quic_protocol.h revision a1401311d1ab56c4ed0a474bd38c108f75cb0cd9
15821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Copyright (c) 2012 The Chromium Authors. All rights reserved.
25821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Use of this source code is governed by a BSD-style license that can be
35821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// found in the LICENSE file.
45821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
55821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#ifndef NET_QUIC_QUIC_PROTOCOL_H_
65821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#define NET_QUIC_QUIC_PROTOCOL_H_
75821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
82a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include <stddef.h>
95821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include <limits>
102a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include <map>
115821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include <ostream>
122a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include <set>
132a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include <string>
145821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include <utility>
155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include <vector>
165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "base/basictypes.h"
187d4cd473f85ac64c3747c96c277f9e506a0d2246Torne (Richard Coles)#include "base/containers/hash_tables.h"
195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "base/logging.h"
20c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)#include "base/strings/string_piece.h"
212a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/base/int128.h"
225d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)#include "net/base/ip_endpoint.h"
235821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "net/base/net_export.h"
24f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)#include "net/quic/iovector.h"
252a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)#include "net/quic/quic_bandwidth.h"
265821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "net/quic/quic_time.h"
275821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
285821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)namespace net {
295821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
302a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)using ::operator<<;
312a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
3258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)class QuicAckNotifier;
335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)class QuicPacket;
34868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)struct QuicPacketHeader;
355821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
36a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)typedef uint64 QuicConnectionId;
375821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)typedef uint32 QuicStreamId;
385821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)typedef uint64 QuicStreamOffset;
395821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)typedef uint64 QuicPacketSequenceNumber;
402a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)typedef QuicPacketSequenceNumber QuicFecGroupNumber;
412a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)typedef uint64 QuicPublicResetNonceProof;
422a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)typedef uint8 QuicPacketEntropyHash;
43b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)typedef uint32 QuicHeaderId;
44b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)// QuicTag is the type of a tag in the wire protocol.
45b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)typedef uint32 QuicTag;
46b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)typedef std::vector<QuicTag> QuicTagVector;
475d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)typedef std::map<QuicTag, std::string> QuicTagValueMap;
485d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// TODO(rtenneti): Didn't use SpdyPriority because SpdyPriority is uint8 and
495d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// QuicPriority is uint32. Use SpdyPriority when we change the QUIC_VERSION.
50424c4d7b64af9d0d8fd9624f381f469654d5e3d2Torne (Richard Coles)typedef uint32 QuicPriority;
515821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
525821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// TODO(rch): Consider Quic specific names for these constants.
530f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)// Default and initial maximum size in bytes of a QUIC packet.
540f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)const QuicByteCount kDefaultMaxPacketSize = 1200;
550f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)// The maximum packet size of any QUIC packet, based on ethernet's max size,
56a3f6a49ab37290eeeb8db0f41ec0f1cb74a68be7Torne (Richard Coles)// minus the IP and UDP headers. IPv6 has a 40 byte header, UPD adds an
57a3f6a49ab37290eeeb8db0f41ec0f1cb74a68be7Torne (Richard Coles)// additional 8 bytes.  This is a total overhead of 48 bytes.  Ethernet's
58a3f6a49ab37290eeeb8db0f41ec0f1cb74a68be7Torne (Richard Coles)// max packet size is 1500 bytes,  1500 - 48 = 1452.
59a3f6a49ab37290eeeb8db0f41ec0f1cb74a68be7Torne (Richard Coles)const QuicByteCount kMaxPacketSize = 1452;
600f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)
610f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)// Maximum size of the initial congestion window in packets.
620f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)const size_t kDefaultInitialWindow = 10;
63a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)const size_t kMaxInitialWindow = 100;
640f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)
65f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)// Maximum size of the congestion window, in packets, for TCP congestion control
66f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)// algorithms.
67f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)const size_t kMaxTcpCongestionWindow = 200;
68f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)
690f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)// Don't allow a client to suggest an RTT longer than 15 seconds.
70f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)const size_t kMaxInitialRoundTripTimeUs = 15 * kNumMicrosPerSecond;
715821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
725821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Maximum number of open streams per connection.
735821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)const size_t kDefaultMaxStreamsPerConnection = 100;
745821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
752a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Number of bytes reserved for public flags in the packet header.
762a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)const size_t kPublicFlagsSize = 1;
772a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Number of bytes reserved for version number in the packet header.
782a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)const size_t kQuicVersionSize = 4;
792a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Number of bytes reserved for private flags in the packet header.
802a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)const size_t kPrivateFlagsSize = 1;
812a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Number of bytes reserved for FEC group in the packet header.
822a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)const size_t kFecGroupSize = 1;
835d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// TODO(wtc): remove this when we drop support for QUIC_VERSION_13.
842a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Number of bytes reserved for the nonce proof in public reset packet.
852a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)const size_t kPublicResetNonceSize = 8;
862a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
872a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Signifies that the QuicPacket will contain version of the protocol.
882a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)const bool kIncludeVersion = true;
892a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
902a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Index of the first byte in a QUIC packet which is used in hash calculation.
912a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)const size_t kStartOfHashData = 0;
925821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
935821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Limit on the delta between stream IDs.
945821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)const QuicStreamId kMaxStreamIdDelta = 100;
95b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)// Limit on the delta between header IDs.
96b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)const QuicHeaderId kMaxHeaderIdDelta = 100;
975821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
985821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Reserved ID for the crypto stream.
995821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)const QuicStreamId kCryptoStreamId = 1;
1005821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1015d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// Reserved ID for the headers stream.
1025d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)const QuicStreamId kHeadersStreamId = 3;
1035d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
10490dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)// This is the default network timeout a for connection till the crypto
10590dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)// handshake succeeds and the negotiated timeout from the handshake is received.
106868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)const int64 kDefaultInitialTimeoutSecs = 120;  // 2 mins.
10790dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)const int64 kDefaultTimeoutSecs = 60 * 10;  // 10 minutes.
108868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)const int64 kDefaultMaxTimeForCryptoHandshakeSecs = 5;  // 5 secs.
