protocol-quic 0.0.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (343) hide show
  1. checksums.yaml +7 -0
  2. checksums.yaml.gz.sig +0 -0
  3. data/ext/ngtcp2/AUTHORS +44 -0
  4. data/ext/ngtcp2/CMakeLists.txt +431 -0
  5. data/ext/ngtcp2/CMakeOptions.txt +17 -0
  6. data/ext/ngtcp2/COPYING +22 -0
  7. data/ext/ngtcp2/ChangeLog +0 -0
  8. data/ext/ngtcp2/Makefile.am +60 -0
  9. data/ext/ngtcp2/NEWS +0 -0
  10. data/ext/ngtcp2/README +1 -0
  11. data/ext/ngtcp2/README.rst +258 -0
  12. data/ext/ngtcp2/ci/build_boringssl.sh +10 -0
  13. data/ext/ngtcp2/ci/build_nghttp3.sh +9 -0
  14. data/ext/ngtcp2/ci/build_openssl1.sh +8 -0
  15. data/ext/ngtcp2/ci/build_openssl1_cross.sh +9 -0
  16. data/ext/ngtcp2/ci/build_openssl3.sh +8 -0
  17. data/ext/ngtcp2/ci/build_picotls.sh +26 -0
  18. data/ext/ngtcp2/ci/build_wolfssl.sh +9 -0
  19. data/ext/ngtcp2/ci/gen-certificate.sh +8 -0
  20. data/ext/ngtcp2/cmake/ExtractValidFlags.cmake +31 -0
  21. data/ext/ngtcp2/cmake/FindCUnit.cmake +40 -0
  22. data/ext/ngtcp2/cmake/FindJemalloc.cmake +40 -0
  23. data/ext/ngtcp2/cmake/FindLibev.cmake +38 -0
  24. data/ext/ngtcp2/cmake/FindLibnghttp3.cmake +41 -0
  25. data/ext/ngtcp2/cmake/Findwolfssl.cmake +41 -0
  26. data/ext/ngtcp2/cmake/Version.cmake +11 -0
  27. data/ext/ngtcp2/cmakeconfig.h.in +36 -0
  28. data/ext/ngtcp2/configure.ac +755 -0
  29. data/ext/ngtcp2/crypto/CMakeLists.txt +56 -0
  30. data/ext/ngtcp2/crypto/Makefile.am +49 -0
  31. data/ext/ngtcp2/crypto/boringssl/CMakeLists.txt +64 -0
  32. data/ext/ngtcp2/crypto/boringssl/Makefile.am +39 -0
  33. data/ext/ngtcp2/crypto/boringssl/boringssl.c +630 -0
  34. data/ext/ngtcp2/crypto/boringssl/libngtcp2_crypto_boringssl.pc.in +33 -0
  35. data/ext/ngtcp2/crypto/gnutls/CMakeLists.txt +86 -0
  36. data/ext/ngtcp2/crypto/gnutls/Makefile.am +43 -0
  37. data/ext/ngtcp2/crypto/gnutls/gnutls.c +644 -0
  38. data/ext/ngtcp2/crypto/gnutls/libngtcp2_crypto_gnutls.pc.in +33 -0
  39. data/ext/ngtcp2/crypto/includes/CMakeLists.txt +56 -0
  40. data/ext/ngtcp2/crypto/includes/Makefile.am +45 -0
  41. data/ext/ngtcp2/crypto/includes/ngtcp2/ngtcp2_crypto.h +893 -0
  42. data/ext/ngtcp2/crypto/includes/ngtcp2/ngtcp2_crypto_boringssl.h +104 -0
  43. data/ext/ngtcp2/crypto/includes/ngtcp2/ngtcp2_crypto_gnutls.h +107 -0
  44. data/ext/ngtcp2/crypto/includes/ngtcp2/ngtcp2_crypto_openssl.h +132 -0
  45. data/ext/ngtcp2/crypto/includes/ngtcp2/ngtcp2_crypto_picotls.h +246 -0
  46. data/ext/ngtcp2/crypto/includes/ngtcp2/ngtcp2_crypto_wolfssl.h +106 -0
  47. data/ext/ngtcp2/crypto/openssl/CMakeLists.txt +86 -0
  48. data/ext/ngtcp2/crypto/openssl/Makefile.am +43 -0
  49. data/ext/ngtcp2/crypto/openssl/libngtcp2_crypto_openssl.pc.in +33 -0
  50. data/ext/ngtcp2/crypto/openssl/openssl.c +807 -0
  51. data/ext/ngtcp2/crypto/picotls/CMakeLists.txt +65 -0
  52. data/ext/ngtcp2/crypto/picotls/Makefile.am +39 -0
  53. data/ext/ngtcp2/crypto/picotls/libngtcp2_crypto_picotls.pc.in +33 -0
  54. data/ext/ngtcp2/crypto/picotls/picotls.c +707 -0
  55. data/ext/ngtcp2/crypto/shared.c +1431 -0
  56. data/ext/ngtcp2/crypto/shared.h +350 -0
  57. data/ext/ngtcp2/crypto/wolfssl/CMakeLists.txt +84 -0
  58. data/ext/ngtcp2/crypto/wolfssl/Makefile.am +43 -0
  59. data/ext/ngtcp2/crypto/wolfssl/libngtcp2_crypto_wolfssl.pc.in +33 -0
  60. data/ext/ngtcp2/crypto/wolfssl/wolfssl.c +534 -0
  61. data/ext/ngtcp2/doc/Makefile.am +65 -0
  62. data/ext/ngtcp2/doc/make.bat +35 -0
  63. data/ext/ngtcp2/doc/mkapiref.py +356 -0
  64. data/ext/ngtcp2/doc/source/conf.py.in +94 -0
  65. data/ext/ngtcp2/doc/source/index.rst +22 -0
  66. data/ext/ngtcp2/doc/source/programmers-guide.rst +476 -0
  67. data/ext/ngtcp2/docker/Dockerfile +39 -0
  68. data/ext/ngtcp2/examples/CMakeLists.txt +361 -0
  69. data/ext/ngtcp2/examples/Makefile.am +228 -0
  70. data/ext/ngtcp2/examples/client.cc +3049 -0
  71. data/ext/ngtcp2/examples/client.h +192 -0
  72. data/ext/ngtcp2/examples/client_base.cc +202 -0
  73. data/ext/ngtcp2/examples/client_base.h +213 -0
  74. data/ext/ngtcp2/examples/debug.cc +298 -0
  75. data/ext/ngtcp2/examples/debug.h +124 -0
  76. data/ext/ngtcp2/examples/examplestest.cc +84 -0
  77. data/ext/ngtcp2/examples/gtlssimpleclient.c +720 -0
  78. data/ext/ngtcp2/examples/h09client.cc +2601 -0
  79. data/ext/ngtcp2/examples/h09client.h +196 -0
  80. data/ext/ngtcp2/examples/h09server.cc +3024 -0
  81. data/ext/ngtcp2/examples/h09server.h +237 -0
  82. data/ext/ngtcp2/examples/http.cc +138 -0
  83. data/ext/ngtcp2/examples/http.h +44 -0
  84. data/ext/ngtcp2/examples/network.h +80 -0
  85. data/ext/ngtcp2/examples/server.cc +3731 -0
  86. data/ext/ngtcp2/examples/server.h +256 -0
  87. data/ext/ngtcp2/examples/server_base.cc +58 -0
  88. data/ext/ngtcp2/examples/server_base.h +195 -0
  89. data/ext/ngtcp2/examples/shared.cc +385 -0
  90. data/ext/ngtcp2/examples/shared.h +96 -0
  91. data/ext/ngtcp2/examples/simpleclient.c +683 -0
  92. data/ext/ngtcp2/examples/template.h +71 -0
  93. data/ext/ngtcp2/examples/tests/README.rst +60 -0
