quic_chromium_client_session_test.cc 110 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665
  1. // Copyright (c) 2012 The Chromium Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style license that can be
  3. // found in the LICENSE file.
  4. #include "net/quic/quic_chromium_client_session.h"
  5. #include "base/base64.h"
  6. #include "base/bind.h"
  7. #include "base/files/file_path.h"
  8. #include "base/memory/ptr_util.h"
  9. #include "base/memory/raw_ptr.h"
  10. #include "base/run_loop.h"
  11. #include "base/strings/strcat.h"
  12. #include "base/test/scoped_feature_list.h"
  13. #include "base/threading/thread_task_runner_handle.h"
  14. #include "base/time/default_tick_clock.h"
  15. #include "build/build_config.h"
  16. #include "net/base/features.h"
  17. #include "net/base/network_isolation_key.h"
  18. #include "net/base/schemeful_site.h"
  19. #include "net/base/test_completion_callback.h"
  20. #include "net/cert/cert_verify_result.h"
  21. #include "net/dns/public/secure_dns_policy.h"
  22. #include "net/http/transport_security_state.h"
  23. #include "net/http/transport_security_state_test_util.h"
  24. #include "net/log/net_log.h"
  25. #include "net/log/net_log_source.h"
  26. #include "net/quic/address_utils.h"
  27. #include "net/quic/crypto/proof_verifier_chromium.h"
  28. #include "net/quic/mock_crypto_client_stream_factory.h"
  29. #include "net/quic/mock_quic_data.h"
  30. #include "net/quic/quic_chromium_alarm_factory.h"
  31. #include "net/quic/quic_chromium_client_session_peer.h"
  32. #include "net/quic/quic_chromium_connection_helper.h"
  33. #include "net/quic/quic_chromium_packet_reader.h"
  34. #include "net/quic/quic_chromium_packet_writer.h"
  35. #include "net/quic/quic_connectivity_monitor.h"
  36. #include "net/quic/quic_crypto_client_config_handle.h"
  37. #include "net/quic/quic_crypto_client_stream_factory.h"
  38. #include "net/quic/quic_http_utils.h"
  39. #include "net/quic/quic_server_info.h"
  40. #include "net/quic/quic_session_key.h"
  41. #include "net/quic/quic_test_packet_maker.h"
  42. #include "net/quic/test_quic_crypto_client_config_handle.h"
  43. #include "net/socket/datagram_client_socket.h"
  44. #include "net/socket/socket_test_util.h"
  45. #include "net/spdy/spdy_test_util_common.h"
  46. #include "net/test/cert_test_util.h"
  47. #include "net/test/gtest_util.h"
  48. #include "net/test/test_data_directory.h"
  49. #include "net/test/test_with_task_environment.h"
  50. #include "net/third_party/quiche/src/quiche/quic/core/crypto/aes_128_gcm_12_encrypter.h"
  51. #include "net/third_party/quiche/src/quiche/quic/core/crypto/crypto_protocol.h"
  52. #include "net/third_party/quiche/src/quiche/quic/core/crypto/quic_decrypter.h"
  53. #include "net/third_party/quiche/src/quiche/quic/core/crypto/quic_encrypter.h"
  54. #include "net/third_party/quiche/src/quiche/quic/core/http/quic_client_promised_info.h"
  55. #include "net/third_party/quiche/src/quiche/quic/core/quic_connection_id.h"
  56. #include "net/third_party/quiche/src/quiche/quic/core/quic_packet_writer.h"
  57. #include "net/third_party/quiche/src/quiche/quic/core/quic_utils.h"
  58. #include "net/third_party/quiche/src/quiche/quic/platform/api/quic_flags.h"
  59. #include "net/third_party/quiche/src/quiche/quic/platform/api/quic_test.h"
  60. #include "net/third_party/quiche/src/quiche/quic/test_tools/crypto_test_utils.h"
  61. #include "net/third_party/quiche/src/quiche/quic/test_tools/qpack/qpack_test_utils.h"
  62. #include "net/third_party/quiche/src/quiche/quic/test_tools/quic_client_promised_info_peer.h"
  63. #include "net/third_party/quiche/src/quiche/quic/test_tools/quic_connection_peer.h"
  64. #include "net/third_party/quiche/src/quiche/quic/test_tools/quic_session_peer.h"
  65. #include "net/third_party/quiche/src/quiche/quic/test_tools/quic_stream_peer.h"
  66. #include "net/third_party/quiche/src/quiche/quic/test_tools/quic_test_utils.h"
  67. #include "net/third_party/quiche/src/quiche/quic/test_tools/simple_quic_framer.h"
  68. #include "net/third_party/quiche/src/quiche/spdy/test_tools/spdy_test_utils.h"
  69. #include "net/traffic_annotation/network_traffic_annotation_test_helper.h"
  70. #include "testing/gmock/include/gmock/gmock.h"
  71. #include "url/gurl.h"
  72. #include "url/scheme_host_port.h"
  73. #include "url/url_constants.h"
  74. using testing::_;
  75. namespace net::test {
  76. namespace {
  77. const IPEndPoint kIpEndPoint = IPEndPoint(IPAddress::IPv4AllZeros(), 0);
  78. const char kServerHostname[] = "test.example.com";
  79. const uint16_t kServerPort = 443;
  80. const size_t kMaxReadersPerQuicSession = 5;
  81. const handles::NetworkHandle kDefaultNetworkForTests = 1;
  82. const handles::NetworkHandle kNewNetworkForTests = 2;
  83. struct TestParams {
  84. quic::ParsedQuicVersion version;
  85. bool client_headers_include_h2_stream_dependency;
  86. };
  87. // Used by ::testing::PrintToStringParamName().
  88. std::string PrintToString(const TestParams& p) {
  89. return base::StrCat(
  90. {ParsedQuicVersionToString(p.version), "_",
  91. (p.client_headers_include_h2_stream_dependency ? "" : "No"),
  92. "Dependency"});
  93. }
  94. std::vector<TestParams> GetTestParams() {
  95. std::vector<TestParams> params;
  96. quic::ParsedQuicVersionVector all_supported_versions =
  97. quic::AllSupportedVersions();
  98. for (const auto& version : all_supported_versions) {
  99. params.push_back(TestParams{version, false});
  100. params.push_back(TestParams{version, true});
  101. }
  102. return params;
  103. }
  104. // A subclass of QuicChromiumClientSession that allows OnPathDegrading to be
  105. // mocked.
  106. class TestingQuicChromiumClientSession : public QuicChromiumClientSession {
  107. public:
  108. using QuicChromiumClientSession::QuicChromiumClientSession;
  109. MOCK_METHOD(void, OnPathDegrading, (), (override));
  110. void ReallyOnPathDegrading() { QuicChromiumClientSession::OnPathDegrading(); }
  111. };
  112. class QuicChromiumClientSessionTest
  113. : public ::testing::TestWithParam<TestParams>,
  114. public WithTaskEnvironment {
  115. public:
  116. QuicChromiumClientSessionTest()
  117. : version_(GetParam().version),
  118. client_headers_include_h2_stream_dependency_(
  119. GetParam().client_headers_include_h2_stream_dependency),
  120. config_(quic::test::DefaultQuicConfig()),
  121. crypto_config_(
  122. quic::test::crypto_test_utils::ProofVerifierForTesting()),
  123. default_read_(
  124. std::make_unique<MockRead>(SYNCHRONOUS, ERR_IO_PENDING, 0)),
  125. socket_data_(std::make_unique<SequencedSocketData>(
  126. base::make_span(default_read_.get(), 1),
  127. base::span<MockWrite>())),
  128. helper_(&clock_, &random_),
  129. transport_security_state_(std::make_unique<TransportSecurityState>()),
  130. session_key_(kServerHostname,
  131. kServerPort,
  132. PRIVACY_MODE_DISABLED,
  133. SocketTag(),
  134. NetworkIsolationKey(),
  135. SecureDnsPolicy::kAllow,
  136. /*require_dns_https_alpn=*/false),
  137. destination_(url::kHttpsScheme, kServerHostname, kServerPort),
  138. default_network_(handles::kInvalidNetworkHandle),
  139. client_maker_(version_,
  140. quic::QuicUtils::CreateRandomConnectionId(&random_),
  141. &clock_,
  142. kServerHostname,
  143. quic::Perspective::IS_CLIENT,
  144. client_headers_include_h2_stream_dependency_),
  145. server_maker_(version_,
  146. quic::QuicUtils::CreateRandomConnectionId(&random_),
  147. &clock_,
  148. kServerHostname,
  149. quic::Perspective::IS_SERVER,
  150. false) {
  151. FLAGS_quic_enable_http3_grease_randomness = false;
  152. quic::QuicEnableVersion(version_);
  153. // Advance the time, because timers do not like uninitialized times.
  154. clock_.AdvanceTime(quic::QuicTime::Delta::FromSeconds(1));
  155. }
  156. void ResetHandleOnError(
  157. std::unique_ptr<QuicChromiumClientSession::Handle>* handle,
  158. int net_error) {
  159. EXPECT_NE(OK, net_error);
  160. handle->reset();
  161. }
  162. protected:
  163. void Initialize() {
  164. if (socket_data_)
  165. socket_factory_.AddSocketDataProvider(socket_data_.get());
  166. std::unique_ptr<DatagramClientSocket> socket =
  167. socket_factory_.CreateDatagramClientSocket(
  168. DatagramSocket::DEFAULT_BIND, NetLog::Get(), NetLogSource());
  169. socket->Connect(kIpEndPoint);
  170. QuicChromiumPacketWriter* writer = new net::QuicChromiumPacketWriter(
  171. socket.get(), base::ThreadTaskRunnerHandle::Get().get());
  172. quic::QuicConnection* connection = new quic::QuicConnection(
  173. quic::QuicUtils::CreateRandomConnectionId(&random_),
  174. quic::QuicSocketAddress(), ToQuicSocketAddress(kIpEndPoint), &helper_,
  175. &alarm_factory_, writer, true, quic::Perspective::IS_CLIENT,
  176. quic::test::SupportedVersions(version_));
  177. session_ = std::make_unique<TestingQuicChromiumClientSession>(
  178. connection, std::move(socket),
  179. /*stream_factory=*/nullptr, &crypto_client_stream_factory_, &clock_,
  180. transport_security_state_.get(), /*ssl_config_service=*/nullptr,
  181. base::WrapUnique(static_cast<QuicServerInfo*>(nullptr)), session_key_,
  182. /*require_confirmation=*/false, migrate_session_early_v2_,
  183. /*migrate_session_on_network_change_v2=*/false, default_network_,
  184. quic::QuicTime::Delta::FromMilliseconds(
  185. kDefaultRetransmittableOnWireTimeout.InMilliseconds()),
  186. /*migrate_idle_session=*/false, /*allow_port_migration=*/false,
  187. kDefaultIdleSessionMigrationPeriod, kMaxTimeOnNonDefaultNetwork,
  188. kMaxMigrationsToNonDefaultNetworkOnWriteError,
  189. kMaxMigrationsToNonDefaultNetworkOnPathDegrading,
  190. kQuicYieldAfterPacketsRead,
  191. quic::QuicTime::Delta::FromMilliseconds(
  192. kQuicYieldAfterDurationMilliseconds),
  193. client_headers_include_h2_stream_dependency_,
  194. /*cert_verify_flags=*/0, config_,
  195. std::make_unique<TestQuicCryptoClientConfigHandle>(&crypto_config_),
  196. "CONNECTION_UNKNOWN", base::TimeTicks::Now(), base::TimeTicks::Now(),
  197. std::make_unique<quic::QuicClientPushPromiseIndex>(),
  198. &test_push_delegate_, base::DefaultTickClock::GetInstance(),
  199. base::ThreadTaskRunnerHandle::Get().get(),
  200. /*socket_performance_watcher=*/nullptr, NetLog::Get());
  201. if (connectivity_monitor_) {
  202. connectivity_monitor_->SetInitialDefaultNetwork(default_network_);
  203. session_->AddConnectivityObserver(connectivity_monitor_.get());
  204. }
  205. scoped_refptr<X509Certificate> cert(
  206. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem"));
  207. verify_details_.cert_verify_result.verified_cert = cert;
  208. verify_details_.cert_verify_result.is_issued_by_known_root = true;
  209. session_->Initialize();
  210. // Blackhole QPACK decoder stream instead of constructing mock writes.
  211. if (VersionUsesHttp3(version_.transport_version)) {
  212. session_->qpack_decoder()->set_qpack_stream_sender_delegate(
  213. &noop_qpack_stream_sender_delegate_);
  214. }
  215. session_->StartReading();
  216. writer->set_delegate(session_.get());
  217. }
  218. void TearDown() override {
  219. if (session_) {
  220. if (connectivity_monitor_)
  221. session_->RemoveConnectivityObserver(connectivity_monitor_.get());
  222. session_->CloseSessionOnError(
  223. ERR_ABORTED, quic::QUIC_INTERNAL_ERROR,
  224. quic::ConnectionCloseBehavior::SILENT_CLOSE);
  225. }
  226. }
  227. void SetIetfConnectionMigrationFlagsAndConnectionOptions() {
  228. FLAGS_quic_reloadable_flag_quic_connection_migration_use_new_cid_v2 = true;
  229. config_.SetConnectionOptionsToSend({quic::kRVCM});
  230. }
  231. void CompleteCryptoHandshake() {
  232. ASSERT_THAT(session_->CryptoConnect(callback_.callback()), IsOk());
  233. }
  234. std::unique_ptr<QuicChromiumPacketWriter> CreateQuicChromiumPacketWriter(
  235. DatagramClientSocket* socket,
  236. QuicChromiumClientSession* session) const {
  237. auto writer = std::make_unique<QuicChromiumPacketWriter>(
  238. socket, base::ThreadTaskRunnerHandle::Get().get());
  239. writer->set_delegate(session);
  240. return writer;
  241. }
  242. quic::QuicStreamId GetNthClientInitiatedBidirectionalStreamId(int n) {
  243. return quic::test::GetNthClientInitiatedBidirectionalStreamId(
  244. version_.transport_version, n);
  245. }
  246. quic::QuicStreamId GetNthServerInitiatedUnidirectionalStreamId(int n) {
  247. return quic::test::GetNthServerInitiatedUnidirectionalStreamId(
  248. version_.transport_version, n);
  249. }
  250. size_t GetMaxAllowedOutgoingBidirectionalStreams() {
  251. quic::QuicSession* quic_session =
  252. static_cast<quic::QuicSession*>(&*session_);
  253. if (!version_.HasIetfQuicFrames()) {
  254. return quic::test::QuicSessionPeer::GetStreamIdManager(quic_session)
  255. ->max_open_outgoing_streams();
  256. }
  257. // For version99, the count will include both static and dynamic streams.
  258. // These tests are only concerned with dynamic streams (that is, the number
  259. // of streams that they can create), so back out the static header stream.
  260. return quic::test::QuicSessionPeer::ietf_streamid_manager(quic_session)
  261. ->max_outgoing_bidirectional_streams();
  262. }
  263. const quic::ParsedQuicVersion version_;
  264. const bool client_headers_include_h2_stream_dependency_;
  265. quic::test::QuicFlagSaver flags_; // Save/restore all QUIC flag values.