1095821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1101e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)// We define an unsigned 16-bit floating point value, inspired by IEEE floats
1111e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)// (http://en.wikipedia.org/wiki/Half_precision_floating-point_format),
1121e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)// with 5-bit exponent (bias 1), 11-bit mantissa (effective 12 with hidden
1131e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)// bit) and denormals, but without signs, transfinites or fractions. Wire format
1141e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)// 16 bits (little-endian byte order) are split into exponent (high 5) and
1151e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)// mantissa (low 11) and decoded as:
1161e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)//   uint64 value;
1171e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)//   if (exponent == 0) value = mantissa;
1181e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)//   else value = (mantissa | 1 << 11) << (exponent - 1)
1191e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)const int kUFloat16ExponentBits = 5;
1201e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)const int kUFloat16MaxExponent = (1 << kUFloat16ExponentBits) - 2;  // 30
1211e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)const int kUFloat16MantissaBits = 16 - kUFloat16ExponentBits;  // 11
1221e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)const int kUFloat16MantissaEffectiveBits = kUFloat16MantissaBits + 1;  // 12
1231e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)const uint64 kUFloat16MaxValue =  // 0x3FFC0000000
1241e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)    ((GG_UINT64_C(1) << kUFloat16MantissaEffectiveBits) - 1) <<
1251e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)    kUFloat16MaxExponent;
1261e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)
12768043e1e95eeb07d5cae7aca370b26518b0867d6Torne (Richard Coles)enum TransmissionType {
128b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  NOT_RETRANSMISSION,
12968043e1e95eeb07d5cae7aca370b26518b0867d6Torne (Richard Coles)  NACK_RETRANSMISSION,
13068043e1e95eeb07d5cae7aca370b26518b0867d6Torne (Richard Coles)  RTO_RETRANSMISSION,
1315d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  TLP_RETRANSMISSION,
132c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)};
133c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
134a3f6a49ab37290eeeb8db0f41ec0f1cb74a68be7Torne (Richard Coles)enum RetransmissionType {
135a3f6a49ab37290eeeb8db0f41ec0f1cb74a68be7Torne (Richard Coles)  INITIAL_ENCRYPTION_ONLY,
136a3f6a49ab37290eeeb8db0f41ec0f1cb74a68be7Torne (Richard Coles)  ALL_PACKETS
137a3f6a49ab37290eeeb8db0f41ec0f1cb74a68be7Torne (Richard Coles)};
138a3f6a49ab37290eeeb8db0f41ec0f1cb74a68be7Torne (Richard Coles)
139c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)enum HasRetransmittableData {
140b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  NO_RETRANSMITTABLE_DATA,
141b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  HAS_RETRANSMITTABLE_DATA,
142c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)};
143c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
144a36e5920737c6adbddd3e43b760e5de8431db6e0Torne (Richard Coles)enum IsHandshake {
145a36e5920737c6adbddd3e43b760e5de8431db6e0Torne (Richard Coles)  NOT_HANDSHAKE,
146a36e5920737c6adbddd3e43b760e5de8431db6e0Torne (Richard Coles)  IS_HANDSHAKE
147a36e5920737c6adbddd3e43b760e5de8431db6e0Torne (Richard Coles)};
148a36e5920737c6adbddd3e43b760e5de8431db6e0Torne (Richard Coles)
1495821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)enum QuicFrameType {
1505d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // Regular frame types. The values set here cannot change without the
1515d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // introduction of a new QUIC version.
1522a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  PADDING_FRAME = 0,
1535d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  RST_STREAM_FRAME = 1,
1545d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  CONNECTION_CLOSE_FRAME = 2,
1555d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  GOAWAY_FRAME = 3,
1565d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  WINDOW_UPDATE_FRAME = 4,
1575d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  BLOCKED_FRAME = 5,
158a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  STOP_WAITING_FRAME = 6,
1595d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
1605d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // STREAM, ACK, and CONGESTION_FEEDBACK frames are special frames. They are
1615d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // encoded differently on the wire and their values do not need to be stable.
16258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  STREAM_FRAME,
16358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  ACK_FRAME,
16458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  CONGESTION_FEEDBACK_FRAME,
1655821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  NUM_FRAME_TYPES
1665821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
1675821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
168a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)enum QuicConnectionIdLength {
169a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  PACKET_0BYTE_CONNECTION_ID = 0,
170a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  PACKET_1BYTE_CONNECTION_ID = 1,
171a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  PACKET_4BYTE_CONNECTION_ID = 4,
172a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  PACKET_8BYTE_CONNECTION_ID = 8
173868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)};
174868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
175868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)enum InFecGroup {
176868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  NOT_IN_FEC_GROUP,
177868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  IN_FEC_GROUP,
178868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)};
179868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
180868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)enum QuicSequenceNumberLength {
181868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  PACKET_1BYTE_SEQUENCE_NUMBER = 1,
182868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  PACKET_2BYTE_SEQUENCE_NUMBER = 2,
183868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  PACKET_4BYTE_SEQUENCE_NUMBER = 4,
184868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  PACKET_6BYTE_SEQUENCE_NUMBER = 6
185868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)};
186868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
1870f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)// Used to indicate a QuicSequenceNumberLength using two flag bits.
1880f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)enum QuicSequenceNumberLengthFlags {
1890f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)  PACKET_FLAGS_1BYTE_SEQUENCE = 0,  // 00
1900f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)  PACKET_FLAGS_2BYTE_SEQUENCE = 1,  // 01
1910f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)  PACKET_FLAGS_4BYTE_SEQUENCE = 1 << 1,  // 10
1920f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)  PACKET_FLAGS_6BYTE_SEQUENCE = 1 << 1 | 1,  // 11
1930f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)};
1940f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)
1957dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch// The public flags are specified in one byte.
1962a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)enum QuicPacketPublicFlags {
1972a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  PACKET_PUBLIC_FLAGS_NONE = 0,
1987dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
1997dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // Bit 0: Does the packet header contains version info?
2007dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  PACKET_PUBLIC_FLAGS_VERSION = 1 << 0,
2017dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
2027dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // Bit 1: Is this packet a public reset packet?
2037dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  PACKET_PUBLIC_FLAGS_RST = 1 << 1,
2047dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
205a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  // Bits 2 and 3 specify the length of the ConnectionId as follows:
2067dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // ----00--: 0 bytes
2077dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // ----01--: 1 byte
2087dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // ----10--: 4 bytes
2097dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // ----11--: 8 bytes
210a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  PACKET_PUBLIC_FLAGS_0BYTE_CONNECTION_ID = 0,
211a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  PACKET_PUBLIC_FLAGS_1BYTE_CONNECTION_ID = 1 << 2,
212a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  PACKET_PUBLIC_FLAGS_4BYTE_CONNECTION_ID = 1 << 3,
213a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  PACKET_PUBLIC_FLAGS_8BYTE_CONNECTION_ID = 1 << 3 | 1 << 2,
2147dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
2157dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // Bits 4 and 5 describe the packet sequence number length as follows:
2167dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // --00----: 1 byte
2177dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // --01----: 2 bytes
2187dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // --10----: 4 bytes
2197dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // --11----: 6 bytes
2200f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)  PACKET_PUBLIC_FLAGS_1BYTE_SEQUENCE = PACKET_FLAGS_1BYTE_SEQUENCE << 4,
2210f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)  PACKET_PUBLIC_FLAGS_2BYTE_SEQUENCE = PACKET_FLAGS_2BYTE_SEQUENCE << 4,
2220f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)  PACKET_PUBLIC_FLAGS_4BYTE_SEQUENCE = PACKET_FLAGS_4BYTE_SEQUENCE << 4,
2230f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)  PACKET_PUBLIC_FLAGS_6BYTE_SEQUENCE = PACKET_FLAGS_6BYTE_SEQUENCE << 4,
2247dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
2257dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // All bits set (bits 6 and 7 are not currently used): 00111111
2267dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  PACKET_PUBLIC_FLAGS_MAX = (1 << 6) - 1
2272a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)};
2285821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2297dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch// The private flags are specified in one byte.