  94. data/ext/ngtcp2/examples/tests/__init__.py +0 -0
  95. data/ext/ngtcp2/examples/tests/config.ini.in +32 -0
  96. data/ext/ngtcp2/examples/tests/conftest.py +28 -0
  97. data/ext/ngtcp2/examples/tests/ngtcp2test/__init__.py +6 -0
  98. data/ext/ngtcp2/examples/tests/ngtcp2test/certs.py +476 -0
  99. data/ext/ngtcp2/examples/tests/ngtcp2test/client.py +187 -0
  100. data/ext/ngtcp2/examples/tests/ngtcp2test/env.py +191 -0
  101. data/ext/ngtcp2/examples/tests/ngtcp2test/log.py +101 -0
  102. data/ext/ngtcp2/examples/tests/ngtcp2test/server.py +137 -0
  103. data/ext/ngtcp2/examples/tests/ngtcp2test/tls.py +983 -0
  104. data/ext/ngtcp2/examples/tests/test_01_handshake.py +30 -0
  105. data/ext/ngtcp2/examples/tests/test_02_resume.py +46 -0
  106. data/ext/ngtcp2/examples/tests/test_03_earlydata.py +56 -0
  107. data/ext/ngtcp2/examples/tests/test_04_clientcert.py +57 -0
  108. data/ext/ngtcp2/examples/tests/test_05_ciphers.py +46 -0
  109. data/ext/ngtcp2/examples/tls_client_context.h +52 -0
  110. data/ext/ngtcp2/examples/tls_client_context_boringssl.cc +126 -0
  111. data/ext/ngtcp2/examples/tls_client_context_boringssl.h +49 -0
  112. data/ext/ngtcp2/examples/tls_client_context_gnutls.cc +74 -0
  113. data/ext/ngtcp2/examples/tls_client_context_gnutls.h +50 -0
  114. data/ext/ngtcp2/examples/tls_client_context_openssl.cc +137 -0
  115. data/ext/ngtcp2/examples/tls_client_context_openssl.h +49 -0
  116. data/ext/ngtcp2/examples/tls_client_context_picotls.cc +158 -0
  117. data/ext/ngtcp2/examples/tls_client_context_picotls.h +53 -0
  118. data/ext/ngtcp2/examples/tls_client_context_wolfssl.cc +177 -0
  119. data/ext/ngtcp2/examples/tls_client_context_wolfssl.h +51 -0
  120. data/ext/ngtcp2/examples/tls_client_session.h +52 -0
  121. data/ext/ngtcp2/examples/tls_client_session_boringssl.cc +110 -0
  122. data/ext/ngtcp2/examples/tls_client_session_boringssl.h +52 -0
  123. data/ext/ngtcp2/examples/tls_client_session_gnutls.cc +190 -0
  124. data/ext/ngtcp2/examples/tls_client_session_gnutls.h +52 -0
  125. data/ext/ngtcp2/examples/tls_client_session_openssl.cc +113 -0
  126. data/ext/ngtcp2/examples/tls_client_session_openssl.h +52 -0
  127. data/ext/ngtcp2/examples/tls_client_session_picotls.cc +147 -0
  128. data/ext/ngtcp2/examples/tls_client_session_picotls.h +52 -0
  129. data/ext/ngtcp2/examples/tls_client_session_wolfssl.cc +160 -0
  130. data/ext/ngtcp2/examples/tls_client_session_wolfssl.h +52 -0
  131. data/ext/ngtcp2/examples/tls_server_context.h +52 -0
  132. data/ext/ngtcp2/examples/tls_server_context_boringssl.cc +257 -0
  133. data/ext/ngtcp2/examples/tls_server_context_boringssl.h +54 -0
  134. data/ext/ngtcp2/examples/tls_server_context_gnutls.cc +99 -0
  135. data/ext/ngtcp2/examples/tls_server_context_gnutls.h +59 -0
  136. data/ext/ngtcp2/examples/tls_server_context_openssl.cc +338 -0
  137. data/ext/ngtcp2/examples/tls_server_context_openssl.h +54 -0
  138. data/ext/ngtcp2/examples/tls_server_context_picotls.cc +321 -0
  139. data/ext/ngtcp2/examples/tls_server_context_picotls.h +58 -0
  140. data/ext/ngtcp2/examples/tls_server_context_wolfssl.cc +284 -0
  141. data/ext/ngtcp2/examples/tls_server_context_wolfssl.h +55 -0
  142. data/ext/ngtcp2/examples/tls_server_session.h +52 -0
  143. data/ext/ngtcp2/examples/tls_server_session_boringssl.cc +84 -0
  144. data/ext/ngtcp2/examples/tls_server_session_boringssl.h +47 -0
  145. data/ext/ngtcp2/examples/tls_server_session_gnutls.cc +155 -0
  146. data/ext/ngtcp2/examples/tls_server_session_gnutls.h +46 -0
  147. data/ext/ngtcp2/examples/tls_server_session_openssl.cc +54 -0
  148. data/ext/ngtcp2/examples/tls_server_session_openssl.h +47 -0
  149. data/ext/ngtcp2/examples/tls_server_session_picotls.cc +70 -0
  150. data/ext/ngtcp2/examples/tls_server_session_picotls.h +47 -0
  151. data/ext/ngtcp2/examples/tls_server_session_wolfssl.cc +55 -0
  152. data/ext/ngtcp2/examples/tls_server_session_wolfssl.h +47 -0
  153. data/ext/ngtcp2/examples/tls_session_base_gnutls.cc +87 -0
  154. data/ext/ngtcp2/examples/tls_session_base_gnutls.h +51 -0
  155. data/ext/ngtcp2/examples/tls_session_base_openssl.cc +54 -0
  156. data/ext/ngtcp2/examples/tls_session_base_openssl.h +52 -0
  157. data/ext/ngtcp2/examples/tls_session_base_picotls.cc +56 -0
  158. data/ext/ngtcp2/examples/tls_session_base_picotls.h +54 -0
  159. data/ext/ngtcp2/examples/tls_session_base_wolfssl.cc +54 -0
  160. data/ext/ngtcp2/examples/tls_session_base_wolfssl.h +54 -0
  161. data/ext/ngtcp2/examples/tls_shared_picotls.cc +59 -0
  162. data/ext/ngtcp2/examples/tls_shared_picotls.h +36 -0
  163. data/ext/ngtcp2/examples/util.cc +646 -0
  164. data/ext/ngtcp2/examples/util.h +361 -0
  165. data/ext/ngtcp2/examples/util_gnutls.cc +136 -0
  166. data/ext/ngtcp2/examples/util_openssl.cc +131 -0
  167. data/ext/ngtcp2/examples/util_test.cc +237 -0
  168. data/ext/ngtcp2/examples/util_test.h +45 -0
  169. data/ext/ngtcp2/examples/util_wolfssl.cc +130 -0
  170. data/ext/ngtcp2/fuzz/corpus/decode_frame/ack +0 -0