  266. quic::QuicConfig config_;
  267. quic::QuicCryptoClientConfig crypto_config_;
  268. NetLogWithSource net_log_with_source_{
  269. NetLogWithSource::Make(NetLog::Get(), NetLogSourceType::NONE)};
  270. MockClientSocketFactory socket_factory_;
  271. std::unique_ptr<MockRead> default_read_;
  272. std::unique_ptr<SequencedSocketData> socket_data_;
  273. quic::MockClock clock_;
  274. quic::test::MockRandom random_{0};
  275. QuicChromiumConnectionHelper helper_;
  276. quic::test::MockAlarmFactory alarm_factory_;
  277. std::unique_ptr<TransportSecurityState> transport_security_state_;
  278. MockCryptoClientStreamFactory crypto_client_stream_factory_;
  279. QuicSessionKey session_key_;
  280. url::SchemeHostPort destination_;
  281. std::unique_ptr<TestingQuicChromiumClientSession> session_;
  282. handles::NetworkHandle default_network_;
  283. std::unique_ptr<QuicConnectivityMonitor> connectivity_monitor_;
  284. TestServerPushDelegate test_push_delegate_;
  285. raw_ptr<quic::QuicConnectionVisitorInterface> visitor_;
  286. TestCompletionCallback callback_;
  287. QuicTestPacketMaker client_maker_;
  288. QuicTestPacketMaker server_maker_;
  289. ProofVerifyDetailsChromium verify_details_;
  290. bool migrate_session_early_v2_ = false;
  291. quic::test::NoopQpackStreamSenderDelegate noop_qpack_stream_sender_delegate_;
  292. };
  293. INSTANTIATE_TEST_SUITE_P(VersionIncludeStreamDependencySequence,
  294. QuicChromiumClientSessionTest,
  295. ::testing::ValuesIn(GetTestParams()),
  296. ::testing::PrintToStringParamName());
  297. // Basic test of ProofVerifyDetailsChromium is converted to SSLInfo retrieved
  298. // through QuicChromiumClientSession::GetSSLInfo(). Doesn't test some of the
  299. // more complicated fields.
  300. TEST_P(QuicChromiumClientSessionTest, GetSSLInfo1) {
  301. MockQuicData quic_data(version_);
  302. if (VersionUsesHttp3(version_.transport_version))
  303. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  304. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  305. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  306. quic_data.AddSocketDataToFactory(&socket_factory_);
  307. Initialize();
  308. ProofVerifyDetailsChromium details;
  309. details.is_fatal_cert_error = false;
  310. details.cert_verify_result.verified_cert =
  311. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  312. details.cert_verify_result.is_issued_by_known_root = true;
  313. details.cert_verify_result.policy_compliance =
  314. ct::CTPolicyCompliance::CT_POLICY_COMPLIES_VIA_SCTS;
  315. CompleteCryptoHandshake();
  316. session_->OnProofVerifyDetailsAvailable(details);
  317. SSLInfo ssl_info;
  318. ASSERT_TRUE(session_->GetSSLInfo(&ssl_info));
  319. EXPECT_TRUE(ssl_info.is_valid());
  320. EXPECT_EQ(details.is_fatal_cert_error, ssl_info.is_fatal_cert_error);
  321. EXPECT_TRUE(ssl_info.cert->EqualsIncludingChain(
  322. details.cert_verify_result.verified_cert.get()));
  323. EXPECT_EQ(details.cert_verify_result.cert_status, ssl_info.cert_status);
  324. EXPECT_EQ(details.cert_verify_result.is_issued_by_known_root,
  325. ssl_info.is_issued_by_known_root);
  326. EXPECT_EQ(details.cert_verify_result.policy_compliance,
  327. ssl_info.ct_policy_compliance);
  328. }
  329. // Just like GetSSLInfo1, but uses different values.
  330. TEST_P(QuicChromiumClientSessionTest, GetSSLInfo2) {
  331. MockQuicData quic_data(version_);
  332. if (VersionUsesHttp3(version_.transport_version))
  333. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  334. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  335. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  336. quic_data.AddSocketDataToFactory(&socket_factory_);
  337. Initialize();
  338. ProofVerifyDetailsChromium details;
  339. details.is_fatal_cert_error = false;
  340. details.cert_verify_result.verified_cert =
  341. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  342. details.cert_verify_result.is_issued_by_known_root = false;
  343. details.cert_verify_result.policy_compliance =
  344. ct::CTPolicyCompliance::CT_POLICY_NOT_ENOUGH_SCTS;
  345. CompleteCryptoHandshake();
  346. session_->OnProofVerifyDetailsAvailable(details);
  347. SSLInfo ssl_info;
  348. ASSERT_TRUE(session_->GetSSLInfo(&ssl_info));
  349. EXPECT_TRUE(ssl_info.is_valid());
  350. EXPECT_EQ(details.is_fatal_cert_error, ssl_info.is_fatal_cert_error);
  351. EXPECT_TRUE(ssl_info.cert->EqualsIncludingChain(
  352. details.cert_verify_result.verified_cert.get()));
  353. EXPECT_EQ(details.cert_verify_result.cert_status, ssl_info.cert_status);
  354. EXPECT_EQ(details.cert_verify_result.is_issued_by_known_root,
  355. ssl_info.is_issued_by_known_root);
  356. EXPECT_EQ(details.cert_verify_result.policy_compliance,
  357. ssl_info.ct_policy_compliance);
  358. }
  359. TEST_P(QuicChromiumClientSessionTest, IsFatalErrorNotSetForNonFatalError) {
  360. MockQuicData quic_data(version_);
  361. if (VersionUsesHttp3(version_.transport_version))
  362. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  363. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  364. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  365. quic_data.AddSocketDataToFactory(&socket_factory_);
  366. Initialize();
  367. SSLInfo ssl_info;
  368. ProofVerifyDetailsChromium details;
  369. details.cert_verify_result.verified_cert =
  370. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  371. details.cert_verify_result.cert_status = CERT_STATUS_DATE_INVALID;
  372. details.is_fatal_cert_error = false;
  373. CompleteCryptoHandshake();
  374. session_->OnProofVerifyDetailsAvailable(details);
  375. ASSERT_TRUE(session_->GetSSLInfo(&ssl_info));
  376. EXPECT_FALSE(ssl_info.is_fatal_cert_error);
  377. }
  378. TEST_P(QuicChromiumClientSessionTest, IsFatalErrorSetForFatalError) {
  379. MockQuicData quic_data(version_);
  380. if (VersionUsesHttp3(version_.transport_version))
  381. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  382. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  383. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  384. quic_data.AddSocketDataToFactory(&socket_factory_);
  385. Initialize();
  386. SSLInfo ssl_info;
  387. ProofVerifyDetailsChromium details;
  388. details.cert_verify_result.verified_cert =
  389. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  390. details.cert_verify_result.cert_status = CERT_STATUS_DATE_INVALID;
  391. details.is_fatal_cert_error = true;
  392. CompleteCryptoHandshake();
  393. session_->OnProofVerifyDetailsAvailable(details);
  394. ASSERT_TRUE(session_->GetSSLInfo(&ssl_info));
  395. EXPECT_TRUE(ssl_info.is_fatal_cert_error);
  396. }
  397. TEST_P(QuicChromiumClientSessionTest, CryptoConnect) {
  398. MockQuicData quic_data(version_);
  399. if (VersionUsesHttp3(version_.transport_version))
  400. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  401. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  402. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  403. quic_data.AddSocketDataToFactory(&socket_factory_);
  404. Initialize();
  405. CompleteCryptoHandshake();
  406. }
  407. TEST_P(QuicChromiumClientSessionTest, Handle) {
  408. MockQuicData quic_data(version_);
  409. if (VersionUsesHttp3(version_.transport_version))
  410. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  411. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  412. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  413. quic_data.AddSocketDataToFactory(&socket_factory_);
  414. Initialize();
  415. NetLogWithSource session_net_log = session_->net_log();
  416. EXPECT_EQ(NetLogSourceType::QUIC_SESSION, session_net_log.source().type);
  417. EXPECT_EQ(NetLog::Get(), session_net_log.net_log());
  418. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  419. session_->CreateHandle(destination_);
  420. EXPECT_TRUE(handle->IsConnected());
  421. EXPECT_FALSE(handle->OneRttKeysAvailable());
  422. EXPECT_EQ(version_, handle->GetQuicVersion());
  423. EXPECT_EQ(session_key_.server_id(), handle->server_id());
  424. EXPECT_EQ(session_net_log.source().type, handle->net_log().source().type);
  425. EXPECT_EQ(session_net_log.source().id, handle->net_log().source().id);
  426. EXPECT_EQ(session_net_log.net_log(), handle->net_log().net_log());
  427. IPEndPoint address;
  428. EXPECT_EQ(OK, handle->GetPeerAddress(&address));
  429. EXPECT_EQ(kIpEndPoint, address);
  430. EXPECT_TRUE(handle->CreatePacketBundler().get() != nullptr);
  431. CompleteCryptoHandshake();
  432. EXPECT_TRUE(handle->OneRttKeysAvailable());
  433. // Request a stream and verify that a stream was created.
  434. TestCompletionCallback callback;
  435. ASSERT_EQ(OK, handle->RequestStream(/*requires_confirmation=*/false,
  436. callback.callback(),
  437. TRAFFIC_ANNOTATION_FOR_TESTS));
  438. EXPECT_TRUE(handle->ReleaseStream() != nullptr);
  439. quic_data.Resume();
  440. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  441. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  442. // Veirfy that the handle works correctly after the session is closed.
  443. EXPECT_FALSE(handle->IsConnected());
  444. EXPECT_TRUE(handle->OneRttKeysAvailable());
  445. EXPECT_EQ(version_, handle->GetQuicVersion());
  446. EXPECT_EQ(session_key_.server_id(), handle->server_id());
  447. EXPECT_EQ(session_net_log.source().type, handle->net_log().source().type);
  448. EXPECT_EQ(session_net_log.source().id, handle->net_log().source().id);
  449. EXPECT_EQ(session_net_log.net_log(), handle->net_log().net_log());
  450. EXPECT_EQ(ERR_CONNECTION_CLOSED, handle->GetPeerAddress(&address));
  451. EXPECT_TRUE(handle->CreatePacketBundler().get() == nullptr);
  452. {
  453. // Verify that CreateHandle() works even after the session is closed.
  454. std::unique_ptr<QuicChromiumClientSession::Handle> handle2 =
  455. session_->CreateHandle(destination_);
  456. EXPECT_FALSE(handle2->IsConnected());
  457. EXPECT_TRUE(handle2->OneRttKeysAvailable());
  458. ASSERT_EQ(ERR_CONNECTION_CLOSED,
  459. handle2->RequestStream(/*requires_confirmation=*/false,
  460. callback.callback(),
  461. TRAFFIC_ANNOTATION_FOR_TESTS));
  462. }
  463. session_.reset();
  464. // Verify that the handle works correctly after the session is deleted.
  465. EXPECT_FALSE(handle->IsConnected());
  466. EXPECT_TRUE(handle->OneRttKeysAvailable());
  467. EXPECT_EQ(version_, handle->GetQuicVersion());
  468. EXPECT_EQ(session_key_.server_id(), handle->server_id());
  469. EXPECT_EQ(session_net_log.source().type, handle->net_log().source().type);
  470. EXPECT_EQ(session_net_log.source().id, handle->net_log().source().id);
  471. EXPECT_EQ(session_net_log.net_log(), handle->net_log().net_log());
  472. EXPECT_EQ(ERR_CONNECTION_CLOSED, handle->GetPeerAddress(&address));
  473. EXPECT_TRUE(handle->CreatePacketBundler().get() == nullptr);
  474. ASSERT_EQ(
  475. ERR_CONNECTION_CLOSED,
  476. handle->RequestStream(/*requires_confirmation=*/false,
  477. callback.callback(), TRAFFIC_ANNOTATION_FOR_TESTS));
  478. }
  479. TEST_P(QuicChromiumClientSessionTest, StreamRequest) {
  480. MockQuicData quic_data(version_);
  481. if (VersionUsesHttp3(version_.transport_version))
  482. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  483. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  484. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  485. quic_data.AddSocketDataToFactory(&socket_factory_);
  486. Initialize();
  487. CompleteCryptoHandshake();
  488. // Request a stream and verify that a stream was created.
  489. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  490. session_->CreateHandle(destination_);
  491. TestCompletionCallback callback;
  492. ASSERT_EQ(OK, handle->RequestStream(/*requires_confirmation=*/false,
  493. callback.callback(),
  494. TRAFFIC_ANNOTATION_FOR_TESTS));
  495. EXPECT_TRUE(handle->ReleaseStream() != nullptr);
  496. quic_data.Resume();
  497. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  498. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  499. }
  500. TEST_P(QuicChromiumClientSessionTest, ConfirmationRequiredStreamRequest) {
  501. MockQuicData quic_data(version_);
  502. if (VersionUsesHttp3(version_.transport_version))
  503. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  504. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  505. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  506. quic_data.AddSocketDataToFactory(&socket_factory_);
  507. Initialize();
  508. CompleteCryptoHandshake();
  509. // Request a stream and verify that a stream was created.
  510. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  511. session_->CreateHandle(destination_);
  512. TestCompletionCallback callback;
  513. ASSERT_EQ(OK, handle->RequestStream(/*requires_confirmation=*/true,
  514. callback.callback(),
  515. TRAFFIC_ANNOTATION_FOR_TESTS));
  516. EXPECT_TRUE(handle->ReleaseStream() != nullptr);
  517. quic_data.Resume();
  518. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  519. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  520. }
  521. TEST_P(QuicChromiumClientSessionTest, StreamRequestBeforeConfirmation) {
  522. MockQuicData quic_data(version_);
  523. if (VersionUsesHttp3(version_.transport_version))
  524. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  525. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  526. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  527. quic_data.AddSocketDataToFactory(&socket_factory_);
  528. Initialize();
  529. // Request a stream and verify that a stream was created.
  530. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  531. session_->CreateHandle(destination_);
  532. TestCompletionCallback callback;
  533. ASSERT_EQ(
  534. ERR_IO_PENDING,
  535. handle->RequestStream(/*requires_confirmation=*/true, callback.callback(),
  536. TRAFFIC_ANNOTATION_FOR_TESTS));
  537. CompleteCryptoHandshake();
  538. EXPECT_THAT(callback.WaitForResult(), IsOk());
  539. EXPECT_TRUE(handle->ReleaseStream() != nullptr);
  540. quic_data.Resume();
  541. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  542. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  543. }
  544. TEST_P(QuicChromiumClientSessionTest, CancelStreamRequestBeforeRelease) {
  545. MockQuicData quic_data(version_);
  546. int packet_num = 1;
  547. if (VersionUsesHttp3(version_.transport_version)) {
  548. quic_data.AddWrite(SYNCHRONOUS,
  549. client_maker_.MakeInitialSettingsPacket(packet_num++));
  550. }
  551. quic_data.AddWrite(
  552. SYNCHRONOUS,
  553. client_maker_.MakeRstPacket(packet_num++, true,
  554. GetNthClientInitiatedBidirectionalStreamId(0),
  555. quic::QUIC_STREAM_CANCELLED));
  556. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  557. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  558. quic_data.AddSocketDataToFactory(&socket_factory_);
  559. Initialize();
  560. CompleteCryptoHandshake();
  561. // Request a stream and cancel it without releasing the stream.
  562. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  563. session_->CreateHandle(destination_);
  564. TestCompletionCallback callback;
  565. ASSERT_EQ(OK, handle->RequestStream(/*requires_confirmation=*/false,
  566. callback.callback(),
  567. TRAFFIC_ANNOTATION_FOR_TESTS));
  568. handle.reset();
  569. quic_data.Resume();
  570. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  571. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  572. }
  573. TEST_P(QuicChromiumClientSessionTest, AsyncStreamRequest) {
  574. MockQuicData quic_data(version_);
  575. uint64_t packet_num = 1;
  576. if (version_.HasIetfQuicFrames()) {
  577. quic_data.AddWrite(SYNCHRONOUS,
  578. client_maker_.MakeInitialSettingsPacket(packet_num++));
  579. // The open stream limit is set to 50 by
  580. // MockCryptoClientStream::SetConfigNegotiated() so when the 51st stream is
  581. // requested, a STREAMS_BLOCKED will be sent, indicating that it's blocked
  582. // at the limit of 50.
