_quic_frame_t *f;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3411 ngx_quic_connection_t *qc;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3412
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3413 qc = ngx_quic_get_connection(c);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3414
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3415 *send_time = NGX_TIMER_INFINITE;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3416 found = 0;
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3417
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3418 q = ngx_queue_last(&ctx->sent);
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
3419
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
3420 while (q != ngx_queue_sentinel(&ctx->sent)) {
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3421
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3422 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3423 q = ngx_queue_prev(q);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3424
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3425 if (f->pnum >= min && f->pnum <= max) {
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3426 ngx_quic_congestion_ack(c, f);
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3427
8156
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3428 switch (f->type) {
8159
06af25901b1a QUIC: restored proper usage of ngx_quic_drop_ack_ranges().
Sergey Kandaurov <pluknet@nginx.com>
parents: 8158
diff changeset
3429 case NGX_QUIC_FT_ACK:
06af25901b1a QUIC: restored proper usage of ngx_quic_drop_ack_ranges().
Sergey Kandaurov <pluknet@nginx.com>
parents: 8158
diff changeset
3430 case NGX_QUIC_FT_ACK_ECN:
06af25901b1a QUIC: restored proper usage of ngx_quic_drop_ack_ranges().
Sergey Kandaurov <pluknet@nginx.com>
parents: 8158
diff changeset
3431 ngx_quic_drop_ack_ranges(c, ctx, f->u.ack.largest);
06af25901b1a QUIC: restored proper usage of ngx_quic_drop_ack_ranges().
Sergey Kandaurov <pluknet@nginx.com>
parents: 8158
diff changeset
3432 break;
8156
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3433
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3434 case NGX_QUIC_FT_STREAM0:
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3435 case NGX_QUIC_FT_STREAM1:
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3436 case NGX_QUIC_FT_STREAM2:
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3437 case NGX_QUIC_FT_STREAM3:
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3438 case NGX_QUIC_FT_STREAM4:
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3439 case NGX_QUIC_FT_STREAM5:
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3440 case NGX_QUIC_FT_STREAM6:
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3441 case NGX_QUIC_FT_STREAM7:
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3442 ngx_quic_handle_stream_ack(c, f);
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3443 break;
0351fcf52a03 QUIC: drop acknowledged ranges.
Vladimir Homutov <vl@nginx.com>
parents: 8155
diff changeset
3444 }
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3445
8247
1823e2152fc4 QUIC: always calculate rtt for largest acknowledged packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8246
diff changeset
3446 if (f->pnum == max) {
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3447 *send_time = f->last;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3448 }
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3449
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3450 ngx_queue_remove(&f->queue);
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3451 ngx_quic_free_frame(c, f);
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3452 found = 1;
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3453 }
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3454 }
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3455
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3456 if (!found) {
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3457
7932
4e75267865de QUIC: fixed off-by-one in frame range handler.
Vladimir Homutov <vl@nginx.com>
parents: 7931
diff changeset
3458 if (max < ctx->pnum) {
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3459 /* duplicate ACK or ACK for non-ack-eliciting frame */
7792
1cdd53532309 ACK ranges processing.
Vladimir Homutov <vl@nginx.com>
parents: 7791
diff changeset
3460 return NGX_OK;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3461 }
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3462
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3463 ngx_log_error(NGX_LOG_INFO, c->log, 0,
7878
Vladimir Homutov <vl@nginx.com>
parents: 7877
diff changeset
3464 "quic ACK for the packet not sent");
7862
fb7422074258 Added generation of CC frames with error on connection termination.
Vladimir Homutov <vl@nginx.com>
parents: 7861
diff changeset
3465
fb7422074258 Added generation of CC frames with error on connection termination.
Vladimir Homutov <vl@nginx.com>
parents: 7861
diff changeset
3466 qc->error = NGX_QUIC_ERR_PROTOCOL_VIOLATION;
7876
ffd362e87eb2 Added more context to CONNECTION CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7875
diff changeset
3467 qc->error_ftype = NGX_QUIC_FT_ACK;
ffd362e87eb2 Added more context to CONNECTION CLOSE frames.
Vladimir Homutov <vl@nginx.com>
parents: 7875
diff changeset
3468 qc->error_reason = "unknown packet number";
7862
fb7422074258 Added generation of CC frames with error on connection termination.
Vladimir Homutov <vl@nginx.com>
parents: 7861
diff changeset
3469
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3470 return NGX_ERROR;
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3471 }
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
3472
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3473 if (!qc->push.timer_set) {
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3474 ngx_post_event(&qc->push, &ngx_posted_events);
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3475 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3476
7993
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3477 qc->pto_count = 0;
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3478
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3479 return NGX_OK;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3480 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3481
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3482
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3483 static void
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3484 ngx_quic_rtt_sample(ngx_connection_t *c, ngx_quic_ack_frame_t *ack,
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3485 enum ssl_encryption_level_t level, ngx_msec_t send_time)
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3486 {
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3487 ngx_msec_t latest_rtt, ack_delay, adjusted_rtt, rttvar_sample;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3488 ngx_quic_connection_t *qc;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3489
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3490 qc = ngx_quic_get_connection(c);
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3491
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3492 latest_rtt = ngx_current_msec - send_time;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3493 qc->latest_rtt = latest_rtt;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3494
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3495 if (qc->min_rtt == NGX_TIMER_INFINITE) {
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3496 qc->min_rtt = latest_rtt;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3497 qc->avg_rtt = latest_rtt;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3498 qc->rttvar = latest_rtt / 2;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3499
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3500 } else {
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3501 qc->min_rtt = ngx_min(qc->min_rtt, latest_rtt);
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3502
8246
b9ac4752d0e6 QUIC: send and process ack_delay for Initial and Handshake levels.
Roman Arutyunyan <arut@nginx.com>
parents: 8245
diff changeset
3503 ack_delay = ack->delay * (1 << qc->ctp.ack_delay_exponent) / 1000;
b9ac4752d0e6 QUIC: send and process ack_delay for Initial and Handshake levels.
Roman Arutyunyan <arut@nginx.com>
parents: 8245
diff changeset
3504
b9ac4752d0e6 QUIC: send and process ack_delay for Initial and Handshake levels.
Roman Arutyunyan <arut@nginx.com>
parents: 8245
diff changeset
3505 if (c->ssl->handshaked) {
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3506 ack_delay = ngx_min(ack_delay, qc->ctp.max_ack_delay);
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3507 }
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3508
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3509 adjusted_rtt = latest_rtt;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3510
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3511 if (qc->min_rtt + ack_delay < latest_rtt) {
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3512 adjusted_rtt -= ack_delay;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3513 }
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3514
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3515 qc->avg_rtt = 0.875 * qc->avg_rtt + 0.125 * adjusted_rtt;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3516 rttvar_sample = ngx_abs((ngx_msec_int_t) (qc->avg_rtt - adjusted_rtt));
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3517 qc->rttvar = 0.75 * qc->rttvar + 0.25 * rttvar_sample;
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3518 }
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3519
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3520 ngx_log_debug4(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
3521 "quic rtt sample latest:%M min:%M avg:%M var:%M",
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3522 latest_rtt, qc->min_rtt, qc->avg_rtt, qc->rttvar);
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3523 }
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3524
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3525
8387
76f476ce4d31 QUIC: distinct files for connection migration.
Vladimir Homutov <vl@nginx.com>
parents: 8386
diff changeset
3526 ngx_msec_t
7993
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3527 ngx_quic_pto(ngx_connection_t *c, ngx_quic_send_ctx_t *ctx)
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3528 {
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3529 ngx_msec_t duration;
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3530 ngx_quic_connection_t *qc;
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3531
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3532 qc = ngx_quic_get_connection(c);
7993
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3533
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3534 /* PTO calculation: quic-recovery, Appendix 8 */
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3535 duration = qc->avg_rtt;
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3536
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3537 duration += ngx_max(4 * qc->rttvar, NGX_QUIC_TIME_GRANULARITY);
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3538 duration <<= qc->pto_count;
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3539
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3540 if (qc->congestion.in_flight == 0) { /* no in-flight packets */
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3541 return duration;
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3542 }
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3543
8245
49efd27dace6 QUIC: use client max_ack_delay when computing pto timeout.
Roman Arutyunyan <arut@nginx.com>
parents: 8244
diff changeset
3544 if (ctx->level == ssl_encryption_application && c->ssl->handshaked) {
49efd27dace6 QUIC: use client max_ack_delay when computing pto timeout.
Roman Arutyunyan <arut@nginx.com>
parents: 8244
diff changeset
3545 duration += qc->ctp.max_ack_delay << qc->pto_count;
7993
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3546 }
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3547
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3548 return duration;
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3549 }
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3550
b276833111cf QUIC: implemented probe timeout (PTO) calculation.
Vladimir Homutov <vl@nginx.com>
parents: 7992
diff changeset
3551
7987
3b107aadc9f6 QUIC: added rtt estimation.
Vladimir Homutov <vl@nginx.com>
parents: 7953
diff changeset
3552 static void
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3553 ngx_quic_handle_stream_ack(ngx_connection_t *c, ngx_quic_frame_t *f)
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3554 {
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3555 uint64_t sent, unacked;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3556 ngx_event_t *wev;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3557 ngx_quic_stream_t *sn;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3558 ngx_quic_connection_t *qc;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3559
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3560 qc = ngx_quic_get_connection(c);
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3561
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3562 sn = ngx_quic_find_stream(&qc->streams.tree, f->u.stream.stream_id);
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3563 if (sn == NULL) {
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3564 return;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3565 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3566
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3567 wev = sn->c->write;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3568 sent = sn->c->sent;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3569 unacked = sent - sn->acked;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3570
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3571 if (unacked >= NGX_QUIC_STREAM_BUFSIZE && wev->active) {
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3572 wev->ready = 1;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3573 ngx_post_event(wev, &ngx_posted_events);
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3574 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3575
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3576 sn->acked += f->u.stream.length;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3577
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3578 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, sn->c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
3579 "quic stream ack len:%uL acked:%uL unacked:%uL",
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3580 f->u.stream.length, sn->acked, sent - sn->acked);
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3581 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3582
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
3583
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3584 static ngx_int_t
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3585 ngx_quic_handle_ordered_frame(ngx_connection_t *c, ngx_quic_frames_stream_t *fs,
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
3586 ngx_quic_frame_t *frame, ngx_quic_frame_handler_pt handler, void *data)
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3587 {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3588 size_t full_len;
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3589 ngx_int_t rc;
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3590 ngx_queue_t *q;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3591 ngx_quic_ordered_frame_t *f;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3592
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3593 f = &frame->u.ord;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3594
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3595 if (f->offset > fs->received) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3596 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
3597 "quic out-of-order frame: expecting:%uL got:%uL",
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3598 fs->received, f->offset);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3599
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3600 return ngx_quic_buffer_frame(c, fs, frame);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3601 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3602
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3603 if (f->offset < fs->received) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3604
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3605 if (ngx_quic_adjust_frame_offset(c, frame, fs->received)
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3606 == NGX_DONE)
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3607 {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3608 /* old/duplicate data range */
8104
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3609 return handler == ngx_quic_crypto_input ? NGX_DECLINED : NGX_OK;
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3610 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3611
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3612 /* intersecting data range, frame modified */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3613 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3614
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3615 /* f->offset == fs->received */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3616
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
3617 rc = handler(c, frame, data);
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3618 if (rc == NGX_ERROR) {
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3619 return NGX_ERROR;
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3620
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3621 } else if (rc == NGX_DONE) {
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3622 /* handler destroyed stream, queue no longer exists */
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3623 return NGX_OK;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3624 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3625
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3626 /* rc == NGX_OK */
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3627
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3628 fs->received += f->length;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3629
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3630 /* now check the queue if we can continue with buffered frames */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3631
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3632 do {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3633 q = ngx_queue_head(&fs->frames);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3634 if (q == ngx_queue_sentinel(&fs->frames)) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3635 break;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3636 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3637
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3638 frame = ngx_queue_data(q, ngx_quic_frame_t, queue);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3639 f = &frame->u.ord;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3640
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3641 if (f->offset > fs->received) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3642 /* gap found, nothing more to do */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3643 break;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3644 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3645
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3646 full_len = f->length;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3647
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3648 if (f->offset < fs->received) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3649
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3650 if (ngx_quic_adjust_frame_offset(c, frame, fs->received)
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3651 == NGX_DONE)
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3652 {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3653 /* old/duplicate data range */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3654 ngx_queue_remove(q);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3655 fs->total -= f->length;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3656
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3657 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8295
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
3658 "quic skipped buffered frame, total:%ui",
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
3659 fs->total);
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3660 ngx_quic_free_frame(c, frame);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3661 continue;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3662 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3663
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3664 /* frame was adjusted, proceed to input */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3665 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3666
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3667 /* f->offset == fs->received */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3668
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
3669 rc = handler(c, frame, data);
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3670
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3671 if (rc == NGX_ERROR) {
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3672 return NGX_ERROR;
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3673
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3674 } else if (rc == NGX_DONE) {
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3675 /* handler destroyed stream, queue no longer exists */
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3676 return NGX_OK;
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3677 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3678
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3679 fs->received += f->length;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3680 fs->total -= full_len;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3681
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3682 ngx_queue_remove(q);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3683
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3684 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8295
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
3685 "quic consumed buffered frame, total:%ui", fs->total);
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3686
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3687 ngx_quic_free_frame(c, frame);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3688
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3689 } while (1);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3690
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3691 return NGX_OK;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3692 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3693
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3694
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3695 static ngx_int_t
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3696 ngx_quic_adjust_frame_offset(ngx_connection_t *c, ngx_quic_frame_t *frame,
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3697 uint64_t offset_in)
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3698 {
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3699 size_t tail, n;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3700 ngx_buf_t *b;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3701 ngx_chain_t *cl;
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3702 ngx_quic_ordered_frame_t *f;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3703
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3704 f = &frame->u.ord;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3705
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3706 tail = offset_in - f->offset;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3707
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3708 if (tail >= f->length) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3709 /* range preceeding already received data or duplicate, ignore */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3710
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3711 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
3712 "quic old or duplicate data in ordered frame, ignored");
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3713 return NGX_DONE;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3714 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3715
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3716 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
3717 "quic adjusted ordered frame data start to expected offset");
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3718
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3719 /* intersecting range: adjust data size */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3720
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3721 f->offset += tail;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3722 f->length -= tail;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3723
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3724 for (cl = frame->data; cl; cl = cl->next) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3725 b = cl->buf;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3726 n = ngx_buf_size(b);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3727
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3728 if (n >= tail) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3729 b->pos += tail;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3730 break;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3731 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3732
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3733 cl->buf->pos = cl->buf->last;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3734 tail -= n;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3735 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3736
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3737 return NGX_OK;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3738 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3739
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3740
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3741 static ngx_int_t
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3742 ngx_quic_buffer_frame(ngx_connection_t *c, ngx_quic_frames_stream_t *fs,
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3743 ngx_quic_frame_t *frame)
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3744 {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3745 ngx_queue_t *q;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3746 ngx_quic_frame_t *dst, *item;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3747 ngx_quic_ordered_frame_t *f, *df;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3748
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
3749 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
3750 "quic ngx_quic_buffer_frame");
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3751
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3752 f = &frame->u.ord;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3753
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3754 /* frame start offset is in the future, buffer it */
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3755
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3756 dst = ngx_quic_alloc_frame(c);
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3757 if (dst == NULL) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3758 return NGX_ERROR;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3759 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3760
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3761 ngx_memcpy(dst, frame, sizeof(ngx_quic_frame_t));
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3762
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3763 dst->data = ngx_quic_copy_chain(c, frame->data, 0);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3764 if (dst->data == NGX_CHAIN_ERROR) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3765 return NGX_ERROR;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3766 }
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3767
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3768 df = &dst->u.ord;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3769
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3770 fs->total += f->length;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3771
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3772 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8295
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
3773 "quic ordered frame with unexpected offset:"
d4e02b3b734f QUIC: fixed indentation.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8294
diff changeset
3774 " buffered total:%ui", fs->total);
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3775
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3776 if (ngx_queue_empty(&fs->frames)) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3777 ngx_queue_insert_after(&fs->frames, &dst->queue);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3778 return NGX_OK;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3779 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3780
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3781 for (q = ngx_queue_last(&fs->frames);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3782 q != ngx_queue_sentinel(&fs->frames);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3783 q = ngx_queue_prev(q))
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3784 {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3785 item = ngx_queue_data(q, ngx_quic_frame_t, queue);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3786 f = &item->u.ord;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3787
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3788 if (f->offset < df->offset) {
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3789 ngx_queue_insert_after(q, &dst->queue);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3790 return NGX_OK;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3791 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3792 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3793
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3794 ngx_queue_insert_after(&fs->frames, &dst->queue);
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3795
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3796 return NGX_OK;
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3797 }
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3798
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3799
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3800 static ngx_int_t
7812
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3801 ngx_quic_handle_crypto_frame(ngx_connection_t *c, ngx_quic_header_t *pkt,
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3802 ngx_quic_frame_t *frame)
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3803 {
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3804 uint64_t last;
8104
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3805 ngx_int_t rc;
8132
6226f834b420 QUIC: do not resend empty queue when speeding up handshake.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8131
diff changeset
3806 ngx_quic_send_ctx_t *ctx;
7812
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3807 ngx_quic_connection_t *qc;
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3808 ngx_quic_crypto_frame_t *f;
7812
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3809 ngx_quic_frames_stream_t *fs;
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3810
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3811 qc = ngx_quic_get_connection(c);
7812
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3812 fs = &qc->crypto[pkt->level];
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3813 f = &frame->u.crypto;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3814
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3815 /* no overflow since both values are 62-bit */
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3816 last = f->offset + f->length;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3817
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3818 if (last > fs->received && last - fs->received > NGX_QUIC_MAX_BUFFERED) {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3819 qc->error = NGX_QUIC_ERR_CRYPTO_BUFFER_EXCEEDED;
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3820 return NGX_ERROR;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3821 }
7812
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3822
8104
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3823 rc = ngx_quic_handle_ordered_frame(c, fs, frame, ngx_quic_crypto_input,
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3824 NULL);
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3825 if (rc != NGX_DECLINED) {
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3826 return rc;
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3827 }
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3828
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3829 /* speeding up handshake completion */
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3830
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3831 if (pkt->level == ssl_encryption_initial) {
8132
6226f834b420 QUIC: do not resend empty queue when speeding up handshake.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8131
diff changeset
3832 ctx = ngx_quic_get_send_ctx(qc, pkt->level);
6226f834b420 QUIC: do not resend empty queue when speeding up handshake.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8131
diff changeset
3833
6226f834b420 QUIC: do not resend empty queue when speeding up handshake.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8131
diff changeset
3834 if (!ngx_queue_empty(&ctx->sent)) {
6226f834b420 QUIC: do not resend empty queue when speeding up handshake.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8131
diff changeset
3835 ngx_quic_resend_frames(c, ctx);
8244
6201cef77b1d QUIC: resend handshake packets along with initial.