2302a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)enum QuicPacketPrivateFlags {
2312a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  PACKET_PRIVATE_FLAGS_NONE = 0,
2327dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
2337dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // Bit 0: Does this packet contain an entropy bit?
234868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  PACKET_PRIVATE_FLAGS_ENTROPY = 1 << 0,
2357dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
2367dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // Bit 1: Payload is part of an FEC group?
2377dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  PACKET_PRIVATE_FLAGS_FEC_GROUP = 1 << 1,
2387dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
2397dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // Bit 2: Payload is FEC as opposed to frames?
2407dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  PACKET_PRIVATE_FLAGS_FEC = 1 << 2,
2417dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch
2427dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  // All bits set (bits 3-7 are not currently used): 00000111
2437dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch  PACKET_PRIVATE_FLAGS_MAX = (1 << 3) - 1
2445821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
2455821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
246558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// The available versions of QUIC. Guaranteed that the integer value of the enum
247558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// will match the version number.
248558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// When adding a new version to this enum you should add it to
249ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch// kSupportedQuicVersions (if appropriate), and also add a new case to the
250ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch// helper methods QuicVersionToQuicTag, QuicTagToQuicVersion, and
251ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch// QuicVersionToString.
252558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdochenum QuicVersion {
253558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch  // Special case to indicate unknown/unsupported QUIC version.
254558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch  QUIC_VERSION_UNSUPPORTED = 0,
255558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
2565d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QUIC_VERSION_13 = 13,
257a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  QUIC_VERSION_15 = 15,
258a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  QUIC_VERSION_16 = 16,  // Current version.
259558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch};
260558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
261558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// This vector contains QUIC versions which we currently support.
262558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// This should be ordered such that the highest supported version is the first
263558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// element, with subsequent elements in descending order (versions can be
264558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// skipped as necessary).
265f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)//
266f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)// IMPORTANT: if you are addding to this list, follow the instructions at
267f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)// http://sites/quic/adding-and-removing-versions
268a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)static const QuicVersion kSupportedQuicVersions[] = {QUIC_VERSION_16,
269a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)                                                     QUIC_VERSION_15,
270a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)                                                     QUIC_VERSION_13};
271558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
272558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdochtypedef std::vector<QuicVersion> QuicVersionVector;
273558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
2741e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)// Returns a vector of QUIC versions in kSupportedQuicVersions.
2751e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)NET_EXPORT_PRIVATE QuicVersionVector QuicSupportedVersions();
276c2db58bd994c04d98e4ee2cd7565b71548655fe3Ben Murdoch
277558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// QuicTag is written to and read from the wire, but we prefer to use
278558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// the more readable QuicVersion at other levels.
279558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// Helper function which translates from a QuicVersion to a QuicTag. Returns 0
280558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// if QuicVersion is unsupported.
281558790d6acca3451cf3a6b497803a5f07d0bec58Ben MurdochNET_EXPORT_PRIVATE QuicTag QuicVersionToQuicTag(const QuicVersion version);
282558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
283558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// Returns appropriate QuicVersion from a QuicTag.
284558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// Returns QUIC_VERSION_UNSUPPORTED if version_tag cannot be understood.
285558790d6acca3451cf3a6b497803a5f07d0bec58Ben MurdochNET_EXPORT_PRIVATE QuicVersion QuicTagToQuicVersion(const QuicTag version_tag);
286558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
287558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// Helper function which translates from a QuicVersion to a string.
288558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// Returns strings corresponding to enum names (e.g. QUIC_VERSION_6).
289558790d6acca3451cf3a6b497803a5f07d0bec58Ben MurdochNET_EXPORT_PRIVATE std::string QuicVersionToString(const QuicVersion version);
290558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
291558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// Returns comma separated list of string representations of QuicVersion enum
2921e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)// values in the supplied |versions| vector.
2931e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)NET_EXPORT_PRIVATE std::string QuicVersionVectorToString(
2941e9bf3e0803691d0a228da41fc608347b6db4340Torne (Richard Coles)    const QuicVersionVector& versions);
295558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
296558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// Version and Crypto tags are written to the wire with a big-endian
297558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// representation of the name of the tag.  For example
298558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// the client hello tag (CHLO) will be written as the
299558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// following 4 bytes: 'C' 'H' 'L' 'O'.  Since it is
300558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// stored in memory as a little endian uint32, we need
301558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// to reverse the order of the bytes.
302558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
303558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch// MakeQuicTag returns a value given the four bytes. For example:
304558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch//   MakeQuicTag('C', 'H', 'L', 'O');
305558790d6acca3451cf3a6b497803a5f07d0bec58Ben MurdochNET_EXPORT_PRIVATE QuicTag MakeQuicTag(char a, char b, char c, char d);
306558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch
307868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)// Size in bytes of the data or fec packet header.
3085d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)NET_EXPORT_PRIVATE size_t GetPacketHeaderSize(const QuicPacketHeader& header);
309868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
310868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)NET_EXPORT_PRIVATE size_t GetPacketHeaderSize(
311a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)    QuicConnectionIdLength connection_id_length,
312868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    bool include_version,
313868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    QuicSequenceNumberLength sequence_number_length,
314868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    InFecGroup is_in_fec_group);
315868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
316868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)// Index of the first byte in a QUIC packet of FEC protected data.
317868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)NET_EXPORT_PRIVATE size_t GetStartOfFecProtectedData(
318a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)    QuicConnectionIdLength connection_id_length,
319868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    bool include_version,
320868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    QuicSequenceNumberLength sequence_number_length);
321868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)// Index of the first byte in a QUIC packet of encrypted data.
322868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)NET_EXPORT_PRIVATE size_t GetStartOfEncryptedData(
323a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)    QuicConnectionIdLength connection_id_length,
324868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    bool include_version,
325868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)    QuicSequenceNumberLength sequence_number_length);
326868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)
327c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)enum QuicRstStreamErrorCode {
328c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  QUIC_STREAM_NO_ERROR = 0,
3292a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
330d0247b1b59f9c528cb6df88b4f2b9afaf80d181eTorne (Richard Coles)  // There was some error which halted stream processing.