  583. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  584. packet_num++, true, 50,
  585. /*unidirectional=*/false));
  586. // Similarly, requesting the 52nd stream will also send a STREAMS_BLOCKED.
  587. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  588. packet_num++, true, 50,
  589. /*unidirectional=*/false));
  590. quic_data.AddWrite(
  591. SYNCHRONOUS,
  592. client_maker_.MakeRstPacket(
  593. packet_num++, true, GetNthClientInitiatedBidirectionalStreamId(0),
  594. quic::QUIC_STREAM_CANCELLED,
  595. /*include_stop_sending_if_v99=*/false));
  596. quic_data.AddWrite(
  597. SYNCHRONOUS,
  598. client_maker_.MakeRstPacket(
  599. packet_num++, true, GetNthClientInitiatedBidirectionalStreamId(1),
  600. quic::QUIC_STREAM_CANCELLED,
  601. /*include_stop_sending_if_v99=*/false));
  602. // After the STREAMS_BLOCKED is sent, receive a MAX_STREAMS to increase
  603. // the limit to 100.
  604. quic_data.AddRead(
  605. ASYNC, server_maker_.MakeMaxStreamsPacket(1, true, 100,
  606. /*unidirectional=*/false));
  607. } else {
  608. quic_data.AddWrite(
  609. SYNCHRONOUS,
  610. client_maker_.MakeRstPacket(
  611. packet_num++, true, GetNthClientInitiatedBidirectionalStreamId(0),
  612. quic::QUIC_RST_ACKNOWLEDGEMENT));
  613. quic_data.AddWrite(
  614. SYNCHRONOUS,
  615. client_maker_.MakeRstPacket(
  616. packet_num++, true, GetNthClientInitiatedBidirectionalStreamId(1),
  617. quic::QUIC_RST_ACKNOWLEDGEMENT));
  618. }
  619. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  620. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  621. quic_data.AddSocketDataToFactory(&socket_factory_);
  622. Initialize();
  623. CompleteCryptoHandshake();
  624. // Open the maximum number of streams so that subsequent requests cannot
  625. // proceed immediately.
  626. EXPECT_EQ(GetMaxAllowedOutgoingBidirectionalStreams(), 50u);
  627. for (size_t i = 0; i < 50; i++) {
  628. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  629. }
  630. EXPECT_EQ(session_->GetNumActiveStreams(), 50u);
  631. // Request a stream and verify that it's pending.
  632. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  633. session_->CreateHandle(destination_);
  634. TestCompletionCallback callback;
  635. ASSERT_EQ(
  636. ERR_IO_PENDING,
  637. handle->RequestStream(/*requires_confirmation=*/false,
  638. callback.callback(), TRAFFIC_ANNOTATION_FOR_TESTS));
  639. // Request a second stream and verify that it's also pending.
  640. std::unique_ptr<QuicChromiumClientSession::Handle> handle2 =
  641. session_->CreateHandle(destination_);
  642. TestCompletionCallback callback2;
  643. ASSERT_EQ(ERR_IO_PENDING,
  644. handle2->RequestStream(/*requires_confirmation=*/false,
  645. callback2.callback(),
  646. TRAFFIC_ANNOTATION_FOR_TESTS));
  647. // Close two stream to open up sending credits.
  648. quic::QuicRstStreamFrame rst(quic::kInvalidControlFrameId,
  649. GetNthClientInitiatedBidirectionalStreamId(0),
  650. quic::QUIC_STREAM_CANCELLED, 0);
  651. session_->OnRstStream(rst);
  652. quic::QuicRstStreamFrame rst2(quic::kInvalidControlFrameId,
  653. GetNthClientInitiatedBidirectionalStreamId(1),
  654. quic::QUIC_STREAM_CANCELLED, 0);
  655. session_->OnRstStream(rst2);
  656. if (version_.HasIetfQuicFrames()) {
  657. // In IETF QUIC, to close the streams completely, we need to also receive
  658. // STOP_SENDING frames.
  659. quic::QuicStopSendingFrame stop_sending(
  660. quic::kInvalidControlFrameId,
  661. GetNthClientInitiatedBidirectionalStreamId(0),
  662. quic::QUIC_STREAM_CANCELLED);
  663. session_->OnStopSendingFrame(stop_sending);
  664. quic::QuicStopSendingFrame stop_sending2(
  665. quic::kInvalidControlFrameId,
  666. GetNthClientInitiatedBidirectionalStreamId(1),
  667. quic::QUIC_STREAM_CANCELLED);
  668. session_->OnStopSendingFrame(stop_sending2);
  669. }
  670. if (!version_.HasIetfQuicFrames()) {
  671. // In Google QUIC, closing the streams is enough to unblock opening the next
  672. // ones.
  673. EXPECT_TRUE(callback.have_result());
  674. EXPECT_TRUE(callback2.have_result());
  675. } else {
  676. // In IETF QUIC, we need to receive a MAX_STREAMS frame to unblock opening
  677. // the next streams, and that hasn't been received yet.
  678. EXPECT_FALSE(callback.have_result());
  679. EXPECT_FALSE(callback2.have_result());
  680. }
  681. // Pump the message loop to read the packet containing the MAX_STREAMS frame.
  682. base::RunLoop().RunUntilIdle();
  683. // Make sure that both requests were unblocked.
  684. ASSERT_TRUE(callback.have_result());
  685. EXPECT_THAT(callback.WaitForResult(), IsOk());
  686. EXPECT_TRUE(handle->ReleaseStream() != nullptr);
  687. ASSERT_TRUE(callback2.have_result());
  688. EXPECT_THAT(callback2.WaitForResult(), IsOk());
  689. EXPECT_TRUE(handle2->ReleaseStream() != nullptr);
  690. quic_data.Resume();
  691. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  692. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  693. }
  694. // Regression test for https://crbug.com/1021938.
  695. // When the connection is closed, there may be tasks queued in the message loop
  696. // to read the last packet, reading that packet should not crash.
  697. TEST_P(QuicChromiumClientSessionTest, ReadAfterConnectionClose) {
  698. MockQuicData quic_data(version_);
  699. if (version_.HasIetfQuicFrames()) {
  700. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  701. // The open stream limit is set to 50 by
  702. // MockCryptoClientStream::SetConfigNegotiated() so when the 51st stream is
  703. // requested, a STREAMS_BLOCKED will be sent, indicating that it's blocked
  704. // at the limit of 50.
  705. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  706. 2, true, 50,
  707. /*unidirectional=*/false));
  708. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  709. 3, true, 50,
  710. /*unidirectional=*/false));
  711. }
  712. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  713. // This packet will be read after connection is closed.
  714. quic_data.AddRead(
  715. ASYNC,
  716. server_maker_.MakeConnectionClosePacket(
  717. 1, false, quic::QUIC_CRYPTO_VERSION_NOT_SUPPORTED, "Time to panic!"));
  718. quic_data.AddSocketDataToFactory(&socket_factory_);
  719. Initialize();
  720. CompleteCryptoHandshake();
  721. // Open the maximum number of streams so that a subsequent request
  722. // can not proceed immediately.
  723. const size_t kMaxOpenStreams = GetMaxAllowedOutgoingBidirectionalStreams();
  724. for (size_t i = 0; i < kMaxOpenStreams; i++) {
  725. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  726. }
  727. EXPECT_EQ(kMaxOpenStreams, session_->GetNumActiveStreams());
  728. // Request two streams which will both be pending.
  729. // In V99 each will generate a max stream id for each attempt.
  730. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  731. session_->CreateHandle(destination_);
  732. std::unique_ptr<QuicChromiumClientSession::Handle> handle2 =
  733. session_->CreateHandle(destination_);
  734. ASSERT_EQ(
  735. ERR_IO_PENDING,
  736. handle->RequestStream(
  737. /*requires_confirmation=*/false,
  738. base::BindOnce(&QuicChromiumClientSessionTest::ResetHandleOnError,
  739. base::Unretained(this), &handle2),
  740. TRAFFIC_ANNOTATION_FOR_TESTS));
  741. TestCompletionCallback callback2;
  742. ASSERT_EQ(ERR_IO_PENDING,
  743. handle2->RequestStream(/*requires_confirmation=*/false,
  744. callback2.callback(),
  745. TRAFFIC_ANNOTATION_FOR_TESTS));
  746. session_->connection()->CloseConnection(
  747. quic::QUIC_NETWORK_IDLE_TIMEOUT, "Timed out",
  748. quic::ConnectionCloseBehavior::SILENT_CLOSE);
  749. // Pump the message loop to read the connection close packet.
  750. base::RunLoop().RunUntilIdle();
  751. EXPECT_FALSE(handle2.get());
  752. quic_data.Resume();
  753. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  754. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  755. }
  756. TEST_P(QuicChromiumClientSessionTest, ClosedWithAsyncStreamRequest) {
  757. MockQuicData quic_data(version_);
  758. if (version_.HasIetfQuicFrames()) {
  759. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  760. // The open stream limit is set to 50 by
  761. // MockCryptoClientStream::SetConfigNegotiated() so when the 51st stream is
  762. // requested, a STREAMS_BLOCKED will be sent, indicating that it's blocked
  763. // at the limit of 50.
  764. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  765. 2, true, 50,
  766. /*unidirectional=*/false));
  767. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  768. 3, true, 50,
  769. /*unidirectional=*/false));
  770. }
  771. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  772. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  773. quic_data.AddSocketDataToFactory(&socket_factory_);
  774. Initialize();
  775. CompleteCryptoHandshake();
  776. // Open the maximum number of streams so that a subsequent request
  777. // can not proceed immediately.
  778. const size_t kMaxOpenStreams = GetMaxAllowedOutgoingBidirectionalStreams();
  779. for (size_t i = 0; i < kMaxOpenStreams; i++) {
  780. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  781. }
  782. EXPECT_EQ(kMaxOpenStreams, session_->GetNumActiveStreams());
  783. // Request two streams which will both be pending.
  784. // In V99 each will generate a max stream id for each attempt.
  785. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  786. session_->CreateHandle(destination_);
  787. std::unique_ptr<QuicChromiumClientSession::Handle> handle2 =
  788. session_->CreateHandle(destination_);
  789. ASSERT_EQ(
  790. ERR_IO_PENDING,
  791. handle->RequestStream(
  792. /*requires_confirmation=*/false,
  793. base::BindOnce(&QuicChromiumClientSessionTest::ResetHandleOnError,
  794. base::Unretained(this), &handle2),
  795. TRAFFIC_ANNOTATION_FOR_TESTS));
  796. TestCompletionCallback callback2;
  797. ASSERT_EQ(ERR_IO_PENDING,
  798. handle2->RequestStream(/*requires_confirmation=*/false,
  799. callback2.callback(),
  800. TRAFFIC_ANNOTATION_FOR_TESTS));
  801. session_->connection()->CloseConnection(
  802. quic::QUIC_NETWORK_IDLE_TIMEOUT, "Timed out",
  803. quic::ConnectionCloseBehavior::SILENT_CLOSE);
  804. // Pump the message loop to read the connection close packet.
  805. base::RunLoop().RunUntilIdle();
  806. EXPECT_FALSE(handle2.get());
  807. quic_data.Resume();
  808. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  809. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  810. }
  811. TEST_P(QuicChromiumClientSessionTest, CancelPendingStreamRequest) {
  812. MockQuicData quic_data(version_);
  813. if (version_.HasIetfQuicFrames()) {
  814. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  815. // The open stream limit is set to 50 by
  816. // MockCryptoClientStream::SetConfigNegotiated() so when the 51st stream is
  817. // requested, a STREAMS_BLOCKED will be sent.
  818. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  819. 2, true, 50,
  820. /*unidirectional=*/false));
  821. // This node receives the RST_STREAM+STOP_SENDING, it responds
  822. // with only a RST_STREAM.
  823. quic_data.AddWrite(
  824. SYNCHRONOUS, client_maker_.MakeRstPacket(
  825. 3, true, GetNthClientInitiatedBidirectionalStreamId(0),
  826. quic::QUIC_STREAM_CANCELLED,
  827. /*include_stop_sending_if_v99=*/false));
  828. } else {
  829. quic_data.AddWrite(
  830. SYNCHRONOUS, client_maker_.MakeRstPacket(
  831. 1, true, GetNthClientInitiatedBidirectionalStreamId(0),
  832. quic::QUIC_RST_ACKNOWLEDGEMENT));
  833. }
  834. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  835. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  836. quic_data.AddSocketDataToFactory(&socket_factory_);
  837. Initialize();
  838. CompleteCryptoHandshake();
  839. // Open the maximum number of streams so that a subsequent request
  840. // can not proceed immediately.
  841. const size_t kMaxOpenStreams = GetMaxAllowedOutgoingBidirectionalStreams();
  842. for (size_t i = 0; i < kMaxOpenStreams; i++) {
  843. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  844. }
  845. EXPECT_EQ(kMaxOpenStreams, session_->GetNumActiveStreams());
  846. // Request a stream and verify that it's pending.
  847. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  848. session_->CreateHandle(destination_);
  849. TestCompletionCallback callback;
  850. ASSERT_EQ(
  851. ERR_IO_PENDING,
  852. handle->RequestStream(/*requires_confirmation=*/false,
  853. callback.callback(), TRAFFIC_ANNOTATION_FOR_TESTS));
  854. // Cancel the pending stream request.
  855. handle.reset();
  856. // Close a stream and ensure that no new stream is created.
  857. quic::QuicRstStreamFrame rst(quic::kInvalidControlFrameId,
  858. GetNthClientInitiatedBidirectionalStreamId(0),
  859. quic::QUIC_STREAM_CANCELLED, 0);
  860. session_->OnRstStream(rst);
  861. if (version_.HasIetfQuicFrames()) {
  862. // For version99, we require a STOP_SENDING as well as a RESET_STREAM to
  863. // fully close the stream.
  864. quic::QuicStopSendingFrame stop_sending(
  865. quic::kInvalidControlFrameId,
  866. GetNthClientInitiatedBidirectionalStreamId(0),
  867. quic::QUIC_STREAM_CANCELLED);
  868. session_->OnStopSendingFrame(stop_sending);
  869. }
  870. EXPECT_EQ(kMaxOpenStreams - 1, session_->GetNumActiveStreams());
  871. quic_data.Resume();
  872. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  873. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  874. }
  875. TEST_P(QuicChromiumClientSessionTest, ConnectionCloseBeforeStreamRequest) {
  876. MockQuicData quic_data(version_);
  877. int packet_num = 1;
  878. if (VersionUsesHttp3(version_.transport_version)) {
  879. quic_data.AddWrite(SYNCHRONOUS,
  880. client_maker_.MakeInitialSettingsPacket(packet_num++));
  881. }
  882. quic_data.AddWrite(SYNCHRONOUS,
  883. client_maker_.MakePingPacket(packet_num++, true));
  884. quic_data.AddRead(
  885. ASYNC,
  886. server_maker_.MakeConnectionClosePacket(
  887. 1, false, quic::QUIC_CRYPTO_VERSION_NOT_SUPPORTED, "Time to panic!"));
  888. quic_data.AddSocketDataToFactory(&socket_factory_);
  889. Initialize();
  890. CompleteCryptoHandshake();
  891. // Send a ping so that client has outgoing traffic before receiving packets.