Roman Arutyunyan <arut@nginx.com>
parents: 8243
diff changeset
3836
6201cef77b1d QUIC: resend handshake packets along with initial.
Roman Arutyunyan <arut@nginx.com>
parents: 8243
diff changeset
3837 ctx = ngx_quic_get_send_ctx(qc, ssl_encryption_handshake);
6201cef77b1d QUIC: resend handshake packets along with initial.
Roman Arutyunyan <arut@nginx.com>
parents: 8243
diff changeset
3838 while (!ngx_queue_empty(&ctx->sent)) {
6201cef77b1d QUIC: resend handshake packets along with initial.
Roman Arutyunyan <arut@nginx.com>
parents: 8243
diff changeset
3839 ngx_quic_resend_frames(c, ctx);
6201cef77b1d QUIC: resend handshake packets along with initial.
Roman Arutyunyan <arut@nginx.com>
parents: 8243
diff changeset
3840 }
8132
6226f834b420 QUIC: do not resend empty queue when speeding up handshake.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8131
diff changeset
3841 }
8104
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3842 }
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3843
9588a2782c62 QUIC: speeding up handshake completion.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8103
diff changeset
3844 return NGX_OK;
7812
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3845 }
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3846
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3847
76839f55bc48 Sorted functions and functions declarations.
Vladimir Homutov <vl@nginx.com>
parents: 7811
diff changeset
3848 static ngx_int_t
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
3849 ngx_quic_crypto_input(ngx_connection_t *c, ngx_quic_frame_t *frame, void *data)
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3850 {
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3851 int n, sslerr;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3852 ngx_buf_t *b;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3853 ngx_chain_t *cl;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3854 ngx_ssl_conn_t *ssl_conn;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3855 ngx_quic_connection_t *qc;
7810
167d32476737 Crypto buffer frames reordering.
Vladimir Homutov <vl@nginx.com>
parents: 7809
diff changeset
3856
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3857 qc = ngx_quic_get_connection(c);
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3858
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3859 ssl_conn = c->ssl->connection;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3860
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3861 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
3862 "quic SSL_quic_read_level:%d SSL_quic_write_level:%d",
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3863 (int) SSL_quic_read_level(ssl_conn),
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3864 (int) SSL_quic_write_level(ssl_conn));
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3865
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3866 for (cl = frame->data; cl; cl = cl->next) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3867 b = cl->buf;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3868
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3869 if (!SSL_provide_quic_data(ssl_conn, SSL_quic_read_level(ssl_conn),
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3870 b->pos, b->last - b->pos))
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3871 {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3872 ngx_ssl_error(NGX_LOG_INFO, c->log, 0,
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3873 "SSL_provide_quic_data() failed");
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3874 return NGX_ERROR;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3875 }
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3876 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3877
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3878 n = SSL_do_handshake(ssl_conn);
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3879
8190
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3880 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3881 "quic SSL_quic_read_level:%d SSL_quic_write_level:%d",
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3882 (int) SSL_quic_read_level(ssl_conn),
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3883 (int) SSL_quic_write_level(ssl_conn));
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3884
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3885 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0, "SSL_do_handshake: %d", n);
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3886
8190
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3887 if (n <= 0) {
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3888 sslerr = SSL_get_error(ssl_conn, n);
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3889
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3890 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0, "SSL_get_error: %d",
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3891 sslerr);
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3892
7766
23a2b5e7acc8 Improved SSL_do_handshake() error handling in QUIC.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7765
diff changeset
3893 if (sslerr != SSL_ERROR_WANT_READ) {
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3894 ngx_ssl_error(NGX_LOG_ERR, c->log, 0, "SSL_do_handshake() failed");
7766
23a2b5e7acc8 Improved SSL_do_handshake() error handling in QUIC.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7765
diff changeset
3895 return NGX_ERROR;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3896 }
7729
1295b293d09a Connection states code cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7726
diff changeset
3897
8190
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3898 return NGX_OK;
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3899 }
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3900
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3901 if (SSL_in_init(ssl_conn)) {
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3902 return NGX_OK;
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3903 }
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3904
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3905 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3906 "quic ssl cipher:%s", SSL_get_cipher(ssl_conn));
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3907
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3908 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3909 "quic handshake completed successfully");
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3910
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3911 c->ssl->handshaked = 1;
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3912
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
3913 frame = ngx_quic_alloc_frame(c);
8190
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3914 if (frame == NULL) {
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3915 return NGX_ERROR;
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3916 }
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3917
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3918 /* 12.4 Frames and frame types, figure 8 */
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3919 frame->level = ssl_encryption_application;
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3920 frame->type = NGX_QUIC_FT_HANDSHAKE_DONE;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3921 ngx_quic_queue_frame(qc, frame);
8190
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3922
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3923 if (ngx_quic_send_new_token(c) != NGX_OK) {
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3924 return NGX_ERROR;
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3925 }
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3926
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3927 /*
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3928 * Generating next keys before a key update is received.
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3929 * See quic-tls 9.4 Header Protection Timing Side-Channels.
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3930 */
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3931
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3932 if (ngx_quic_keys_update(c, qc->keys) != NGX_OK) {
8190
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3933 return NGX_ERROR;
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3934 }
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3935
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3936 /*
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3937 * 4.10.2 An endpoint MUST discard its handshake keys
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3938 * when the TLS handshake is confirmed
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3939 */
d10118e38943 QUIC: refactored SSL_do_handshake() handling.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8189
diff changeset
3940 ngx_quic_discard_ctx(c, ssl_encryption_handshake);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3941
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
3942 if (ngx_quic_issue_server_ids(c) != NGX_OK) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
3943 return NGX_ERROR;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
3944 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
3945
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3946 return NGX_OK;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3947 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3948
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3949
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3950 static ngx_int_t
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3951 ngx_quic_handle_stream_frame(ngx_connection_t *c, ngx_quic_header_t *pkt,
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3952 ngx_quic_frame_t *frame)
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3953 {
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3954 size_t window;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3955 uint64_t last;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3956 ngx_buf_t *b;
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
3957 ngx_pool_t *pool;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
3958 ngx_connection_t *sc;
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3959 ngx_quic_stream_t *sn;
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3960 ngx_quic_connection_t *qc;
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3961 ngx_quic_stream_frame_t *f;
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3962 ngx_quic_frames_stream_t *fs;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3963
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3964 qc = ngx_quic_get_connection(c);
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3965 f = &frame->u.stream;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3966
7922
d437ee1ce81e Reject invalid STREAM ID with STREAM_STATE_ERROR connection error.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7919
diff changeset
3967 if ((f->stream_id & NGX_QUIC_STREAM_UNIDIRECTIONAL)
d437ee1ce81e Reject invalid STREAM ID with STREAM_STATE_ERROR connection error.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7919
diff changeset
3968 && (f->stream_id & NGX_QUIC_STREAM_SERVER_INITIATED))
d437ee1ce81e Reject invalid STREAM ID with STREAM_STATE_ERROR connection error.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7919
diff changeset
3969 {
d437ee1ce81e Reject invalid STREAM ID with STREAM_STATE_ERROR connection error.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7919
diff changeset
3970 qc->error = NGX_QUIC_ERR_STREAM_STATE_ERROR;
d437ee1ce81e Reject invalid STREAM ID with STREAM_STATE_ERROR connection error.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7919
diff changeset
3971 return NGX_ERROR;
d437ee1ce81e Reject invalid STREAM ID with STREAM_STATE_ERROR connection error.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7919
diff changeset
3972 }
d437ee1ce81e Reject invalid STREAM ID with STREAM_STATE_ERROR connection error.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7919
diff changeset
3973
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3974 /* no overflow since both values are 62-bit */
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3975 last = f->offset + f->length;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3976
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3977 sn = ngx_quic_find_stream(&qc->streams.tree, f->stream_id);
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
3978
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
3979 if (sn == NULL) {
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
3980 sn = ngx_quic_create_client_stream(c, f->stream_id);
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
3981
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
3982 if (sn == NULL) {
7922
d437ee1ce81e Reject invalid STREAM ID with STREAM_STATE_ERROR connection error.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7919
diff changeset
3983 return NGX_ERROR;
d437ee1ce81e Reject invalid STREAM ID with STREAM_STATE_ERROR connection error.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7919
diff changeset
3984 }
d437ee1ce81e Reject invalid STREAM ID with STREAM_STATE_ERROR connection error.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7919
diff changeset
3985
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
3986 if (sn == NGX_QUIC_STREAM_GONE) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
3987 return NGX_OK;
8014
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
3988 }
7814
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
3989
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
3990 sc = sn->c;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
3991 fs = &sn->fs;
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3992 b = sn->b;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3993 window = b->end - b->last;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3994
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3995 if (last > window) {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
3996 qc->error = NGX_QUIC_ERR_FLOW_CONTROL_ERROR;
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3997 goto cleanup;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
3998 }
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
3999
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4000 if (ngx_quic_handle_ordered_frame(c, fs, frame, ngx_quic_stream_input,
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4001 sn)
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4002 != NGX_OK)
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4003 {
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4004 goto cleanup;
7814
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4005 }
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4006
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4007 sc->listening->handler(sc);
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4008
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4009 return NGX_OK;
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4010 }
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4011
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4012 fs = &sn->fs;
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4013 b = sn->b;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4014 window = (b->pos - b->start) + (b->end - b->last);
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4015
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4016 if (last > fs->received && last - fs->received > window) {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4017 qc->error = NGX_QUIC_ERR_FLOW_CONTROL_ERROR;
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4018 return NGX_ERROR;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4019 }
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4020
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
4021 return ngx_quic_handle_ordered_frame(c, fs, frame, ngx_quic_stream_input,
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
4022 sn);
8068
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4023
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4024 cleanup:
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4025
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4026 pool = sc->pool;
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4027
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4028 ngx_close_connection(sc);
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4029 ngx_destroy_pool(pool);
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4030
f882b1784f30 QUIC: enforce flow control on incoming STREAM and CRYPTO frames.
Roman Arutyunyan <arut@nginx.com>
parents: 8066
diff changeset
4031 return NGX_ERROR;
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4032 }
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4033
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4034
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4035 static ngx_int_t
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
4036 ngx_quic_stream_input(ngx_connection_t *c, ngx_quic_frame_t *frame, void *data)
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4037 {
8019
fc16e303003a QUIC: fixed possible use-after-free on stream cleanup.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8018
diff changeset
4038 uint64_t id;
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4039 ngx_buf_t *b;
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4040 ngx_event_t *rev;
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
4041 ngx_chain_t *cl;
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4042 ngx_quic_stream_t *sn;
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4043 ngx_quic_connection_t *qc;
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4044 ngx_quic_stream_frame_t *f;
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4045
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4046 qc = ngx_quic_get_connection(c);
7855
81a4f98a2556 Cleaned up reordering code.
Vladimir Homutov <vl@nginx.com>
parents: 7854
diff changeset
4047 sn = data;
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4048
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4049 f = &frame->u.stream;
8019
fc16e303003a QUIC: fixed possible use-after-free on stream cleanup.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8018
diff changeset
4050 id = f->stream_id;
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4051
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4052 b = sn->b;
7814
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4053
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4054 if ((size_t) ((b->pos - b->start) + (b->end - b->last)) < f->length) {
7838
336d527ca031 Error messages cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7837
diff changeset
4055 ngx_log_error(NGX_LOG_INFO, c->log, 0,
336d527ca031 Error messages cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7837
diff changeset
4056 "quic no space in stream buffer");
7814
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4057 return NGX_ERROR;
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4058 }
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4059
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4060 if ((size_t) (b->end - b->last) < f->length) {
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4061 b->last = ngx_movemem(b->start, b->pos, b->last - b->pos);
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4062 b->pos = b->start;
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4063 }
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4064
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
4065 for (cl = frame->data; cl; cl = cl->next) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
4066 b->last = ngx_cpymem(b->last, cl->buf->pos,
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
4067 cl->buf->last - cl->buf->pos);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
4068 }
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4069
7760
32db41d603cd Fixed handling QUIC stream eof.
Roman Arutyunyan <arut@nginx.com>
parents: 7759
diff changeset
4070 rev = sn->c->read;
32db41d603cd Fixed handling QUIC stream eof.
Roman Arutyunyan <arut@nginx.com>
parents: 7759
diff changeset
4071 rev->ready = 1;
32db41d603cd Fixed handling QUIC stream eof.
Roman Arutyunyan <arut@nginx.com>
parents: 7759
diff changeset
4072
32db41d603cd Fixed handling QUIC stream eof.
Roman Arutyunyan <arut@nginx.com>
parents: 7759
diff changeset
4073 if (f->fin) {
32db41d603cd Fixed handling QUIC stream eof.
Roman Arutyunyan <arut@nginx.com>
parents: 7759
diff changeset
4074 rev->pending_eof = 1;
32db41d603cd Fixed handling QUIC stream eof.
Roman Arutyunyan <arut@nginx.com>
parents: 7759
diff changeset
4075 }
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4076
7814
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4077 if (rev->active) {
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4078 rev->handler(rev);
7780
de8981bf2dd5 Advertizing MAX_STREAMS (0x12) credit in advance.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7778
diff changeset
4079 }
de8981bf2dd5 Advertizing MAX_STREAMS (0x12) credit in advance.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7778
diff changeset
4080
7814
ab443e80d9e4 Create new stream immediately on receiving new stream id.
Vladimir Homutov <vl@nginx.com>
parents: 7813
diff changeset
4081 /* check if stream was destroyed by handler */
8019
fc16e303003a QUIC: fixed possible use-after-free on stream cleanup.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8018
diff changeset
4082 if (ngx_quic_find_stream(&qc->streams.tree, id) == NULL) {
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4083 return NGX_DONE;
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4084 }
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
4085
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4086 return NGX_OK;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4087 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4088
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4089
7711
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
4090 static ngx_int_t
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4091 ngx_quic_handle_max_data_frame(ngx_connection_t *c,
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4092 ngx_quic_max_data_frame_t *f)
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4093 {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4094 ngx_event_t *wev;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4095 ngx_rbtree_t *tree;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4096 ngx_rbtree_node_t *node;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4097 ngx_quic_stream_t *qs;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4098 ngx_quic_connection_t *qc;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4099
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4100 qc = ngx_quic_get_connection(c);
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4101 tree = &qc->streams.tree;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4102
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4103 if (f->max_data <= qc->streams.send_max_data) {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4104 return NGX_OK;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4105 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4106
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4107 if (qc->streams.sent >= qc->streams.send_max_data) {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4108
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4109 for (node = ngx_rbtree_min(tree->root, tree->sentinel);
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4110 node;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4111 node = ngx_rbtree_next(tree, node))
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4112 {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4113 qs = (ngx_quic_stream_t *) node;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4114 wev = qs->c->write;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4115
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4116 if (wev->active) {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4117 wev->ready = 1;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4118 ngx_post_event(wev, &ngx_posted_events);
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4119 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4120 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4121 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4122
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4123 qc->streams.send_max_data = f->max_data;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4124
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4125 return NGX_OK;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4126 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4127
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4128
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4129 static ngx_int_t
7711
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
4130 ngx_quic_handle_streams_blocked_frame(ngx_connection_t *c,
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
4131 ngx_quic_header_t *pkt, ngx_quic_streams_blocked_frame_t *f)
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
4132 {
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
4133 return NGX_OK;
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
4134 }
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
4135
a14afe21e692 Double MAX_STREAMS on STREAMS_BLOCKED.