  171. data/ext/ngtcp2/fuzz/corpus/decode_frame/ack_ecn +0 -0
  172. data/ext/ngtcp2/fuzz/corpus/decode_frame/connection_close +0 -0
  173. data/ext/ngtcp2/fuzz/corpus/decode_frame/crypto +1 -0
  174. data/ext/ngtcp2/fuzz/corpus/decode_frame/data_blocked +1 -0
  175. data/ext/ngtcp2/fuzz/corpus/decode_frame/datagram +1 -0
  176. data/ext/ngtcp2/fuzz/corpus/decode_frame/datagram_len +1 -0
  177. data/ext/ngtcp2/fuzz/corpus/decode_frame/max_data +1 -0
  178. data/ext/ngtcp2/fuzz/corpus/decode_frame/max_stream_data +0 -0
  179. data/ext/ngtcp2/fuzz/corpus/decode_frame/max_streams +0 -0
  180. data/ext/ngtcp2/fuzz/corpus/decode_frame/new_connection_id +1 -0
  181. data/ext/ngtcp2/fuzz/corpus/decode_frame/new_token +1 -0
  182. data/ext/ngtcp2/fuzz/corpus/decode_frame/path_challenge +1 -0
  183. data/ext/ngtcp2/fuzz/corpus/decode_frame/path_response +1 -0
  184. data/ext/ngtcp2/fuzz/corpus/decode_frame/reset_stream +0 -0
  185. data/ext/ngtcp2/fuzz/corpus/decode_frame/retire_connection_id +1 -0
  186. data/ext/ngtcp2/fuzz/corpus/decode_frame/stop_sending +0 -0
  187. data/ext/ngtcp2/fuzz/corpus/decode_frame/stream +0 -0
  188. data/ext/ngtcp2/fuzz/corpus/decode_frame/stream_data_blocked +0 -0
  189. data/ext/ngtcp2/fuzz/corpus/decode_frame/stream_len +0 -0
  190. data/ext/ngtcp2/fuzz/corpus/decode_frame/streams_blocked +0 -0
  191. data/ext/ngtcp2/fuzz/corpus/ksl/random +0 -0
  192. data/ext/ngtcp2/fuzz/decode_frame.cc +25 -0
  193. data/ext/ngtcp2/fuzz/ksl.cc +77 -0
  194. data/ext/ngtcp2/interop/Dockerfile +39 -0
  195. data/ext/ngtcp2/interop/run_endpoint.sh +93 -0
  196. data/ext/ngtcp2/lib/CMakeLists.txt +110 -0
  197. data/ext/ngtcp2/lib/Makefile.am +122 -0
  198. data/ext/ngtcp2/lib/includes/CMakeLists.txt +4 -0
  199. data/ext/ngtcp2/lib/includes/Makefile.am +25 -0
  200. data/ext/ngtcp2/lib/includes/ngtcp2/ngtcp2.h +5843 -0
  201. data/ext/ngtcp2/lib/includes/ngtcp2/version.h.in +51 -0
  202. data/ext/ngtcp2/lib/libngtcp2.pc.in +33 -0
  203. data/ext/ngtcp2/lib/ngtcp2_acktr.c +335 -0
  204. data/ext/ngtcp2/lib/ngtcp2_acktr.h +221 -0
  205. data/ext/ngtcp2/lib/ngtcp2_addr.c +117 -0
  206. data/ext/ngtcp2/lib/ngtcp2_addr.h +69 -0
  207. data/ext/ngtcp2/lib/ngtcp2_balloc.c +90 -0
  208. data/ext/ngtcp2/lib/ngtcp2_balloc.h +91 -0
  209. data/ext/ngtcp2/lib/ngtcp2_bbr.c +693 -0
  210. data/ext/ngtcp2/lib/ngtcp2_bbr.h +157 -0
  211. data/ext/ngtcp2/lib/ngtcp2_bbr2.c +1490 -0
  212. data/ext/ngtcp2/lib/ngtcp2_bbr2.h +149 -0
  213. data/ext/ngtcp2/lib/ngtcp2_buf.c +56 -0
  214. data/ext/ngtcp2/lib/ngtcp2_buf.h +108 -0
  215. data/ext/ngtcp2/lib/ngtcp2_cc.c +616 -0
  216. data/ext/ngtcp2/lib/ngtcp2_cc.h +422 -0
  217. data/ext/ngtcp2/lib/ngtcp2_cid.c +147 -0
  218. data/ext/ngtcp2/lib/ngtcp2_cid.h +175 -0
  219. data/ext/ngtcp2/lib/ngtcp2_conn.c +13731 -0
  220. data/ext/ngtcp2/lib/ngtcp2_conn.h +1119 -0
  221. data/ext/ngtcp2/lib/ngtcp2_conn_stat.h +131 -0
  222. data/ext/ngtcp2/lib/ngtcp2_conv.c +291 -0
  223. data/ext/ngtcp2/lib/ngtcp2_conv.h +208 -0
  224. data/ext/ngtcp2/lib/ngtcp2_crypto.c +895 -0
  225. data/ext/ngtcp2/lib/ngtcp2_crypto.h +148 -0
  226. data/ext/ngtcp2/lib/ngtcp2_err.c +154 -0
  227. data/ext/ngtcp2/lib/ngtcp2_err.h +34 -0
  228. data/ext/ngtcp2/lib/ngtcp2_gaptr.c +167 -0
  229. data/ext/ngtcp2/lib/ngtcp2_gaptr.h +98 -0
  230. data/ext/ngtcp2/lib/ngtcp2_idtr.c +79 -0
  231. data/ext/ngtcp2/lib/ngtcp2_idtr.h +89 -0
  232. data/ext/ngtcp2/lib/ngtcp2_ksl.c +819 -0
  233. data/ext/ngtcp2/lib/ngtcp2_ksl.h +345 -0
  234. data/ext/ngtcp2/lib/ngtcp2_log.c +822 -0
  235. data/ext/ngtcp2/lib/ngtcp2_log.h +123 -0
  236. data/ext/ngtcp2/lib/ngtcp2_macro.h +58 -0
  237. data/ext/ngtcp2/lib/ngtcp2_map.c +336 -0
  238. data/ext/ngtcp2/lib/ngtcp2_map.h +136 -0
  239. data/ext/ngtcp2/lib/ngtcp2_mem.c +113 -0
  240. data/ext/ngtcp2/lib/ngtcp2_mem.h +72 -0
  241. data/ext/ngtcp2/lib/ngtcp2_net.h +136 -0
  242. data/ext/ngtcp2/lib/ngtcp2_objalloc.c +40 -0
  243. data/ext/ngtcp2/lib/ngtcp2_objalloc.h +140 -0
  244. data/ext/ngtcp2/lib/ngtcp2_opl.c +46 -0
  245. data/ext/ngtcp2/lib/ngtcp2_opl.h +65 -0
  246. data/ext/ngtcp2/lib/ngtcp2_path.c +77 -0
  247. data/ext/ngtcp2/lib/ngtcp2_path.h +49 -0
  248. data/ext/ngtcp2/lib/ngtcp2_pkt.c +2527 -0
  249. data/ext/ngtcp2/lib/ngtcp2_pkt.h +1235 -0
  250. data/ext/ngtcp2/lib/ngtcp2_pmtud.c +160 -0
  251. data/ext/ngtcp2/lib/ngtcp2_pmtud.h +123 -0
  252. data/ext/ngtcp2/lib/ngtcp2_ppe.c +230 -0
  253. data/ext/ngtcp2/lib/ngtcp2_ppe.h +153 -0
  254. data/ext/ngtcp2/lib/ngtcp2_pq.c +164 -0
  255. data/ext/ngtcp2/lib/ngtcp2_pq.h +126 -0
  256. data/ext/ngtcp2/lib/ngtcp2_pv.c +172 -0
  257. data/ext/ngtcp2/lib/ngtcp2_pv.h +194 -0
  258. data/ext/ngtcp2/lib/ngtcp2_qlog.c +1219 -0
  259. data/ext/ngtcp2/lib/ngtcp2_qlog.h +161 -0
  260. data/ext/ngtcp2/lib/ngtcp2_range.c +61 -0
  261. data/ext/ngtcp2/lib/ngtcp2_range.h +80 -0
  262. data/ext/ngtcp2/lib/ngtcp2_rcvry.h +40 -0
  263. data/ext/ngtcp2/lib/ngtcp2_ringbuf.c +121 -0
  264. data/ext/ngtcp2/lib/ngtcp2_ringbuf.h +132 -0