331d0247b1b59f9c528cb6df88b4f2b9afaf80d181eTorne (Richard Coles)  QUIC_ERROR_PROCESSING_STREAM,
3325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // We got two fin or reset offsets which did not match.
3335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QUIC_MULTIPLE_TERMINATION_OFFSETS,
3345821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // We got bad payload and can not respond to it at the protocol level.
3355821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QUIC_BAD_APPLICATION_PAYLOAD,
336c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // Stream closed due to connection error. No reset frame is sent when this
337c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // happens.
338c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  QUIC_STREAM_CONNECTION_ERROR,
339c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // GoAway frame sent. No more stream can be created.
340c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  QUIC_STREAM_PEER_GOING_AWAY,
341424c4d7b64af9d0d8fd9624f381f469654d5e3d2Torne (Richard Coles)  // The stream has been cancelled.
342424c4d7b64af9d0d8fd9624f381f469654d5e3d2Torne (Richard Coles)  QUIC_STREAM_CANCELLED,
343c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
344c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // No error. Used as bound while iterating.
345c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  QUIC_STREAM_LAST_ERROR,
346c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)};
3475821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3483551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)// These values must remain stable as they are uploaded to UMA histograms.
3493551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)// To add a new error code, use the current value of QUIC_LAST_ERROR and
3503551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)// increment QUIC_LAST_ERROR.
351c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)enum QuicErrorCode {
352c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  QUIC_NO_ERROR = 0,
3535821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
354c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // Connection has reached an invalid state.
3553551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INTERNAL_ERROR = 1,
356c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // There were data frames after the a fin or reset.
3573551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_STREAM_DATA_AFTER_TERMINATION = 2,
3585821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Control frame is malformed.
3593551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_PACKET_HEADER = 3,
3605821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Frame data is malformed.
3613551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_FRAME_DATA = 4,
3623551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  // The packet contained no payload.
3633551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_MISSING_PAYLOAD = 48,
3645821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // FEC data is malformed.
3653551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_FEC_DATA = 5,
3663551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  // STREAM frame data is malformed.
3673551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_STREAM_DATA = 46,
3683551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  // RST_STREAM frame data is malformed.
3693551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_RST_STREAM_DATA = 6,
3703551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  // CONNECTION_CLOSE frame data is malformed.
3713551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_CONNECTION_CLOSE_DATA = 7,
3723551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  // GOAWAY frame data is malformed.
3733551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_GOAWAY_DATA = 8,
3745d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // WINDOW_UPDATE frame data is malformed.
3755d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QUIC_INVALID_WINDOW_UPDATE_DATA = 57,
3765d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // BLOCKED frame data is malformed.
3775d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QUIC_INVALID_BLOCKED_DATA = 58,
378a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  // STOP_WAITING frame data is malformed.
379a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  QUIC_INVALID_STOP_WAITING_DATA = 60,
3803551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  // ACK frame data is malformed.
3813551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_ACK_DATA = 9,
3823551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  // CONGESTION_FEEDBACK frame data is malformed.
3833551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_CONGESTION_FEEDBACK_DATA = 47,
3842a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Version negotiation packet is malformed.
3853551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_VERSION_NEGOTIATION_PACKET = 10,
38690dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // Public RST packet is malformed.
3873551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_PUBLIC_RST_PACKET = 11,
3885821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // There was an error decrypting.
3893551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_DECRYPTION_FAILURE = 12,
3905821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // There was an error encrypting.
3913551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_ENCRYPTION_FAILURE = 13,
3925821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // The packet exceeded kMaxPacketSize.
3933551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_PACKET_TOO_LARGE = 14,
3945821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Data was sent for a stream which did not exist.
3953551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_PACKET_FOR_NONEXISTENT_STREAM = 15,
3962a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // The peer is going away.  May be a client or server.
3973551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_PEER_GOING_AWAY = 16,
3985821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // A stream ID was invalid.
3993551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_STREAM_ID = 17,
400d0247b1b59f9c528cb6df88b4f2b9afaf80d181eTorne (Richard Coles)  // A priority was invalid.
401d0247b1b59f9c528cb6df88b4f2b9afaf80d181eTorne (Richard Coles)  QUIC_INVALID_PRIORITY = 49,
4025821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Too many streams already open.
4033551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_TOO_MANY_OPEN_STREAMS = 18,
4042a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Received public reset for this connection.
4053551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_PUBLIC_RESET = 19,
406b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  // Invalid protocol version.
4073551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_VERSION = 20,
408a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)
409a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  // deprecated: QUIC_STREAM_RST_BEFORE_HEADERS_DECOMPRESSED = 21
410a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)
411b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  // The Header ID for a stream was too far from the previous.
4123551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_HEADER_ID = 22,
41390dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // Negotiable parameter received during handshake had invalid value.
4143551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_NEGOTIATED_VALUE = 23,
41590dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // There was an error decompressing data.
4163551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_DECOMPRESSION_FAILURE = 24,
4175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // We hit our prenegotiated (or default) timeout
4183551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CONNECTION_TIMED_OUT = 25,
41990dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // There was an error encountered migrating addresses
4203551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_ERROR_MIGRATING_ADDRESS = 26,
42158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // There was an error while writing to the socket.
4223551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_PACKET_WRITE_ERROR = 27,
42358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // There was an error while reading from the socket.
42458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  QUIC_PACKET_READ_ERROR = 51,
425d0247b1b59f9c528cb6df88b4f2b9afaf80d181eTorne (Richard Coles)  // We received a STREAM_FRAME with no data and no fin flag set.
426d0247b1b59f9c528cb6df88b4f2b9afaf80d181eTorne (Richard Coles)  QUIC_INVALID_STREAM_FRAME = 50,
4275d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // We received invalid data on the headers stream.
4285d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QUIC_INVALID_HEADERS_STREAM_DATA = 56,
4295d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // The peer violated the flow control protocol.
4305d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QUIC_FLOW_CONTROL_ERROR = 59,
4315821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Crypto errors.
4335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
43490dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  // Hanshake failed.
4353551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_HANDSHAKE_FAILED = 28,
4365821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Handshake message contained out of order tags.
4373551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_TAGS_OUT_OF_ORDER = 29,
4382a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Handshake message contained too many entries.
4393551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_TOO_MANY_ENTRIES = 30,
4405821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Handshake message contained an invalid value length.
4413551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_INVALID_VALUE_LENGTH = 31,
4425821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // A crypto message was received after the handshake was complete.
4433551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_MESSAGE_AFTER_HANDSHAKE_COMPLETE = 32,
4442a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // A crypto message was received with an illegal message tag.
4453551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_CRYPTO_MESSAGE_TYPE = 33,
4462a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // A crypto message was received with an illegal parameter.