Roman Arutyunyan <arut@nginx.com>
parents: 7707
diff changeset
4136
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4137 static ngx_int_t
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4138 ngx_quic_handle_stream_data_blocked_frame(ngx_connection_t *c,
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4139 ngx_quic_header_t *pkt, ngx_quic_stream_data_blocked_frame_t *f)
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4140 {
7746
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
4141 size_t n;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
4142 ngx_buf_t *b;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
4143 ngx_quic_frame_t *frame;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
4144 ngx_quic_stream_t *sn;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
4145 ngx_quic_connection_t *qc;
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4146
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4147 qc = ngx_quic_get_connection(c);
7924
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4148
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4149 if ((f->id & NGX_QUIC_STREAM_UNIDIRECTIONAL)
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4150 && (f->id & NGX_QUIC_STREAM_SERVER_INITIATED))
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4151 {
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4152 qc->error = NGX_QUIC_ERR_STREAM_STATE_ERROR;
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4153 return NGX_ERROR;
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4154 }
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4155
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4156 sn = ngx_quic_find_stream(&qc->streams.tree, f->id);
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4157
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4158 if (sn == NULL) {
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4159 sn = ngx_quic_create_client_stream(c, f->id);
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4160
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4161 if (sn == NULL) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4162 return NGX_ERROR;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4163 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4164
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4165 if (sn == NGX_QUIC_STREAM_GONE) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4166 return NGX_OK;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4167 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4168
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4169 b = sn->b;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4170 n = b->end - b->last;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4171
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4172 sn->c->listening->handler(sn->c);
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4173
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4174 } else {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4175 b = sn->b;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4176 n = sn->fs.received + (b->pos - b->start) + (b->end - b->last);
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4177 }
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4178
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
4179 frame = ngx_quic_alloc_frame(c);
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4180 if (frame == NULL) {
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4181 return NGX_ERROR;
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4182 }
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4183
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4184 frame->level = pkt->level;
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4185 frame->type = NGX_QUIC_FT_MAX_STREAM_DATA;
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4186 frame->u.max_stream_data.id = f->id;
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4187 frame->u.max_stream_data.limit = n;
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4188
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4189 ngx_quic_queue_frame(qc, frame);
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4190
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4191 return NGX_OK;
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4192 }
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4193
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
4194
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4195 static ngx_int_t
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4196 ngx_quic_handle_max_stream_data_frame(ngx_connection_t *c,
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4197 ngx_quic_header_t *pkt, ngx_quic_max_stream_data_frame_t *f)
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4198 {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4199 uint64_t sent;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4200 ngx_event_t *wev;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4201 ngx_quic_stream_t *sn;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4202 ngx_quic_connection_t *qc;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4203
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4204 qc = ngx_quic_get_connection(c);
7924
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4205
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4206 if ((f->id & NGX_QUIC_STREAM_UNIDIRECTIONAL)
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4207 && (f->id & NGX_QUIC_STREAM_SERVER_INITIATED) == 0)
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4208 {
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4209 qc->error = NGX_QUIC_ERR_STREAM_STATE_ERROR;
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4210 return NGX_ERROR;
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4211 }
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4212
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4213 sn = ngx_quic_find_stream(&qc->streams.tree, f->id);
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4214
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4215 if (sn == NULL) {
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4216 sn = ngx_quic_create_client_stream(c, f->id);
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4217
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4218 if (sn == NULL) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4219 return NGX_ERROR;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4220 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4221
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4222 if (sn == NGX_QUIC_STREAM_GONE) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4223 return NGX_OK;
7924
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4224 }
8fc9fcf18608 Stream ID handling in MAX_STREAM_DATA and STREAM_DATA_BLOCKED.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7923
diff changeset
4225
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4226 if (f->limit > sn->send_max_data) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4227 sn->send_max_data = f->limit;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4228 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4229
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4230 sn->c->listening->handler(sn->c);
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4231
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
4232 return NGX_OK;
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4233 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4234
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4235 if (f->limit <= sn->send_max_data) {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4236 return NGX_OK;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4237 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4238
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4239 sent = sn->c->sent;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4240
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4241 if (sent >= sn->send_max_data) {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4242 wev = sn->c->write;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4243
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4244 if (wev->active) {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4245 wev->ready = 1;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4246 ngx_post_event(wev, &ngx_posted_events);
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4247 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4248 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4249
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4250 sn->send_max_data = f->limit;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4251
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4252 return NGX_OK;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4253 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4254
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
4255
7923
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4256 static ngx_int_t
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4257 ngx_quic_handle_reset_stream_frame(ngx_connection_t *c,
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4258 ngx_quic_header_t *pkt, ngx_quic_reset_stream_frame_t *f)
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4259 {
8023
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4260 ngx_event_t *rev;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4261 ngx_connection_t *sc;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4262 ngx_quic_stream_t *sn;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4263 ngx_quic_connection_t *qc;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4264
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4265 qc = ngx_quic_get_connection(c);
7923
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4266
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4267 if ((f->id & NGX_QUIC_STREAM_UNIDIRECTIONAL)
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4268 && (f->id & NGX_QUIC_STREAM_SERVER_INITIATED))
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4269 {
8023
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4270 qc->error = NGX_QUIC_ERR_STREAM_STATE_ERROR;
7923
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4271 return NGX_ERROR;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4272 }
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4273
8023
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4274 sn = ngx_quic_find_stream(&qc->streams.tree, f->id);
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4275
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4276 if (sn == NULL) {
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4277 sn = ngx_quic_create_client_stream(c, f->id);
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4278
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4279 if (sn == NULL) {
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4280 return NGX_ERROR;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4281 }
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4282
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4283 if (sn == NGX_QUIC_STREAM_GONE) {
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4284 return NGX_OK;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4285 }
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4286
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4287 sc = sn->c;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4288
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4289 rev = sc->read;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4290 rev->error = 1;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4291 rev->ready = 1;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4292
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4293 sc->listening->handler(sc);
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4294
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4295 return NGX_OK;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4296 }
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4297
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4298 rev = sn->c->read;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4299 rev->error = 1;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4300 rev->ready = 1;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4301
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4302 if (rev->active) {
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4303 rev->handler(rev);
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4304 }
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4305
7923
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4306 return NGX_OK;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4307 }
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4308
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4309
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4310 static ngx_int_t
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4311 ngx_quic_handle_stop_sending_frame(ngx_connection_t *c,
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4312 ngx_quic_header_t *pkt, ngx_quic_stop_sending_frame_t *f)
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4313 {
8023
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4314 ngx_event_t *wev;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4315 ngx_connection_t *sc;
7923
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4316 ngx_quic_stream_t *sn;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4317 ngx_quic_connection_t *qc;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4318
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4319 qc = ngx_quic_get_connection(c);
7923
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4320
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4321 if ((f->id & NGX_QUIC_STREAM_UNIDIRECTIONAL)
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4322 && (f->id & NGX_QUIC_STREAM_SERVER_INITIATED) == 0)
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4323 {
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4324 qc->error = NGX_QUIC_ERR_STREAM_STATE_ERROR;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4325 return NGX_ERROR;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4326 }
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4327
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4328 sn = ngx_quic_find_stream(&qc->streams.tree, f->id);
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4329
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4330 if (sn == NULL) {
8023
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4331 sn = ngx_quic_create_client_stream(c, f->id);
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4332
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4333 if (sn == NULL) {
7923
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4334 return NGX_ERROR;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4335 }
8023
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4336
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4337 if (sn == NGX_QUIC_STREAM_GONE) {
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4338 return NGX_OK;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4339 }
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4340
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4341 sc = sn->c;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4342
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4343 wev = sc->write;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4344 wev->error = 1;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4345 wev->ready = 1;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4346
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4347 sc->listening->handler(sc);
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4348
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4349 return NGX_OK;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4350 }
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4351
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4352 wev = sn->c->write;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4353 wev->error = 1;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4354 wev->ready = 1;
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4355
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4356 if (wev->active) {
240931629995 QUIC: handle client RESET_STREAM and STOP_SENDING.
Roman Arutyunyan <arut@nginx.com>
parents: 8022
diff changeset
4357 wev->handler(wev);
7923
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4358 }
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4359
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4360 return NGX_OK;
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4361 }
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4362
953cf44708b0 Stream ID handling in RESET_STREAM and STOP_SENDING frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7922
diff changeset
4363
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4364 static ngx_int_t
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4365 ngx_quic_handle_max_streams_frame(ngx_connection_t *c,
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4366 ngx_quic_header_t *pkt, ngx_quic_max_streams_frame_t *f)
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4367 {
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4368 ngx_quic_connection_t *qc;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4369
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4370 qc = ngx_quic_get_connection(c);
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4371
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4372 if (f->bidi) {
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4373 if (qc->streams.server_max_streams_bidi < f->limit) {
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4374 qc->streams.server_max_streams_bidi = f->limit;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4375
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4376 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4377 "quic max_streams_bidi:%uL", f->limit);
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4378 }
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4379
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4380 } else {
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4381 if (qc->streams.server_max_streams_uni < f->limit) {
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4382 qc->streams.server_max_streams_uni = f->limit;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4383
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4384 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4385 "quic max_streams_uni:%uL", f->limit);
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4386 }
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4387 }
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4388
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4389 return NGX_OK;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4390 }
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4391
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
4392
8069
4ff2a0b747d1 QUIC: handle PATH_CHALLENGE frame.
Roman Arutyunyan <arut@nginx.com>
parents: 8068
diff changeset
4393 static ngx_int_t
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4394 ngx_quic_handle_new_connection_id_frame(ngx_connection_t *c,
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4395 ngx_quic_header_t *pkt, ngx_quic_new_conn_id_frame_t *f)
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4396 {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4397 ngx_queue_t *q;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4398 ngx_quic_client_id_t *cid, *item;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4399 ngx_quic_connection_t *qc;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4400
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4401 qc = ngx_quic_get_connection(c);
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4402
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4403 if (f->seqnum < qc->max_retired_seqnum) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4404 /*
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4405 * An endpoint that receives a NEW_CONNECTION_ID frame with
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4406 * a sequence number smaller than the Retire Prior To field
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4407 * of a previously received NEW_CONNECTION_ID frame MUST send
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4408 * a corresponding RETIRE_CONNECTION_ID frame that retires
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4409 * the newly received connection ID, unless it has already
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4410 * done so for that sequence number.
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4411 */
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4412
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4413 if (ngx_quic_retire_connection_id(c, pkt->level, f->seqnum) != NGX_OK) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4414 return NGX_ERROR;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4415 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4416
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4417 goto retire;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4418 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4419
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4420 cid = NULL;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4421
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4422 for (q = ngx_queue_head(&qc->client_ids);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4423 q != ngx_queue_sentinel(&qc->client_ids);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4424 q = ngx_queue_next(q))
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4425 {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4426 item = ngx_queue_data(q, ngx_quic_client_id_t, queue);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4427
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4428 if (item->seqnum == f->seqnum) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4429 cid = item;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4430 break;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4431 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4432 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4433
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4434 if (cid) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4435 /*
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4436 * Transmission errors, timeouts and retransmissions might cause the
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4437 * same NEW_CONNECTION_ID frame to be received multiple times
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4438 */
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4439
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4440 if (cid->len != f->len
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4441 || ngx_strncmp(cid->id, f->cid, f->len) != 0
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
4442 || ngx_strncmp(cid->sr_token, f->srt, NGX_QUIC_SR_TOKEN_LEN) != 0)
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4443 {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4444 /*
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4445 * ..a sequence number is used for different connection IDs,
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4446 * the endpoint MAY treat that receipt as a connection error
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4447 * of type PROTOCOL_VIOLATION.
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4448 */
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4449 qc->error = NGX_QUIC_ERR_PROTOCOL_VIOLATION;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4450 qc->error_reason = "seqnum refers to different connection id/token";
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4451 return NGX_ERROR;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4452 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4453
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4454 } else {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4455
8197
405b6e8eb523 QUIC: renamed field and function related to client ids.
Roman Arutyunyan <arut@nginx.com>
parents: 8196
diff changeset
4456 cid = ngx_quic_alloc_client_id(c, qc);
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4457 if (cid == NULL) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4458 return NGX_ERROR;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4459 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4460
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4461 cid->seqnum = f->seqnum;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4462 cid->len = f->len;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4463 ngx_memcpy(cid->id, f->cid, f->len);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4464
8100
b31c02454539 QUIC: added stateless reset support.
Vladimir Homutov <vl@nginx.com>
parents: 8099
diff changeset
4465 ngx_memcpy(cid->sr_token, f->srt, NGX_QUIC_SR_TOKEN_LEN);
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4466
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4467 ngx_queue_insert_tail(&qc->client_ids, &cid->queue);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4468 qc->nclient_ids++;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4469
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4470 /* always use latest available connection id */
8197
405b6e8eb523 QUIC: renamed field and function related to client ids.
Roman Arutyunyan <arut@nginx.com>
parents: 8196
diff changeset
4471 if (f->seqnum > qc->client_seqnum) {
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4472 qc->scid.len = cid->len;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4473 qc->scid.data = cid->id;
8197
405b6e8eb523 QUIC: renamed field and function related to client ids.
Roman Arutyunyan <arut@nginx.com>
parents: 8196
diff changeset
4474 qc->client_seqnum = f->seqnum;
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4475 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4476 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4477
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4478 retire:
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4479
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4480 if (qc->max_retired_seqnum && f->retire <= qc->max_retired_seqnum) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4481 /*
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4482 * Once a sender indicates a Retire Prior To value, smaller values sent
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4483 * in subsequent NEW_CONNECTION_ID frames have no effect. A receiver
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4484 * MUST ignore any Retire Prior To fields that do not increase the
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4485 * largest received Retire Prior To value.
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4486 */
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4487 goto done;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4488 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4489
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4490 qc->max_retired_seqnum = f->retire;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4491
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4492 q = ngx_queue_head(&qc->client_ids);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4493
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4494 while (q != ngx_queue_sentinel(&qc->client_ids)) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4495
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4496 cid = ngx_queue_data(q, ngx_quic_client_id_t, queue);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4497 q = ngx_queue_next(q);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4498
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4499 if (cid->seqnum >= f->retire) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4500 continue;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4501 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4502
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4503 /* this connection id must be retired */
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4504
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4505 if (ngx_quic_retire_connection_id(c, pkt->level, cid->seqnum)
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4506 != NGX_OK)
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4507 {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4508 return NGX_ERROR;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4509 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4510
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4511 ngx_queue_remove(&cid->queue);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4512 ngx_queue_insert_head(&qc->free_client_ids, &cid->queue);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4513 qc->nclient_ids--;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4514 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4515
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4516 done:
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4517
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4518 if (qc->nclient_ids > qc->tp.active_connection_id_limit) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4519 /*
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4520 * After processing a NEW_CONNECTION_ID frame and
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4521 * adding and retiring active connection IDs, if the number of active
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4522 * connection IDs exceeds the value advertised in its
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4523 * active_connection_id_limit transport parameter, an endpoint MUST
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4524 * close the connection with an error of type CONNECTION_ID_LIMIT_ERROR.
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4525 */
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4526 qc->error = NGX_QUIC_ERR_CONNECTION_ID_LIMIT_ERROR;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4527 qc->error_reason = "too many connection ids received";
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4528 return NGX_ERROR;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4529 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4530
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4531 return NGX_OK;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4532 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4533
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4534
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4535 static ngx_int_t
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4536 ngx_quic_retire_connection_id(ngx_connection_t *c,
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4537 enum ssl_encryption_level_t level, uint64_t seqnum)
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4538 {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4539 ngx_quic_frame_t *frame;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4540 ngx_quic_connection_t *qc;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4541
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4542 qc = ngx_quic_get_connection(c);
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4543
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
4544 frame = ngx_quic_alloc_frame(c);
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4545 if (frame == NULL) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4546 return NGX_ERROR;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4547 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4548
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4549 frame->level = level;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4550 frame->type = NGX_QUIC_FT_RETIRE_CONNECTION_ID;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4551 frame->u.retire_cid.sequence_number = seqnum;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4552
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4553 ngx_quic_queue_frame(qc, frame);
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4554
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4555 return NGX_OK;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4556 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4557
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4558
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4559 static ngx_int_t
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4560 ngx_quic_handle_retire_connection_id_frame(ngx_connection_t *c,
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4561 ngx_quic_header_t *pkt, ngx_quic_retire_cid_frame_t *f)
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4562 {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4563 ngx_queue_t *q;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4564 ngx_quic_server_id_t *sid;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4565 ngx_quic_connection_t *qc;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4566
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4567 qc = ngx_quic_get_connection(c);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4568
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4569 for (q = ngx_queue_head(&qc->server_ids);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4570 q != ngx_queue_sentinel(&qc->server_ids);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4571 q = ngx_queue_next(q))
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4572 {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4573 sid = ngx_queue_data(q, ngx_quic_server_id_t, queue);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4574
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4575 if (sid->seqnum == f->sequence_number) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4576 ngx_queue_remove(q);
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4577 ngx_queue_insert_tail(&qc->free_server_ids, &sid->queue);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4578 ngx_rbtree_delete(&c->listening->rbtree, &sid->udp.node);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4579 qc->nserver_ids--;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4580 break;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4581 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4582 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4583
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4584 return ngx_quic_issue_server_ids(c);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4585 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4586
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4587
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4588 static ngx_int_t
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4589 ngx_quic_issue_server_ids(ngx_connection_t *c)
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4590 {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4591 ngx_str_t dcid;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4592 ngx_uint_t n;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4593 ngx_quic_frame_t *frame;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4594 ngx_quic_server_id_t *sid;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4595 ngx_quic_connection_t *qc;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4596 u_char id[NGX_QUIC_SERVER_CID_LEN];
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4597
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4598 qc = ngx_quic_get_connection(c);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4599
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4600 n = ngx_min(NGX_QUIC_MAX_SERVER_IDS, qc->ctp.active_connection_id_limit);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4601
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4602 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4603 "quic issue server ids has:%ui max:%ui", qc->nserver_ids, n);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4604
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4605 while (qc->nserver_ids < n) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4606 if (ngx_quic_create_server_id(c, id) != NGX_OK) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4607 return NGX_ERROR;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4608 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4609
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4610 dcid.len = NGX_QUIC_SERVER_CID_LEN;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4611 dcid.data = id;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4612
8385
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
4613 sid = ngx_quic_insert_server_id(c, qc, &dcid);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4614 if (sid == NULL) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4615 return NGX_ERROR;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4616 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4617
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
4618 frame = ngx_quic_alloc_frame(c);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4619 if (frame == NULL) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4620 return NGX_ERROR;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4621 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4622
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4623 frame->level = ssl_encryption_application;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4624 frame->type = NGX_QUIC_FT_NEW_CONNECTION_ID;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4625 frame->u.ncid.seqnum = sid->seqnum;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4626 frame->u.ncid.retire = 0;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4627 frame->u.ncid.len = NGX_QUIC_SERVER_CID_LEN;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4628 ngx_memcpy(frame->u.ncid.cid, id, NGX_QUIC_SERVER_CID_LEN);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4629
8287
cef042935003 QUIC: the "quic_host_key" directive.
Vladimir Homutov <vl@nginx.com>
parents: 8286
diff changeset
4630 if (ngx_quic_new_sr_token(c, &dcid, qc->conf->sr_token_key,
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4631 frame->u.ncid.srt)
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4632 != NGX_OK)
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4633 {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4634 return NGX_ERROR;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4635 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4636
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4637 ngx_quic_queue_frame(qc, frame);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4638 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4639
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4640 return NGX_OK;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4641 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4642
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4643
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4644 static void
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4645 ngx_quic_clear_temp_server_ids(ngx_connection_t *c)
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4646 {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4647 ngx_queue_t *q, *next;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4648 ngx_quic_server_id_t *sid;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4649 ngx_quic_connection_t *qc;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4650
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4651 qc = ngx_quic_get_connection(c);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4652
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4653 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4654 "quic clear temp server ids");
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4655
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4656 for (q = ngx_queue_head(&qc->server_ids);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4657 q != ngx_queue_sentinel(&qc->server_ids);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4658 q = next)
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4659 {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4660 next = ngx_queue_next(q);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4661 sid = ngx_queue_data(q, ngx_quic_server_id_t, queue);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4662
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4663 if (sid->seqnum != NGX_QUIC_UNSET_PN) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4664 continue;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4665 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4666
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4667 ngx_queue_remove(q);
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4668 ngx_queue_insert_tail(&qc->free_server_ids, &sid->queue);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4669 ngx_rbtree_delete(&c->listening->rbtree, &sid->udp.node);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4670 qc->nserver_ids--;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4671 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4672 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4673
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4674
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4675 static ngx_quic_server_id_t *
8385
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
4676 ngx_quic_insert_server_id(ngx_connection_t *c, ngx_quic_connection_t *qc,
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
4677 ngx_str_t *id)
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4678 {
8385
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
4679 ngx_str_t dcid;
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
4680 ngx_quic_server_id_t *sid;
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4681
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4682 sid = ngx_quic_alloc_server_id(c, qc);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4683 if (sid == NULL) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4684 return NULL;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4685 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4686
8385
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
4687 sid->quic = qc;
9ce6d80df113 QUIC: simplified quic connection dispatching.