  265. data/ext/ngtcp2/lib/ngtcp2_rob.c +319 -0
  266. data/ext/ngtcp2/lib/ngtcp2_rob.h +197 -0
  267. data/ext/ngtcp2/lib/ngtcp2_rst.c +138 -0
  268. data/ext/ngtcp2/lib/ngtcp2_rst.h +86 -0
  269. data/ext/ngtcp2/lib/ngtcp2_rtb.c +1676 -0
  270. data/ext/ngtcp2/lib/ngtcp2_rtb.h +468 -0
  271. data/ext/ngtcp2/lib/ngtcp2_str.c +233 -0
  272. data/ext/ngtcp2/lib/ngtcp2_str.h +94 -0
  273. data/ext/ngtcp2/lib/ngtcp2_strm.c +698 -0
  274. data/ext/ngtcp2/lib/ngtcp2_strm.h +310 -0
  275. data/ext/ngtcp2/lib/ngtcp2_unreachable.c +71 -0
  276. data/ext/ngtcp2/lib/ngtcp2_unreachable.h +46 -0
  277. data/ext/ngtcp2/lib/ngtcp2_vec.c +243 -0
  278. data/ext/ngtcp2/lib/ngtcp2_vec.h +120 -0
  279. data/ext/ngtcp2/lib/ngtcp2_version.c +39 -0
  280. data/ext/ngtcp2/lib/ngtcp2_window_filter.c +99 -0
  281. data/ext/ngtcp2/lib/ngtcp2_window_filter.h +65 -0
  282. data/ext/ngtcp2/m4/ax_check_compile_flag.m4 +74 -0
  283. data/ext/ngtcp2/m4/ax_cxx_compile_stdcxx.m4 +1009 -0
  284. data/ext/ngtcp2/tests/CMakeLists.txt +68 -0
  285. data/ext/ngtcp2/tests/Makefile.am +94 -0
  286. data/ext/ngtcp2/tests/main.c +358 -0
  287. data/ext/ngtcp2/tests/ngtcp2_acktr_test.c +367 -0
  288. data/ext/ngtcp2/tests/ngtcp2_acktr_test.h +37 -0
  289. data/ext/ngtcp2/tests/ngtcp2_conn_test.c +9821 -0
  290. data/ext/ngtcp2/tests/ngtcp2_conn_test.h +104 -0
  291. data/ext/ngtcp2/tests/ngtcp2_conv_test.c +430 -0
  292. data/ext/ngtcp2/tests/ngtcp2_conv_test.h +46 -0
  293. data/ext/ngtcp2/tests/ngtcp2_crypto_test.c +667 -0
  294. data/ext/ngtcp2/tests/ngtcp2_crypto_test.h +35 -0
  295. data/ext/ngtcp2/tests/ngtcp2_gaptr_test.c +127 -0
  296. data/ext/ngtcp2/tests/ngtcp2_gaptr_test.h +36 -0
  297. data/ext/ngtcp2/tests/ngtcp2_idtr_test.c +79 -0
  298. data/ext/ngtcp2/tests/ngtcp2_idtr_test.h +34 -0
  299. data/ext/ngtcp2/tests/ngtcp2_ksl_test.c +502 -0
  300. data/ext/ngtcp2/tests/ngtcp2_ksl_test.h +39 -0
  301. data/ext/ngtcp2/tests/ngtcp2_map_test.c +206 -0
  302. data/ext/ngtcp2/tests/ngtcp2_map_test.h +38 -0
  303. data/ext/ngtcp2/tests/ngtcp2_pkt_test.c +1645 -0
  304. data/ext/ngtcp2/tests/ngtcp2_pkt_test.h +68 -0
  305. data/ext/ngtcp2/tests/ngtcp2_pmtud_test.c +153 -0
  306. data/ext/ngtcp2/tests/ngtcp2_pmtud_test.h +34 -0
  307. data/ext/ngtcp2/tests/ngtcp2_pv_test.c +129 -0
  308. data/ext/ngtcp2/tests/ngtcp2_pv_test.h +35 -0
  309. data/ext/ngtcp2/tests/ngtcp2_range_test.c +105 -0
  310. data/ext/ngtcp2/tests/ngtcp2_range_test.h +36 -0
  311. data/ext/ngtcp2/tests/ngtcp2_ringbuf_test.c +91 -0
  312. data/ext/ngtcp2/tests/ngtcp2_ringbuf_test.h +35 -0
  313. data/ext/ngtcp2/tests/ngtcp2_rob_test.c +552 -0
  314. data/ext/ngtcp2/tests/ngtcp2_rob_test.h +37 -0
  315. data/ext/ngtcp2/tests/ngtcp2_rtb_test.c +470 -0
  316. data/ext/ngtcp2/tests/ngtcp2_rtb_test.h +38 -0
  317. data/ext/ngtcp2/tests/ngtcp2_str_test.c +96 -0
  318. data/ext/ngtcp2/tests/ngtcp2_str_test.h +36 -0
  319. data/ext/ngtcp2/tests/ngtcp2_strm_test.c +575 -0
  320. data/ext/ngtcp2/tests/ngtcp2_strm_test.h +36 -0
  321. data/ext/ngtcp2/tests/ngtcp2_test_helper.c +404 -0
  322. data/ext/ngtcp2/tests/ngtcp2_test_helper.h +191 -0
  323. data/ext/ngtcp2/tests/ngtcp2_vec_test.c +426 -0
  324. data/ext/ngtcp2/tests/ngtcp2_vec_test.h +36 -0
  325. data/ext/ngtcp2/third-party/CMakeLists.txt +34 -0
  326. data/ext/ngtcp2/third-party/Makefile.am +31 -0
  327. data/ext/ngtcp2/third-party/http-parser/AUTHORS +68 -0
  328. data/ext/ngtcp2/third-party/http-parser/LICENSE-MIT +23 -0
  329. data/ext/ngtcp2/third-party/http-parser/Makefile +157 -0
  330. data/ext/ngtcp2/third-party/http-parser/README.md +246 -0
  331. data/ext/ngtcp2/third-party/http-parser/bench.c +111 -0
  332. data/ext/ngtcp2/third-party/http-parser/contrib/parsertrace.c +160 -0
  333. data/ext/ngtcp2/third-party/http-parser/contrib/url_parser.c +47 -0
  334. data/ext/ngtcp2/third-party/http-parser/http_parser.c +2419 -0
  335. data/ext/ngtcp2/third-party/http-parser/http_parser.gyp +111 -0
  336. data/ext/ngtcp2/third-party/http-parser/http_parser.h +431 -0
  337. data/ext/ngtcp2/third-party/http-parser/test.c +4411 -0
  338. data/lib/protocol/quic/version.rb +10 -0
  339. data/lib/protocol/quic.rb +9 -0
  340. data/license.md +21 -0
  341. data.tar.gz.sig +1 -0
  342. metadata +424 -0
  343. metadata.gz.sig +1 -0
@@ -0,0 +1,707 @@
1
+ /*
2
+ * ngtcp2
3
+ *
4
+ * Copyright (c) 2022 ngtcp2 contributors
5
+ *
6
+ * Permission is hereby granted, free of charge, to any person obtaining
7
+ * a copy of this software and associated documentation files (the
8
+ * "Software"), to deal in the Software without restriction, including
9
+ * without limitation the rights to use, copy, modify, merge, publish,
10
+ * distribute, sublicense, and/or sell copies of the Software, and to
11
+ * permit persons to whom the Software is furnished to do so, subject to
12
+ * the following conditions:
13
+ *
14
+ * The above copyright notice and this permission notice shall be
15
+ * included in all copies or substantial portions of the Software.