4473551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_INVALID_CRYPTO_MESSAGE_PARAMETER = 34,
4484e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)  // An invalid channel id signature was supplied.
4494e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)  QUIC_INVALID_CHANNEL_ID_SIGNATURE = 52,
4502a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // A crypto message was received with a mandatory parameter missing.
4513551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_MESSAGE_PARAMETER_NOT_FOUND = 35,
4522a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // A crypto message was received with a parameter that has no overlap
4532a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // with the local parameter.
4543551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_MESSAGE_PARAMETER_NO_OVERLAP = 36,
4552a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // A crypto message was received that contained a parameter with too few
4562a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // values.
4573551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_MESSAGE_INDEX_NOT_FOUND = 37,
458c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // An internal error occured in crypto processing.
4593551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_INTERNAL_ERROR = 38,
460c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // A crypto handshake message specified an unsupported version.
4613551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_VERSION_NOT_SUPPORTED = 39,
462c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // There was no intersection between the crypto primitives supported by the
463c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // peer and ourselves.
4643551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_NO_SUPPORT = 40,
465c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // The server rejected our client hello messages too many times.
4663551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_TOO_MANY_REJECTS = 41,
467c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // The client rejected the server's certificate chain or signature.
4683551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_PROOF_INVALID = 42,
469c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // A crypto message was received with a duplicate tag.
4703551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_DUPLICATE_TAG = 43,
471b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  // A crypto message was received with the wrong encryption level (i.e. it
472b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  // should have been encrypted but was not.)
4733551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_ENCRYPTION_LEVEL_INCORRECT = 44,
474b2df76ea8fec9e32f6f3718986dba0d95315b29cTorne (Richard Coles)  // The server config for a server has expired.
4753551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QUIC_CRYPTO_SERVER_CONFIG_EXPIRED = 45,
4764e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)  // We failed to setup the symmetric keys for a connection.
4774e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)  QUIC_CRYPTO_SYMMETRIC_KEY_SETUP_FAILED = 53,
478f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  // A handshake message arrived, but we are still validating the
479f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  // previous handshake message.
480f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  QUIC_CRYPTO_MESSAGE_WHILE_VALIDATING_CLIENT_HELLO = 54,
481f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  // This connection involved a version negotiation which appears to have been
482f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  // tampered with.
483f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  QUIC_VERSION_NEGOTIATION_MISMATCH = 55,
484c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
485c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  // No error. Used as bound while iterating.
486a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  QUIC_LAST_ERROR = 61,
4875821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
4885821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4892a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)struct NET_EXPORT_PRIVATE QuicPacketPublicHeader {
4902a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacketPublicHeader();
4912a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  explicit QuicPacketPublicHeader(const QuicPacketPublicHeader& other);
4922a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  ~QuicPacketPublicHeader();
4932a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
494a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  // Universal header. All QuicPacket headers will have a connection_id and
495a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  // public flags.
496a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  QuicConnectionId connection_id;
497a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  QuicConnectionIdLength connection_id_length;
4982a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  bool reset_flag;
4992a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  bool version_flag;
500868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  QuicSequenceNumberLength sequence_number_length;
501558790d6acca3451cf3a6b497803a5f07d0bec58Ben Murdoch  QuicVersionVector versions;
5022a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)};
5032a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5042a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Header for Data or FEC packets.
505c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)struct NET_EXPORT_PRIVATE QuicPacketHeader {
506c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  QuicPacketHeader();
507c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  explicit QuicPacketHeader(const QuicPacketPublicHeader& header);
5082a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5092a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
5102a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      std::ostream& os, const QuicPacketHeader& s);
5112a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5122a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacketPublicHeader public_header;
5132a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  bool fec_flag;
5142a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  bool entropy_flag;
5152a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacketEntropyHash entropy_hash;
5165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicPacketSequenceNumber packet_sequence_number;
517868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  InFecGroup is_in_fec_group;
5185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicFecGroupNumber fec_group;
5195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
5205821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
521c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)struct NET_EXPORT_PRIVATE QuicPublicResetPacket {
5225d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicPublicResetPacket();
5235d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicPublicResetPacket(const QuicPacketPublicHeader& header);
5245d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
5252a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacketPublicHeader public_header;
5262a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPublicResetNonceProof nonce_proof;
5275d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicPacketSequenceNumber rejected_sequence_number;
5285d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  IPEndPoint client_address;
5292a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)};
5302a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5312a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)enum QuicVersionNegotiationState {
5322a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  START_NEGOTIATION = 0,
533ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch  // Server-side this implies we've sent a version negotiation packet and are
534ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch  // waiting on the client to select a compatible version.  Client-side this
535ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch  // implies we've gotten a version negotiation packet, are retransmitting the
536ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch  // initial packets with a supported version and are waiting for our first
537ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch  // packet from the server.
538ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch  NEGOTIATION_IN_PROGRESS,
539ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch  // This indicates this endpoint has received a packet from the peer with a
540ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch  // version this endpoint supports.  Version negotiation is complete, and the
541ba5b9a6411cb1792fd21f0a078d7a25cd1ceec16Ben Murdoch  // version number will no longer be sent with future packets.
5422a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  NEGOTIATED_VERSION
5432a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)};
5442a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5452a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)typedef QuicPacketPublicHeader QuicVersionNegotiationPacket;
5462a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5472a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// A padding frame contains no payload.
5482a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)struct NET_EXPORT_PRIVATE QuicPaddingFrame {
5492a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)};
5502a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5515821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)struct NET_EXPORT_PRIVATE QuicStreamFrame {
5525821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicStreamFrame();
553f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  QuicStreamFrame(const QuicStreamFrame& frame);
5545821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicStreamFrame(QuicStreamId stream_id,
5555821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)                  bool fin,
5562a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)                  QuicStreamOffset offset,
557f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)                  IOVector data);
558f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)
5595d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
5605d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      std::ostream& os, const QuicStreamFrame& s);
5615d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
562f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  // Returns a copy of the IOVector |data| as a heap-allocated string.
563f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  // Caller must take ownership of the returned string.
564f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  std::string* GetDataAsString() const;
5655821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
5665821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicStreamId stream_id;
5675821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  bool fin;
5682a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicStreamOffset offset;  // Location of this data in the stream.
569f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  IOVector data;
57058537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
57158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // If this is set, then when this packet is ACKed the AckNotifier will be
57258537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // informed.
57358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  QuicAckNotifier* notifier;
5745821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
5755821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
5762a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// TODO(ianswett): Re-evaluate the trade-offs of hash_set vs set when framing
5772a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// is finalized.
5782a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)typedef std::set<QuicPacketSequenceNumber> SequenceNumberSet;
5792a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// TODO(pwestin): Add a way to enforce the max size of this map.