Vladimir Homutov <vl@nginx.com>
parents: 8384
diff changeset
4688
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4689 sid->seqnum = qc->server_seqnum;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4690
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4691 if (qc->server_seqnum != NGX_QUIC_UNSET_PN) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4692 qc->server_seqnum++;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4693 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4694
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4695 sid->len = id->len;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4696 ngx_memcpy(sid->id, id->data, id->len);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4697
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4698 ngx_queue_insert_tail(&qc->server_ids, &sid->queue);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4699 qc->nserver_ids++;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4700
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4701 dcid.data = sid->id;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4702 dcid.len = sid->len;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4703
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4704 ngx_insert_udp_connection(c, &sid->udp, &dcid);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4705
8235
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
4706 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
4707 "quic insert server id seqnum:%uL id len:%uz %xV",
dbad2d6d1898 QUIC: removed ngx_quic_hexdump() macro.
Vladimir Homutov <vl@nginx.com>
parents: 8212
diff changeset
4708 sid->seqnum, id->len, id);
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4709
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4710 return sid;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4711 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4712
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4713
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4714 static ngx_quic_client_id_t *
8197
405b6e8eb523 QUIC: renamed field and function related to client ids.
Roman Arutyunyan <arut@nginx.com>
parents: 8196
diff changeset
4715 ngx_quic_alloc_client_id(ngx_connection_t *c, ngx_quic_connection_t *qc)
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4716 {
8099
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
4717 ngx_queue_t *q;
b4ef79ef1c23 QUIC: refined the "c->quic->initialized" flag usage.
Vladimir Homutov <vl@nginx.com>
parents: 8098
diff changeset
4718 ngx_quic_client_id_t *cid;
8076
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4719
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4720 if (!ngx_queue_empty(&qc->free_client_ids)) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4721
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4722 q = ngx_queue_head(&qc->free_client_ids);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4723 cid = ngx_queue_data(q, ngx_quic_client_id_t, queue);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4724
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4725 ngx_queue_remove(&cid->queue);
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4726
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4727 ngx_memzero(cid, sizeof(ngx_quic_client_id_t));
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4728
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4729 } else {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4730
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4731 cid = ngx_pcalloc(c->pool, sizeof(ngx_quic_client_id_t));
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4732 if (cid == NULL) {
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4733 return NULL;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4734 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4735 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4736
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4737 return cid;
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4738 }
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4739
3afaaaa930ab QUIC: added support for multiple connection IDs.
Vladimir Homutov <vl@nginx.com>
parents: 8074
diff changeset
4740
8198
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4741 static ngx_quic_server_id_t *
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4742 ngx_quic_alloc_server_id(ngx_connection_t *c, ngx_quic_connection_t *qc)
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4743 {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4744 ngx_queue_t *q;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4745 ngx_quic_server_id_t *sid;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4746
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4747 if (!ngx_queue_empty(&qc->free_server_ids)) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4748
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4749 q = ngx_queue_head(&qc->free_server_ids);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4750 sid = ngx_queue_data(q, ngx_quic_server_id_t, queue);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4751
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4752 ngx_queue_remove(&sid->queue);
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4753
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4754 ngx_memzero(sid, sizeof(ngx_quic_server_id_t));
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4755
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4756 } else {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4757
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4758 sid = ngx_pcalloc(c->pool, sizeof(ngx_quic_server_id_t));
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4759 if (sid == NULL) {
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4760 return NULL;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4761 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4762 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4763
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4764 return sid;
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4765 }
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4766
45db1b5c1706 QUIC: connection multiplexing per port.
Roman Arutyunyan <arut@nginx.com>
parents: 8197
diff changeset
4767
8386
714e9af983de QUIC: separate header for ngx_quic_connection_t.
Vladimir Homutov <vl@nginx.com>
parents: 8385
diff changeset
4768 void
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4769 ngx_quic_queue_frame(ngx_quic_connection_t *qc, ngx_quic_frame_t *frame)
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4770 {
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
4771 ngx_quic_send_ctx_t *ctx;
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
4772
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
4773 ctx = ngx_quic_get_send_ctx(qc, frame->level);
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
4774
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
4775 ngx_queue_insert_tail(&ctx->frames, &frame->queue);
7775
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
4776
7994
f9fbeb4ee0de QUIC: added limit of queued data.
Vladimir Homutov <vl@nginx.com>
parents: 7993
diff changeset
4777 frame->len = ngx_quic_create_frame(NULL, frame);
f9fbeb4ee0de QUIC: added limit of queued data.
Vladimir Homutov <vl@nginx.com>
parents: 7993
diff changeset
4778 /* always succeeds */
f9fbeb4ee0de QUIC: added limit of queued data.
Vladimir Homutov <vl@nginx.com>
parents: 7993
diff changeset
4779
f9fbeb4ee0de QUIC: added limit of queued data.
Vladimir Homutov <vl@nginx.com>
parents: 7993
diff changeset
4780 if (qc->closing) {
f9fbeb4ee0de QUIC: added limit of queued data.
Vladimir Homutov <vl@nginx.com>
parents: 7993
diff changeset
4781 return;
f9fbeb4ee0de QUIC: added limit of queued data.
Vladimir Homutov <vl@nginx.com>
parents: 7993
diff changeset
4782 }
f9fbeb4ee0de QUIC: added limit of queued data.
Vladimir Homutov <vl@nginx.com>
parents: 7993
diff changeset
4783
8055
924882f42dea QUIC: do not artificially delay sending queued frames.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8054
diff changeset
4784 ngx_post_event(&qc->push, &ngx_posted_events);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4785 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4786
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4787
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4788 static ngx_int_t
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4789 ngx_quic_output(ngx_connection_t *c)
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4790 {
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4791 off_t max;
8320
98bacfc65c61 QUIC: set idle timer when sending an ack-eliciting packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8296
diff changeset
4792 size_t len, min, in_flight;
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4793 ssize_t n;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4794 u_char *p;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4795 ngx_uint_t i, pad;
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
4796 ngx_quic_send_ctx_t *ctx;
8320
98bacfc65c61 QUIC: set idle timer when sending an ack-eliciting packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8296
diff changeset
4797 ngx_quic_congestion_t *cg;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4798 ngx_quic_connection_t *qc;
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4799 static u_char dst[NGX_QUIC_MAX_UDP_PAYLOAD_SIZE];
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4800
7741
19660929e8ff Logging cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7740
diff changeset
4801 c->log->action = "sending frames";
19660929e8ff Logging cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7740
diff changeset
4802
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4803 qc = ngx_quic_get_connection(c);
8320
98bacfc65c61 QUIC: set idle timer when sending an ack-eliciting packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8296
diff changeset
4804 cg = &qc->congestion;
98bacfc65c61 QUIC: set idle timer when sending an ack-eliciting packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8296
diff changeset
4805
98bacfc65c61 QUIC: set idle timer when sending an ack-eliciting packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8296
diff changeset
4806 in_flight = cg->in_flight;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
4807
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4808 for ( ;; ) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4809 p = dst;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4810
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4811 len = ngx_min(qc->ctp.max_udp_payload_size,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4812 NGX_QUIC_MAX_UDP_PAYLOAD_SIZE);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4813
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4814 if (!qc->validated) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4815 max = qc->received * 3;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4816 max = (c->sent >= max) ? 0 : max - c->sent;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4817 len = ngx_min(len, (size_t) max);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4818 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4819
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4820 pad = ngx_quic_get_padding_level(c);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4821
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4822 for (i = 0; i < NGX_QUIC_SEND_CTX_LAST; i++) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4823
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4824 ctx = &qc->send_ctx[i];
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4825
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4826 if (ngx_quic_generate_ack(c, ctx) != NGX_OK) {
8155
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
4827 return NGX_ERROR;
38c7dd720774 QUIC: added ACK frame range support.
Vladimir Homutov <vl@nginx.com>
parents: 8154
diff changeset
4828 }
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4829
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4830 min = (i == pad && p - dst < NGX_QUIC_MIN_INITIAL_SIZE)
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4831 ? NGX_QUIC_MIN_INITIAL_SIZE - (p - dst) : 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4832
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4833 n = ngx_quic_output_packet(c, ctx, p, len, min);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4834 if (n == NGX_ERROR) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4835 return NGX_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4836 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4837
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4838 p += n;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4839 len -= n;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4840 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4841
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4842 len = p - dst;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4843 if (len == 0) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4844 break;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4845 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4846
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4847 n = ngx_quic_send(c, dst, len);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4848 if (n == NGX_ERROR) {
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4849 return NGX_ERROR;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4850 }
8320
98bacfc65c61 QUIC: set idle timer when sending an ack-eliciting packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8296
diff changeset
4851 }
98bacfc65c61 QUIC: set idle timer when sending an ack-eliciting packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8296
diff changeset
4852
98bacfc65c61 QUIC: set idle timer when sending an ack-eliciting packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8296
diff changeset
4853 if (in_flight != cg->in_flight && !qc->send_timer_set && !qc->closing) {
98bacfc65c61 QUIC: set idle timer when sending an ack-eliciting packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8296
diff changeset
4854 qc->send_timer_set = 1;
98bacfc65c61 QUIC: set idle timer when sending an ack-eliciting packet.
Roman Arutyunyan <arut@nginx.com>
parents: 8296
diff changeset
4855 ngx_add_timer(c->read, qc->tp.max_idle_timeout);
7737
8e54a17dabee Respect QUIC max_idle_timeout.
Roman Arutyunyan <arut@nginx.com>
parents: 7736
diff changeset
4856 }
8e54a17dabee Respect QUIC max_idle_timeout.
Roman Arutyunyan <arut@nginx.com>
parents: 7736
diff changeset
4857
8290
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
4858 ngx_quic_set_lost_timer(c);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
4859
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4860 return NGX_OK;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4861 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4862
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
4863
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4864 static ngx_uint_t
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4865 ngx_quic_get_padding_level(ngx_connection_t *c)
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4866 {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4867 ngx_queue_t *q;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4868 ngx_quic_frame_t *f;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4869 ngx_quic_send_ctx_t *ctx;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4870 ngx_quic_connection_t *qc;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4871
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4872 /*
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4873 * 14.1. Initial Datagram Size
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4874 *
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4875 * Similarly, a server MUST expand the payload of all UDP datagrams
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4876 * carrying ack-eliciting Initial packets to at least the smallest
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4877 * allowed maximum datagram size of 1200 bytes
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4878 */
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4879
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4880 qc = ngx_quic_get_connection(c);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4881 ctx = ngx_quic_get_send_ctx(qc, ssl_encryption_initial);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4882
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4883 for (q = ngx_queue_head(&ctx->frames);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4884 q != ngx_queue_sentinel(&ctx->frames);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4885 q = ngx_queue_next(q))
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4886 {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4887 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4888
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4889 if (f->need_ack) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4890 ctx = ngx_quic_get_send_ctx(qc, ssl_encryption_handshake);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4891
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4892 if (ngx_queue_empty(&ctx->frames)) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4893 return 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4894 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4895
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4896 return 1;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4897 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4898 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4899
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4900 return NGX_QUIC_SEND_CTX_LAST;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4901 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4902
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4903
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
4904 static ngx_int_t
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4905 ngx_quic_generate_ack(ngx_connection_t *c, ngx_quic_send_ctx_t *ctx)
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
4906 {
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4907 ngx_msec_t delay;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4908 ngx_quic_connection_t *qc;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4909
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4910 if (!ctx->send_ack) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4911 return NGX_OK;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4912 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4913
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4914 if (ctx->level == ssl_encryption_application) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4915
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4916 delay = ngx_current_msec - ctx->ack_delay_start;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4917 qc = ngx_quic_get_connection(c);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4918
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4919 if (ctx->send_ack < NGX_QUIC_MAX_ACK_GAP
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4920 && delay < qc->tp.max_ack_delay)
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4921 {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4922 if (!qc->push.timer_set && !qc->closing) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4923 ngx_add_timer(&qc->push,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4924 qc->tp.max_ack_delay - delay);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4925 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4926
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4927 return NGX_OK;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4928 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4929 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4930
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4931 if (ngx_quic_send_ack(c, ctx) != NGX_OK) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4932 return NGX_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4933 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4934
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4935 ctx->send_ack = 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4936
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4937 return NGX_OK;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4938 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4939
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4940
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4941 static ssize_t
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4942 ngx_quic_output_packet(ngx_connection_t *c, ngx_quic_send_ctx_t *ctx,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4943 u_char *data, size_t max, size_t min)
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4944 {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4945 size_t len, hlen, pad_len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4946 u_char *p;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4947 ssize_t flen;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4948 ngx_str_t out, res;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4949 ngx_int_t rc;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4950 ngx_uint_t nframes;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4951 ngx_msec_t now;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4952 ngx_queue_t *q;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
4953 ngx_quic_frame_t *f;
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4954 ngx_quic_header_t pkt;
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
4955 ngx_quic_congestion_t *cg;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
4956 ngx_quic_connection_t *qc;
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4957 static u_char src[NGX_QUIC_MAX_UDP_PAYLOAD_SIZE];
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4958
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4959 if (ngx_queue_empty(&ctx->frames)) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4960 return 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4961 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4962
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4963 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4964 "quic output %s packet max:%uz min:%uz",
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4965 ngx_quic_level_name(ctx->level), max, min);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
4966
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
4967 qc = ngx_quic_get_connection(c);
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
4968 cg = &qc->congestion;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
4969
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4970 hlen = (ctx->level == ssl_encryption_application)
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4971 ? NGX_QUIC_MAX_SHORT_HEADER
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4972 : NGX_QUIC_MAX_LONG_HEADER;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4973
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
4974 hlen += EVP_GCM_TLS_TAG_LEN;
8149
44991d728899 QUIC: account packet header length in amplification limit.