16
+ *
17
+ * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
18
+ * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
19
+ * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
20
+ * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE
21
+ * LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION
22
+ * OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION
23
+ * WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
24
+ */
25
+ #ifdef HAVE_CONFIG_H
26
+ # include <config.h>
27
+ #endif /* HAVE_CONFIG_H */
28
+
29
+ #include <assert.h>
30
+ #include <string.h>
31
+
32
+ #include <ngtcp2/ngtcp2_crypto.h>
33
+ #include <ngtcp2/ngtcp2_crypto_picotls.h>
34
+
35
+ #include <picotls.h>
36
+ #include <picotls/openssl.h>
37
+
38
+ #include "shared.h"
39
+
40
+ ngtcp2_crypto_aead *ngtcp2_crypto_aead_aes_128_gcm(ngtcp2_crypto_aead *aead) {
41
+ return ngtcp2_crypto_aead_init(aead, (void *)&ptls_openssl_aes128gcm);
42
+ }
43
+
44
+ ngtcp2_crypto_md *ngtcp2_crypto_md_sha256(ngtcp2_crypto_md *md) {
45
+ md->native_handle = (void *)&ptls_openssl_sha256;
46
+ return md;
47
+ }
48
+
49
+ ngtcp2_crypto_ctx *ngtcp2_crypto_ctx_initial(ngtcp2_crypto_ctx *ctx) {
50
+ ngtcp2_crypto_aead_init(&ctx->aead, (void *)&ptls_openssl_aes128gcm);
51
+ ctx->md.native_handle = (void *)&ptls_openssl_sha256;
52
+ ctx->hp.native_handle = (void *)&ptls_openssl_aes128ctr;
53
+ ctx->max_encryption = 0;
54
+ ctx->max_decryption_failure = 0;
55
+ return ctx;
56
+ }
57
+
58
+ ngtcp2_crypto_aead *ngtcp2_crypto_aead_init(ngtcp2_crypto_aead *aead,
59
+ void *aead_native_handle) {
60
+ ptls_aead_algorithm_t *alg = aead_native_handle;
61
+
62
+ aead->native_handle = aead_native_handle;
63
+ aead->max_overhead = alg->tag_size;
64
+ return aead;
65
+ }
66
+
67
+ ngtcp2_crypto_aead *ngtcp2_crypto_aead_retry(ngtcp2_crypto_aead *aead) {
68
+ return ngtcp2_crypto_aead_init(aead, (void *)&ptls_openssl_aes128gcm);
69
+ }
70
+
71
+ static const ptls_aead_algorithm_t *crypto_ptls_get_aead(ptls_t *ptls) {
72
+ ptls_cipher_suite_t *cs = ptls_get_cipher(ptls);
73
+
74
+ return cs->aead;
75
+ }
76
+
77
+ static uint64_t crypto_ptls_get_aead_max_encryption(ptls_t *ptls) {
78
+ ptls_cipher_suite_t *cs = ptls_get_cipher(ptls);
79
+
80
+ if (cs->aead == &ptls_openssl_aes128gcm ||
81
+ cs->aead == &ptls_openssl_aes256gcm) {
82
+ return NGTCP2_CRYPTO_MAX_ENCRYPTION_AES_GCM;
83
+ }
84
+
85
+ #ifdef PTLS_OPENSSL_HAVE_CHACHA20_POLY1305
86
+ if (cs->aead == &ptls_openssl_chacha20poly1305) {
87
+ return NGTCP2_CRYPTO_MAX_ENCRYPTION_CHACHA20_POLY1305;
88
+ }
89
+ #endif /* PTLS_OPENSSL_HAVE_CHACHA20_POLY1305 */
90
+
91
+ return 0;
92
+ }
93
+
94
+ static uint64_t crypto_ptls_get_aead_max_decryption_failure(ptls_t *ptls) {
95
+ ptls_cipher_suite_t *cs = ptls_get_cipher(ptls);
96
+
97
+ if (cs->aead == &ptls_openssl_aes128gcm ||
98
+ cs->aead == &ptls_openssl_aes256gcm) {
99
+ return NGTCP2_CRYPTO_MAX_DECRYPTION_FAILURE_AES_GCM;
100
+ }
101
+
102
+ #ifdef PTLS_OPENSSL_HAVE_CHACHA20_POLY1305
103
+ if (cs->aead == &ptls_openssl_chacha20poly1305) {
104
+ return NGTCP2_CRYPTO_MAX_DECRYPTION_FAILURE_CHACHA20_POLY1305;
105
+ }
106
+ #endif /* PTLS_OPENSSL_HAVE_CHACHA20_POLY1305 */
107
+
108
+ return 0;
109
+ }
110
+
111
+ static const ptls_cipher_algorithm_t *crypto_ptls_get_hp(ptls_t *ptls) {
112
+ ptls_cipher_suite_t *cs = ptls_get_cipher(ptls);
113
+
114
+ if (cs->aead == &ptls_openssl_aes128gcm) {
115
+ return &ptls_openssl_aes128ctr;
116
+ }
117
+
118
+ if (cs->aead == &ptls_openssl_aes256gcm) {
119
+ return &ptls_openssl_aes256ctr;
120
+ }
121
+
122
+ #ifdef PTLS_OPENSSL_HAVE_CHACHA20_POLY1305
123
+ if (cs->aead == &ptls_openssl_chacha20poly1305) {
124
+ return &ptls_openssl_chacha20;
125
+ }
126
+ #endif /* PTLS_OPENSSL_HAVE_CHACHA20_POLY1305 */
127
+
128
+ return NULL;
129
+ }
130
+
131
+ static const ptls_hash_algorithm_t *crypto_ptls_get_md(ptls_t *ptls) {
132
+ ptls_cipher_suite_t *cs = ptls_get_cipher(ptls);
133
+
134
+ return cs->hash;
135
+ }
136
+
137
+ ngtcp2_crypto_ctx *ngtcp2_crypto_ctx_tls(ngtcp2_crypto_ctx *ctx,
138
+ void *tls_native_handle) {
139
+ ngtcp2_crypto_picotls_ctx *cptls = tls_native_handle;
140
+ ngtcp2_crypto_aead_init(&ctx->aead,
141
+ (void *)crypto_ptls_get_aead(cptls->ptls));
142
+ ctx->md.native_handle = (void *)crypto_ptls_get_md(cptls->ptls);
143
+ ctx->hp.native_handle = (void *)crypto_ptls_get_hp(cptls->ptls);
144
+ ctx->max_encryption = crypto_ptls_get_aead_max_encryption(cptls->ptls);
145
+ ctx->max_decryption_failure =
146
+ crypto_ptls_get_aead_max_decryption_failure(cptls->ptls);
147
+ return ctx;
148
+ }
149
+
150
+ ngtcp2_crypto_ctx *ngtcp2_crypto_ctx_tls_early(ngtcp2_crypto_ctx *ctx,
151
+ void *tls_native_handle) {
152
+ return ngtcp2_crypto_ctx_tls(ctx, tls_native_handle);
153
+ }
154
+
155
+ static size_t crypto_md_hashlen(const ptls_hash_algorithm_t *md) {
156
+ return md->digest_size;
157
+ }
158
+
159
+ size_t ngtcp2_crypto_md_hashlen(const ngtcp2_crypto_md *md) {
160
+ return crypto_md_hashlen(md->native_handle);
161
+ }
162
+
163
+ static size_t crypto_aead_keylen(const ptls_aead_algorithm_t *aead) {
164
+ return aead->key_size;
165
+ }
166
+
167
+ size_t ngtcp2_crypto_aead_keylen(const ngtcp2_crypto_aead *aead) {
168
+ return crypto_aead_keylen(aead->native_handle);
169
+ }
170