  892. session_->connection()->SendPing();
  893. // Pump the message loop to read the connection close packet.
  894. base::RunLoop().RunUntilIdle();
  895. // Request a stream and verify that it failed.
  896. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  897. session_->CreateHandle(destination_);
  898. TestCompletionCallback callback;
  899. ASSERT_EQ(
  900. ERR_CONNECTION_CLOSED,
  901. handle->RequestStream(/*requires_confirmation=*/false,
  902. callback.callback(), TRAFFIC_ANNOTATION_FOR_TESTS));
  903. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  904. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  905. }
  906. TEST_P(QuicChromiumClientSessionTest, ConnectionCloseBeforeHandshakeConfirmed) {
  907. if (version_.UsesTls()) {
  908. // TODO(nharper, b/112643533): Figure out why this test fails when TLS is
  909. // enabled and fix it.
  910. return;
  911. }
  912. // Force the connection close packet to use long headers with connection ID.
  913. server_maker_.SetEncryptionLevel(quic::ENCRYPTION_INITIAL);
  914. MockQuicData quic_data(version_);
  915. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  916. quic_data.AddRead(
  917. ASYNC,
  918. server_maker_.MakeConnectionClosePacket(
  919. 1, false, quic::QUIC_CRYPTO_VERSION_NOT_SUPPORTED, "Time to panic!"));
  920. quic_data.AddSocketDataToFactory(&socket_factory_);
  921. Initialize();
  922. // Request a stream and verify that it's pending.
  923. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  924. session_->CreateHandle(destination_);
  925. TestCompletionCallback callback;
  926. ASSERT_EQ(
  927. ERR_IO_PENDING,
  928. handle->RequestStream(/*requires_confirmation=*/true, callback.callback(),
  929. TRAFFIC_ANNOTATION_FOR_TESTS));
  930. // Close the connection and verify that the StreamRequest completes with
  931. // an error.
  932. quic_data.Resume();
  933. base::RunLoop().RunUntilIdle();
  934. EXPECT_THAT(callback.WaitForResult(), IsError(ERR_CONNECTION_CLOSED));
  935. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  936. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  937. }
  938. TEST_P(QuicChromiumClientSessionTest, ConnectionCloseWithPendingStreamRequest) {
  939. MockQuicData quic_data(version_);
  940. int packet_num = 1;
  941. if (version_.HasIetfQuicFrames()) {
  942. quic_data.AddWrite(SYNCHRONOUS,
  943. client_maker_.MakeInitialSettingsPacket(packet_num++));
  944. }
  945. quic_data.AddWrite(SYNCHRONOUS,
  946. client_maker_.MakePingPacket(packet_num++, true));
  947. if (version_.HasIetfQuicFrames()) {
  948. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  949. packet_num++, true, 50,
  950. /*unidirectional=*/false));
  951. }
  952. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  953. quic_data.AddRead(
  954. ASYNC,
  955. server_maker_.MakeConnectionClosePacket(
  956. 1, false, quic::QUIC_CRYPTO_VERSION_NOT_SUPPORTED, "Time to panic!"));
  957. quic_data.AddSocketDataToFactory(&socket_factory_);
  958. Initialize();
  959. CompleteCryptoHandshake();
  960. // Send a ping so that client has outgoing traffic before receiving packets.
  961. session_->connection()->SendPing();
  962. // Open the maximum number of streams so that a subsequent request
  963. // can not proceed immediately.
  964. const size_t kMaxOpenStreams = GetMaxAllowedOutgoingBidirectionalStreams();
  965. for (size_t i = 0; i < kMaxOpenStreams; i++) {
  966. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  967. }
  968. EXPECT_EQ(kMaxOpenStreams, session_->GetNumActiveStreams());
  969. // Request a stream and verify that it's pending.
  970. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  971. session_->CreateHandle(destination_);
  972. TestCompletionCallback callback;
  973. ASSERT_EQ(
  974. ERR_IO_PENDING,
  975. handle->RequestStream(/*requires_confirmation=*/false,
  976. callback.callback(), TRAFFIC_ANNOTATION_FOR_TESTS));
  977. // Close the connection and verify that the StreamRequest completes with
  978. // an error.
  979. quic_data.Resume();
  980. base::RunLoop().RunUntilIdle();
  981. EXPECT_THAT(callback.WaitForResult(), IsError(ERR_CONNECTION_CLOSED));
  982. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  983. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  984. }
  985. TEST_P(QuicChromiumClientSessionTest, MaxNumStreams) {
  986. MockQuicData quic_data(version_);
  987. if (version_.HasIetfQuicFrames()) {
  988. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  989. // Initial configuration is 50 dynamic streams. Taking into account
  990. // the static stream (headers), expect to block on when hitting the limit
  991. // of 50 streams
  992. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  993. 2, true, 50,
  994. /*unidirectional=*/false));
  995. quic_data.AddWrite(
  996. SYNCHRONOUS, client_maker_.MakeRstPacket(
  997. 3, true, GetNthClientInitiatedBidirectionalStreamId(0),
  998. quic::QUIC_RST_ACKNOWLEDGEMENT));
  999. // For the second CreateOutgoingStream that fails because of hitting the
  1000. // stream count limit.
  1001. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  1002. 4, true, 50,
  1003. /*unidirectional=*/false));
  1004. quic_data.AddRead(
  1005. ASYNC, server_maker_.MakeMaxStreamsPacket(1, true, 50 + 2,
  1006. /*unidirectional=*/false));
  1007. } else {
  1008. quic_data.AddWrite(
  1009. SYNCHRONOUS, client_maker_.MakeRstPacket(
  1010. 1, true, GetNthClientInitiatedBidirectionalStreamId(0),
  1011. quic::QUIC_RST_ACKNOWLEDGEMENT));
  1012. }
  1013. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1014. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1015. quic_data.AddSocketDataToFactory(&socket_factory_);
  1016. Initialize();
  1017. CompleteCryptoHandshake();
  1018. const size_t kMaxOpenStreams = GetMaxAllowedOutgoingBidirectionalStreams();
  1019. std::vector<QuicChromiumClientStream*> streams;
  1020. for (size_t i = 0; i < kMaxOpenStreams; i++) {
  1021. QuicChromiumClientStream* stream =
  1022. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  1023. EXPECT_TRUE(stream);
  1024. streams.push_back(stream);
  1025. }
  1026. // This stream, the 51st dynamic stream, can not be opened.
  1027. EXPECT_FALSE(
  1028. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get()));
  1029. EXPECT_EQ(kMaxOpenStreams, session_->GetNumActiveStreams());
  1030. // Close a stream and ensure I can now open a new one.
  1031. quic::QuicStreamId stream_id = streams[0]->id();
  1032. session_->ResetStream(stream_id, quic::QUIC_RST_ACKNOWLEDGEMENT);
  1033. // Pump data, bringing in the max-stream-id
  1034. base::RunLoop().RunUntilIdle();
  1035. EXPECT_FALSE(
  1036. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get()));
  1037. quic::QuicRstStreamFrame rst1(quic::kInvalidControlFrameId, stream_id,
  1038. quic::QUIC_STREAM_NO_ERROR, 0);
  1039. session_->OnRstStream(rst1);
  1040. EXPECT_EQ(kMaxOpenStreams - 1, session_->GetNumActiveStreams());
  1041. base::RunLoop().RunUntilIdle();
  1042. EXPECT_TRUE(
  1043. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get()));
  1044. }
  1045. TEST_P(QuicChromiumClientSessionTest, PushStreamTimedOutNoResponse) {
  1046. MockQuicData quic_data(version_);
  1047. int packet_num = 1;
  1048. if (VersionUsesHttp3(version_.transport_version)) {
  1049. quic_data.AddWrite(ASYNC,
  1050. client_maker_.MakeInitialSettingsPacket(packet_num++));
  1051. } else if (GetParam().client_headers_include_h2_stream_dependency) {
  1052. quic_data.AddWrite(
  1053. ASYNC, client_maker_.MakePriorityPacket(packet_num++, true, 2, 0, 3));
  1054. }
  1055. quic_data.AddWrite(ASYNC, client_maker_.MakeRstPacket(
  1056. packet_num++, true,
  1057. GetNthServerInitiatedUnidirectionalStreamId(0),
  1058. quic::QUIC_PUSH_STREAM_TIMED_OUT));
  1059. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1060. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1061. quic_data.AddSocketDataToFactory(&socket_factory_);
  1062. Initialize();
  1063. ProofVerifyDetailsChromium details;
  1064. details.cert_verify_result.verified_cert =
  1065. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  1066. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  1067. CompleteCryptoHandshake();
  1068. session_->OnProofVerifyDetailsAvailable(details);
  1069. QuicChromiumClientStream* stream =
  1070. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  1071. EXPECT_TRUE(stream);
  1072. spdy::Http2HeaderBlock promise_headers;
  1073. promise_headers[":method"] = "GET";
  1074. promise_headers[":authority"] = "www.example.org";
  1075. promise_headers[":scheme"] = "https";
  1076. promise_headers[":path"] = "/pushed.jpg";
  1077. // Receive a PUSH PROMISE from the server.
  1078. EXPECT_TRUE(session_->HandlePromised(
  1079. stream->id(), GetNthServerInitiatedUnidirectionalStreamId(0),
  1080. promise_headers));
  1081. quic::QuicClientPromisedInfo* promised =
  1082. session_->GetPromisedById(GetNthServerInitiatedUnidirectionalStreamId(0));
  1083. EXPECT_TRUE(promised);
  1084. // Fire alarm to time out the push stream.
  1085. alarm_factory_.FireAlarm(
  1086. quic::test::QuicClientPromisedInfoPeer::GetAlarm(promised));
  1087. EXPECT_FALSE(
  1088. session_->GetPromisedByUrl("https://www.example.org/pushed.jpg"));
  1089. EXPECT_EQ(0u,
  1090. QuicChromiumClientSessionPeer::GetPushedBytesCount(session_.get()));
  1091. EXPECT_EQ(0u, QuicChromiumClientSessionPeer::GetPushedAndUnclaimedBytesCount(
  1092. session_.get()));
  1093. }
  1094. TEST_P(QuicChromiumClientSessionTest, PushStreamTimedOutWithResponse) {
  1095. MockQuicData quic_data(version_);
  1096. int packet_num = 1;
  1097. if (VersionUsesHttp3(version_.transport_version)) {
  1098. quic_data.AddWrite(ASYNC,
  1099. client_maker_.MakeInitialSettingsPacket(packet_num++));
  1100. } else if (GetParam().client_headers_include_h2_stream_dependency) {
  1101. quic_data.AddWrite(
  1102. ASYNC, client_maker_.MakePriorityPacket(packet_num++, true, 2, 0, 3));
  1103. }
  1104. quic_data.AddWrite(ASYNC, client_maker_.MakeRstPacket(
  1105. packet_num++, true,
  1106. GetNthServerInitiatedUnidirectionalStreamId(0),
  1107. quic::QUIC_PUSH_STREAM_TIMED_OUT));
  1108. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1109. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1110. quic_data.AddSocketDataToFactory(&socket_factory_);
  1111. Initialize();
  1112. ProofVerifyDetailsChromium details;
  1113. details.cert_verify_result.verified_cert =
  1114. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  1115. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  1116. CompleteCryptoHandshake();
  1117. session_->OnProofVerifyDetailsAvailable(details);
  1118. QuicChromiumClientStream* stream =
  1119. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  1120. EXPECT_TRUE(stream);
  1121. spdy::Http2HeaderBlock promise_headers;
  1122. promise_headers[":method"] = "GET";
  1123. promise_headers[":authority"] = "www.example.org";
  1124. promise_headers[":scheme"] = "https";
  1125. promise_headers[":path"] = "/pushed.jpg";
  1126. session_->GetOrCreateStream(GetNthServerInitiatedUnidirectionalStreamId(0));
  1127. // Receive a PUSH PROMISE from the server.
  1128. EXPECT_TRUE(session_->HandlePromised(
  1129. stream->id(), GetNthServerInitiatedUnidirectionalStreamId(0),
  1130. promise_headers));
  1131. session_->OnInitialHeadersComplete(
  1132. GetNthServerInitiatedUnidirectionalStreamId(0), spdy::Http2HeaderBlock());
  1133. // Read data on the pushed stream.
  1134. quic::QuicStreamFrame data(GetNthServerInitiatedUnidirectionalStreamId(0),
  1135. false, 0, absl::string_view("SP"));
  1136. session_->OnStreamFrame(data);
  1137. quic::QuicClientPromisedInfo* promised =
  1138. session_->GetPromisedById(GetNthServerInitiatedUnidirectionalStreamId(0));
  1139. EXPECT_TRUE(promised);
  1140. // Fire alarm to time out the push stream.
  1141. alarm_factory_.FireAlarm(
  1142. quic::test::QuicClientPromisedInfoPeer::GetAlarm(promised));
  1143. EXPECT_EQ(2u,
  1144. QuicChromiumClientSessionPeer::GetPushedBytesCount(session_.get()));
  1145. EXPECT_EQ(2u, QuicChromiumClientSessionPeer::GetPushedAndUnclaimedBytesCount(
  1146. session_.get()));
  1147. }
  1148. // Regression test for crbug.com/968621.
  1149. TEST_P(QuicChromiumClientSessionTest, PendingStreamOnRst) {
  1150. if (!quic::VersionUsesHttp3(version_.transport_version))
  1151. return;
  1152. MockQuicData quic_data(version_);
  1153. int packet_num = 1;
  1154. if (VersionUsesHttp3(version_.transport_version)) {
  1155. quic_data.AddWrite(ASYNC,
  1156. client_maker_.MakeInitialSettingsPacket(packet_num++));
  1157. }
  1158. quic_data.AddWrite(ASYNC, client_maker_.MakeRstPacket(
  1159. packet_num++, true,
  1160. GetNthServerInitiatedUnidirectionalStreamId(0),
  1161. quic::QUIC_RST_ACKNOWLEDGEMENT));
  1162. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1163. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1164. quic_data.AddSocketDataToFactory(&socket_factory_);
  1165. Initialize();
  1166. CompleteCryptoHandshake();
  1167. quic::QuicStreamFrame data(GetNthServerInitiatedUnidirectionalStreamId(0),
  1168. false, 1, absl::string_view("SP"));
  1169. session_->OnStreamFrame(data);
  1170. EXPECT_EQ(0u, session_->GetNumActiveStreams());
  1171. quic::QuicRstStreamFrame rst(quic::kInvalidControlFrameId,
  1172. GetNthServerInitiatedUnidirectionalStreamId(0),
  1173. quic::QUIC_STREAM_CANCELLED, 0);
  1174. session_->OnRstStream(rst);
  1175. }
  1176. // Regression test for crbug.com/971361.