Vladimir Homutov <vl@nginx.com>
parents: 8148
diff changeset
4975 hlen -= NGX_QUIC_MAX_CID_LEN - qc->scid.len;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
4976
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4977 ngx_memzero(&pkt, sizeof(ngx_quic_header_t));
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4978
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4979 now = ngx_current_msec;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4980 nframes = 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4981 p = src;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4982 len = 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4983
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4984 for (q = ngx_queue_head(&ctx->frames);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4985 q != ngx_queue_sentinel(&ctx->frames);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4986 q = ngx_queue_next(q))
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4987 {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4988 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4989
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4990 if (!pkt.need_ack && f->need_ack && max > cg->window) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4991 max = cg->window;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4992 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4993
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4994 if (hlen + len >= max) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4995 break;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4996 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4997
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4998 if (hlen + len + f->len > max) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
4999 rc = ngx_quic_split_frame(c, f, max - hlen - len);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5000
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5001 if (rc == NGX_ERROR) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5002 return NGX_ERROR;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5003 }
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5004
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5005 if (rc == NGX_DECLINED) {
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
5006 break;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
5007 }
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5008 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5009
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5010 if (f->need_ack) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5011 pkt.need_ack = 1;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5012 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5013
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5014 ngx_quic_log_frame(c->log, f, 1);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5015
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5016 flen = ngx_quic_create_frame(p, f);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5017 if (flen == -1) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5018 return NGX_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5019 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5020
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5021 len += flen;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5022 p += flen;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5023
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5024 f->pnum = ctx->pnum;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5025 f->first = now;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5026 f->last = now;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5027 f->plen = 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5028
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5029 nframes++;
8291
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5030
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5031 if (f->flush) {
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5032 break;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5033 }
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5034 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5035
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5036 if (nframes == 0) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5037 return 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5038 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5039
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5040 out.data = src;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5041 out.len = len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5042
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5043 pkt.keys = qc->keys;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5044 pkt.flags = NGX_QUIC_PKT_FIXED_BIT;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5045
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5046 if (ctx->level == ssl_encryption_initial) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5047 pkt.flags |= NGX_QUIC_PKT_LONG | NGX_QUIC_PKT_INITIAL;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5048
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5049 } else if (ctx->level == ssl_encryption_handshake) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5050 pkt.flags |= NGX_QUIC_PKT_LONG | NGX_QUIC_PKT_HANDSHAKE;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5051
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5052 } else {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5053 if (qc->key_phase) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5054 pkt.flags |= NGX_QUIC_PKT_KPHASE;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5055 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5056 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5057
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5058 ngx_quic_set_packet_number(&pkt, ctx);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5059
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5060 pkt.version = qc->version;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5061 pkt.log = c->log;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5062 pkt.level = ctx->level;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5063 pkt.dcid = qc->scid;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5064 pkt.scid = qc->dcid;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5065
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5066 pad_len = 4;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5067
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5068 if (min) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5069 hlen = EVP_GCM_TLS_TAG_LEN
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5070 + ngx_quic_create_header(&pkt, NULL, out.len, NULL);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5071
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5072 if (min > hlen + pad_len) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5073 pad_len = min - hlen;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5074 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5075 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5076
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5077 if (out.len < pad_len) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5078 ngx_memset(p, NGX_QUIC_FT_PADDING, pad_len - out.len);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5079 out.len = pad_len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5080 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5081
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5082 pkt.payload = out;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5083
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5084 res.data = data;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5085
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5086 ngx_log_debug6(NGX_LOG_DEBUG_EVENT, c->log, 0,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5087 "quic packet tx %s bytes:%ui"
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5088 " need_ack:%d number:%L encoded nl:%d trunc:0x%xD",
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5089 ngx_quic_level_name(ctx->level), out.len, pkt.need_ack,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5090 pkt.number, pkt.num_len, pkt.trunc);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5091
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5092 if (ngx_quic_encrypt(&pkt, &res) != NGX_OK) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5093 return NGX_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5094 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5095
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5096 ctx->pnum++;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5097
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5098 if (pkt.need_ack) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5099 /* move frames into the sent queue to wait for ack */
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5100
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5101 if (!qc->closing) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5102 q = ngx_queue_head(&ctx->frames);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5103 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5104 f->plen = res.len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5105
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5106 do {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5107 q = ngx_queue_head(&ctx->frames);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5108 ngx_queue_remove(q);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5109 ngx_queue_insert_tail(&ctx->sent, q);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5110 } while (--nframes);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5111 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5112
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5113 cg->in_flight += res.len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5114
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5115 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5116 "quic congestion send if:%uz", cg->in_flight);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5117 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5118
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5119 while (nframes--) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5120 q = ngx_queue_head(&ctx->frames);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5121 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5122
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5123 ngx_queue_remove(q);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5124 ngx_quic_free_frame(c, f);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5125 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5126
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5127 return res.len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5128 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5129
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5130
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5131 static ngx_int_t
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5132 ngx_quic_split_frame(ngx_connection_t *c, ngx_quic_frame_t *f, size_t len)
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5133 {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5134 size_t shrink;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5135 ngx_quic_frame_t *nf;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5136 ngx_quic_ordered_frame_t *of, *onf;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5137
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5138 switch (f->type) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5139 case NGX_QUIC_FT_CRYPTO:
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5140 case NGX_QUIC_FT_STREAM0:
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5141 case NGX_QUIC_FT_STREAM1:
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5142 case NGX_QUIC_FT_STREAM2:
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5143 case NGX_QUIC_FT_STREAM3:
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5144 case NGX_QUIC_FT_STREAM4:
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5145 case NGX_QUIC_FT_STREAM5:
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5146 case NGX_QUIC_FT_STREAM6:
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5147 case NGX_QUIC_FT_STREAM7:
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5148 break;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5149
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5150 default:
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5151 return NGX_DECLINED;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5152 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5153
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5154 if ((size_t) f->len <= len) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5155 return NGX_OK;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5156 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5157
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5158 shrink = f->len - len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5159
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5160 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5161 "quic split frame now:%uz need:%uz shrink:%uz",
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5162 f->len, len, shrink);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5163
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5164 of = &f->u.ord;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5165
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5166 if (of->length <= shrink) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5167 return NGX_DECLINED;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5168 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5169
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5170 of->length -= shrink;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5171 f->len = ngx_quic_create_frame(NULL, f);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5172
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5173 if ((size_t) f->len > len) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5174 ngx_log_error(NGX_LOG_ERR, c->log, 0, "could not split QUIC frame");
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5175 return NGX_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5176 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5177
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5178 nf = ngx_quic_alloc_frame(c);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5179 if (nf == NULL) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5180 return NGX_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5181 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5182
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5183 *nf = *f;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5184 onf = &nf->u.ord;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5185 onf->offset += of->length;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5186 onf->length = shrink;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5187 nf->len = ngx_quic_create_frame(NULL, nf);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5188
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5189 nf->data = ngx_quic_split_bufs(c, f->data, of->length);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5190 if (nf->data == NGX_CHAIN_ERROR) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5191 return NGX_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5192 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5193
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
5194 ngx_queue_insert_after(&f->queue, &nf->queue);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5195
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5196 return NGX_OK;
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5197 }
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5198
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5199
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5200 static void
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5201 ngx_quic_free_frames(ngx_connection_t *c, ngx_queue_t *frames)
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5202 {
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5203 ngx_queue_t *q;
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5204 ngx_quic_frame_t *f;
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5205
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5206 do {
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5207 q = ngx_queue_head(frames);
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5208
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5209 if (q == ngx_queue_sentinel(frames)) {
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5210 break;
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5211 }
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5212
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5213 ngx_queue_remove(q);
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5214
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5215 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5216
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5217 ngx_quic_free_frame(c, f);
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5218 } while (1);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5219 }
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5220
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5221
8240
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5222 static ssize_t
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5223 ngx_quic_send(ngx_connection_t *c, u_char *buf, size_t len)
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5224 {
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5225 ngx_buf_t b;
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5226 ngx_chain_t cl, *res;
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5227
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5228 ngx_memzero(&b, sizeof(ngx_buf_t));
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5229
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5230 b.pos = b.start = buf;
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5231 b.last = b.end = buf + len;
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5232 b.last_buf = 1;
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5233 b.temporary = 1;
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5234
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5235 cl.buf = &b;
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5236 cl.next= NULL;
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5237
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5238 res = c->send_chain(c, &cl, 0);
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5239 if (res == NGX_CHAIN_ERROR) {
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5240 return NGX_ERROR;
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5241 }
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5242
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5243 return len;
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5244 }
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5245
43f3574b3e6f QUIC: fixed handling of clients connected to wildcard address.
Vladimir Homutov <vl@nginx.com>
parents: 8239
diff changeset
5246
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5247 static void
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
5248 ngx_quic_set_packet_number(ngx_quic_header_t *pkt, ngx_quic_send_ctx_t *ctx)
7781
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5249 {
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5250 uint64_t delta;
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5251
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
5252 delta = ctx->pnum - ctx->largest_ack;
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
5253 pkt->number = ctx->pnum;
7781
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5254
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5255 if (delta <= 0x7F) {
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5256 pkt->num_len = 1;
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
5257 pkt->trunc = ctx->pnum & 0xff;
7781
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5258
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5259 } else if (delta <= 0x7FFF) {
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5260 pkt->num_len = 2;
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5261 pkt->flags |= 0x1;
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
5262 pkt->trunc = ctx->pnum & 0xffff;
7781
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5263
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5264 } else if (delta <= 0x7FFFFF) {
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5265 pkt->num_len = 3;
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5266 pkt->flags |= 0x2;
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
5267 pkt->trunc = ctx->pnum & 0xffffff;
7781
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5268
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5269 } else {
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5270 pkt->num_len = 4;
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5271 pkt->flags |= 0x3;
7808
bda817d16cc2 Rename types and variables used for packet number space.
Vladimir Homutov <vl@nginx.com>
parents: 7794
diff changeset
5272 pkt->trunc = ctx->pnum & 0xffffffff;
7781
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5273 }
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5274 }
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5275
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5276
fdda518d10ba Proper handling of packet number in header.
Vladimir Homutov <vl@nginx.com>
parents: 7780
diff changeset
5277 static void
7990
3b15732ac03f QUIC: renaming.
Vladimir Homutov <vl@nginx.com>
parents: 7989
diff changeset
5278 ngx_quic_pto_handler(ngx_event_t *ev)
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5279 {
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5280 ngx_uint_t i;
8291
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5281 ngx_msec_t now;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5282 ngx_queue_t *q, *next;
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5283 ngx_connection_t *c;
8291
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5284 ngx_quic_frame_t *f;
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5285 ngx_quic_send_ctx_t *ctx;
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5286 ngx_quic_connection_t *qc;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5287
7990
3b15732ac03f QUIC: renaming.
Vladimir Homutov <vl@nginx.com>
parents: 7989
diff changeset
5288 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, ev->log, 0, "quic pto timer");
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5289
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5290 c = ev->data;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
5291 qc = ngx_quic_get_connection(c);
8291
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5292 now = ngx_current_msec;
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5293
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5294 for (i = 0; i < NGX_QUIC_SEND_CTX_LAST; i++) {
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5295
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5296 ctx = &qc->send_ctx[i];
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5297
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5298 if (ngx_queue_empty(&ctx->sent)) {
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5299 continue;
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5300 }
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5301
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5302 q = ngx_queue_head(&ctx->sent);
8291
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5303 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5304
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5305 if (f->pnum <= ctx->largest_ack
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
5306 && ctx->largest_ack != NGX_QUIC_UNSET_PN)
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5307 {
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5308 continue;
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5309 }
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5310
8291
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5311 if ((ngx_msec_int_t) (f->last + ngx_quic_pto(c, ctx) - now) > 0) {
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5312 continue;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5313 }
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5314
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5315 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5316 "quic pto %s pto_count:%ui",
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5317 ngx_quic_level_name(ctx->level), qc->pto_count);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5318
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5319 for (q = ngx_queue_head(&ctx->frames);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5320 q != ngx_queue_sentinel(&ctx->frames);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5321 /* void */)
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5322 {
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5323 next = ngx_queue_next(q);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5324 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5325
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5326 if (f->type == NGX_QUIC_FT_PING) {
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5327 ngx_queue_remove(q);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5328 ngx_quic_free_frame(c, f);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5329 }
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5330
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5331 q = next;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5332 }
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5333
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5334 for (q = ngx_queue_head(&ctx->sent);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5335 q != ngx_queue_sentinel(&ctx->sent);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5336 /* void */)
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5337 {
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5338 next = ngx_queue_next(q);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5339 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5340
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5341 if (f->type == NGX_QUIC_FT_PING) {
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5342 ngx_quic_congestion_lost(c, f);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5343 ngx_queue_remove(q);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5344 ngx_quic_free_frame(c, f);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5345 }
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5346
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5347 q = next;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5348 }
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5349
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5350 /* enforce 2 udp datagrams */
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5351
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5352 f = ngx_quic_alloc_frame(c);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5353 if (f == NULL) {
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5354 break;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5355 }
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5356
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5357 f->level = ctx->level;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5358 f->type = NGX_QUIC_FT_PING;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5359 f->flush = 1;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5360
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5361 ngx_quic_queue_frame(qc, f);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5362
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5363 f = ngx_quic_alloc_frame(c);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5364 if (f == NULL) {
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5365 break;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5366 }
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5367
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5368 f->level = ctx->level;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5369 f->type = NGX_QUIC_FT_PING;
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5370
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5371 ngx_quic_queue_frame(qc, f);
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5372 }
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5373
9ed95726b99b QUIC: send PING frames on PTO expiration.
Roman Arutyunyan <arut@nginx.com>
parents: 8290
diff changeset
5374 qc->pto_count++;
8166
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
5375
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
5376 ngx_quic_connstate_dbg(c);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5377 }
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5378
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5379
7775
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5380 static void
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5381 ngx_quic_push_handler(ngx_event_t *ev)
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5382 {
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5383 ngx_connection_t *c;
7775
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5384
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
5385 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, ev->log, 0, "quic push timer");
7775
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5386
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5387 c = ev->data;
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5388
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5389 if (ngx_quic_output(c) != NGX_OK) {
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
5390 ngx_quic_close_connection(c, NGX_ERROR);
7775
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5391 return;
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5392 }
8166
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
5393
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
5394 ngx_quic_connstate_dbg(c);
7775
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5395 }
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5396
7ea2c68735f9 Output buffering.
Vladimir Homutov <vl@nginx.com>
parents: 7774
diff changeset
5397
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5398 static
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5399 void ngx_quic_lost_handler(ngx_event_t *ev)
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5400 {
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5401 ngx_connection_t *c;
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5402
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5403 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, ev->log, 0, "quic lost timer");
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5404
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5405 c = ev->data;
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5406
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5407 if (ngx_quic_detect_lost(c) != NGX_OK) {
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5408 ngx_quic_close_connection(c, NGX_ERROR);
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5409 }
8166
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
5410
21b7dac9de3b QUIC: added connection state debug to event handlers.
Vladimir Homutov <vl@nginx.com>
parents: 8165
diff changeset
5411 ngx_quic_connstate_dbg(c);
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5412 }
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5413
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5414
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5415 static ngx_int_t
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5416 ngx_quic_detect_lost(ngx_connection_t *c)
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5417 {
7992
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5418 ngx_uint_t i;
8290
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5419 ngx_msec_t now, wait, thr;
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5420 ngx_queue_t *q;
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5421 ngx_quic_frame_t *start;
7992
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5422 ngx_quic_send_ctx_t *ctx;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5423 ngx_quic_connection_t *qc;
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5424
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
5425 qc = ngx_quic_get_connection(c);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5426 now = ngx_current_msec;
8290
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5427 thr = ngx_quic_lost_threshold(qc);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5428
7992
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5429 for (i = 0; i < NGX_QUIC_SEND_CTX_LAST; i++) {
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5430
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5431 ctx = &qc->send_ctx[i];
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5432
8157
85a550047eb5 QUIC: added macro for unset packet number.
Vladimir Homutov <vl@nginx.com>
parents: 8156
diff changeset
5433 if (ctx->largest_ack == NGX_QUIC_UNSET_PN) {
8053
4e3a71621c9a QUIC: do not arm loss detection timer for succeeding packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8052
diff changeset
5434 continue;
4e3a71621c9a QUIC: do not arm loss detection timer for succeeding packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8052
diff changeset
5435 }
4e3a71621c9a QUIC: do not arm loss detection timer for succeeding packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8052
diff changeset
5436
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5437 while (!ngx_queue_empty(&ctx->sent)) {
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5438
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5439 q = ngx_queue_head(&ctx->sent);
7992
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5440 start = ngx_queue_data(q, ngx_quic_frame_t, queue);
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5441
8053
4e3a71621c9a QUIC: do not arm loss detection timer for succeeding packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8052
diff changeset
5442 if (start->pnum > ctx->largest_ack) {
4e3a71621c9a QUIC: do not arm loss detection timer for succeeding packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8052
diff changeset
5443 break;
4e3a71621c9a QUIC: do not arm loss detection timer for succeeding packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8052
diff changeset
5444 }
4e3a71621c9a QUIC: do not arm loss detection timer for succeeding packets.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8052
diff changeset
5445
7992
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5446 wait = start->last + thr - now;
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5447
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5448 ngx_log_debug4(NGX_LOG_DEBUG_EVENT, c->log, 0,
8057
de7d6d943f68 QUIC: fixed format specifiers.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8056
diff changeset
5449 "quic detect_lost pnum:%uL thr:%M wait:%i level:%d",
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5450 start->pnum, thr, (ngx_int_t) wait, start->level);
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5451
8054
355e079c5eee QUIC: do not arm loss detection timer on packet threshold.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8053
diff changeset
5452 if ((ngx_msec_int_t) wait > 0
355e079c5eee QUIC: do not arm loss detection timer on packet threshold.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8053
diff changeset
5453 && ctx->largest_ack - start->pnum < NGX_QUIC_PKT_THR)
355e079c5eee QUIC: do not arm loss detection timer on packet threshold.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8053
diff changeset
5454 {
355e079c5eee QUIC: do not arm loss detection timer on packet threshold.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8053
diff changeset
5455 break;
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5456 }
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
5457
8094
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5458 ngx_quic_resend_frames(c, ctx);
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5459 }
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5460 }
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5461
8290
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5462 ngx_quic_set_lost_timer(c);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5463
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5464 return NGX_OK;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5465 }
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5466
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5467
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5468 static void
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5469 ngx_quic_set_lost_timer(ngx_connection_t *c)
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5470 {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5471 ngx_uint_t i;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5472 ngx_msec_t now;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5473 ngx_queue_t *q;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5474 ngx_msec_int_t lost, pto, w;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5475 ngx_quic_frame_t *f;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5476 ngx_quic_send_ctx_t *ctx;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5477 ngx_quic_connection_t *qc;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5478
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5479 qc = ngx_quic_get_connection(c);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5480 now = ngx_current_msec;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5481
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5482 lost = -1;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5483 pto = -1;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5484
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5485 for (i = 0; i < NGX_QUIC_SEND_CTX_LAST; i++) {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5486 ctx = &qc->send_ctx[i];
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5487
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5488 if (ngx_queue_empty(&ctx->sent)) {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5489 continue;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5490 }
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5491
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5492 if (ctx->largest_ack != NGX_QUIC_UNSET_PN) {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5493 q = ngx_queue_head(&ctx->sent);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5494 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5495 w = (ngx_msec_int_t) (f->last + ngx_quic_lost_threshold(qc) - now);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5496
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5497 if (f->pnum <= ctx->largest_ack) {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5498 if (w < 0 || ctx->largest_ack - f->pnum >= NGX_QUIC_PKT_THR) {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5499 w = 0;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5500 }
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5501
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5502 if (lost == -1 || w < lost) {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5503 lost = w;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5504 }
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5505 }
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5506 }
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5507
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5508 q = ngx_queue_last(&ctx->sent);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5509 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5510 w = (ngx_msec_int_t) (f->last + ngx_quic_pto(c, ctx) - now);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5511
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5512 if (w < 0) {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5513 w = 0;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5514 }
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5515
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5516 if (pto == -1 || w < pto) {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5517 pto = w;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5518 }
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5519 }
7992
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5520
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5521 if (qc->pto.timer_set) {
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5522 ngx_del_timer(&qc->pto);
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5523 }
909b989ec088 QUIC: reworked retransmission mechanism.
Vladimir Homutov <vl@nginx.com>
parents: 7991
diff changeset
5524
8290
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5525 if (lost != -1) {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5526 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5527 "quic lost timer lost:%M", lost);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5528
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5529 qc->pto.handler = ngx_quic_lost_handler;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5530 ngx_add_timer(&qc->pto, lost);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5531 return;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5532 }
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5533
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5534 if (pto != -1) {
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5535 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5536 "quic lost timer pto:%M", pto);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5537
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5538 qc->pto.handler = ngx_quic_pto_handler;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5539 ngx_add_timer(&qc->pto, pto);
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5540 return;
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5541 }
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5542
faa3201ff351 QUIC: improved setting the lost timer.
Roman Arutyunyan <arut@nginx.com>
parents: 8289
diff changeset
5543 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0, "quic lost timer unset");
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5544 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5545
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5546
8094
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5547 static void
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5548 ngx_quic_resend_frames(ngx_connection_t *c, ngx_quic_send_ctx_t *ctx)
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5549 {
8176
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5550 size_t n;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5551 ngx_buf_t *b;
8094
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5552 ngx_queue_t *q;
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5553 ngx_quic_frame_t *f, *start;
8176
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5554 ngx_quic_stream_t *sn;
8094
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5555 ngx_quic_connection_t *qc;
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5556
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
5557 qc = ngx_quic_get_connection(c);
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5558 q = ngx_queue_head(&ctx->sent);
8094
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5559 start = ngx_queue_data(q, ngx_quic_frame_t, queue);
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5560
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5561 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5562 "quic resend packet pnum:%uL", start->pnum);
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5563
8175
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5564 ngx_quic_congestion_lost(c, start);
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5565
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5566 do {
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5567 f = ngx_queue_data(q, ngx_quic_frame_t, queue);
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5568
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5569 if (f->pnum != start->pnum) {
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5570 break;
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5571 }
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5572
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5573 q = ngx_queue_next(q);
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5574
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5575 ngx_queue_remove(&f->queue);
8175
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5576
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5577 switch (f->type) {
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5578 case NGX_QUIC_FT_ACK:
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5579 case NGX_QUIC_FT_ACK_ECN:
8289
88c9c868a7c9 QUIC: disabled non-immediate ACKs for Initial and Handshake.