+
171
+ static size_t crypto_aead_noncelen(const ptls_aead_algorithm_t *aead) {
172
+ return aead->iv_size;
173
+ }
174
+
175
+ size_t ngtcp2_crypto_aead_noncelen(const ngtcp2_crypto_aead *aead) {
176
+ return crypto_aead_noncelen(aead->native_handle);
177
+ }
178
+
179
+ int ngtcp2_crypto_aead_ctx_encrypt_init(ngtcp2_crypto_aead_ctx *aead_ctx,
180
+ const ngtcp2_crypto_aead *aead,
181
+ const uint8_t *key, size_t noncelen) {
182
+ const ptls_aead_algorithm_t *cipher = aead->native_handle;
183
+ size_t keylen = crypto_aead_keylen(cipher);
184
+ ptls_aead_context_t *actx;
185
+ static const uint8_t iv[PTLS_MAX_IV_SIZE] = {0};
186
+
187
+ (void)noncelen;
188
+ (void)keylen;
189
+
190
+ actx = ptls_aead_new_direct(cipher, /* is_enc = */ 1, key, iv);
191
+ if (actx == NULL) {
192
+ return -1;
193
+ }
194
+
195
+ aead_ctx->native_handle = actx;
196
+
197
+ return 0;
198
+ }
199
+
200
+ int ngtcp2_crypto_aead_ctx_decrypt_init(ngtcp2_crypto_aead_ctx *aead_ctx,
201
+ const ngtcp2_crypto_aead *aead,
202
+ const uint8_t *key, size_t noncelen) {
203
+ const ptls_aead_algorithm_t *cipher = aead->native_handle;
204
+ size_t keylen = crypto_aead_keylen(cipher);
205
+ ptls_aead_context_t *actx;
206
+ const uint8_t iv[PTLS_MAX_IV_SIZE] = {0};
207
+
208
+ (void)noncelen;
209
+ (void)keylen;
210
+
211
+ actx = ptls_aead_new_direct(cipher, /* is_enc = */ 0, key, iv);
212
+ if (actx == NULL) {
213
+ return -1;
214
+ }
215
+
216
+ aead_ctx->native_handle = actx;
217
+
218
+ return 0;
219
+ }
220
+
221
+ void ngtcp2_crypto_aead_ctx_free(ngtcp2_crypto_aead_ctx *aead_ctx) {
222
+ if (aead_ctx->native_handle) {
223
+ ptls_aead_free(aead_ctx->native_handle);
224
+ }
225
+ }
226
+
227
+ int ngtcp2_crypto_cipher_ctx_encrypt_init(ngtcp2_crypto_cipher_ctx *cipher_ctx,
228
+ const ngtcp2_crypto_cipher *cipher,
229
+ const uint8_t *key) {
230
+ ptls_cipher_context_t *actx;
231
+
232
+ actx = ptls_cipher_new(cipher->native_handle, /* is_enc = */ 1, key);
233
+ if (actx == NULL) {
234
+ return -1;
235
+ }
236
+
237
+ cipher_ctx->native_handle = actx;
238
+
239
+ return 0;
240
+ }
241
+
242
+ void ngtcp2_crypto_cipher_ctx_free(ngtcp2_crypto_cipher_ctx *cipher_ctx) {
243
+ if (cipher_ctx->native_handle) {
244
+ ptls_cipher_free(cipher_ctx->native_handle);
245
+ }
246
+ }
247
+
248
+ int ngtcp2_crypto_hkdf_extract(uint8_t *dest, const ngtcp2_crypto_md *md,
249
+ const uint8_t *secret, size_t secretlen,
250
+ const uint8_t *salt, size_t saltlen) {
251
+ ptls_iovec_t saltv, ikm;
252
+
253
+ saltv = ptls_iovec_init(salt, saltlen);
254
+ ikm = ptls_iovec_init(secret, secretlen);
255
+
256
+ if (ptls_hkdf_extract(md->native_handle, dest, saltv, ikm) != 0) {
257
+ return -1;
258
+ }
259
+
260
+ return 0;
261
+ }
262
+
263
+ int ngtcp2_crypto_hkdf_expand(uint8_t *dest, size_t destlen,
264
+ const ngtcp2_crypto_md *md, const uint8_t *secret,
265
+ size_t secretlen, const uint8_t *info,
266
+ size_t infolen) {
267
+ ptls_iovec_t prk, infov;
268
+
269
+ prk = ptls_iovec_init(secret, secretlen);
270
+ infov = ptls_iovec_init(info, infolen);
271
+
272
+ if (ptls_hkdf_expand(md->native_handle, dest, destlen, prk, infov) != 0) {
273
+ return -1;
274
+ }
275
+
276
+ return 0;
277
+ }
278
+
279
+ int ngtcp2_crypto_hkdf(uint8_t *dest, size_t destlen,
280
+ const ngtcp2_crypto_md *md, const uint8_t *secret,
281
+ size_t secretlen, const uint8_t *salt, size_t saltlen,
282
+ const uint8_t *info, size_t infolen) {
283
+ ptls_iovec_t saltv, ikm, prk, infov;
284
+ uint8_t prkbuf[PTLS_MAX_DIGEST_SIZE];
285
+ ptls_hash_algorithm_t *algo = md->native_handle;
286
+
287
+ saltv = ptls_iovec_init(salt, saltlen);
288
+ ikm = ptls_iovec_init(secret, secretlen);
289
+
290
+ if (ptls_hkdf_extract(algo, prkbuf, saltv, ikm) != 0) {
291
+ return -1;
292
+ }
293
+
294
+ prk = ptls_iovec_init(prkbuf, algo->digest_size);
295
+ infov = ptls_iovec_init(info, infolen);
296
+
297
+ if (ptls_hkdf_expand(algo, dest, destlen, prk, infov) != 0) {
298
+ return -1;
299
+ }
300
+
301
+ return 0;
302
+ }
303
+
304
+ int ngtcp2_crypto_encrypt(uint8_t *dest, const ngtcp2_crypto_aead *aead,
305
+ const ngtcp2_crypto_aead_ctx *aead_ctx,
306
+ const uint8_t *plaintext, size_t plaintextlen,
307
+ const uint8_t *nonce, size_t noncelen,
308
+ const uint8_t *aad, size_t aadlen) {
309
+ ptls_aead_context_t *actx = aead_ctx->native_handle;
310
+
311
+ (void)aead;
312
+
313
+ ptls_aead_xor_iv(actx, nonce, noncelen);
314
+
315
+ ptls_aead_encrypt(actx, dest, plaintext, plaintextlen, 0, aad, aadlen);
316
+
317
+ /* zero-out static iv once again */
318
+ ptls_aead_xor_iv(actx, nonce, noncelen);
319
+
320
+ return 0;
321
+ }
322
+
323
+ int ngtcp2_crypto_decrypt(uint8_t *dest, const ngtcp2_crypto_aead *aead,
324
+ const ngtcp2_crypto_aead_ctx *aead_ctx,
325
+ const uint8_t *ciphertext, size_t ciphertextlen,
326
+ const uint8_t *nonce, size_t noncelen,
327
+ const uint8_t *aad, size_t aadlen) {
328
+ ptls_aead_context_t *actx = aead_ctx->native_handle;
329
+
330
+ (void)aead;
331
+
332
+ ptls_aead_xor_iv(actx, nonce, noncelen);
333
+
334
+ if (ptls_aead_decrypt(actx, dest, ciphertext, ciphertextlen, 0, aad,
335
+ aadlen) == SIZE_MAX) {
336
+ return -1;
337
+ }
338
+
339
+ /* zero-out static iv once again */
340
+ ptls_aead_xor_iv(actx, nonce, noncelen);
341
+
342
+ return 0;