  1177. TEST_P(QuicChromiumClientSessionTest, ClosePendingStream) {
  1178. if (!quic::VersionUsesHttp3(version_.transport_version))
  1179. return;
  1180. MockQuicData quic_data(version_);
  1181. int packet_num = 1;
  1182. if (VersionUsesHttp3(version_.transport_version)) {
  1183. quic_data.AddWrite(ASYNC,
  1184. client_maker_.MakeInitialSettingsPacket(packet_num++));
  1185. }
  1186. quic_data.AddWrite(ASYNC, client_maker_.MakeRstPacket(
  1187. packet_num++, true,
  1188. GetNthServerInitiatedUnidirectionalStreamId(0),
  1189. quic::QUIC_RST_ACKNOWLEDGEMENT));
  1190. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1191. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1192. quic_data.AddSocketDataToFactory(&socket_factory_);
  1193. Initialize();
  1194. CompleteCryptoHandshake();
  1195. quic::QuicStreamId id = GetNthServerInitiatedUnidirectionalStreamId(0);
  1196. quic::QuicStreamFrame data(id, false, 1, absl::string_view("SP"));
  1197. session_->OnStreamFrame(data);
  1198. EXPECT_EQ(0u, session_->GetNumActiveStreams());
  1199. session_->ResetStream(id, quic::QUIC_STREAM_NO_ERROR);
  1200. }
  1201. TEST_P(QuicChromiumClientSessionTest, CancelPushWhenPendingValidation) {
  1202. MockQuicData quic_data(version_);
  1203. int packet_num = 1;
  1204. if (VersionUsesHttp3(version_.transport_version)) {
  1205. quic_data.AddWrite(ASYNC,
  1206. client_maker_.MakeInitialSettingsPacket(packet_num++));
  1207. } else if (GetParam().client_headers_include_h2_stream_dependency) {
  1208. quic_data.AddWrite(
  1209. ASYNC, client_maker_.MakePriorityPacket(packet_num++, true, 2, 0, 3));
  1210. }
  1211. quic_data.AddWrite(ASYNC, client_maker_.MakeRstPacket(
  1212. packet_num++, true,
  1213. GetNthClientInitiatedBidirectionalStreamId(0),
  1214. quic::QUIC_RST_ACKNOWLEDGEMENT));
  1215. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1216. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1217. quic_data.AddSocketDataToFactory(&socket_factory_);
  1218. Initialize();
  1219. ProofVerifyDetailsChromium details;
  1220. details.cert_verify_result.verified_cert =
  1221. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  1222. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  1223. CompleteCryptoHandshake();
  1224. session_->OnProofVerifyDetailsAvailable(details);
  1225. QuicChromiumClientStream* stream =
  1226. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  1227. EXPECT_TRUE(stream);
  1228. spdy::Http2HeaderBlock promise_headers;
  1229. promise_headers[":method"] = "GET";
  1230. promise_headers[":authority"] = "www.example.org";
  1231. promise_headers[":scheme"] = "https";
  1232. promise_headers[":path"] = "/pushed.jpg";
  1233. // Receive a PUSH PROMISE from the server.
  1234. EXPECT_TRUE(session_->HandlePromised(
  1235. stream->id(), GetNthServerInitiatedUnidirectionalStreamId(0),
  1236. promise_headers));
  1237. quic::QuicClientPromisedInfo* promised =
  1238. session_->GetPromisedById(GetNthServerInitiatedUnidirectionalStreamId(0));
  1239. EXPECT_TRUE(promised);
  1240. // Initiate rendezvous.
  1241. spdy::Http2HeaderBlock client_request = promise_headers.Clone();
  1242. quic::test::TestPushPromiseDelegate delegate(/*match=*/true);
  1243. promised->HandleClientRequest(client_request, &delegate);
  1244. // Cancel the push before receiving the response to the pushed request.
  1245. GURL pushed_url("https://www.example.org/pushed.jpg");
  1246. test_push_delegate_.CancelPush(pushed_url);
  1247. EXPECT_TRUE(session_->GetPromisedByUrl(pushed_url.spec()));
  1248. // Reset the stream now before tear down.
  1249. session_->ResetStream(GetNthClientInitiatedBidirectionalStreamId(0),
  1250. quic::QUIC_RST_ACKNOWLEDGEMENT);
  1251. }
  1252. TEST_P(QuicChromiumClientSessionTest, CancelPushBeforeReceivingResponse) {
  1253. MockQuicData quic_data(version_);
  1254. int packet_num = 1;
  1255. if (VersionUsesHttp3(version_.transport_version)) {
  1256. quic_data.AddWrite(ASYNC,
  1257. client_maker_.MakeInitialSettingsPacket(packet_num++));
  1258. } else if (GetParam().client_headers_include_h2_stream_dependency) {
  1259. quic_data.AddWrite(
  1260. ASYNC, client_maker_.MakePriorityPacket(packet_num++, true, 2, 0, 3));
  1261. }
  1262. quic_data.AddWrite(ASYNC, client_maker_.MakeRstPacket(
  1263. packet_num++, true,
  1264. GetNthServerInitiatedUnidirectionalStreamId(0),
  1265. quic::QUIC_STREAM_CANCELLED));
  1266. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1267. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1268. quic_data.AddSocketDataToFactory(&socket_factory_);
  1269. Initialize();
  1270. ProofVerifyDetailsChromium details;
  1271. details.cert_verify_result.verified_cert =
  1272. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  1273. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  1274. CompleteCryptoHandshake();
  1275. session_->OnProofVerifyDetailsAvailable(details);
  1276. QuicChromiumClientStream* stream =
  1277. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  1278. EXPECT_TRUE(stream);
  1279. spdy::Http2HeaderBlock promise_headers;
  1280. promise_headers[":method"] = "GET";
  1281. promise_headers[":authority"] = "www.example.org";
  1282. promise_headers[":scheme"] = "https";
  1283. promise_headers[":path"] = "/pushed.jpg";
  1284. // Receive a PUSH PROMISE from the server.
  1285. EXPECT_TRUE(session_->HandlePromised(
  1286. stream->id(), GetNthServerInitiatedUnidirectionalStreamId(0),
  1287. promise_headers));
  1288. quic::QuicClientPromisedInfo* promised =
  1289. session_->GetPromisedById(GetNthServerInitiatedUnidirectionalStreamId(0));
  1290. EXPECT_TRUE(promised);
  1291. // Cancel the push before receiving the response to the pushed request.
  1292. GURL pushed_url("https://www.example.org/pushed.jpg");
  1293. test_push_delegate_.CancelPush(pushed_url);
  1294. EXPECT_FALSE(session_->GetPromisedByUrl(pushed_url.spec()));
  1295. EXPECT_EQ(0u,
  1296. QuicChromiumClientSessionPeer::GetPushedBytesCount(session_.get()));
  1297. EXPECT_EQ(0u, QuicChromiumClientSessionPeer::GetPushedAndUnclaimedBytesCount(
  1298. session_.get()));
  1299. }
  1300. TEST_P(QuicChromiumClientSessionTest, CancelPushAfterReceivingResponse) {
  1301. MockQuicData quic_data(version_);
  1302. int packet_num = 1;
  1303. if (VersionUsesHttp3(version_.transport_version)) {
  1304. quic_data.AddWrite(ASYNC,
  1305. client_maker_.MakeInitialSettingsPacket(packet_num++));
  1306. } else if (GetParam().client_headers_include_h2_stream_dependency) {
  1307. quic_data.AddWrite(
  1308. ASYNC, client_maker_.MakePriorityPacket(packet_num++, true, 2, 0, 3));
  1309. }
  1310. quic_data.AddWrite(ASYNC, client_maker_.MakeRstPacket(
  1311. packet_num++, true,
  1312. GetNthServerInitiatedUnidirectionalStreamId(0),
  1313. quic::QUIC_STREAM_CANCELLED));
  1314. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1315. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1316. quic_data.AddSocketDataToFactory(&socket_factory_);
  1317. Initialize();
  1318. ProofVerifyDetailsChromium details;
  1319. details.cert_verify_result.verified_cert =
  1320. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  1321. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  1322. CompleteCryptoHandshake();
  1323. session_->OnProofVerifyDetailsAvailable(details);
  1324. QuicChromiumClientStream* stream =
  1325. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  1326. EXPECT_TRUE(stream);
  1327. spdy::Http2HeaderBlock promise_headers;
  1328. promise_headers[":method"] = "GET";
  1329. promise_headers[":authority"] = "www.example.org";
  1330. promise_headers[":scheme"] = "https";
  1331. promise_headers[":path"] = "/pushed.jpg";
  1332. session_->GetOrCreateStream(GetNthServerInitiatedUnidirectionalStreamId(0));
  1333. // Receive a PUSH PROMISE from the server.
  1334. EXPECT_TRUE(session_->HandlePromised(
  1335. stream->id(), GetNthServerInitiatedUnidirectionalStreamId(0),
  1336. promise_headers));
  1337. session_->OnInitialHeadersComplete(
  1338. GetNthServerInitiatedUnidirectionalStreamId(0), spdy::Http2HeaderBlock());
  1339. // Read data on the pushed stream.
  1340. quic::QuicStreamFrame data(GetNthServerInitiatedUnidirectionalStreamId(0),
  1341. false, 0, absl::string_view("SP"));
  1342. session_->OnStreamFrame(data);
  1343. quic::QuicClientPromisedInfo* promised =
  1344. session_->GetPromisedById(GetNthServerInitiatedUnidirectionalStreamId(0));
  1345. EXPECT_TRUE(promised);
  1346. // Cancel the push after receiving data on the push stream.
  1347. GURL pushed_url("https://www.example.org/pushed.jpg");
  1348. test_push_delegate_.CancelPush(pushed_url);
  1349. EXPECT_FALSE(session_->GetPromisedByUrl(pushed_url.spec()));
  1350. EXPECT_EQ(2u,
  1351. QuicChromiumClientSessionPeer::GetPushedBytesCount(session_.get()));
  1352. EXPECT_EQ(2u, QuicChromiumClientSessionPeer::GetPushedAndUnclaimedBytesCount(
  1353. session_.get()));
  1354. }
  1355. TEST_P(QuicChromiumClientSessionTest, MaxNumStreamsViaRequest) {
  1356. MockQuicData quic_data(version_);
  1357. if (version_.HasIetfQuicFrames()) {
  1358. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  1359. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeStreamsBlockedPacket(
  1360. 2, true, 50,
  1361. /*unidirectional=*/false));
  1362. quic_data.AddWrite(
  1363. SYNCHRONOUS, client_maker_.MakeRstPacket(
  1364. 3, true, GetNthClientInitiatedBidirectionalStreamId(0),
  1365. quic::QUIC_RST_ACKNOWLEDGEMENT));
  1366. quic_data.AddRead(
  1367. ASYNC, server_maker_.MakeMaxStreamsPacket(1, true, 52,
  1368. /*unidirectional=*/false));
  1369. } else {
  1370. quic_data.AddWrite(
  1371. SYNCHRONOUS, client_maker_.MakeRstPacket(
  1372. 1, true, GetNthClientInitiatedBidirectionalStreamId(0),
  1373. quic::QUIC_RST_ACKNOWLEDGEMENT));
  1374. }
  1375. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1376. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1377. quic_data.AddSocketDataToFactory(&socket_factory_);
  1378. Initialize();
  1379. CompleteCryptoHandshake();
  1380. const size_t kMaxOpenStreams = GetMaxAllowedOutgoingBidirectionalStreams();
  1381. std::vector<QuicChromiumClientStream*> streams;
  1382. for (size_t i = 0; i < kMaxOpenStreams; i++) {
  1383. QuicChromiumClientStream* stream =
  1384. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  1385. EXPECT_TRUE(stream);
  1386. streams.push_back(stream);
  1387. }
  1388. std::unique_ptr<QuicChromiumClientSession::Handle> handle =
  1389. session_->CreateHandle(destination_);
  1390. TestCompletionCallback callback;
  1391. ASSERT_EQ(
  1392. ERR_IO_PENDING,
  1393. handle->RequestStream(/*requires_confirmation=*/false,
  1394. callback.callback(), TRAFFIC_ANNOTATION_FOR_TESTS));
  1395. // Close a stream and ensure I can now open a new one.
  1396. quic::QuicStreamId stream_id = streams[0]->id();
  1397. session_->ResetStream(stream_id, quic::QUIC_RST_ACKNOWLEDGEMENT);
  1398. quic::QuicRstStreamFrame rst1(quic::kInvalidControlFrameId, stream_id,
  1399. quic::QUIC_STREAM_NO_ERROR, 0);
  1400. session_->OnRstStream(rst1);
  1401. // Pump data, bringing in the max-stream-id
  1402. base::RunLoop().RunUntilIdle();
  1403. ASSERT_TRUE(callback.have_result());
  1404. EXPECT_THAT(callback.WaitForResult(), IsOk());
  1405. EXPECT_TRUE(handle->ReleaseStream() != nullptr);
  1406. }
  1407. TEST_P(QuicChromiumClientSessionTest, GoAwayReceived) {
  1408. MockQuicData quic_data(version_);
  1409. if (VersionUsesHttp3(version_.transport_version))
  1410. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  1411. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1412. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1413. quic_data.AddSocketDataToFactory(&socket_factory_);
  1414. Initialize();
  1415. CompleteCryptoHandshake();
  1416. // After receiving a GoAway, I should no longer be able to create outgoing
  1417. // streams.
  1418. if (VersionUsesHttp3(version_.transport_version)) {
  1419. session_->OnHttp3GoAway(0);
  1420. } else {
  1421. session_->connection()->OnGoAwayFrame(
  1422. quic::QuicGoAwayFrame(quic::kInvalidControlFrameId,
  1423. quic::QUIC_PEER_GOING_AWAY, 1u, "Going away."));
  1424. }
  1425. EXPECT_EQ(nullptr, QuicChromiumClientSessionPeer::CreateOutgoingStream(
  1426. session_.get()));
  1427. }
  1428. TEST_P(QuicChromiumClientSessionTest, CanPool) {
  1429. MockQuicData quic_data(version_);
  1430. if (VersionUsesHttp3(version_.transport_version))
  1431. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  1432. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1433. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1434. quic_data.AddSocketDataToFactory(&socket_factory_);
  1435. Initialize();
  1436. // Load a cert that is valid for:
  1437. // www.example.org
  1438. // mail.example.org
  1439. // www.example.com
  1440. ProofVerifyDetailsChromium details;
  1441. details.cert_verify_result.verified_cert =
  1442. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  1443. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  1444. CompleteCryptoHandshake();
  1445. session_->OnProofVerifyDetailsAvailable(details);
  1446. EXPECT_TRUE(session_->CanPool(
  1447. "www.example.org",
  1448. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1449. NetworkIsolationKey(), SecureDnsPolicy::kAllow,
  1450. /*require_dns_https_alpn=*/false)));
  1451. EXPECT_FALSE(session_->CanPool(
  1452. "www.example.org",
  1453. QuicSessionKey("foo", 1234, PRIVACY_MODE_ENABLED, SocketTag(),
  1454. NetworkIsolationKey(), SecureDnsPolicy::kAllow,
  1455. /*require_dns_https_alpn=*/false)));
  1456. EXPECT_FALSE(session_->CanPool(
  1457. "www.example.org",
  1458. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1459. NetworkIsolationKey(), SecureDnsPolicy::kDisable,
  1460. /*require_dns_https_alpn=*/false)));
  1461. #if BUILDFLAG(IS_ANDROID)
  1462. SocketTag tag1(SocketTag::UNSET_UID, 0x12345678);
  1463. SocketTag tag2(getuid(), 0x87654321);
  1464. EXPECT_FALSE(session_->CanPool(
  1465. "www.example.org",
  1466. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, tag1,
  1467. NetworkIsolationKey(), SecureDnsPolicy::kAllow,
  1468. /*require_dns_https_alpn=*/false)));
  1469. EXPECT_FALSE(session_->CanPool(
  1470. "www.example.org",
  1471. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, tag2,
  1472. NetworkIsolationKey(), SecureDnsPolicy::kAllow,
  1473. /*require_dns_https_alpn=*/false)));
  1474. #endif
  1475. EXPECT_TRUE(session_->CanPool(
  1476. "mail.example.org",
  1477. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1478. NetworkIsolationKey(), SecureDnsPolicy::kAllow,
  1479. /*require_dns_https_alpn=*/false)));
  1480. EXPECT_TRUE(session_->CanPool(
  1481. "mail.example.com",
  1482. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1483. NetworkIsolationKey(), SecureDnsPolicy::kAllow,
  1484. /*require_dns_https_alpn=*/false)));
  1485. EXPECT_FALSE(session_->CanPool(
  1486. "mail.google.com",
  1487. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1488. NetworkIsolationKey(), SecureDnsPolicy::kAllow,
  1489. /*require_dns_https_alpn=*/false)));
  1490. const SchemefulSite kSiteFoo(GURL("http://foo.test/"));
  1491. // Check that NetworkIsolationKey is respected when feature is enabled.