Roman Arutyunyan <arut@nginx.com>
parents: 8288
diff changeset
5580 if (ctx->level == ssl_encryption_application) {
88c9c868a7c9 QUIC: disabled non-immediate ACKs for Initial and Handshake.
Roman Arutyunyan <arut@nginx.com>
parents: 8288
diff changeset
5581 /* force generation of most recent acknowledgment */
88c9c868a7c9 QUIC: disabled non-immediate ACKs for Initial and Handshake.
Roman Arutyunyan <arut@nginx.com>
parents: 8288
diff changeset
5582 ctx->send_ack = NGX_QUIC_MAX_ACK_GAP;
88c9c868a7c9 QUIC: disabled non-immediate ACKs for Initial and Handshake.
Roman Arutyunyan <arut@nginx.com>
parents: 8288
diff changeset
5583 }
88c9c868a7c9 QUIC: disabled non-immediate ACKs for Initial and Handshake.
Roman Arutyunyan <arut@nginx.com>
parents: 8288
diff changeset
5584
8175
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5585 ngx_quic_free_frame(c, f);
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5586 break;
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5587
8176
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5588 case NGX_QUIC_FT_PING:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5589 case NGX_QUIC_FT_PATH_RESPONSE:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5590 case NGX_QUIC_FT_CONNECTION_CLOSE:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5591 ngx_quic_free_frame(c, f);
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5592 break;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5593
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5594 case NGX_QUIC_FT_MAX_DATA:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5595 f->u.max_data.max_data = qc->streams.recv_max_data;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5596 ngx_quic_queue_frame(qc, f);
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5597 break;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5598
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5599 case NGX_QUIC_FT_MAX_STREAMS:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5600 case NGX_QUIC_FT_MAX_STREAMS2:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5601 f->u.max_streams.limit = f->u.max_streams.bidi
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5602 ? qc->streams.client_max_streams_bidi
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5603 : qc->streams.client_max_streams_uni;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5604 ngx_quic_queue_frame(qc, f);
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5605 break;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5606
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5607 case NGX_QUIC_FT_MAX_STREAM_DATA:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5608 sn = ngx_quic_find_stream(&qc->streams.tree,
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5609 f->u.max_stream_data.id);
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5610 if (sn == NULL) {
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5611 ngx_quic_free_frame(c, f);
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5612 break;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5613 }
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5614
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5615 b = sn->b;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5616 n = sn->fs.received + (b->pos - b->start) + (b->end - b->last);
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5617
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5618 if (f->u.max_stream_data.limit < n) {
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5619 f->u.max_stream_data.limit = n;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5620 }
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5621
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5622 ngx_quic_queue_frame(qc, f);
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5623 break;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5624
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5625 case NGX_QUIC_FT_STREAM0:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5626 case NGX_QUIC_FT_STREAM1:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5627 case NGX_QUIC_FT_STREAM2:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5628 case NGX_QUIC_FT_STREAM3:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5629 case NGX_QUIC_FT_STREAM4:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5630 case NGX_QUIC_FT_STREAM5:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5631 case NGX_QUIC_FT_STREAM6:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5632 case NGX_QUIC_FT_STREAM7:
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5633 sn = ngx_quic_find_stream(&qc->streams.tree, f->u.stream.stream_id);
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5634
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5635 if (sn && sn->c->write->error) {
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5636 /* RESET_STREAM was sent */
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5637 ngx_quic_free_frame(c, f);
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5638 break;
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5639 }
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5640
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5641 /* fall through */
69dc750cf66f QUIC: handle more frames in ngx_quic_resend_frames().
Roman Arutyunyan <arut@nginx.com>
parents: 8175
diff changeset
5642
8175
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5643 default:
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5644 ngx_queue_insert_tail(&ctx->frames, &f->queue);
64405f970f6f QUIC: avoided retransmission of stale ack frames.
Vladimir Homutov <vl@nginx.com>
parents: 8174
diff changeset
5645 }
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5646
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5647 } while (q != ngx_queue_sentinel(&ctx->sent));
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5648
8094
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5649 if (qc->closing) {
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5650 return;
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5651 }
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5652
b383120afca3 QUIC: resend frames by moving them to output queue.
Roman Arutyunyan <arut@nginx.com>
parents: 8091
diff changeset
5653 ngx_post_event(&qc->push, &ngx_posted_events);
8051
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5654 }
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5655
38f1be6c603f QUIC: sending probe packets on PTO timer expiration.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8050
diff changeset
5656
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5657 ngx_connection_t *
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5658 ngx_quic_open_stream(ngx_connection_t *c, ngx_uint_t bidi)
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5659 {
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5660 size_t rcvbuf_size;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5661 uint64_t id;
7746
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
5662 ngx_quic_stream_t *qs, *sn;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
5663 ngx_quic_connection_t *qc;
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5664
8200
279ad36f2f4b QUIC: renamed c->qs to c->quic.
Roman Arutyunyan <arut@nginx.com>
parents: 8199
diff changeset
5665 qs = c->quic;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
5666 qc = ngx_quic_get_connection(qs->parent);
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5667
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5668 if (bidi) {
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5669 if (qc->streams.server_streams_bidi
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5670 >= qc->streams.server_max_streams_bidi)
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5671 {
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5672 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
5673 "quic too many server bidi streams:%uL",
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5674 qc->streams.server_streams_bidi);
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5675 return NULL;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5676 }
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5677
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5678 id = (qc->streams.server_streams_bidi << 2)
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5679 | NGX_QUIC_STREAM_SERVER_INITIATED;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5680
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5681 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
5682 "quic creating server bidi stream"
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
5683 " streams:%uL max:%uL id:0x%xL",
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5684 qc->streams.server_streams_bidi,
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5685 qc->streams.server_max_streams_bidi, id);
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5686
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5687 qc->streams.server_streams_bidi++;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5688 rcvbuf_size = qc->tp.initial_max_stream_data_bidi_local;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5689
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5690 } else {
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5691 if (qc->streams.server_streams_uni
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5692 >= qc->streams.server_max_streams_uni)
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5693 {
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5694 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
5695 "quic too many server uni streams:%uL",
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5696 qc->streams.server_streams_uni);
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5697 return NULL;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5698 }
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5699
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5700 id = (qc->streams.server_streams_uni << 2)
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5701 | NGX_QUIC_STREAM_SERVER_INITIATED
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5702 | NGX_QUIC_STREAM_UNIDIRECTIONAL;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5703
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5704 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
5705 "quic creating server uni stream"
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
5706 " streams:%uL max:%uL id:0x%xL",
8013
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5707 qc->streams.server_streams_uni,
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5708 qc->streams.server_max_streams_uni, id);
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5709
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5710 qc->streams.server_streams_uni++;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5711 rcvbuf_size = 0;
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5712 }
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5713
455a8536eaa7 QUIC: limited the number of server-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8004
diff changeset
5714 sn = ngx_quic_create_stream(qs->parent, id, rcvbuf_size);
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5715 if (sn == NULL) {
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5716 return NULL;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5717 }
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5718
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5719 return sn->c;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5720 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5721
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5722
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5723 static void
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5724 ngx_quic_rbtree_insert_stream(ngx_rbtree_node_t *temp,
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5725 ngx_rbtree_node_t *node, ngx_rbtree_node_t *sentinel)
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5726 {
7746
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
5727 ngx_rbtree_node_t **p;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
5728 ngx_quic_stream_t *qn, *qnt;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5729
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5730 for ( ;; ) {
7750
2935a11c55b6 Fixed QUIC stream insert and find.
Roman Arutyunyan <arut@nginx.com>
parents: 7748
diff changeset
5731 qn = (ngx_quic_stream_t *) node;
2935a11c55b6 Fixed QUIC stream insert and find.
Roman Arutyunyan <arut@nginx.com>
parents: 7748
diff changeset
5732 qnt = (ngx_quic_stream_t *) temp;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5733
7750
2935a11c55b6 Fixed QUIC stream insert and find.
Roman Arutyunyan <arut@nginx.com>
parents: 7748
diff changeset
5734 p = (qn->id < qnt->id) ? &temp->left : &temp->right;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5735
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5736 if (*p == sentinel) {
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5737 break;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5738 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5739
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5740 temp = *p;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5741 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5742
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5743 *p = node;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5744 node->parent = temp;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5745 node->left = sentinel;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5746 node->right = sentinel;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5747 ngx_rbt_red(node);
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5748 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5749
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5750
7746
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
5751 static ngx_quic_stream_t *
7750
2935a11c55b6 Fixed QUIC stream insert and find.
Roman Arutyunyan <arut@nginx.com>
parents: 7748
diff changeset
5752 ngx_quic_find_stream(ngx_rbtree_t *rbtree, uint64_t id)
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5753 {
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5754 ngx_rbtree_node_t *node, *sentinel;
7750
2935a11c55b6 Fixed QUIC stream insert and find.
Roman Arutyunyan <arut@nginx.com>
parents: 7748
diff changeset
5755 ngx_quic_stream_t *qn;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5756
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5757 node = rbtree->root;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5758 sentinel = rbtree->sentinel;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5759
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5760 while (node != sentinel) {
7750
2935a11c55b6 Fixed QUIC stream insert and find.
Roman Arutyunyan <arut@nginx.com>
parents: 7748
diff changeset
5761 qn = (ngx_quic_stream_t *) node;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5762
7750
2935a11c55b6 Fixed QUIC stream insert and find.
Roman Arutyunyan <arut@nginx.com>
parents: 7748
diff changeset
5763 if (id == qn->id) {
2935a11c55b6 Fixed QUIC stream insert and find.
Roman Arutyunyan <arut@nginx.com>
parents: 7748
diff changeset
5764 return qn;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5765 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5766
7750
2935a11c55b6 Fixed QUIC stream insert and find.
Roman Arutyunyan <arut@nginx.com>
parents: 7748
diff changeset
5767 node = (id < qn->id) ? node->left : node->right;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5768 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5769
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5770 return NULL;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5771 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5772
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5773
7746
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
5774 static ngx_quic_stream_t *
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5775 ngx_quic_create_client_stream(ngx_connection_t *c, uint64_t id)
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5776 {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5777 size_t n;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5778 uint64_t min_id;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5779 ngx_quic_stream_t *sn;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5780 ngx_quic_connection_t *qc;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5781
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5782 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
5783 "quic stream id:0x%xL is new", id);
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5784
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
5785 qc = ngx_quic_get_connection(c);
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5786
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
5787 if (qc->shutdown) {
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
5788 return NGX_QUIC_STREAM_GONE;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
5789 }
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
5790
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5791 if (id & NGX_QUIC_STREAM_UNIDIRECTIONAL) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5792
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5793 if (id & NGX_QUIC_STREAM_SERVER_INITIATED) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5794 if ((id >> 2) < qc->streams.server_streams_uni) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5795 return NGX_QUIC_STREAM_GONE;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5796 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5797
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5798 qc->error = NGX_QUIC_ERR_STREAM_STATE_ERROR;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5799 return NULL;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5800 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5801
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5802 if ((id >> 2) < qc->streams.client_streams_uni) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5803 return NGX_QUIC_STREAM_GONE;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5804 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5805
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5806 if ((id >> 2) >= qc->streams.client_max_streams_uni) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5807 qc->error = NGX_QUIC_ERR_STREAM_LIMIT_ERROR;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5808 return NULL;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5809 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5810
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5811 min_id = (qc->streams.client_streams_uni << 2)
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5812 | NGX_QUIC_STREAM_UNIDIRECTIONAL;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5813 qc->streams.client_streams_uni = (id >> 2) + 1;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5814 n = qc->tp.initial_max_stream_data_uni;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5815
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5816 } else {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5817
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5818 if (id & NGX_QUIC_STREAM_SERVER_INITIATED) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5819 if ((id >> 2) < qc->streams.server_streams_bidi) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5820 return NGX_QUIC_STREAM_GONE;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5821 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5822
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5823 qc->error = NGX_QUIC_ERR_STREAM_STATE_ERROR;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5824 return NULL;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5825 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5826
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5827 if ((id >> 2) < qc->streams.client_streams_bidi) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5828 return NGX_QUIC_STREAM_GONE;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5829 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5830
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5831 if ((id >> 2) >= qc->streams.client_max_streams_bidi) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5832 qc->error = NGX_QUIC_ERR_STREAM_LIMIT_ERROR;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5833 return NULL;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5834 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5835
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5836 min_id = (qc->streams.client_streams_bidi << 2);
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5837 qc->streams.client_streams_bidi = (id >> 2) + 1;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5838 n = qc->tp.initial_max_stream_data_bidi_remote;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5839 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5840
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5841 if (n < NGX_QUIC_STREAM_BUFSIZE) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5842 n = NGX_QUIC_STREAM_BUFSIZE;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5843 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5844
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5845 /*
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5846 * 2.1. Stream Types and Identifiers
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5847 *
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5848 * Within each type, streams are created with numerically increasing
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5849 * stream IDs. A stream ID that is used out of order results in all
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5850 * streams of that type with lower-numbered stream IDs also being
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5851 * opened.
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5852 */
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5853
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5854 for ( /* void */ ; min_id < id; min_id += 0x04) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5855
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5856 sn = ngx_quic_create_stream(c, min_id, n);
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5857 if (sn == NULL) {
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5858 return NULL;
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5859 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5860
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5861 sn->c->listening->handler(sn->c);
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
5862
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
5863 if (qc->shutdown) {
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
5864 return NGX_QUIC_STREAM_GONE;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
5865 }
8022
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5866 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5867
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5868 return ngx_quic_create_stream(c, id, n);
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5869 }
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5870
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5871
d277e25e37fc QUIC: create streams for STREAM_DATA_BLOCKED and MAX_STREAM_DATA.
Roman Arutyunyan <arut@nginx.com>
parents: 8021
diff changeset
5872 static ngx_quic_stream_t *
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5873 ngx_quic_create_stream(ngx_connection_t *c, uint64_t id, size_t rcvbuf_size)
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5874 {
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5875 ngx_log_t *log;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5876 ngx_pool_t *pool;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5877 ngx_quic_stream_t *sn;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5878 ngx_pool_cleanup_t *cln;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5879 ngx_quic_connection_t *qc;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5880
8014
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
5881 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
5882 "quic stream id:0x%xL create", id);
8014
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
5883
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
5884 qc = ngx_quic_get_connection(c);
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5885
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5886 pool = ngx_create_pool(NGX_DEFAULT_POOL_SIZE, c->log);
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5887 if (pool == NULL) {
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5888 return NULL;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5889 }
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5890
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5891 sn = ngx_pcalloc(pool, sizeof(ngx_quic_stream_t));
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5892 if (sn == NULL) {
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5893 ngx_destroy_pool(pool);
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5894 return NULL;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5895 }
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5896
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5897 sn->node.key = id;
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5898 sn->parent = c;
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5899 sn->id = id;
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5900
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5901 sn->b = ngx_create_temp_buf(pool, rcvbuf_size);
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5902 if (sn->b == NULL) {
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5903 ngx_destroy_pool(pool);
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5904 return NULL;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5905 }
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5906
7811
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5907 ngx_queue_init(&sn->fs.frames);
72d20158c814 Added reordering support for STREAM frames.
Vladimir Homutov <vl@nginx.com>
parents: 7810
diff changeset
5908
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5909 log = ngx_palloc(pool, sizeof(ngx_log_t));
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5910 if (log == NULL) {
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5911 ngx_destroy_pool(pool);
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5912 return NULL;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5913 }
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5914
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5915 *log = *c->log;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5916 pool->log = log;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5917
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5918 sn->c = ngx_get_connection(-1, log);
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5919 if (sn->c == NULL) {
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5920 ngx_destroy_pool(pool);
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5921 return NULL;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5922 }
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5923
8200
279ad36f2f4b QUIC: renamed c->qs to c->quic.
Roman Arutyunyan <arut@nginx.com>
parents: 8199
diff changeset
5924 sn->c->quic = sn;
8000
893b3313f53c QUIC: added "quic" listen parameter in Stream.
Roman Arutyunyan <arut@nginx.com>
parents: 7999
diff changeset
5925 sn->c->type = SOCK_STREAM;
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5926 sn->c->pool = pool;
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5927 sn->c->ssl = c->ssl;
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5928 sn->c->sockaddr = c->sockaddr;
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5929 sn->c->listening = c->listening;
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5930 sn->c->addr_text = c->addr_text;
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5931 sn->c->local_sockaddr = c->local_sockaddr;
8138
d57cfdebe301 QUIC: set local_socklen in stream connections.
Roman Arutyunyan <arut@nginx.com>
parents: 8137
diff changeset
5932 sn->c->local_socklen = c->local_socklen;
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5933 sn->c->number = ngx_atomic_fetch_add(ngx_connection_counter, 1);
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5934
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5935 sn->c->recv = ngx_quic_stream_recv;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5936 sn->c->send = ngx_quic_stream_send;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5937 sn->c->send_chain = ngx_quic_stream_send_chain;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5938
7997
b250b515e5b6 QUIC: fixed stream read event log.
Roman Arutyunyan <arut@nginx.com>
parents: 7996
diff changeset
5939 sn->c->read->log = log;
b250b515e5b6 QUIC: fixed stream read event log.
Roman Arutyunyan <arut@nginx.com>
parents: 7996
diff changeset
5940 sn->c->write->log = log;
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5941
7839
44cac24aaa44 Assign connection number to every QUIC stream log.
Roman Arutyunyan <arut@nginx.com>
parents: 7838
diff changeset
5942 log->connection = sn->c->number;
44cac24aaa44 Assign connection number to every QUIC stream log.