5802a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)typedef std::map<QuicPacketSequenceNumber, QuicTime> TimeMap;
5812a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5825821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)struct NET_EXPORT_PRIVATE ReceivedPacketInfo {
5835821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  ReceivedPacketInfo();
5845821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  ~ReceivedPacketInfo();
5855d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
5862a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
5872a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      std::ostream& os, const ReceivedPacketInfo& s);
5882a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5892a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Entropy hash of all packets up to largest observed not including missing
5902a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // packets.
5912a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacketEntropyHash entropy_hash;
5922a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
5932a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // The highest packet sequence number we've observed from the peer.
5942a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  //
5952a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // In general, this should be the largest packet number we've received.  In
5962a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // the case of truncated acks, we may have to advertise a lower "upper bound"
5972a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // than largest received, to avoid implicitly acking missing packets that
5982a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // don't fit in the missing packet list due to size limitations.  In this
5992a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // case, largest_observed may be a packet which is also in the missing packets
6002a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // list.
6012a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacketSequenceNumber largest_observed;
6022a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
6032a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Time elapsed since largest_observed was received until this Ack frame was
6042a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // sent.
6052a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicTime::Delta delta_time_largest_observed;
6062a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
6072a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // TODO(satyamshekhar): Can be optimized using an interval set like data
6082a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // structure.
6095821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // The set of packets which we're expecting and have not received.
6102a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  SequenceNumberSet missing_packets;
6110f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)
6120f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)  // Whether the ack had to be truncated when sent.
6130f1bc08d4cfcc34181b0b5cbf065c40f687bf740Torne (Richard Coles)  bool is_truncated;
6145d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
6155d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // Packets which have been revived via FEC.
6165d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // All of these must also be in missing_packets.
6175d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  SequenceNumberSet revived_packets;
6185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
6195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
6202a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// True if the sequence number is greater than largest_observed or is listed
6212a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// as missing.
6222a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Always returns false for sequence numbers less than least_unacked.
6232a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)bool NET_EXPORT_PRIVATE IsAwaitingPacket(
6242a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    const ReceivedPacketInfo& received_info,
6252a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    QuicPacketSequenceNumber sequence_number);
6262a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
6272a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// Inserts missing packets between [lower, higher).
6282a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)void NET_EXPORT_PRIVATE InsertMissingPacketsBetween(
6292a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    ReceivedPacketInfo* received_info,
6302a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    QuicPacketSequenceNumber lower,
6312a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    QuicPacketSequenceNumber higher);
6322a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
633a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)struct NET_EXPORT_PRIVATE QuicStopWaitingFrame {
634a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  QuicStopWaitingFrame();
635a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  ~QuicStopWaitingFrame();
6365d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
6372a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
638a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      std::ostream& os, const QuicStopWaitingFrame& s);
639a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)
6402a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Entropy hash of all packets up to, but not including, the least unacked
6412a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // packet.
6422a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacketEntropyHash entropy_hash;
6435821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // The lowest packet we've sent which is unacked, and we expect an ack for.
6445821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicPacketSequenceNumber least_unacked;
6452a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)};
6462a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
6472a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)struct NET_EXPORT_PRIVATE QuicAckFrame {
6485d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicAckFrame();
6492a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Testing convenience method to construct a QuicAckFrame with all packets
6502a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // from least_unacked to largest_observed acked.
6512a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicAckFrame(QuicPacketSequenceNumber largest_observed,
6522a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)               QuicTime largest_observed_receive_time,
6532a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)               QuicPacketSequenceNumber least_unacked);
6542a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
6552a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
6562a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      std::ostream& os, const QuicAckFrame& s);
6572a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
658a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  QuicStopWaitingFrame sent_info;
6592a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  ReceivedPacketInfo received_info;
6605821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
6615821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
6625821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Defines for all types of congestion feedback that will be negotiated in QUIC,
6637dbb3d5cf0c15f500944d211057644d6a2f37371Ben Murdoch// kTCP MUST be supported by all QUIC implementations to guarantee 100%
6645821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// compatibility.
6655821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)enum CongestionFeedbackType {
6665821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  kTCP,  // Used to mimic TCP.
6675821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  kInterArrival,  // Use additional inter arrival information.
6685821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  kFixRate,  // Provided for testing.
6695821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
6705821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
6715821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)struct NET_EXPORT_PRIVATE CongestionFeedbackMessageTCP {
6725d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  CongestionFeedbackMessageTCP();
6735d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
6742a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicByteCount receive_window;
6755821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
6765821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
6775821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)struct NET_EXPORT_PRIVATE CongestionFeedbackMessageInterArrival {
6782a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  CongestionFeedbackMessageInterArrival();
6792a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  ~CongestionFeedbackMessageInterArrival();
6805d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
6812a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // The set of received packets since the last feedback was sent, along with
6822a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // their arrival times.
6832a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  TimeMap received_packet_times;
6845821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
6855821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
6865821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)struct NET_EXPORT_PRIVATE CongestionFeedbackMessageFixRate {
6872a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  CongestionFeedbackMessageFixRate();
6882a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicBandwidth bitrate;
6895821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
6905821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
6912a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)struct NET_EXPORT_PRIVATE QuicCongestionFeedbackFrame {
6922a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicCongestionFeedbackFrame();
6932a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  ~QuicCongestionFeedbackFrame();
6945821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
6952a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
6962a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      std::ostream& os, const QuicCongestionFeedbackFrame& c);
6975821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
6982a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  CongestionFeedbackType type;
6992a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // This should really be a union, but since the inter arrival struct
7002a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // is non-trivial, C++ prohibits it.
7012a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  CongestionFeedbackMessageTCP tcp;
7022a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  CongestionFeedbackMessageInterArrival inter_arrival;
7032a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  CongestionFeedbackMessageFixRate fix_rate;
7045821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
7055821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
7065821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)struct NET_EXPORT_PRIVATE QuicRstStreamFrame {
7075d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicRstStreamFrame();
7085d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicRstStreamFrame(QuicStreamId stream_id,
7095d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)                     QuicRstStreamErrorCode error_code,
7105d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)                     QuicStreamOffset bytes_written);
7115d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7125d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
7135d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      std::ostream& os, const QuicRstStreamFrame& r);
7145821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
7155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicStreamId stream_id;
716c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  QuicRstStreamErrorCode error_code;
7175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  std::string error_details;
7185d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7195d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // Used to update flow control windows. On termination of a stream, both
7205d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // endpoints must inform the peer of the number of bytes they have sent on
7215d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // that stream. This can be done through normal termination (data packet with
7225d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // FIN) or through a RST.