  1492. {
  1493. base::test::ScopedFeatureList feature_list;
  1494. feature_list.InitAndDisableFeature(
  1495. features::kPartitionConnectionsByNetworkIsolationKey);
  1496. EXPECT_TRUE(session_->CanPool(
  1497. "mail.example.com",
  1498. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1499. NetworkIsolationKey(kSiteFoo, kSiteFoo),
  1500. SecureDnsPolicy::kAllow,
  1501. /*require_dns_https_alpn=*/false)));
  1502. }
  1503. {
  1504. base::test::ScopedFeatureList feature_list;
  1505. feature_list.InitAndEnableFeature(
  1506. features::kPartitionConnectionsByNetworkIsolationKey);
  1507. EXPECT_FALSE(session_->CanPool(
  1508. "mail.example.com",
  1509. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1510. NetworkIsolationKey(kSiteFoo, kSiteFoo),
  1511. SecureDnsPolicy::kAllow,
  1512. /*require_dns_https_alpn=*/false)));
  1513. }
  1514. }
  1515. TEST_P(QuicChromiumClientSessionTest, CanPoolExpectCT) {
  1516. base::test::ScopedFeatureList feature_list;
  1517. feature_list.InitWithFeatures(
  1518. /* enabled_features */
  1519. {TransportSecurityState::kDynamicExpectCTFeature,
  1520. features::kPartitionExpectCTStateByNetworkIsolationKey,
  1521. features::kPartitionConnectionsByNetworkIsolationKey},
  1522. /* disabled_features */
  1523. {});
  1524. NetworkIsolationKey network_isolation_key =
  1525. NetworkIsolationKey::CreateTransient();
  1526. // Need to create a session key after setting
  1527. // kPartitionExpectCTStateByNetworkIsolationKey, otherwise, it will ignore the
  1528. // NetworkIsolationKey value.
  1529. session_key_ =
  1530. QuicSessionKey(kServerHostname, kServerPort, PRIVACY_MODE_DISABLED,
  1531. SocketTag(), network_isolation_key,
  1532. SecureDnsPolicy::kAllow, /*require_dns_https_alpn=*/false);
  1533. // Need to create this after enabling
  1534. // kPartitionExpectCTStateByNetworkIsolationKey.
  1535. transport_security_state_ = std::make_unique<TransportSecurityState>();
  1536. MockQuicData quic_data(version_);
  1537. if (VersionUsesHttp3(version_.transport_version))
  1538. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  1539. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1540. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1541. quic_data.AddSocketDataToFactory(&socket_factory_);
  1542. Initialize();
  1543. // Load a cert that is valid for:
  1544. // www.example.org
  1545. // mail.example.org
  1546. // www.example.com
  1547. // Details with a CT error.
  1548. ProofVerifyDetailsChromium details;
  1549. details.cert_verify_result.verified_cert =
  1550. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  1551. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  1552. details.cert_verify_result.is_issued_by_known_root = true;
  1553. details.cert_verify_result.policy_compliance =
  1554. ct::CTPolicyCompliance::CT_POLICY_NOT_ENOUGH_SCTS;
  1555. CompleteCryptoHandshake();
  1556. session_->OnProofVerifyDetailsAvailable(details);
  1557. // Pooling succeeds if CT isn't required.
  1558. EXPECT_TRUE(session_->CanPool(
  1559. "www.example.org",
  1560. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1561. network_isolation_key, SecureDnsPolicy::kAllow,
  1562. /*require_dns_https_alpn=*/false)));
  1563. // Adding Expect-CT data for different NetworkIsolationKeys should have no
  1564. // effect.
  1565. base::Time expiry = base::Time::Now() + base::Days(1);
  1566. transport_security_state_->AddExpectCT(
  1567. "www.example.org", expiry, true /* enforce */, GURL() /* report_url */,
  1568. NetworkIsolationKey::CreateTransient());
  1569. transport_security_state_->AddExpectCT(
  1570. "www.example.org", expiry, true /* enforce */, GURL() /* report_url */,
  1571. NetworkIsolationKey());
  1572. EXPECT_TRUE(session_->CanPool(
  1573. "www.example.org",
  1574. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1575. network_isolation_key, SecureDnsPolicy::kAllow,
  1576. /*require_dns_https_alpn=*/false)));
  1577. // Adding Expect-CT data for the same NetworkIsolationKey should prevent
  1578. // pooling.
  1579. transport_security_state_->AddExpectCT(
  1580. "www.example.org", expiry, true /* enforce */, GURL() /* report_url */,
  1581. network_isolation_key);
  1582. EXPECT_FALSE(session_->CanPool(
  1583. "www.example.org",
  1584. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1585. network_isolation_key, SecureDnsPolicy::kAllow,
  1586. /*require_dns_https_alpn=*/false)));
  1587. }
  1588. // Much as above, but uses a non-empty NetworkIsolationKey.
  1589. TEST_P(QuicChromiumClientSessionTest, CanPoolWithNetworkIsolationKey) {
  1590. base::test::ScopedFeatureList feature_list;
  1591. feature_list.InitAndEnableFeature(
  1592. features::kPartitionConnectionsByNetworkIsolationKey);
  1593. const SchemefulSite kSiteFoo(GURL("http://foo.test/"));
  1594. const SchemefulSite kSiteBar(GURL("http://bar.test/"));
  1595. const NetworkIsolationKey kNetworkIsolationKey1(kSiteFoo, kSiteFoo);
  1596. const NetworkIsolationKey kNetworkIsolationKey2(kSiteBar, kSiteBar);
  1597. session_key_ =
  1598. QuicSessionKey(kServerHostname, kServerPort, PRIVACY_MODE_DISABLED,
  1599. SocketTag(), kNetworkIsolationKey1,
  1600. SecureDnsPolicy::kAllow, /*require_dns_https_alpn=*/false);
  1601. MockQuicData quic_data(version_);
  1602. if (VersionUsesHttp3(version_.transport_version))
  1603. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  1604. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1605. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1606. quic_data.AddSocketDataToFactory(&socket_factory_);
  1607. Initialize();
  1608. // Load a cert that is valid for:
  1609. // www.example.org
  1610. // mail.example.org
  1611. // www.example.com
  1612. ProofVerifyDetailsChromium details;
  1613. details.cert_verify_result.verified_cert =
  1614. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  1615. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  1616. CompleteCryptoHandshake();
  1617. session_->OnProofVerifyDetailsAvailable(details);
  1618. EXPECT_TRUE(session_->CanPool(
  1619. "www.example.org",
  1620. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1621. kNetworkIsolationKey1, SecureDnsPolicy::kAllow,
  1622. /*require_dns_https_alpn=*/false)));
  1623. EXPECT_FALSE(session_->CanPool(
  1624. "www.example.org",
  1625. QuicSessionKey("foo", 1234, PRIVACY_MODE_ENABLED, SocketTag(),
  1626. kNetworkIsolationKey1, SecureDnsPolicy::kAllow,
  1627. /*require_dns_https_alpn=*/false)));
  1628. #if BUILDFLAG(IS_ANDROID)
  1629. SocketTag tag1(SocketTag::UNSET_UID, 0x12345678);
  1630. SocketTag tag2(getuid(), 0x87654321);
  1631. EXPECT_FALSE(session_->CanPool(
  1632. "www.example.org",
  1633. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, tag1,
  1634. kNetworkIsolationKey1, SecureDnsPolicy::kAllow,
  1635. /*require_dns_https_alpn=*/false)));
  1636. EXPECT_FALSE(session_->CanPool(
  1637. "www.example.org",
  1638. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, tag2,
  1639. kNetworkIsolationKey1, SecureDnsPolicy::kAllow,
  1640. /*require_dns_https_alpn=*/false)));
  1641. #endif
  1642. EXPECT_TRUE(session_->CanPool(
  1643. "mail.example.org",
  1644. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1645. kNetworkIsolationKey1, SecureDnsPolicy::kAllow,
  1646. /*require_dns_https_alpn=*/false)));
  1647. EXPECT_TRUE(session_->CanPool(
  1648. "mail.example.com",
  1649. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1650. kNetworkIsolationKey1, SecureDnsPolicy::kAllow,
  1651. /*require_dns_https_alpn=*/false)));
  1652. EXPECT_FALSE(session_->CanPool(
  1653. "mail.google.com",
  1654. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1655. kNetworkIsolationKey1, SecureDnsPolicy::kAllow,
  1656. /*require_dns_https_alpn=*/false)));
  1657. EXPECT_FALSE(session_->CanPool(
  1658. "mail.example.com",
  1659. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1660. kNetworkIsolationKey2, SecureDnsPolicy::kAllow,
  1661. /*require_dns_https_alpn=*/false)));
  1662. EXPECT_FALSE(session_->CanPool(
  1663. "mail.example.com",
  1664. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1665. NetworkIsolationKey(), SecureDnsPolicy::kAllow,
  1666. /*require_dns_https_alpn=*/false)));
  1667. }
  1668. TEST_P(QuicChromiumClientSessionTest, ConnectionNotPooledWithDifferentPin) {
  1669. base::test::ScopedFeatureList scoped_feature_list_;
  1670. scoped_feature_list_.InitAndEnableFeature(
  1671. net::features::kStaticKeyPinningEnforcement);
  1672. // Configure the TransportSecurityStateSource so that kPreloadedPKPHost will
  1673. // have static PKP pins set.
  1674. ScopedTransportSecurityStateSource scoped_security_state_source;
  1675. // |net::test_default::kHSTSSource| defines pins for kPreloadedPKPHost.
  1676. // (This hostname must be in the spdy_pooling.pem SAN.)
  1677. const char kPreloadedPKPHost[] = "www.example.org";
  1678. // A hostname without any static state. (This hostname isn't in
  1679. // spdy_pooling.pem SAN, but that's okay because the
  1680. // ProofVerifyDetailsChromium are faked.)
  1681. const char kNoPinsHost[] = "no-pkp.example.org";
  1682. MockQuicData quic_data(version_);
  1683. if (VersionUsesHttp3(version_.transport_version))
  1684. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  1685. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1686. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1687. quic_data.AddSocketDataToFactory(&socket_factory_);
  1688. Initialize();
  1689. transport_security_state_->EnableStaticPinsForTesting();
  1690. transport_security_state_->SetPinningListAlwaysTimelyForTesting(true);
  1691. ProofVerifyDetailsChromium details;
  1692. details.cert_verify_result.verified_cert =
  1693. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  1694. details.cert_verify_result.is_issued_by_known_root = true;
  1695. uint8_t bad_pin = 3;
  1696. details.cert_verify_result.public_key_hashes.push_back(
  1697. GetTestHashValue(bad_pin));
  1698. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  1699. CompleteCryptoHandshake();
  1700. session_->OnProofVerifyDetailsAvailable(details);
  1701. QuicChromiumClientSessionPeer::SetHostname(session_.get(), kNoPinsHost);
  1702. EXPECT_FALSE(session_->CanPool(
  1703. kPreloadedPKPHost,
  1704. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1705. NetworkIsolationKey(), SecureDnsPolicy::kAllow,
  1706. /*require_dns_https_alpn=*/false)));
  1707. }
  1708. TEST_P(QuicChromiumClientSessionTest, ConnectionPooledWithMatchingPin) {
  1709. ScopedTransportSecurityStateSource scoped_security_state_source;
  1710. MockQuicData quic_data(version_);
  1711. if (VersionUsesHttp3(version_.transport_version))
  1712. quic_data.AddWrite(SYNCHRONOUS, client_maker_.MakeInitialSettingsPacket(1));
  1713. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1714. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1715. quic_data.AddSocketDataToFactory(&socket_factory_);
  1716. Initialize();
  1717. transport_security_state_->EnableStaticPinsForTesting();
  1718. ProofVerifyDetailsChromium details;
  1719. details.cert_verify_result.verified_cert =
  1720. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  1721. details.cert_verify_result.is_issued_by_known_root = true;
  1722. HashValue primary_pin(HASH_VALUE_SHA256);
  1723. EXPECT_TRUE(primary_pin.FromString(
  1724. "sha256/Nn8jk5By4Vkq6BeOVZ7R7AC6XUUBZsWmUbJR1f1Y5FY="));
  1725. details.cert_verify_result.public_key_hashes.push_back(primary_pin);
  1726. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  1727. CompleteCryptoHandshake();
  1728. session_->OnProofVerifyDetailsAvailable(details);
  1729. QuicChromiumClientSessionPeer::SetHostname(session_.get(), "www.example.org");
  1730. EXPECT_TRUE(session_->CanPool(
  1731. "mail.example.org",
  1732. QuicSessionKey("foo", 1234, PRIVACY_MODE_DISABLED, SocketTag(),
  1733. NetworkIsolationKey(), SecureDnsPolicy::kAllow,
  1734. /*require_dns_https_alpn=*/false)));
  1735. }
  1736. TEST_P(QuicChromiumClientSessionTest, MigrateToSocket) {
  1737. if (VersionUsesHttp3(version_.transport_version)) {
  1738. SetIetfConnectionMigrationFlagsAndConnectionOptions();
  1739. }
  1740. quic::QuicConnectionId cid_on_new_path =
  1741. quic::test::TestConnectionId(12345678);
  1742. MockQuicData quic_data(version_);
  1743. int packet_num = 1;
  1744. int peer_packet_num = 1;
  1745. socket_data_.reset();
  1746. if (VersionUsesHttp3(version_.transport_version)) {
  1747. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1748. quic_data.AddWrite(ASYNC,
  1749. client_maker_.MakeInitialSettingsPacket(packet_num++));
  1750. quic_data.AddRead(ASYNC, server_maker_.MakeNewConnectionIdPacket(
  1751. peer_packet_num++, /*include_version=*/false,
  1752. cid_on_new_path,
  1753. /*sequence_number=*/1u,
  1754. /*retire_prior_to=*/0u));
  1755. }
  1756. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1757. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1758. quic_data.AddSocketDataToFactory(&socket_factory_);
  1759. Initialize();
  1760. CompleteCryptoHandshake();
  1761. if (VersionUsesHttp3(version_.transport_version)) {
  1762. // Make new connection ID available after handshake completion.
  1763. quic_data.Resume();
  1764. base::RunLoop().RunUntilIdle();
  1765. }
  1766. char data[] = "ABCD";
  1767. MockQuicData quic_data2(version_);
  1768. if (VersionUsesHttp3(version_.transport_version)) {
  1769. client_maker_.set_connection_id(cid_on_new_path);
  1770. }
  1771. quic_data2.AddRead(SYNCHRONOUS, ERR_IO_PENDING);
  1772. if (version_.UsesHttp3()) {
  1773. quic_data2.AddWrite(SYNCHRONOUS,
  1774. client_maker_.MakeAckAndPingPacket(
  1775. packet_num++, /*include_version=*/false,
  1776. /*largest_received=*/peer_packet_num - 1,
  1777. /*smallest_received=*/1));
  1778. } else {
  1779. quic_data2.AddWrite(SYNCHRONOUS,
  1780. client_maker_.MakePingPacket(packet_num++, true));
  1781. }
  1782. quic_data2.AddWrite(
  1783. SYNCHRONOUS,
  1784. client_maker_.MakeDataPacket(
  1785. packet_num++, GetNthClientInitiatedBidirectionalStreamId(0), true,
  1786. false, absl::string_view(data)));
  1787. quic_data2.AddSocketDataToFactory(&socket_factory_);
  1788. // Create connected socket.