Roman Arutyunyan <arut@nginx.com>
parents: 7838
diff changeset
5943
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
5944 if ((id & NGX_QUIC_STREAM_UNIDIRECTIONAL) == 0
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
5945 || (id & NGX_QUIC_STREAM_SERVER_INITIATED))
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
5946 {
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
5947 sn->c->write->ready = 1;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
5948 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
5949
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5950 if (id & NGX_QUIC_STREAM_UNIDIRECTIONAL) {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5951 if (id & NGX_QUIC_STREAM_SERVER_INITIATED) {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5952 sn->send_max_data = qc->ctp.initial_max_stream_data_uni;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5953 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5954
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5955 } else {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5956 if (id & NGX_QUIC_STREAM_SERVER_INITIATED) {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5957 sn->send_max_data = qc->ctp.initial_max_stream_data_bidi_remote;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5958 } else {
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5959 sn->send_max_data = qc->ctp.initial_max_stream_data_bidi_local;
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5960 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5961 }
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
5962
7705
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
5963 cln = ngx_pool_cleanup_add(pool, 0);
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
5964 if (cln == NULL) {
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
5965 ngx_close_connection(sn->c);
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
5966 ngx_destroy_pool(pool);
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
5967 return NULL;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
5968 }
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
5969
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
5970 cln->handler = ngx_quic_stream_cleanup_handler;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
5971 cln->data = sn->c;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
5972
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
5973 ngx_rbtree_insert(&qc->streams.tree, &sn->node);
7748
4cf00c14f11a Safe QUIC stream creation.
Roman Arutyunyan <arut@nginx.com>
parents: 7747
diff changeset
5974
7695
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5975 return sn;
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5976 }
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5977
cfc429911c0d Implemented creation of server unidirectional streams.
Vladimir Homutov <vl@nginx.com>
parents: 7691
diff changeset
5978
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5979 static ssize_t
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5980 ngx_quic_stream_recv(ngx_connection_t *c, u_char *buf, size_t size)
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5981 {
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
5982 ssize_t len;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
5983 ngx_buf_t *b;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
5984 ngx_event_t *rev;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
5985 ngx_connection_t *pc;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
5986 ngx_quic_frame_t *frame;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
5987 ngx_quic_stream_t *qs;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
5988 ngx_quic_connection_t *qc;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5989
8200
279ad36f2f4b QUIC: renamed c->qs to c->quic.
Roman Arutyunyan <arut@nginx.com>
parents: 8199
diff changeset
5990 qs = c->quic;
7746
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
5991 b = qs->b;
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
5992 pc = qs->parent;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
5993 qc = ngx_quic_get_connection(pc);
7745
5f223cdad40e Implemented eof in QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7744
diff changeset
5994 rev = c->read;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
5995
8021
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
5996 if (rev->error) {
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
5997 return NGX_ERROR;
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
5998 }
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
5999
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6000 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
6001 "quic stream recv id:0x%xL eof:%d avail:%z",
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6002 qs->id, rev->pending_eof, b->last - b->pos);
7745
5f223cdad40e Implemented eof in QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7744
diff changeset
6003
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
6004 if (b->pos == b->last) {
7745
5f223cdad40e Implemented eof in QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7744
diff changeset
6005 rev->ready = 0;
5f223cdad40e Implemented eof in QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7744
diff changeset
6006
5f223cdad40e Implemented eof in QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7744
diff changeset
6007 if (rev->pending_eof) {
5f223cdad40e Implemented eof in QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7744
diff changeset
6008 rev->eof = 1;
5f223cdad40e Implemented eof in QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7744
diff changeset
6009 return 0;
5f223cdad40e Implemented eof in QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7744
diff changeset
6010 }
5f223cdad40e Implemented eof in QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7744
diff changeset
6011
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6012 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
6013 "quic stream id:0x%xL recv() not ready", qs->id);
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
6014 return NGX_AGAIN;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6015 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6016
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6017 len = ngx_min(b->last - b->pos, (ssize_t) size);
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6018
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6019 ngx_memcpy(buf, b->pos, len);
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6020
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6021 b->pos += len;
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
6022 qc->streams.received += len;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6023
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
6024 if (b->pos == b->last) {
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
6025 b->pos = b->start;
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
6026 b->last = b->start;
7760
32db41d603cd Fixed handling QUIC stream eof.
Roman Arutyunyan <arut@nginx.com>
parents: 7759
diff changeset
6027 rev->ready = rev->pending_eof;
7732
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
6028 }
f92e583fc256 Better flow control and buffering for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 7731
diff changeset
6029
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6030 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
6031 "quic stream id:0x%xL recv len:%z of size:%uz",
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
6032 qs->id, len, size);
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6033
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6034 if (!rev->pending_eof) {
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6035 frame = ngx_quic_alloc_frame(pc);
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6036 if (frame == NULL) {
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6037 return NGX_ERROR;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6038 }
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6039
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6040 frame->level = ssl_encryption_application;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6041 frame->type = NGX_QUIC_FT_MAX_STREAM_DATA;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6042 frame->u.max_stream_data.id = qs->id;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6043 frame->u.max_stream_data.limit = qs->fs.received + (b->pos - b->start)
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6044 + (b->end - b->last);
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6045
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6046 ngx_quic_queue_frame(qc, frame);
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6047 }
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6048
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
6049 if ((qc->streams.recv_max_data / 2) < qc->streams.received) {
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6050
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6051 frame = ngx_quic_alloc_frame(pc);
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6052
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6053 if (frame == NULL) {
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6054 return NGX_ERROR;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6055 }
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6056
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
6057 qc->streams.recv_max_data *= 2;
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6058
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6059 frame->level = ssl_encryption_application;
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6060 frame->type = NGX_QUIC_FT_MAX_DATA;
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
6061 frame->u.max_data.max_data = qc->streams.recv_max_data;
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6062
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6063 ngx_quic_queue_frame(qc, frame);
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6064
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6065 ngx_log_debug2(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
6066 "quic stream id:0x%xL recv: increased max_data:%uL",
7842
fab75acb1f72 Respect MAX_DATA and MAX_STREAM_DATA from QUIC client.
Roman Arutyunyan <arut@nginx.com>
parents: 7841
diff changeset
6067 qs->id, qc->streams.recv_max_data);
7815
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6068 }
0f9e9786b90d Added primitive flow control mechanisms.
Vladimir Homutov <vl@nginx.com>
parents: 7814
diff changeset
6069
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6070 return len;
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6071 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6072
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6073
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6074 static ssize_t
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6075 ngx_quic_stream_send(ngx_connection_t *c, u_char *buf, size_t size)
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6076 {
8027
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6077 ngx_buf_t b;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6078 ngx_chain_t cl;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6079
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6080 ngx_memzero(&b, sizeof(ngx_buf_t));
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6081
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6082 b.memory = 1;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6083 b.pos = buf;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6084 b.last = buf + size;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6085
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6086 cl.buf = &b;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6087 cl.next = NULL;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6088
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6089 if (ngx_quic_stream_send_chain(c, &cl, 0) == NGX_CHAIN_ERROR) {
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6090 return NGX_ERROR;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6091 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6092
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6093 if (b.pos == buf) {
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6094 return NGX_AGAIN;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6095 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6096
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6097 return b.pos - buf;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6098 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6099
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6100
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6101 static ngx_chain_t *
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6102 ngx_quic_stream_send_chain(ngx_connection_t *c, ngx_chain_t *in, off_t limit)
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6103 {
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6104 size_t n, flow;
8021
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
6105 ngx_event_t *wev;
8027
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6106 ngx_chain_t *cl;
7746
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
6107 ngx_connection_t *pc;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
6108 ngx_quic_frame_t *frame;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
6109 ngx_quic_stream_t *qs;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
6110 ngx_quic_connection_t *qc;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6111
8200
279ad36f2f4b QUIC: renamed c->qs to c->quic.
Roman Arutyunyan <arut@nginx.com>
parents: 8199
diff changeset
6112 qs = c->quic;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6113 pc = qs->parent;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6114 qc = ngx_quic_get_connection(pc);
8021
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
6115 wev = c->write;
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
6116
b66a2a041d7e QUIC: fixed ngx_http_test_reading() for QUIC streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8020
diff changeset
6117 if (wev->error) {
8027
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6118 return NGX_CHAIN_ERROR;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6119 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6120
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6121 flow = ngx_quic_max_stream_flow(c);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6122 if (flow == 0) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6123 wev->ready = 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6124 return in;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6125 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6126
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6127 n = (limit && (size_t) limit < flow) ? (size_t) limit : flow;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6128
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6129 frame = ngx_quic_alloc_frame(pc);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6130 if (frame == NULL) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6131 return NGX_CHAIN_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6132 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6133
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6134 frame->data = ngx_quic_copy_chain(pc, in, n);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6135 if (frame->data == NGX_CHAIN_ERROR) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6136 return NGX_CHAIN_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6137 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6138
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6139 for (n = 0, cl = frame->data; cl; cl = cl->next) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6140 n += ngx_buf_size(cl->buf);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6141 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6142
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6143 while (in && ngx_buf_size(in->buf) == 0) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6144 in = in->next;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6145 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6146
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6147 frame->level = ssl_encryption_application;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6148 frame->type = NGX_QUIC_FT_STREAM6; /* OFF=1 LEN=1 FIN=0 */
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6149 frame->u.stream.off = 1;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6150 frame->u.stream.len = 1;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6151 frame->u.stream.fin = 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6152
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6153 frame->u.stream.type = frame->type;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6154 frame->u.stream.stream_id = qs->id;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6155 frame->u.stream.offset = c->sent;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6156 frame->u.stream.length = n;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6157
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6158 c->sent += n;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6159 qc->streams.sent += n;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6160
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6161 ngx_quic_queue_frame(qc, frame);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6162
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6163 wev->ready = (n < flow) ? 1 : 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6164
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6165 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6166 "quic send_chain sent:%uz", n);
8027
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6167
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6168 return in;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6169 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6170
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6171
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6172 static size_t
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6173 ngx_quic_max_stream_flow(ngx_connection_t *c)
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6174 {
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6175 size_t size;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6176 uint64_t sent, unacked;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6177 ngx_quic_stream_t *qs;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6178 ngx_quic_connection_t *qc;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6179
8200
279ad36f2f4b QUIC: renamed c->qs to c->quic.
Roman Arutyunyan <arut@nginx.com>
parents: 8199
diff changeset
6180 qs = c->quic;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6181 qc = ngx_quic_get_connection(qs->parent);
8027
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6182
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6183 size = NGX_QUIC_STREAM_BUFSIZE;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6184 sent = c->sent;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6185 unacked = sent - qs->acked;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6186
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6187 if (qc->streams.send_max_data == 0) {
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6188 qc->streams.send_max_data = qc->ctp.initial_max_data;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6189 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6190
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6191 if (unacked >= NGX_QUIC_STREAM_BUFSIZE) {
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6192 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6193 "quic send flow hit buffer size");
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6194 return 0;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6195 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6196
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6197 if (unacked + size > NGX_QUIC_STREAM_BUFSIZE) {
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6198 size = NGX_QUIC_STREAM_BUFSIZE - unacked;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6199 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6200
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6201 if (qc->streams.sent >= qc->streams.send_max_data) {
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6202 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6203 "quic send flow hit MAX_DATA");
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6204 return 0;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6205 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6206
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6207 if (qc->streams.sent + size > qc->streams.send_max_data) {
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6208 size = qc->streams.send_max_data - qc->streams.sent;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6209 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6210
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6211 if (sent >= qs->send_max_data) {
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6212 ngx_log_debug0(NGX_LOG_DEBUG_EVENT, c->log, 0,
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6213 "quic send flow hit MAX_STREAM_DATA");
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6214 return 0;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6215 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6216
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6217 if (sent + size > qs->send_max_data) {
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6218 size = qs->send_max_data - sent;
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6219 }
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6220
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6221 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
6222 "quic send flow:%uz", size);
8027
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6223
bce9e9643444 QUIC: coalesce neighbouring stream send buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8026
diff changeset
6224 return size;
7691
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6225 }
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6226
714a19dba6af Style and handlers.
Vladimir Homutov <vl@nginx.com>
parents: 7690
diff changeset
6227
7705
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6228 static void
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6229 ngx_quic_stream_cleanup_handler(void *data)
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6230 {
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6231 ngx_connection_t *c = data;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6232
7746
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
6233 ngx_connection_t *pc;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
6234 ngx_quic_frame_t *frame;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
6235 ngx_quic_stream_t *qs;
b364af7f9f3f Removed ngx_quic_stream_node_t.
Roman Arutyunyan <arut@nginx.com>
parents: 7745
diff changeset
6236 ngx_quic_connection_t *qc;
7705
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6237
8200
279ad36f2f4b QUIC: renamed c->qs to c->quic.
Roman Arutyunyan <arut@nginx.com>
parents: 8199
diff changeset
6238 qs = c->quic;
7705
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6239 pc = qs->parent;
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6240 qc = ngx_quic_get_connection(pc);
7705
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6241
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6242 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
6243 "quic stream id:0x%xL cleanup", qs->id);
7747
618a65de08b3 When closing a QUIC connection, wait for all streams to finish.
Roman Arutyunyan <arut@nginx.com>
parents: 7746
diff changeset
6244
618a65de08b3 When closing a QUIC connection, wait for all streams to finish.
Roman Arutyunyan <arut@nginx.com>
parents: 7746
diff changeset
6245 ngx_rbtree_delete(&qc->streams.tree, &qs->node);
7825
d42b50d239f4 Fixed memory leak with reordered stream frames.
Vladimir Homutov <vl@nginx.com>
parents: 7823
diff changeset
6246 ngx_quic_free_frames(pc, &qs->fs.frames);
7747
618a65de08b3 When closing a QUIC connection, wait for all streams to finish.
Roman Arutyunyan <arut@nginx.com>
parents: 7746
diff changeset
6247
618a65de08b3 When closing a QUIC connection, wait for all streams to finish.
Roman Arutyunyan <arut@nginx.com>
parents: 7746
diff changeset
6248 if (qc->closing) {
7832
ad3a6f069498 Added proper handling of connection close phases.
Vladimir Homutov <vl@nginx.com>
parents: 7831
diff changeset
6249 /* schedule handler call to continue ngx_quic_close_connection() */
7747
618a65de08b3 When closing a QUIC connection, wait for all streams to finish.
Roman Arutyunyan <arut@nginx.com>
parents: 7746
diff changeset
6250 ngx_post_event(pc->read, &ngx_posted_events);
618a65de08b3 When closing a QUIC connection, wait for all streams to finish.
Roman Arutyunyan <arut@nginx.com>
parents: 7746
diff changeset
6251 return;
618a65de08b3 When closing a QUIC connection, wait for all streams to finish.
Roman Arutyunyan <arut@nginx.com>
parents: 7746
diff changeset
6252 }
618a65de08b3 When closing a QUIC connection, wait for all streams to finish.
Roman Arutyunyan <arut@nginx.com>
parents: 7746
diff changeset
6253
8066
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6254 if ((qs->id & NGX_QUIC_STREAM_SERVER_INITIATED) == 0
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6255 || (qs->id & NGX_QUIC_STREAM_UNIDIRECTIONAL) == 0)
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6256 {
8077
62db595a86b5 QUIC: do not send STOP_SENDING after STREAM fin.
Roman Arutyunyan <arut@nginx.com>
parents: 8076
diff changeset
6257 if (!c->read->pending_eof && !c->read->error) {
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6258 frame = ngx_quic_alloc_frame(pc);
8066
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6259 if (frame == NULL) {
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6260 goto done;
8066
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6261 }
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6262
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6263 frame->level = ssl_encryption_application;
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6264 frame->type = NGX_QUIC_FT_STOP_SENDING;
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6265 frame->u.stop_sending.id = qs->id;
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6266 frame->u.stop_sending.error_code = 0x100; /* HTTP/3 no error */
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6267
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6268 ngx_quic_queue_frame(qc, frame);
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6269 }
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6270 }
97da6521657c QUIC: send STOP_SENDING on stream closure.
Roman Arutyunyan <arut@nginx.com>
parents: 8064
diff changeset
6271
8014
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6272 if ((qs->id & NGX_QUIC_STREAM_SERVER_INITIATED) == 0) {
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6273 frame = ngx_quic_alloc_frame(pc);
8014
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6274 if (frame == NULL) {
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6275 goto done;
8014
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6276 }
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6277
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6278 frame->level = ssl_encryption_application;
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6279 frame->type = NGX_QUIC_FT_MAX_STREAMS;
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6280
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6281 if (qs->id & NGX_QUIC_STREAM_UNIDIRECTIONAL) {
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6282 frame->u.max_streams.limit = ++qc->streams.client_max_streams_uni;
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6283 frame->u.max_streams.bidi = 0;
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6284
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6285 } else {
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6286 frame->u.max_streams.limit = ++qc->streams.client_max_streams_bidi;
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6287 frame->u.max_streams.bidi = 1;
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6288 }
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6289
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6290 ngx_quic_queue_frame(qc, frame);
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6291
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6292 if (qs->id & NGX_QUIC_STREAM_UNIDIRECTIONAL) {
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6293 /* do not send fin for client unidirectional streams */
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6294 goto done;
8014
c5324bb3a704 QUIC: limited the number of client-initiated streams.
Roman Arutyunyan <arut@nginx.com>
parents: 8013
diff changeset
6295 }
7705
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6296 }
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6297
8296
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
6298 if (c->write->error) {
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6299 goto done;
8296
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
6300 }
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
6301
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6302 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
8164
eed49b83e18f QUIC: revised value separators in debug and error messages.
Vladimir Homutov <vl@nginx.com>
parents: 8163
diff changeset
6303 "quic stream id:0x%xL send fin", qs->id);
7705
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6304
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6305 frame = ngx_quic_alloc_frame(pc);
7705
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6306 if (frame == NULL) {
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6307 goto done;
7705
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6308 }
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6309
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6310 frame->level = ssl_encryption_application;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6311 frame->type = NGX_QUIC_FT_STREAM7; /* OFF=1 LEN=1 FIN=1 */
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6312 frame->u.stream.off = 1;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6313 frame->u.stream.len = 1;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6314 frame->u.stream.fin = 1;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6315
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6316 frame->u.stream.type = frame->type;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6317 frame->u.stream.stream_id = qs->id;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6318 frame->u.stream.offset = c->sent;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6319 frame->u.stream.length = 0;
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6320
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6321 ngx_quic_queue_frame(qc, frame);
7759
1ec905f4d851 Push QUIC stream frames in send() and cleanup handler.