7235d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicStreamOffset byte_offset;
7245821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
7255821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
7265821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)struct NET_EXPORT_PRIVATE QuicConnectionCloseFrame {
7275d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicConnectionCloseFrame();
7285d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7295d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
7305d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      std::ostream& os, const QuicConnectionCloseFrame& c);
7315d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicErrorCode error_code;
7335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  std::string error_details;
7342a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)};
7352a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
7362a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)struct NET_EXPORT_PRIVATE QuicGoAwayFrame {
7375d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicGoAwayFrame();
7382a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicGoAwayFrame(QuicErrorCode error_code,
7392a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)                  QuicStreamId last_good_stream_id,
7402a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)                  const std::string& reason);
7412a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
7425d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
7435d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      std::ostream& os, const QuicGoAwayFrame& g);
7445d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7452a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicErrorCode error_code;
7462a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicStreamId last_good_stream_id;
7472a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  std::string reason_phrase;
7485821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
7495821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
7505d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// Flow control updates per-stream and at the connection levoel.
7515d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// Based on SPDY's WINDOW_UPDATE frame, but uses an absolute byte offset rather
7525d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// than a window delta.
7535d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// TODO(rjshade): A possible future optimization is to make stream_id and
7545d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)//                byte_offset variable length, similar to stream frames.
7555d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)struct NET_EXPORT_PRIVATE QuicWindowUpdateFrame {
7565d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicWindowUpdateFrame() {}
7575d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicWindowUpdateFrame(QuicStreamId stream_id, QuicStreamOffset byte_offset);
7585d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7595d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
7605d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      std::ostream& os, const QuicWindowUpdateFrame& w);
7615d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7625d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // The stream this frame applies to.  0 is a special case meaning the overall
7635d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // connection rather than a specific stream.
7645d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicStreamId stream_id;
7655d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7665d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // Byte offset in the stream or connection. The receiver of this frame must
7675d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // not send data which would result in this offset being exceeded.
7685d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicStreamOffset byte_offset;
7695d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)};
7705d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7715d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// The BLOCKED frame is used to indicate to the remote endpoint that this
7725d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// endpoint believes itself to be flow-control blocked but otherwise ready to
7735d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// send data. The BLOCKED frame is purely advisory and optional.
7745d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)// Based on SPDY's BLOCKED frame (undocumented as of 2014-01-28).
7755d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)struct NET_EXPORT_PRIVATE QuicBlockedFrame {
7765d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicBlockedFrame() {}
7775d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicBlockedFrame(QuicStreamId stream_id);
7785d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7795d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
7805d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      std::ostream& os, const QuicBlockedFrame& b);
7815d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
7825d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // The stream this frame applies to.  0 is a special case meaning the overall
7835d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // connection rather than a specific stream.
7845d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicStreamId stream_id;
7855d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)};
7865d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
787c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)// EncryptionLevel enumerates the stages of encryption that a QUIC connection
788c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)// progresses through. When retransmitting a packet, the encryption level needs
789c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)// to be specified so that it is retransmitted at a level which the peer can
790c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)// understand.
791c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)enum EncryptionLevel {
792c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  ENCRYPTION_NONE = 0,
793c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  ENCRYPTION_INITIAL = 1,
794c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  ENCRYPTION_FORWARD_SECURE = 2,
795c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
796c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  NUM_ENCRYPTION_LEVELS,
797c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)};
798c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
7995821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)struct NET_EXPORT_PRIVATE QuicFrame {
8005d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicFrame();
8015d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicFrame(QuicPaddingFrame* padding_frame);
8025d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicFrame(QuicStreamFrame* stream_frame);
8035d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicFrame(QuicAckFrame* frame);
8045d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicFrame(QuicCongestionFeedbackFrame* frame);
8055d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicFrame(QuicRstStreamFrame* frame);
8065d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicFrame(QuicConnectionCloseFrame* frame);
807a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  explicit QuicFrame(QuicStopWaitingFrame* frame);
8085d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicFrame(QuicGoAwayFrame* frame);
8095d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicFrame(QuicWindowUpdateFrame* frame);
8105d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  explicit QuicFrame(QuicBlockedFrame* frame);
8115d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
8125d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
8135d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      std::ostream& os, const QuicFrame& frame);
8145821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicFrameType type;
8165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  union {
8172a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    QuicPaddingFrame* padding_frame;
8185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    QuicStreamFrame* stream_frame;
8195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    QuicAckFrame* ack_frame;
8202a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    QuicCongestionFeedbackFrame* congestion_feedback_frame;
821a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)    QuicStopWaitingFrame* stop_waiting_frame;
8225821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    QuicRstStreamFrame* rst_stream_frame;
8235821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    QuicConnectionCloseFrame* connection_close_frame;
8242a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)    QuicGoAwayFrame* goaway_frame;
8255d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)    QuicWindowUpdateFrame* window_update_frame;
8265d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)    QuicBlockedFrame* blocked_frame;
8275821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  };
8285821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
8295821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8305821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)typedef std::vector<QuicFrame> QuicFrames;
8315821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)struct NET_EXPORT_PRIVATE QuicFecData {
8335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicFecData();
8345821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8352a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // The FEC group number is also the sequence number of the first
8362a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // FEC protected packet.  The last protected packet's sequence number will
8372a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // be one less than the sequence number of the FEC packet.