  1789. std::unique_ptr<DatagramClientSocket> new_socket =
  1790. socket_factory_.CreateDatagramClientSocket(DatagramSocket::RANDOM_BIND,
  1791. NetLog::Get(), NetLogSource());
  1792. EXPECT_THAT(new_socket->Connect(kIpEndPoint), IsOk());
  1793. // Create reader and writer.
  1794. auto new_reader = std::make_unique<QuicChromiumPacketReader>(
  1795. new_socket.get(), &clock_, session_.get(), kQuicYieldAfterPacketsRead,
  1796. quic::QuicTime::Delta::FromMilliseconds(
  1797. kQuicYieldAfterDurationMilliseconds),
  1798. net_log_with_source_);
  1799. new_reader->StartReading();
  1800. std::unique_ptr<QuicChromiumPacketWriter> new_writer(
  1801. CreateQuicChromiumPacketWriter(new_socket.get(), session_.get()));
  1802. IPEndPoint local_address;
  1803. new_socket->GetLocalAddress(&local_address);
  1804. IPEndPoint peer_address;
  1805. new_socket->GetPeerAddress(&peer_address);
  1806. // Migrate session.
  1807. EXPECT_TRUE(session_->MigrateToSocket(
  1808. ToQuicSocketAddress(local_address), ToQuicSocketAddress(peer_address),
  1809. std::move(new_socket), std::move(new_reader), std::move(new_writer)));
  1810. // Spin message loop to complete migration.
  1811. base::RunLoop().RunUntilIdle();
  1812. // Write data to session.
  1813. QuicChromiumClientStream* stream =
  1814. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get());
  1815. quic::test::QuicStreamPeer::SendBuffer(stream).SaveStreamData(data);
  1816. quic::test::QuicStreamPeer::SetStreamBytesWritten(4, stream);
  1817. session_->WritevData(stream->id(), 4, 0, quic::NO_FIN,
  1818. quic::NOT_RETRANSMISSION,
  1819. quic::ENCRYPTION_FORWARD_SECURE);
  1820. EXPECT_TRUE(quic_data2.AllReadDataConsumed());
  1821. EXPECT_TRUE(quic_data2.AllWriteDataConsumed());
  1822. }
  1823. TEST_P(QuicChromiumClientSessionTest, MigrateToSocketMaxReaders) {
  1824. if (VersionUsesHttp3(version_.transport_version)) {
  1825. SetIetfConnectionMigrationFlagsAndConnectionOptions();
  1826. }
  1827. MockQuicData quic_data(version_);
  1828. socket_data_.reset();
  1829. int packet_num = 1;
  1830. int peer_packet_num = 1;
  1831. quic::QuicConnectionId next_cid =
  1832. quic::QuicUtils::CreateReplacementConnectionId(
  1833. quic::QuicUtils::CreateRandomConnectionId(&random_));
  1834. uint64_t next_cid_sequence_number = 1u;
  1835. if (VersionUsesHttp3(version_.transport_version)) {
  1836. quic_data.AddWrite(SYNCHRONOUS,
  1837. client_maker_.MakeInitialSettingsPacket(packet_num++));
  1838. }
  1839. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1840. if (VersionUsesHttp3(version_.transport_version)) {
  1841. quic_data.AddRead(
  1842. ASYNC, server_maker_.MakeNewConnectionIdPacket(
  1843. peer_packet_num++, /*include_version=*/false, next_cid,
  1844. next_cid_sequence_number,
  1845. /*retire_prior_to=*/next_cid_sequence_number - 1));
  1846. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1847. }
  1848. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  1849. quic_data.AddSocketDataToFactory(&socket_factory_);
  1850. Initialize();
  1851. CompleteCryptoHandshake();
  1852. if (VersionUsesHttp3(version_.transport_version)) {
  1853. // Make connection ID available for the first migration.
  1854. quic_data.Resume();
  1855. }
  1856. /* Migration succeeds when maximum number of readers is not reached.*/
  1857. for (size_t i = 0; i < kMaxReadersPerQuicSession - 1; ++i) {
  1858. MockQuicData quic_data2(version_);
  1859. if (!VersionUsesHttp3(version_.transport_version)) {
  1860. quic_data2.AddRead(SYNCHRONOUS, ERR_IO_PENDING); // Hanging read.
  1861. quic_data2.AddWrite(
  1862. SYNCHRONOUS,
  1863. client_maker_.MakePingPacket(packet_num++, /*include_version=*/true));
  1864. } else {
  1865. client_maker_.set_connection_id(next_cid);
  1866. quic_data2.AddWrite(SYNCHRONOUS,
  1867. client_maker_.MakeAckAndPingPacket(
  1868. packet_num++, /*include_version=*/true,
  1869. /*largest_received=*/peer_packet_num - 1,
  1870. /*smallest_received=*/1));
  1871. quic_data2.AddRead(ASYNC, ERR_IO_PENDING);
  1872. quic_data2.AddWrite(
  1873. ASYNC, client_maker_.MakeRetireConnectionIdPacket(
  1874. packet_num++, /*include_version=*/false,
  1875. /*sequence_number=*/next_cid_sequence_number - 1));
  1876. next_cid = quic::QuicUtils::CreateReplacementConnectionId(next_cid);
  1877. ++next_cid_sequence_number;
  1878. quic_data2.AddRead(
  1879. ASYNC, server_maker_.MakeNewConnectionIdPacket(
  1880. peer_packet_num++, /*include_version=*/false, next_cid,
  1881. next_cid_sequence_number,
  1882. /*retire_prior_to=*/next_cid_sequence_number - 1));
  1883. quic_data2.AddRead(SYNCHRONOUS, ERR_IO_PENDING); // Hanging read.
  1884. }
  1885. quic_data2.AddSocketDataToFactory(&socket_factory_);
  1886. // Create connected socket.
  1887. std::unique_ptr<DatagramClientSocket> new_socket =
  1888. socket_factory_.CreateDatagramClientSocket(
  1889. DatagramSocket::RANDOM_BIND, NetLog::Get(), NetLogSource());
  1890. EXPECT_THAT(new_socket->Connect(kIpEndPoint), IsOk());
  1891. // Create reader and writer.
  1892. auto new_reader = std::make_unique<QuicChromiumPacketReader>(
  1893. new_socket.get(), &clock_, session_.get(), kQuicYieldAfterPacketsRead,
  1894. quic::QuicTime::Delta::FromMilliseconds(
  1895. kQuicYieldAfterDurationMilliseconds),
  1896. net_log_with_source_);
  1897. new_reader->StartReading();
  1898. std::unique_ptr<QuicChromiumPacketWriter> new_writer(
  1899. CreateQuicChromiumPacketWriter(new_socket.get(), session_.get()));
  1900. IPEndPoint local_address;
  1901. new_socket->GetLocalAddress(&local_address);
  1902. IPEndPoint peer_address;
  1903. new_socket->GetPeerAddress(&peer_address);
  1904. // Migrate session.
  1905. EXPECT_TRUE(session_->MigrateToSocket(
  1906. ToQuicSocketAddress(local_address), ToQuicSocketAddress(peer_address),
  1907. std::move(new_socket), std::move(new_reader), std::move(new_writer)));
  1908. // Spin message loop to complete migration.
  1909. base::RunLoop().RunUntilIdle();
  1910. if (VersionUsesHttp3(version_.transport_version)) {
  1911. alarm_factory_.FireAlarm(
  1912. quic::test::QuicConnectionPeer::GetRetirePeerIssuedConnectionIdAlarm(
  1913. session_->connection()));
  1914. // Make new connection ID available for subsequent migration.
  1915. quic_data2.Resume();
  1916. base::RunLoop().RunUntilIdle();
  1917. }
  1918. EXPECT_TRUE(quic_data2.AllReadDataConsumed());
  1919. EXPECT_TRUE(quic_data2.AllWriteDataConsumed());
  1920. }
  1921. /* Migration fails when maximum number of readers is reached.*/
  1922. MockQuicData quic_data2(version_);
  1923. quic_data2.AddRead(SYNCHRONOUS, ERR_IO_PENDING); // Hanging read.
  1924. quic_data2.AddSocketDataToFactory(&socket_factory_);
  1925. // Create connected socket.
  1926. std::unique_ptr<DatagramClientSocket> new_socket =
  1927. socket_factory_.CreateDatagramClientSocket(DatagramSocket::RANDOM_BIND,
  1928. NetLog::Get(), NetLogSource());
  1929. EXPECT_THAT(new_socket->Connect(kIpEndPoint), IsOk());
  1930. // Create reader and writer.
  1931. auto new_reader = std::make_unique<QuicChromiumPacketReader>(
  1932. new_socket.get(), &clock_, session_.get(), kQuicYieldAfterPacketsRead,
  1933. quic::QuicTime::Delta::FromMilliseconds(
  1934. kQuicYieldAfterDurationMilliseconds),
  1935. net_log_with_source_);
  1936. new_reader->StartReading();
  1937. std::unique_ptr<QuicChromiumPacketWriter> new_writer(
  1938. CreateQuicChromiumPacketWriter(new_socket.get(), session_.get()));
  1939. IPEndPoint local_address;
  1940. new_socket->GetLocalAddress(&local_address);
  1941. IPEndPoint peer_address;
  1942. new_socket->GetPeerAddress(&peer_address);
  1943. EXPECT_FALSE(session_->MigrateToSocket(
  1944. ToQuicSocketAddress(local_address), ToQuicSocketAddress(peer_address),
  1945. std::move(new_socket), std::move(new_reader), std::move(new_writer)));
  1946. EXPECT_TRUE(quic_data2.AllReadDataConsumed());
  1947. EXPECT_TRUE(quic_data2.AllWriteDataConsumed());
  1948. }
  1949. TEST_P(QuicChromiumClientSessionTest, MigrateToSocketReadError) {
  1950. if (VersionUsesHttp3(version_.transport_version)) {
  1951. SetIetfConnectionMigrationFlagsAndConnectionOptions();
  1952. }
  1953. MockQuicData quic_data(version_);
  1954. socket_data_.reset();
  1955. int packet_num = 1;
  1956. int peer_packet_num = 1;
  1957. quic::QuicConnectionId cid_on_new_path =
  1958. quic::test::TestConnectionId(12345678);
  1959. if (VersionUsesHttp3(version_.transport_version)) {
  1960. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1961. quic_data.AddWrite(ASYNC,
  1962. client_maker_.MakeInitialSettingsPacket(packet_num++));
  1963. quic_data.AddRead(ASYNC, server_maker_.MakeNewConnectionIdPacket(
  1964. peer_packet_num++, /*include_version=*/false,
  1965. cid_on_new_path,
  1966. /*sequence_number=*/1u,
  1967. /*retire_prior_to=*/0u));
  1968. } else {
  1969. quic_data.AddWrite(ASYNC, client_maker_.MakePingPacket(packet_num++, true));
  1970. }
  1971. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  1972. quic_data.AddRead(ASYNC, ERR_NETWORK_CHANGED);
  1973. quic_data.AddSocketDataToFactory(&socket_factory_);
  1974. Initialize();
  1975. CompleteCryptoHandshake();
  1976. if (!VersionUsesHttp3(version_.transport_version)) {
  1977. session_->connection()->SendPing();
  1978. } else {
  1979. // Make new connection ID available after handshake completion.
  1980. quic_data.Resume();
  1981. base::RunLoop().RunUntilIdle();
  1982. }
  1983. MockQuicData quic_data2(version_);
  1984. if (VersionUsesHttp3(version_.transport_version)) {
  1985. client_maker_.set_connection_id(cid_on_new_path);
  1986. }
  1987. if (VersionUsesHttp3(version_.transport_version)) {
  1988. quic_data2.AddWrite(SYNCHRONOUS,
  1989. client_maker_.MakeAckAndPingPacket(
  1990. packet_num++,
  1991. /*include_version=*/false,
  1992. /*largest_received=*/peer_packet_num - 1,
  1993. /*smallest_received=*/1));
  1994. } else {
  1995. quic_data2.AddWrite(
  1996. SYNCHRONOUS,
  1997. client_maker_.MakePingPacket(packet_num++, /*include_version=*/true));
  1998. }
  1999. quic_data2.AddRead(ASYNC, ERR_IO_PENDING);
  2000. quic_data2.AddRead(
  2001. ASYNC, server_maker_.MakePingPacket(1, /*include_version=*/false));
  2002. quic_data2.AddRead(ASYNC, ERR_IO_PENDING);
  2003. quic_data2.AddRead(ASYNC, ERR_NETWORK_CHANGED);
  2004. quic_data2.AddSocketDataToFactory(&socket_factory_);
  2005. // Create connected socket.
  2006. std::unique_ptr<DatagramClientSocket> new_socket =
  2007. socket_factory_.CreateDatagramClientSocket(DatagramSocket::RANDOM_BIND,
  2008. NetLog::Get(), NetLogSource());
  2009. EXPECT_THAT(new_socket->Connect(kIpEndPoint), IsOk());
  2010. // Create reader and writer.
  2011. auto new_reader = std::make_unique<QuicChromiumPacketReader>(
  2012. new_socket.get(), &clock_, session_.get(), kQuicYieldAfterPacketsRead,
  2013. quic::QuicTime::Delta::FromMilliseconds(
  2014. kQuicYieldAfterDurationMilliseconds),
  2015. net_log_with_source_);
  2016. new_reader->StartReading();
  2017. std::unique_ptr<QuicChromiumPacketWriter> new_writer(
  2018. CreateQuicChromiumPacketWriter(new_socket.get(), session_.get()));
  2019. IPEndPoint local_address;
  2020. new_socket->GetLocalAddress(&local_address);
  2021. IPEndPoint peer_address;
  2022. new_socket->GetPeerAddress(&peer_address);
  2023. // Store old socket and migrate session.
  2024. EXPECT_TRUE(session_->MigrateToSocket(
  2025. ToQuicSocketAddress(local_address), ToQuicSocketAddress(peer_address),
  2026. std::move(new_socket), std::move(new_reader), std::move(new_writer)));
  2027. // Spin message loop to complete migration.
  2028. base::RunLoop().RunUntilIdle();
  2029. if (VersionUsesHttp3(version_.transport_version)) {
  2030. EXPECT_TRUE(
  2031. quic::test::QuicConnectionPeer::GetRetirePeerIssuedConnectionIdAlarm(
  2032. session_->connection())
  2033. ->IsSet());
  2034. }
  2035. // Read error on old socket does not impact session.
  2036. quic_data.Resume();
  2037. EXPECT_TRUE(session_->connection()->connected());
  2038. quic_data2.Resume();
  2039. // Read error on new socket causes session close.
  2040. EXPECT_TRUE(session_->connection()->connected());
  2041. quic_data2.Resume();
  2042. EXPECT_FALSE(session_->connection()->connected());
  2043. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  2044. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  2045. EXPECT_TRUE(quic_data2.AllReadDataConsumed());
  2046. EXPECT_TRUE(quic_data2.AllWriteDataConsumed());
  2047. }
  2048. TEST_P(QuicChromiumClientSessionTest, RetransmittableOnWireTimeout) {
  2049. migrate_session_early_v2_ = true;
  2050. MockQuicData quic_data(version_);
  2051. int packet_num = 1;
  2052. if (VersionUsesHttp3(version_.transport_version)) {
  2053. quic_data.AddWrite(SYNCHRONOUS,
  2054. client_maker_.MakeInitialSettingsPacket(packet_num++));
  2055. }
  2056. quic_data.AddWrite(SYNCHRONOUS,
  2057. client_maker_.MakePingPacket(packet_num++, true));
  2058. quic_data.AddRead(ASYNC, server_maker_.MakeAckPacket(1, packet_num - 1, 1));
  2059. quic_data.AddWrite(SYNCHRONOUS,
  2060. client_maker_.MakePingPacket(packet_num++, false));
  2061. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  2062. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  2063. quic_data.AddSocketDataToFactory(&socket_factory_);
  2064. Initialize();
  2065. CompleteCryptoHandshake();
  2066. // Open a stream since the connection only sends PINGs to keep a
  2067. // retransmittable packet on the wire if there's an open stream.