343
+ }
344
+
345
+ int ngtcp2_crypto_hp_mask(uint8_t *dest, const ngtcp2_crypto_cipher *hp,
346
+ const ngtcp2_crypto_cipher_ctx *hp_ctx,
347
+ const uint8_t *sample) {
348
+ ptls_cipher_context_t *actx = hp_ctx->native_handle;
349
+ static const uint8_t PLAINTEXT[] = "\x00\x00\x00\x00\x00";
350
+
351
+ (void)hp;
352
+
353
+ ptls_cipher_init(actx, sample);
354
+ ptls_cipher_encrypt(actx, dest, PLAINTEXT, sizeof(PLAINTEXT) - 1);
355
+
356
+ return 0;
357
+ }
358
+
359
+ int ngtcp2_crypto_read_write_crypto_data(ngtcp2_conn *conn,
360
+ ngtcp2_crypto_level crypto_level,
361
+ const uint8_t *data, size_t datalen) {
362
+ ngtcp2_crypto_picotls_ctx *cptls = ngtcp2_conn_get_tls_native_handle(conn);
363
+ ptls_buffer_t sendbuf;
364
+ size_t epoch_offsets[5] = {0};
365
+ size_t epoch = ngtcp2_crypto_picotls_from_ngtcp2_crypto_level(crypto_level);
366
+ size_t epoch_datalen;
367
+ size_t i;
368
+ int rv;
369
+
370
+ ptls_buffer_init(&sendbuf, (void *)"", 0);
371
+
372
+ assert(epoch == ptls_get_read_epoch(cptls->ptls));
373
+
374
+ rv = ptls_handle_message(cptls->ptls, &sendbuf, epoch_offsets, epoch, data,
375
+ datalen, &cptls->handshake_properties);
376
+ if (rv != 0 && rv != PTLS_ERROR_IN_PROGRESS) {
377
+ if (PTLS_ERROR_GET_CLASS(rv) == PTLS_ERROR_CLASS_SELF_ALERT) {
378
+ ngtcp2_conn_set_tls_alert(conn, (uint8_t)PTLS_ERROR_TO_ALERT(rv));
379
+ }
380
+
381
+ rv = -1;
382
+ goto fin;
383
+ }
384
+
385
+ if (!ngtcp2_conn_is_server(conn) &&
386
+ cptls->handshake_properties.client.early_data_acceptance ==
387
+ PTLS_EARLY_DATA_REJECTED) {
388
+ rv = ngtcp2_conn_early_data_rejected(conn);
389
+ if (rv != 0) {
390
+ rv = -1;
391
+ goto fin;
392
+ }
393
+ }
394
+
395
+ for (i = 0; i < 4; ++i) {
396
+ epoch_datalen = epoch_offsets[i + 1] - epoch_offsets[i];
397
+ if (epoch_datalen == 0) {
398
+ continue;
399
+ }
400
+
401
+ assert(i != 1);
402
+
403
+ if (ngtcp2_conn_submit_crypto_data(
404
+ conn, ngtcp2_crypto_picotls_from_epoch(i),
405
+ sendbuf.base + epoch_offsets[i], epoch_datalen) != 0) {
406
+ rv = -1;
407
+ goto fin;
408
+ }
409
+ }
410
+
411
+ if (rv == 0) {
412
+ ngtcp2_conn_handshake_completed(conn);
413
+ }
414
+
415
+ rv = 0;
416
+
417
+ fin:
418
+ ptls_buffer_dispose(&sendbuf);
419
+
420
+ return rv;
421
+ }
422
+
423
+ int ngtcp2_crypto_set_remote_transport_params(ngtcp2_conn *conn, void *tls) {
424
+ (void)conn;
425
+ (void)tls;
426
+
427
+ /* The remote transport parameters will be set via picotls
428
+ collected_extensions callback */
429
+
430
+ return 0;
431
+ }
432
+
433
+ int ngtcp2_crypto_set_local_transport_params(void *tls, const uint8_t *buf,
434
+ size_t len) {
435
+ (void)tls;
436
+ (void)buf;
437
+ (void)len;
438
+
439
+ /* The local transport parameters will be set in an external
440
+ call. */
441
+
442
+ return 0;
443
+ }
444
+
445
+ ngtcp2_crypto_level ngtcp2_crypto_picotls_from_epoch(size_t epoch) {
446
+ switch (epoch) {
447
+ case 0:
448
+ return NGTCP2_CRYPTO_LEVEL_INITIAL;
449
+ case 1:
450
+ return NGTCP2_CRYPTO_LEVEL_EARLY;
451
+ case 2:
452
+ return NGTCP2_CRYPTO_LEVEL_HANDSHAKE;
453
+ case 3:
454
+ return NGTCP2_CRYPTO_LEVEL_APPLICATION;
455
+ default:
456
+ assert(0);
457
+ abort();
458
+ }
459
+ }
460
+
461
+ size_t ngtcp2_crypto_picotls_from_ngtcp2_crypto_level(
462
+ ngtcp2_crypto_level crypto_level) {
463
+ switch (crypto_level) {
464
+ case NGTCP2_CRYPTO_LEVEL_INITIAL:
465
+ return 0;
466
+ case NGTCP2_CRYPTO_LEVEL_EARLY:
467
+ return 1;
468
+ case NGTCP2_CRYPTO_LEVEL_HANDSHAKE:
469
+ return 2;
470
+ case NGTCP2_CRYPTO_LEVEL_APPLICATION:
471
+ return 3;
472
+ default:
473
+ assert(0);
474
+ abort();
475
+ }
476
+ }
477
+
478
+ int ngtcp2_crypto_get_path_challenge_data_cb(ngtcp2_conn *conn, uint8_t *data,
479
+ void *user_data) {
480
+ (void)conn;
481
+ (void)user_data;
482
+
483
+ ptls_openssl_random_bytes(data, NGTCP2_PATH_CHALLENGE_DATALEN);
484
+
485
+ return 0;
486
+ }
487
+
488
+ int ngtcp2_crypto_random(uint8_t *data, size_t datalen) {
489
+ ptls_openssl_random_bytes(data, datalen);
490
+
491
+ return 0;
492
+ }
493
+
494
+ void ngtcp2_crypto_picotls_ctx_init(ngtcp2_crypto_picotls_ctx *cptls) {
495
+ cptls->ptls = NULL;
496
+ memset(&cptls->handshake_properties, 0, sizeof(cptls->handshake_properties));
497
+ }
498
+
499
+ static int set_additional_extensions(ptls_handshake_properties_t *hsprops,
500
+ ngtcp2_conn *conn) {
501
+ const size_t buflen = 256;
502
+ uint8_t *buf;
503
+ ngtcp2_ssize nwrite;
504
+ ptls_raw_extension_t *exts = hsprops->additional_extensions;
505
+
506
+ assert(exts);
507
+
508
+ buf = malloc(buflen);
509
+ if (buf == NULL) {
510
+ return -1;
511
+ }
512
+
513
+ nwrite = ngtcp2_conn_encode_local_transport_params(conn, buf, buflen);
514
+ if (nwrite < 0) {
515
+ goto fail;
516
+ }
517
+
518
+ exts[0].type = NGTCP2_TLSEXT_QUIC_TRANSPORT_PARAMETERS_V1;
519
+ exts[0].data.base = buf;
520
+ exts[0].data.len = (size_t)nwrite;
521
+
522
+ return 0;
523
+
524
+ fail:
525
+ free(buf);
526
+
527
+ return -1;
528
+ }
529
+
530
+ int ngtcp2_crypto_picotls_collect_extension(
531
+ ptls_t *ptls, struct st_ptls_handshake_properties_t *properties,
532
+ uint16_t type) {
533
+ (void)ptls;
534
+ (void)properties;
535
+
536
+ return type == NGTCP2_TLSEXT_QUIC_TRANSPORT_PARAMETERS_V1;
537
+ }
538
+
539
+ int ngtcp2_crypto_picotls_collected_extensions(