8385821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  QuicFecGroupNumber fec_group;
8395821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  base::StringPiece redundancy;
8405821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
8415821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8425821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)class NET_EXPORT_PRIVATE QuicData {
8435821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) public:
8445d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicData(const char* buffer, size_t length);
8455d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicData(char* buffer, size_t length, bool owns_buffer);
8465821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  virtual ~QuicData();
8475821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8485821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  base::StringPiece AsStringPiece() const {
8495821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    return base::StringPiece(data(), length());
8505821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  }
8515821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8525821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  const char* data() const { return buffer_; }
8535821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  size_t length() const { return length_; }
8545821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8555821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) private:
8565821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  const char* buffer_;
8575821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  size_t length_;
8585821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  bool owns_buffer_;
8595821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8605821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  DISALLOW_COPY_AND_ASSIGN(QuicData);
8615821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
8625821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8635821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)class NET_EXPORT_PRIVATE QuicPacket : public QuicData {
8645821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) public:
865868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  static QuicPacket* NewDataPacket(
866868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      char* buffer,
867868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      size_t length,
868868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      bool owns_buffer,
869a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      QuicConnectionIdLength connection_id_length,
870868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      bool includes_version,
871868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      QuicSequenceNumberLength sequence_number_length) {
872a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)    return new QuicPacket(buffer, length, owns_buffer, connection_id_length,
873868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                          includes_version, sequence_number_length, false);
8745821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  }
8755821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
876868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  static QuicPacket* NewFecPacket(
877868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      char* buffer,
878868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      size_t length,
879868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      bool owns_buffer,
880a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)      QuicConnectionIdLength connection_id_length,
881868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      bool includes_version,
882868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)      QuicSequenceNumberLength sequence_number_length) {
883a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)    return new QuicPacket(buffer, length, owns_buffer, connection_id_length,
884868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)                          includes_version, sequence_number_length, true);
8855821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  }
8865821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8872a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  base::StringPiece FecProtectedData() const;
8882a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  base::StringPiece AssociatedData() const;
8892a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  base::StringPiece BeforePlaintext() const;
8902a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  base::StringPiece Plaintext() const;
8915821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8922a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  bool is_fec_packet() const { return is_fec_packet_; }
8932a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
8945821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  char* mutable_data() { return buffer_; }
8955821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
8965821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) private:
8972a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacket(char* buffer,
8982a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)             size_t length,
8992a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)             bool owns_buffer,
900a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)             QuicConnectionIdLength connection_id_length,
9012a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)             bool includes_version,
902868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)             QuicSequenceNumberLength sequence_number_length,
9035d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)             bool is_fec_packet);
9042a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
9055821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  char* buffer_;
9062a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  const bool is_fec_packet_;
907a1401311d1ab56c4ed0a474bd38c108f75cb0cd9Torne (Richard Coles)  const QuicConnectionIdLength connection_id_length_;
9082a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  const bool includes_version_;
909868fa2fe829687343ffae624259930155e16dbd8Torne (Richard Coles)  const QuicSequenceNumberLength sequence_number_length_;
9105821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
9115821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  DISALLOW_COPY_AND_ASSIGN(QuicPacket);
9125821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
9135821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
9145821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)class NET_EXPORT_PRIVATE QuicEncryptedPacket : public QuicData {
9155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) public:
9165d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicEncryptedPacket(const char* buffer, size_t length);
9175d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicEncryptedPacket(char* buffer, size_t length, bool owns_buffer);
9185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
919f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  // Clones the packet into a new packet which owns the buffer.
920f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)  QuicEncryptedPacket* Clone() const;
921f2477e01787aa58f445919b809d89e252beef54fTorne (Richard Coles)
9222a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // By default, gtest prints the raw bytes of an object. The bool data
9232a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // member (in the base class QuicData) causes this object to have padding
9242a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // bytes, which causes the default gtest object printer to read
9252a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // uninitialize memory. So we need to teach gtest how to print this object.
9262a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
9272a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      std::ostream& os, const QuicEncryptedPacket& s);
9285821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
9295821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) private:
9305821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  DISALLOW_COPY_AND_ASSIGN(QuicEncryptedPacket);
9315821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
9325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
9332a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)class NET_EXPORT_PRIVATE RetransmittableFrames {
9342a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles) public:
9352a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  RetransmittableFrames();
9362a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  ~RetransmittableFrames();
9372a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
9382a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Allocates a local copy of the referenced StringPiece has QuicStreamFrame
9392a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // use it.
9402a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Takes ownership of |stream_frame|.
9412a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  const QuicFrame& AddStreamFrame(QuicStreamFrame* stream_frame);
9422a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Takes ownership of the frame inside |frame|.
9432a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  const QuicFrame& AddNonStreamFrame(const QuicFrame& frame);
9442a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  const QuicFrames& frames() const { return frames_; }
9452a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
9465d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  IsHandshake HasCryptoHandshake() const;
9475d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
948c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  void set_encryption_level(EncryptionLevel level);
949c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  EncryptionLevel encryption_level() const {
950c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)    return encryption_level_;
951c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  }
952c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)
9532a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles) private:
9542a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicFrames frames_;
955c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)  EncryptionLevel encryption_level_;
9562a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Data referenced by the StringPiece of a QuicStreamFrame.
9572a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  std::vector<std::string*> stream_data_;
9582a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
9592a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  DISALLOW_COPY_AND_ASSIGN(RetransmittableFrames);
9602a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)};
9612a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
9622a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)struct NET_EXPORT_PRIVATE SerializedPacket {
9632a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  SerializedPacket(QuicPacketSequenceNumber sequence_number,
9643551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)                   QuicSequenceNumberLength sequence_number_length,
9652a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)                   QuicPacket* packet,
9662a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)                   QuicPacketEntropyHash entropy_hash,
96758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)                   RetransmittableFrames* retransmittable_frames);
96858537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  ~SerializedPacket();
9692a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
9702a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacketSequenceNumber sequence_number;
9713551c9c881056c480085172ff9840cab31610854Torne (Richard Coles)  QuicSequenceNumberLength sequence_number_length;
9722a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacket* packet;
9732a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  QuicPacketEntropyHash entropy_hash;
9742a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  RetransmittableFrames* retransmittable_frames;
97558537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
97658537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // If set, these will be called when this packet is ACKed by the peer.
97758537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  std::set<QuicAckNotifier*> notifiers;
9782a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)};
9792a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
9802a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)// A struct for functions which consume data payloads and fins.
9815d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)struct NET_EXPORT_PRIVATE QuicConsumedData {
9825d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  QuicConsumedData(size_t bytes_consumed, bool fin_consumed);
9835d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
9842a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // By default, gtest prints the raw bytes of an object. The bool data
9852a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // member causes this object to have padding bytes, which causes the
9862a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // default gtest object printer to read uninitialize memory. So we need
9872a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // to teach gtest how to print this object.
9882a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  NET_EXPORT_PRIVATE friend std::ostream& operator<<(
9892a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)      std::ostream& os, const QuicConsumedData& s);
9902a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
99158537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // How many bytes were consumed.
9922a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  size_t bytes_consumed;
99358537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)
99458537e28ecd584eab876aee8be7156509866d23aTorne (Richard Coles)  // True if an incoming fin was consumed.
9952a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  bool fin_consumed;
9962a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)};
9972a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
9984e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)enum WriteStatus {
9994e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)  WRITE_STATUS_OK,
10004e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)  WRITE_STATUS_BLOCKED,
10014e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)  WRITE_STATUS_ERROR,
10024e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)};
10034e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)
10044e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)// A struct used to return the result of write calls including either the number
10054e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)// of bytes written or the error code, depending upon the status.
10064e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)struct NET_EXPORT_PRIVATE WriteResult {
10075d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  WriteResult(WriteStatus status, int bytes_written_or_error_code);
10084e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)
10094e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)  WriteStatus status;
10104e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)  union {
10114e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)    int bytes_written;  // only valid when status is OK
10124e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)    int error_code;  // only valid when status is ERROR
10134e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)  };
10144e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)};
10154e180b6a0b4720a9b8e9e959a882386f690f08ffTorne (Richard Coles)
10165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}  // namespace net
10175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
10185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#endif  // NET_QUIC_QUIC_PROTOCOL_H_
1019