  2068. EXPECT_TRUE(
  2069. QuicChromiumClientSessionPeer::CreateOutgoingStream(session_.get()));
  2070. quic::QuicAlarm* alarm =
  2071. quic::test::QuicConnectionPeer::GetPingAlarm(session_->connection());
  2072. EXPECT_FALSE(alarm->IsSet());
  2073. // Send PING, which will be ACKed by the server. After the ACK, there will be
  2074. // no retransmittable packets on the wire, so the alarm should be set.
  2075. session_->connection()->SendPing();
  2076. base::RunLoop().RunUntilIdle();
  2077. EXPECT_TRUE(alarm->IsSet());
  2078. EXPECT_EQ(
  2079. clock_.ApproximateNow() + quic::QuicTime::Delta::FromMilliseconds(200),
  2080. alarm->deadline());
  2081. // Advance clock and simulate the alarm firing. This should cause a PING to be
  2082. // sent.
  2083. clock_.AdvanceTime(quic::QuicTime::Delta::FromMilliseconds(200));
  2084. alarm_factory_.FireAlarm(alarm);
  2085. base::RunLoop().RunUntilIdle();
  2086. quic_data.Resume();
  2087. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  2088. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  2089. }
  2090. // Regression test for https://crbug.com/1043531.
  2091. TEST_P(QuicChromiumClientSessionTest, ResetOnEmptyResponseHeaders) {
  2092. MockQuicData quic_data(version_);
  2093. int packet_num = 1;
  2094. if (VersionUsesHttp3(version_.transport_version)) {
  2095. quic_data.AddWrite(ASYNC,
  2096. client_maker_.MakeInitialSettingsPacket(packet_num++));
  2097. quic_data.AddWrite(ASYNC, client_maker_.MakeRstPacket(
  2098. packet_num++, true,
  2099. GetNthClientInitiatedBidirectionalStreamId(0),
  2100. quic::QUIC_STREAM_GENERAL_PROTOCOL_ERROR));
  2101. } else {
  2102. // In case of Google QUIC, QuicSpdyStream resets the stream.
  2103. quic_data.AddWrite(ASYNC, client_maker_.MakeRstPacket(
  2104. packet_num++, true,
  2105. GetNthClientInitiatedBidirectionalStreamId(0),
  2106. quic::QUIC_HEADERS_TOO_LARGE));
  2107. }
  2108. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  2109. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  2110. quic_data.AddSocketDataToFactory(&socket_factory_);
  2111. Initialize();
  2112. ProofVerifyDetailsChromium details;
  2113. details.cert_verify_result.verified_cert =
  2114. ImportCertFromFile(GetTestCertsDirectory(), "spdy_pooling.pem");
  2115. ASSERT_TRUE(details.cert_verify_result.verified_cert.get());
  2116. CompleteCryptoHandshake();
  2117. session_->OnProofVerifyDetailsAvailable(details);
  2118. auto session_handle = session_->CreateHandle(destination_);
  2119. TestCompletionCallback callback;
  2120. EXPECT_EQ(OK, session_handle->RequestStream(/*requires_confirmation=*/false,
  2121. callback.callback(),
  2122. TRAFFIC_ANNOTATION_FOR_TESTS));
  2123. auto stream_handle = session_handle->ReleaseStream();
  2124. EXPECT_TRUE(stream_handle->IsOpen());
  2125. auto* stream = quic::test::QuicSessionPeer::GetOrCreateStream(
  2126. session_.get(), stream_handle->id());
  2127. const quic::QuicHeaderList empty_response_headers;
  2128. static_cast<quic::QuicSpdyStream*>(stream)->OnStreamHeaderList(
  2129. /* fin = */ false, /* frame_len = */ 0, empty_response_headers);
  2130. if (VersionUsesHttp3(version_.transport_version)) {
  2131. // In case of IETF QUIC, QuicSpdyStream::OnStreamHeaderList() calls
  2132. // QuicChromiumClientStream::OnInitialHeadersComplete() with the empty
  2133. // header list, and QuicChromiumClientStream signals an error.
  2134. spdy::Http2HeaderBlock header_block;
  2135. int rv = stream_handle->ReadInitialHeaders(&header_block,
  2136. CompletionOnceCallback());
  2137. EXPECT_THAT(rv, IsError(net::ERR_QUIC_PROTOCOL_ERROR));
  2138. }
  2139. base::RunLoop().RunUntilIdle();
  2140. quic_data.Resume();
  2141. EXPECT_TRUE(quic_data.AllReadDataConsumed());
  2142. EXPECT_TRUE(quic_data.AllWriteDataConsumed());
  2143. }
  2144. // This test verifies that when handles::NetworkHandle is not supported and
  2145. // there is no network change, session reports to the connectivity monitor
  2146. // correctly on path degrading detection and recovery.
  2147. TEST_P(QuicChromiumClientSessionTest,
  2148. DegradingWithoutNetworkChange_NoNetworkHandle) {
  2149. // Add a connectivity monitor for testing.
  2150. default_network_ = handles::kInvalidNetworkHandle;
  2151. connectivity_monitor_ =
  2152. std::make_unique<QuicConnectivityMonitor>(default_network_);
  2153. Initialize();
  2154. // Fire path degrading detection.
  2155. session_->ReallyOnPathDegrading();
  2156. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2157. session_->OnForwardProgressMadeAfterPathDegrading();
  2158. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2159. // Fire again.
  2160. session_->ReallyOnPathDegrading();
  2161. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2162. // Close the session but keep the session around, the connectivity monitor
  2163. // will not remove the tracking immediately.
  2164. session_->CloseSessionOnError(ERR_ABORTED, quic::QUIC_INTERNAL_ERROR,
  2165. quic::ConnectionCloseBehavior::SILENT_CLOSE);
  2166. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2167. // Delete the session will remove the degrading count in connectivity
  2168. // monitor.
  2169. session_.reset();
  2170. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2171. }
  2172. // This test verifies that when the handles::NetworkHandle is not supported, and
  2173. // there are speculated network change reported via OnIPAddressChange, session
  2174. // still reports to the connectivity monitor correctly on path degrading
  2175. // detection and recovery.
  2176. TEST_P(QuicChromiumClientSessionTest, DegradingWithIPAddressChange) {
  2177. // Default network is always set to handles::kInvalidNetworkHandle.
  2178. default_network_ = handles::kInvalidNetworkHandle;
  2179. connectivity_monitor_ =
  2180. std::make_unique<QuicConnectivityMonitor>(default_network_);
  2181. Initialize();
  2182. session_->ReallyOnPathDegrading();
  2183. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2184. session_->OnForwardProgressMadeAfterPathDegrading();
  2185. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2186. session_->ReallyOnPathDegrading();
  2187. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2188. // When handles::NetworkHandle is not supported, network change is notified
  2189. // via IP address change.
  2190. connectivity_monitor_->OnIPAddressChanged();
  2191. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2192. // When handles::NetworkHandle is not supported and IP address changes,
  2193. // session either goes away or gets closed. When it goes away,
  2194. // reporting to connectivity monitor is disabled.
  2195. connectivity_monitor_->OnSessionGoingAwayOnIPAddressChange(session_.get());
  2196. // Even if session detects recovery or degradation, this session is no longer
  2197. // on the default network and connectivity monitor will not update.
  2198. session_->OnForwardProgressMadeAfterPathDegrading();
  2199. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2200. session_->ReallyOnPathDegrading();
  2201. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2202. session_->CloseSessionOnError(ERR_ABORTED, quic::QUIC_INTERNAL_ERROR,
  2203. quic::ConnectionCloseBehavior::SILENT_CLOSE);
  2204. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2205. session_.reset();
  2206. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2207. }
  2208. // This test verifies that when handles::NetworkHandle is supported but
  2209. // migration is not supported and there's no network change, session reports to
  2210. // connectivity monitor correctly on path degrading detection or recovery.
  2211. // Default network change is currently reported with valid
  2212. // handles::NetworkHandles while session's current network interface is tracked
  2213. // by |default_network_|.
  2214. TEST_P(QuicChromiumClientSessionTest,
  2215. DegradingOnDeafultNetwork_WithoutMigration) {
  2216. default_network_ = kDefaultNetworkForTests;
  2217. connectivity_monitor_ =
  2218. std::make_unique<QuicConnectivityMonitor>(default_network_);
  2219. Initialize();
  2220. session_->ReallyOnPathDegrading();
  2221. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2222. session_->OnForwardProgressMadeAfterPathDegrading();
  2223. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2224. session_->ReallyOnPathDegrading();
  2225. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2226. // Close the session but keep the session around, the connectivity monitor
  2227. // should not remove the count immediately.
  2228. session_->CloseSessionOnError(ERR_ABORTED, quic::QUIC_INTERNAL_ERROR,
  2229. quic::ConnectionCloseBehavior::SILENT_CLOSE);
  2230. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2231. // Delete the session will remove the degrading count in connectivity
  2232. // monitor.
  2233. session_.reset();
  2234. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2235. }
  2236. // This test verifies that when handles::NetworkHandle is supported but
  2237. // migrations is not supported and there is network changes, session reports to
  2238. // the connectivity monitor correctly on path degrading detection or recovery.
  2239. TEST_P(QuicChromiumClientSessionTest,
  2240. DegradingWithDeafultNetworkChange_WithoutMigration) {
  2241. default_network_ = kDefaultNetworkForTests;
  2242. connectivity_monitor_ =
  2243. std::make_unique<QuicConnectivityMonitor>(default_network_);
  2244. Initialize();
  2245. session_->ReallyOnPathDegrading();
  2246. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2247. session_->OnForwardProgressMadeAfterPathDegrading();
  2248. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2249. session_->ReallyOnPathDegrading();
  2250. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2251. // Simulate the default network change.
  2252. connectivity_monitor_->OnDefaultNetworkUpdated(kNewNetworkForTests);
  2253. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2254. session_->OnNetworkMadeDefault(kNewNetworkForTests);
  2255. // Session stays on the old default network, and recovers.
  2256. session_->OnForwardProgressMadeAfterPathDegrading();
  2257. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2258. // Session degrades again on the old default.
  2259. session_->ReallyOnPathDegrading();
  2260. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2261. // Simulate that default network switches back to the old default.
  2262. connectivity_monitor_->OnDefaultNetworkUpdated(kDefaultNetworkForTests);
  2263. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2264. session_->OnNetworkMadeDefault(kDefaultNetworkForTests);
  2265. // Session recovers again on the (old) default.
  2266. session_->OnForwardProgressMadeAfterPathDegrading();
  2267. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2268. // Session degrades again on the (old) default.
  2269. session_->ReallyOnPathDegrading();
  2270. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2271. session_->CloseSessionOnError(ERR_ABORTED, quic::QUIC_INTERNAL_ERROR,
  2272. quic::ConnectionCloseBehavior::SILENT_CLOSE);
  2273. EXPECT_EQ(1u, connectivity_monitor_->GetNumDegradingSessions());
  2274. session_.reset();
  2275. EXPECT_EQ(0u, connectivity_monitor_->GetNumDegradingSessions());
  2276. }
  2277. TEST_P(QuicChromiumClientSessionTest, WriteErrorDuringCryptoConnect) {
  2278. // Add a connectivity monitor for testing.
  2279. default_network_ = kDefaultNetworkForTests;
  2280. connectivity_monitor_ =
  2281. std::make_unique<QuicConnectivityMonitor>(default_network_);
  2282. // Use unmocked crypto stream to do crypto connect.
  2283. crypto_client_stream_factory_.set_handshake_mode(
  2284. MockCryptoClientStream::COLD_START_WITH_CHLO_SENT);
  2285. MockQuicData quic_data(version_);
  2286. // Trigger a packet write error when sending packets in crypto connect.
  2287. quic_data.AddWrite(SYNCHRONOUS, ERR_ADDRESS_UNREACHABLE);
  2288. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  2289. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  2290. quic_data.AddSocketDataToFactory(&socket_factory_);
  2291. Initialize();
  2292. ASSERT_THAT(session_->CryptoConnect(callback_.callback()),
  2293. IsError(ERR_QUIC_HANDSHAKE_FAILED));
  2294. // Verify error count is properly recorded.
  2295. EXPECT_EQ(1u, connectivity_monitor_->GetCountForWriteErrorCode(
  2296. ERR_ADDRESS_UNREACHABLE));
  2297. EXPECT_EQ(0u, connectivity_monitor_->GetCountForWriteErrorCode(
  2298. ERR_CONNECTION_RESET));
  2299. // Simulate a default network change, write error stats should be reset.
  2300. connectivity_monitor_->OnDefaultNetworkUpdated(kNewNetworkForTests);
  2301. EXPECT_EQ(0u, connectivity_monitor_->GetCountForWriteErrorCode(
  2302. ERR_ADDRESS_UNREACHABLE));
  2303. }
  2304. TEST_P(QuicChromiumClientSessionTest, WriteErrorAfterHandshakeConfirmed) {
  2305. // Add a connectivity monitor for testing.
  2306. default_network_ = handles::kInvalidNetworkHandle;
  2307. connectivity_monitor_ =
  2308. std::make_unique<QuicConnectivityMonitor>(default_network_);
  2309. MockQuicData quic_data(version_);
  2310. int packet_num = 1;
  2311. if (version_.HasIetfQuicFrames()) {
  2312. quic_data.AddWrite(SYNCHRONOUS,
  2313. client_maker_.MakeInitialSettingsPacket(packet_num++));
  2314. }
  2315. // When sending the PING packet, trigger a packet write error.
  2316. quic_data.AddWrite(SYNCHRONOUS, ERR_CONNECTION_RESET);
  2317. quic_data.AddRead(ASYNC, ERR_IO_PENDING);
  2318. quic_data.AddRead(ASYNC, ERR_CONNECTION_CLOSED);
  2319. quic_data.AddSocketDataToFactory(&socket_factory_);
  2320. Initialize();
  2321. CompleteCryptoHandshake();
  2322. // Send a ping so that client has outgoing traffic before receiving packets.
  2323. session_->connection()->SendPing();
  2324. // Verify error count is properly recorded.
  2325. EXPECT_EQ(1u, connectivity_monitor_->GetCountForWriteErrorCode(
  2326. ERR_CONNECTION_RESET));
  2327. EXPECT_EQ(0u, connectivity_monitor_->GetCountForWriteErrorCode(
  2328. ERR_ADDRESS_UNREACHABLE));
  2329. connectivity_monitor_->OnIPAddressChanged();
  2330. // If network handle is supported, IP Address change is a no-op. Otherwise it
  2331. // clears all stats.
  2332. size_t expected_error_count =
  2333. NetworkChangeNotifier::AreNetworkHandlesSupported() ? 1u : 0u;
  2334. EXPECT_EQ(
  2335. expected_error_count,
  2336. connectivity_monitor_->GetCountForWriteErrorCode(ERR_CONNECTION_RESET));
  2337. }
  2338. } // namespace
  2339. } // namespace net::test