540
+ ptls_t *ptls, struct st_ptls_handshake_properties_t *properties,
541
+ ptls_raw_extension_t *extensions) {
542
+ ngtcp2_crypto_conn_ref *conn_ref;
543
+ ngtcp2_conn *conn;
544
+ int rv;
545
+
546
+ (void)properties;
547
+
548
+ for (; extensions->type != UINT16_MAX; ++extensions) {
549
+ if (extensions->type != NGTCP2_TLSEXT_QUIC_TRANSPORT_PARAMETERS_V1) {
550
+ continue;
551
+ }
552
+
553
+ conn_ref = *ptls_get_data_ptr(ptls);
554
+ conn = conn_ref->get_conn(conn_ref);
555
+
556
+ rv = ngtcp2_conn_decode_remote_transport_params(conn, extensions->data.base,
557
+ extensions->data.len);
558
+ if (rv != 0) {
559
+ ngtcp2_conn_set_tls_error(conn, rv);
560
+ return -1;
561
+ }
562
+
563
+ return 0;
564
+ }
565
+
566
+ return 0;
567
+ }
568
+
569
+ static int update_traffic_key_server_cb(ptls_update_traffic_key_t *self,
570
+ ptls_t *ptls, int is_enc, size_t epoch,
571
+ const void *secret) {
572
+ ngtcp2_crypto_conn_ref *conn_ref = *ptls_get_data_ptr(ptls);
573
+ ngtcp2_conn *conn = conn_ref->get_conn(conn_ref);
574
+ ngtcp2_crypto_level level = ngtcp2_crypto_picotls_from_epoch(epoch);
575
+ ptls_cipher_suite_t *cipher = ptls_get_cipher(ptls);
576
+ size_t secretlen = cipher->hash->digest_size;
577
+ ngtcp2_crypto_picotls_ctx *cptls;
578
+
579
+ (void)self;
580
+
581
+ if (is_enc) {
582
+ if (ngtcp2_crypto_derive_and_install_tx_key(conn, NULL, NULL, NULL, level,
583
+ secret, secretlen) != 0) {
584
+ return -1;
585
+ }
586
+
587
+ if (level == NGTCP2_CRYPTO_LEVEL_HANDSHAKE) {
588
+ /* libngtcp2 allows an application to change QUIC transport
589
+ * parameters before installing Handshake tx key. We need to
590
+ * wait for the key to get the correct local transport
591
+ * parameters from ngtcp2_conn.
592
+ */
593
+ cptls = ngtcp2_conn_get_tls_native_handle(conn);
594
+
595
+ if (set_additional_extensions(&cptls->handshake_properties, conn) != 0) {
596
+ return -1;
597
+ }
598
+ }
599
+
600
+ return 0;
601
+ }
602
+
603
+ if (ngtcp2_crypto_derive_and_install_rx_key(conn, NULL, NULL, NULL, level,
604
+ secret, secretlen) != 0) {
605
+ return -1;
606
+ }
607
+
608
+ return 0;
609
+ }
610
+
611
+ static ptls_update_traffic_key_t update_traffic_key_server = {
612
+ update_traffic_key_server_cb,
613
+ };
614
+
615
+ static int update_traffic_key_cb(ptls_update_traffic_key_t *self, ptls_t *ptls,
616
+ int is_enc, size_t epoch, const void *secret) {
617
+ ngtcp2_crypto_conn_ref *conn_ref = *ptls_get_data_ptr(ptls);
618
+ ngtcp2_conn *conn = conn_ref->get_conn(conn_ref);
619
+ ngtcp2_crypto_level level = ngtcp2_crypto_picotls_from_epoch(epoch);
620
+ ptls_cipher_suite_t *cipher = ptls_get_cipher(ptls);
621
+ size_t secretlen = cipher->hash->digest_size;
622
+
623
+ (void)self;
624
+
625
+ if (is_enc) {
626
+ if (ngtcp2_crypto_derive_and_install_tx_key(conn, NULL, NULL, NULL, level,
627
+ secret, secretlen) != 0) {
628
+ return -1;
629
+ }
630
+
631
+ return 0;
632
+ }
633
+
634
+ if (ngtcp2_crypto_derive_and_install_rx_key(conn, NULL, NULL, NULL, level,
635
+ secret, secretlen) != 0) {
636
+ return -1;
637
+ }
638
+
639
+ return 0;
640
+ }
641
+
642
+ static ptls_update_traffic_key_t update_traffic_key = {update_traffic_key_cb};
643
+
644
+ int ngtcp2_crypto_picotls_configure_server_context(ptls_context_t *ctx) {
645
+ ctx->max_early_data_size = UINT32_MAX;
646
+ ctx->omit_end_of_early_data = 1;
647
+ ctx->update_traffic_key = &update_traffic_key_server;
648
+
649
+ return 0;
650
+ }
651
+
652
+ int ngtcp2_crypto_picotls_configure_client_context(ptls_context_t *ctx) {
653
+ ctx->omit_end_of_early_data = 1;
654
+ ctx->update_traffic_key = &update_traffic_key;
655
+
656
+ return 0;
657
+ }
658
+
659
+ int ngtcp2_crypto_picotls_configure_server_session(
660
+ ngtcp2_crypto_picotls_ctx *cptls) {
661
+ ptls_handshake_properties_t *hsprops = &cptls->handshake_properties;
662
+
663
+ hsprops->collect_extension = ngtcp2_crypto_picotls_collect_extension;
664
+ hsprops->collected_extensions = ngtcp2_crypto_picotls_collected_extensions;
665
+
666
+ return 0;
667
+ }
668
+
669
+ int ngtcp2_crypto_picotls_configure_client_session(
670
+ ngtcp2_crypto_picotls_ctx *cptls, ngtcp2_conn *conn) {
671
+ ptls_handshake_properties_t *hsprops = &cptls->handshake_properties;
672
+
673
+ hsprops->client.max_early_data_size = calloc(1, sizeof(uint32_t));
674
+ if (hsprops->client.max_early_data_size == NULL) {
675
+ return -1;
676
+ }
677
+
678
+ if (set_additional_extensions(hsprops, conn) != 0) {
679
+ free(hsprops->client.max_early_data_size);
680
+ hsprops->client.max_early_data_size = NULL;
681
+ return -1;
682
+ }
683
+
684
+ hsprops->collect_extension = ngtcp2_crypto_picotls_collect_extension;
685
+ hsprops->collected_extensions = ngtcp2_crypto_picotls_collected_extensions;
686
+
687
+ return 0;
688
+ }
689
+
690
+ void ngtcp2_crypto_picotls_deconfigure_session(
691
+ ngtcp2_crypto_picotls_ctx *cptls) {
692
+ ptls_handshake_properties_t *hsprops;
693
+ ptls_raw_extension_t *exts;
694
+
695
+ if (cptls == NULL) {
696
+ return;
697
+ }
698
+
699
+ hsprops = &cptls->handshake_properties;
700
+
701
+ free(hsprops->client.max_early_data_size);
702
+
703
+ exts = hsprops->additional_extensions;
704
+ if (exts) {
705
+ free(hsprops->additional_extensions[0].data.base);
706
+ }
707
+ }