Roman Arutyunyan <arut@nginx.com>
parents: 7756
diff changeset
6322
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6323 done:
8296
d710c457171c QUIC: added ability to reset a stream.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8295
diff changeset
6324
7759
1ec905f4d851 Push QUIC stream frames in send() and cleanup handler.
Roman Arutyunyan <arut@nginx.com>
parents: 7756
diff changeset
6325 (void) ngx_quic_output(pc);
8359
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6326
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6327 if (qc->shutdown) {
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6328 ngx_quic_shutdown_quic(pc);
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6329 }
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6330 }
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6331
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6332
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6333 static void
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6334 ngx_quic_shutdown_quic(ngx_connection_t *c)
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6335 {
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6336 ngx_rbtree_t *tree;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6337 ngx_rbtree_node_t *node;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6338 ngx_quic_stream_t *qs;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6339 ngx_quic_connection_t *qc;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6340
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6341 qc = ngx_quic_get_connection(c);
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6342
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6343 if (qc->closing) {
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6344 return;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6345 }
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6346
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6347 tree = &qc->streams.tree;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6348
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6349 if (tree->root != tree->sentinel) {
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6350 for (node = ngx_rbtree_min(tree->root, tree->sentinel);
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6351 node;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6352 node = ngx_rbtree_next(tree, node))
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6353 {
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6354 qs = (ngx_quic_stream_t *) node;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6355
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6356 if (!qs->cancelable) {
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6357 return;
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6358 }
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6359 }
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6360 }
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6361
fc64ab301bad QUIC: connection shutdown.
Roman Arutyunyan <arut@nginx.com>
parents: 8352
diff changeset
6362 ngx_quic_finalize_connection(c, qc->shutdown_code, qc->shutdown_reason);
7705
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6363 }
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6364
5ad7bffd3850 Send a FIN frame when QUIC stream is closed.
Roman Arutyunyan <arut@nginx.com>
parents: 7703
diff changeset
6365
8386
714e9af983de QUIC: separate header for ngx_quic_connection_t.
Vladimir Homutov <vl@nginx.com>
parents: 8385
diff changeset
6366 ngx_quic_frame_t *
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6367 ngx_quic_alloc_frame(ngx_connection_t *c)
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6368 {
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
6369 ngx_queue_t *q;
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6370 ngx_quic_frame_t *frame;
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6371 ngx_quic_connection_t *qc;
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6372
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6373 qc = ngx_quic_get_connection(c);
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
6374
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
6375 if (!ngx_queue_empty(&qc->free_frames)) {
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
6376
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
6377 q = ngx_queue_head(&qc->free_frames);
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
6378 frame = ngx_queue_data(q, ngx_quic_frame_t, queue);
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
6379
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
6380 ngx_queue_remove(&frame->queue);
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6381
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6382 #ifdef NGX_QUIC_DEBUG_ALLOC
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6383 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6384 "quic reuse frame n:%ui", qc->nframes);
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6385 #endif
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6386
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6387 } else {
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6388 frame = ngx_pcalloc(c->pool, sizeof(ngx_quic_frame_t));
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6389 if (frame == NULL) {
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6390 return NULL;
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6391 }
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6392
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6393 #ifdef NGX_QUIC_DEBUG_ALLOC
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6394 ++qc->nframes;
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6395
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6396 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6397 "quic alloc frame n:%ui", qc->nframes);
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6398 #endif
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6399 }
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6400
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6401 ngx_memzero(frame, sizeof(ngx_quic_frame_t));
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6402
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6403 return frame;
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6404 }
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6405
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6406
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6407 static void
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6408 ngx_quic_congestion_ack(ngx_connection_t *c, ngx_quic_frame_t *f)
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6409 {
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6410 ngx_msec_t timer;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6411 ngx_quic_congestion_t *cg;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6412 ngx_quic_connection_t *qc;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6413
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6414 if (f->plen == 0) {
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6415 return;
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6416 }
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6417
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6418 qc = ngx_quic_get_connection(c);
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6419 cg = &qc->congestion;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6420
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6421 cg->in_flight -= f->plen;
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6422
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6423 timer = f->last - cg->recovery_start;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6424
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6425 if ((ngx_msec_int_t) timer <= 0) {
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6426 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
8193
8550b91e8e35 QUIC: added proper logging of special values.
Vladimir Homutov <vl@nginx.com>
parents: 8192
diff changeset
6427 "quic congestion ack recovery win:%uz ss:%z if:%uz",
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6428 cg->window, cg->ssthresh, cg->in_flight);
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6429
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6430 return;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6431 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6432
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6433 if (cg->window < cg->ssthresh) {
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6434 cg->window += f->plen;
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6435
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6436 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
8193
8550b91e8e35 QUIC: added proper logging of special values.
Vladimir Homutov <vl@nginx.com>
parents: 8192
diff changeset
6437 "quic congestion slow start win:%uz ss:%z if:%uz",
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6438 cg->window, cg->ssthresh, cg->in_flight);
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6439
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6440 } else {
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6441 cg->window += qc->tp.max_udp_payload_size * f->plen / cg->window;
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6442
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6443 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
8193
8550b91e8e35 QUIC: added proper logging of special values.
Vladimir Homutov <vl@nginx.com>
parents: 8192
diff changeset
6444 "quic congestion avoidance win:%uz ss:%z if:%uz",
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6445 cg->window, cg->ssthresh, cg->in_flight);
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6446 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6447
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6448 /* prevent recovery_start from wrapping */
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6449
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6450 timer = cg->recovery_start - ngx_current_msec + qc->tp.max_idle_timeout * 2;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6451
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6452 if ((ngx_msec_int_t) timer < 0) {
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6453 cg->recovery_start = ngx_current_msec - qc->tp.max_idle_timeout * 2;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6454 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6455 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6456
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6457
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6458 static void
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6459 ngx_quic_congestion_lost(ngx_connection_t *c, ngx_quic_frame_t *f)
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6460 {
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6461 ngx_msec_t timer;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6462 ngx_quic_congestion_t *cg;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6463 ngx_quic_connection_t *qc;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6464
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6465 if (f->plen == 0) {
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6466 return;
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6467 }
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6468
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6469 qc = ngx_quic_get_connection(c);
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6470 cg = &qc->congestion;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6471
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6472 cg->in_flight -= f->plen;
8171
b1676cd64dc9 QUIC: cleanup send context properly.
Vladimir Homutov <vl@nginx.com>
parents: 8170
diff changeset
6473 f->plen = 0;
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6474
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6475 timer = f->last - cg->recovery_start;
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6476
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6477 if ((ngx_msec_int_t) timer <= 0) {
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6478 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
8193
8550b91e8e35 QUIC: added proper logging of special values.
Vladimir Homutov <vl@nginx.com>
parents: 8192
diff changeset
6479 "quic congestion lost recovery win:%uz ss:%z if:%uz",
8026
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6480 cg->window, cg->ssthresh, cg->in_flight);
4604e6043657 QUIC: packet based bytes_in_flight accounting.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8025
diff changeset
6481
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6482 return;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6483 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6484
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6485 cg->recovery_start = ngx_current_msec;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6486 cg->window /= 2;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6487
7910
125cbfa77013 Renamed max_packet_size to max_udp_payload_size, from draft-28.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7908
diff changeset
6488 if (cg->window < qc->tp.max_udp_payload_size * 2) {
125cbfa77013 Renamed max_packet_size to max_udp_payload_size, from draft-28.
Sergey Kandaurov <pluknet@nginx.com>
parents: 7908
diff changeset
6489 cg->window = qc->tp.max_udp_payload_size * 2;
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6490 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6491
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6492 cg->ssthresh = cg->window;
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6493
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6494 ngx_log_debug3(NGX_LOG_DEBUG_EVENT, c->log, 0,
8193
8550b91e8e35 QUIC: added proper logging of special values.
Vladimir Homutov <vl@nginx.com>
parents: 8192
diff changeset
6495 "quic congestion lost win:%uz ss:%z if:%uz",
7841
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6496 cg->window, cg->ssthresh, cg->in_flight);
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6497 }
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6498
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6499
eee307399229 QUIC basic congestion control.
Roman Arutyunyan <arut@nginx.com>
parents: 7840
diff changeset
6500 static void
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6501 ngx_quic_free_frame(ngx_connection_t *c, ngx_quic_frame_t *frame)
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6502 {
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6503 ngx_quic_connection_t *qc;
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6504
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6505 qc = ngx_quic_get_connection(c);
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6506
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6507 if (frame->data) {
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6508 ngx_quic_free_bufs(c, frame->data);
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6509 }
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6510
7774
e10b4c61420f Implemented retransmission and retransmit queue.
Vladimir Homutov <vl@nginx.com>
parents: 7773
diff changeset
6511 ngx_queue_insert_head(&qc->free_frames, &frame->queue);
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6512
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6513 #ifdef NGX_QUIC_DEBUG_ALLOC
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6514 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
7836
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6515 "quic free frame n:%ui", qc->nframes);
2f900ae486bc Debug cleanup.
Vladimir Homutov <vl@nginx.com>
parents: 7833
diff changeset
6516 #endif
7752
c7185bc5b4d9 QUIC frames reuse.
Roman Arutyunyan <arut@nginx.com>
parents: 7751
diff changeset
6517 }
8196
e0947c952d43 QUIC: multiple versions support in ALPN.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8195
diff changeset
6518
e0947c952d43 QUIC: multiple versions support in ALPN.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8195
diff changeset
6519
e0947c952d43 QUIC: multiple versions support in ALPN.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8195
diff changeset
6520 uint32_t
e0947c952d43 QUIC: multiple versions support in ALPN.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8195
diff changeset
6521 ngx_quic_version(ngx_connection_t *c)
e0947c952d43 QUIC: multiple versions support in ALPN.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8195
diff changeset
6522 {
8199
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6523 uint32_t version;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6524 ngx_quic_connection_t *qc;
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6525
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6526 qc = ngx_quic_get_connection(c);
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6527
feec2cc762f6 QUIC: got rid of the c->quic field.
Roman Arutyunyan <arut@nginx.com>
parents: 8198
diff changeset
6528 version = qc->version;
8196
e0947c952d43 QUIC: multiple versions support in ALPN.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8195
diff changeset
6529
e0947c952d43 QUIC: multiple versions support in ALPN.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8195
diff changeset
6530 return (version & 0xff000000) == 0xff000000 ? version & 0xff : version;
e0947c952d43 QUIC: multiple versions support in ALPN.
Sergey Kandaurov <pluknet@nginx.com>
parents: 8195
diff changeset
6531 }
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6532
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6533
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6534 static ngx_chain_t *
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6535 ngx_quic_alloc_buf(ngx_connection_t *c)
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6536 {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6537 ngx_buf_t *b;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6538 ngx_chain_t *cl;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6539 ngx_quic_connection_t *qc;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6540
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6541 qc = ngx_quic_get_connection(c);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6542
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6543 if (qc->free_bufs) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6544 cl = qc->free_bufs;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6545 qc->free_bufs = cl->next;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6546
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6547 b = cl->buf;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6548 b->pos = b->start;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6549 b->last = b->start;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6550
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6551 #ifdef NGX_QUIC_DEBUG_ALLOC
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6552 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6553 "quic reuse buffer n:%ui", qc->nbufs);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6554 #endif
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6555
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6556 return cl;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6557 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6558
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6559 cl = ngx_alloc_chain_link(c->pool);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6560 if (cl == NULL) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6561 return NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6562 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6563
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6564 b = ngx_create_temp_buf(c->pool, NGX_QUIC_BUFFER_SIZE);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6565 if (b == NULL) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6566 return NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6567 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6568
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6569 b->tag = (ngx_buf_tag_t) &ngx_quic_alloc_buf;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6570
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6571 cl->buf = b;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6572
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6573 #ifdef NGX_QUIC_DEBUG_ALLOC
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6574 ++qc->nbufs;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6575
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6576 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6577 "quic alloc buffer n:%ui", qc->nbufs);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6578 #endif
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6579
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6580 return cl;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6581 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6582
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6583
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6584 static void
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6585 ngx_quic_free_bufs(ngx_connection_t *c, ngx_chain_t *in)
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6586 {
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6587 ngx_buf_t *b, *shadow;
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6588 ngx_chain_t *cl;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6589 ngx_quic_connection_t *qc;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6590
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6591 qc = ngx_quic_get_connection(c);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6592
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6593 while (in) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6594 #ifdef NGX_QUIC_DEBUG_ALLOC
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6595 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6596 "quic free buffer n:%ui", qc->nbufs);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6597 #endif
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6598
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6599 cl = in;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6600 in = in->next;
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6601 b = cl->buf;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6602
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6603 if (b->shadow) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6604 if (!b->last_shadow) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6605 b->recycled = 1;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6606 ngx_free_chain(c->pool, cl);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6607 continue;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6608 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6609
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6610 do {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6611 shadow = b->shadow;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6612 b->shadow = qc->free_shadow_bufs;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6613 qc->free_shadow_bufs = b;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6614 b = shadow;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6615 } while (b->recycled);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6616
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6617 if (b->shadow) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6618 b->last_shadow = 1;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6619 ngx_free_chain(c->pool, cl);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6620 continue;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6621 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6622
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6623 cl->buf = b;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6624 }
8241
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6625
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6626 cl->next = qc->free_bufs;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6627 qc->free_bufs = cl;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6628 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6629 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6630
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6631
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6632 static ngx_chain_t *
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6633 ngx_quic_copy_buf(ngx_connection_t *c, u_char *data, size_t len)
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6634 {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6635 size_t n;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6636 ngx_buf_t *b;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6637 ngx_chain_t *cl, *out, **ll;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6638
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6639 out = NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6640 ll = &out;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6641
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6642 while (len) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6643 cl = ngx_quic_alloc_buf(c);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6644 if (cl == NULL) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6645 return NGX_CHAIN_ERROR;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6646 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6647
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6648 b = cl->buf;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6649 n = ngx_min((size_t) (b->end - b->last), len);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6650
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6651 b->last = ngx_cpymem(b->last, data, n);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6652
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6653 data += n;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6654 len -= n;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6655
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6656 *ll = cl;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6657 ll = &cl->next;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6658 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6659
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6660 *ll = NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6661
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6662 return out;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6663 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6664
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6665
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6666 static ngx_chain_t *
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6667 ngx_quic_copy_chain(ngx_connection_t *c, ngx_chain_t *in, size_t limit)
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6668 {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6669 size_t n;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6670 ngx_buf_t *b;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6671 ngx_chain_t *cl, *out, **ll;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6672
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6673 out = NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6674 ll = &out;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6675
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6676 while (in) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6677 if (!ngx_buf_in_memory(in->buf) || ngx_buf_size(in->buf) == 0) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6678 in = in->next;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6679 continue;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6680 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6681
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6682 cl = ngx_quic_alloc_buf(c);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6683 if (cl == NULL) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6684 return NGX_CHAIN_ERROR;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6685 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6686
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6687 *ll = cl;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6688 ll = &cl->next;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6689
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6690 b = cl->buf;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6691
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6692 while (in && b->last != b->end) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6693
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6694 n = ngx_min(in->buf->last - in->buf->pos, b->end - b->last);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6695
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6696 if (limit > 0 && n > limit) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6697 n = limit;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6698 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6699
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6700 b->last = ngx_cpymem(b->last, in->buf->pos, n);
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6701
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6702 in->buf->pos += n;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6703 if (in->buf->pos == in->buf->last) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6704 in = in->next;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6705 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6706
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6707 if (limit > 0) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6708 if (limit == n) {
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6709 goto done;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6710 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6711
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6712 limit -= n;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6713 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6714 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6715
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6716 }
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6717
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6718 done:
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6719
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6720 *ll = NULL;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6721
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6722 return out;
2dfc5ef29973 QUIC: introduced QUIC buffers.
Roman Arutyunyan <arut@nginx.com>
parents: 8240
diff changeset
6723 }
8242
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6724
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6725
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6726 static ngx_chain_t *
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6727 ngx_quic_split_bufs(ngx_connection_t *c, ngx_chain_t *in, size_t len)
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6728 {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6729 size_t n;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6730 ngx_buf_t *b;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6731 ngx_chain_t *out;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6732 ngx_quic_connection_t *qc;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6733
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6734 qc = ngx_quic_get_connection(c);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6735
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6736 while (in) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6737 n = ngx_buf_size(in->buf);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6738
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6739 if (n == len) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6740 out = in->next;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6741 in->next = NULL;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6742 return out;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6743 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6744
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6745 if (n > len) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6746 break;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6747 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6748
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6749 len -= n;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6750 in = in->next;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6751 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6752
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6753 if (in == NULL) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6754 return NULL;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6755 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6756
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6757 /* split in->buf by creating shadow bufs which reference it */
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6758
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6759 if (in->buf->shadow == NULL) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6760 if (qc->free_shadow_bufs) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6761 b = qc->free_shadow_bufs;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6762 qc->free_shadow_bufs = b->shadow;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6763
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6764 } else {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6765 b = ngx_alloc_buf(c->pool);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6766 if (b == NULL) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6767 return NGX_CHAIN_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6768 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6769 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6770
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6771 *b = *in->buf;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6772 b->shadow = in->buf;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6773 b->last_shadow = 1;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6774 in->buf = b;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6775 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6776
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6777 out = ngx_alloc_chain_link(c->pool);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6778 if (out == NULL) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6779 return NGX_CHAIN_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6780 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6781
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6782 if (qc->free_shadow_bufs) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6783 b = qc->free_shadow_bufs;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6784 qc->free_shadow_bufs = b->shadow;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6785
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6786 } else {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6787 b = ngx_alloc_buf(c->pool);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6788 if (b == NULL) {
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6789 ngx_free_chain(c->pool, out);
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6790 return NGX_CHAIN_ERROR;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6791 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6792 }
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6793
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6794 out->buf = b;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6795 out->next = in->next;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6796 in->next = NULL;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6797
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6798 *b = *in->buf;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6799 b->last_shadow = 0;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6800 b->pos = b->pos + len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6801
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6802 in->buf->shadow = b;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6803 in->buf->last = in->buf->pos + len;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6804
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6805 return out;
0af4ec6d1f92 QUIC: coalesce output packets into a single UDP datagram.
Roman Arutyunyan <arut@nginx.com>
parents: 8241
diff changeset
6806 }