encoding.go 19 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595
  1. package encoding
  2. //go:generate go run github.com/xtls/xray-core/common/errors/errorgen
  3. import (
  4. "bytes"
  5. "context"
  6. "crypto/rand"
  7. "fmt"
  8. "io"
  9. "math/big"
  10. "runtime"
  11. "strconv"
  12. "syscall"
  13. "time"
  14. "github.com/xtls/xray-core/common/buf"
  15. "github.com/xtls/xray-core/common/errors"
  16. "github.com/xtls/xray-core/common/net"
  17. "github.com/xtls/xray-core/common/protocol"
  18. "github.com/xtls/xray-core/common/session"
  19. "github.com/xtls/xray-core/common/signal"
  20. "github.com/xtls/xray-core/features/stats"
  21. "github.com/xtls/xray-core/proxy/vless"
  22. "github.com/xtls/xray-core/transport/internet/stat"
  23. "github.com/xtls/xray-core/transport/internet/tls"
  24. "github.com/xtls/xray-core/transport/internet/xtls"
  25. )
  26. const (
  27. Version = byte(0)
  28. )
  29. var (
  30. tls13SupportedVersions = []byte{0x00, 0x2b, 0x00, 0x02, 0x03, 0x04}
  31. tlsClientHandShakeStart = []byte{0x16, 0x03}
  32. tlsServerHandShakeStart = []byte{0x16, 0x03, 0x03}
  33. tlsApplicationDataStart = []byte{0x17, 0x03, 0x03}
  34. )
  35. var addrParser = protocol.NewAddressParser(
  36. protocol.AddressFamilyByte(byte(protocol.AddressTypeIPv4), net.AddressFamilyIPv4),
  37. protocol.AddressFamilyByte(byte(protocol.AddressTypeDomain), net.AddressFamilyDomain),
  38. protocol.AddressFamilyByte(byte(protocol.AddressTypeIPv6), net.AddressFamilyIPv6),
  39. protocol.PortThenAddress(),
  40. )
  41. // EncodeRequestHeader writes encoded request header into the given writer.
  42. func EncodeRequestHeader(writer io.Writer, request *protocol.RequestHeader, requestAddons *Addons) error {
  43. buffer := buf.StackNew()
  44. defer buffer.Release()
  45. if err := buffer.WriteByte(request.Version); err != nil {
  46. return newError("failed to write request version").Base(err)
  47. }
  48. if _, err := buffer.Write(request.User.Account.(*vless.MemoryAccount).ID.Bytes()); err != nil {
  49. return newError("failed to write request user id").Base(err)
  50. }
  51. if err := EncodeHeaderAddons(&buffer, requestAddons); err != nil {
  52. return newError("failed to encode request header addons").Base(err)
  53. }
  54. if err := buffer.WriteByte(byte(request.Command)); err != nil {
  55. return newError("failed to write request command").Base(err)
  56. }
  57. if request.Command != protocol.RequestCommandMux {
  58. if err := addrParser.WriteAddressPort(&buffer, request.Address, request.Port); err != nil {
  59. return newError("failed to write request address and port").Base(err)
  60. }
  61. }
  62. if _, err := writer.Write(buffer.Bytes()); err != nil {
  63. return newError("failed to write request header").Base(err)
  64. }
  65. return nil
  66. }
  67. // DecodeRequestHeader decodes and returns (if successful) a RequestHeader from an input stream.
  68. func DecodeRequestHeader(isfb bool, first *buf.Buffer, reader io.Reader, validator *vless.Validator) (*protocol.RequestHeader, *Addons, bool, error) {
  69. buffer := buf.StackNew()
  70. defer buffer.Release()
  71. request := new(protocol.RequestHeader)
  72. if isfb {
  73. request.Version = first.Byte(0)
  74. } else {
  75. if _, err := buffer.ReadFullFrom(reader, 1); err != nil {
  76. return nil, nil, false, newError("failed to read request version").Base(err)
  77. }
  78. request.Version = buffer.Byte(0)
  79. }
  80. switch request.Version {
  81. case 0:
  82. var id [16]byte
  83. if isfb {
  84. copy(id[:], first.BytesRange(1, 17))
  85. } else {
  86. buffer.Clear()
  87. if _, err := buffer.ReadFullFrom(reader, 16); err != nil {
  88. return nil, nil, false, newError("failed to read request user id").Base(err)
  89. }
  90. copy(id[:], buffer.Bytes())
  91. }
  92. if request.User = validator.Get(id); request.User == nil {
  93. return nil, nil, isfb, newError("invalid request user id")
  94. }
  95. if isfb {
  96. first.Advance(17)
  97. }
  98. requestAddons, err := DecodeHeaderAddons(&buffer, reader)
  99. if err != nil {
  100. return nil, nil, false, newError("failed to decode request header addons").Base(err)
  101. }
  102. buffer.Clear()
  103. if _, err := buffer.ReadFullFrom(reader, 1); err != nil {
  104. return nil, nil, false, newError("failed to read request command").Base(err)
  105. }
  106. request.Command = protocol.RequestCommand(buffer.Byte(0))
  107. switch request.Command {
  108. case protocol.RequestCommandMux:
  109. request.Address = net.DomainAddress("v1.mux.cool")
  110. request.Port = 0
  111. case protocol.RequestCommandTCP, protocol.RequestCommandUDP:
  112. if addr, port, err := addrParser.ReadAddressPort(&buffer, reader); err == nil {
  113. request.Address = addr
  114. request.Port = port
  115. }
  116. }
  117. if request.Address == nil {
  118. return nil, nil, false, newError("invalid request address")
  119. }
  120. return request, requestAddons, false, nil
  121. default:
  122. return nil, nil, isfb, newError("invalid request version")
  123. }
  124. }
  125. // EncodeResponseHeader writes encoded response header into the given writer.
  126. func EncodeResponseHeader(writer io.Writer, request *protocol.RequestHeader, responseAddons *Addons) error {
  127. buffer := buf.StackNew()
  128. defer buffer.Release()
  129. if err := buffer.WriteByte(request.Version); err != nil {
  130. return newError("failed to write response version").Base(err)
  131. }
  132. if err := EncodeHeaderAddons(&buffer, responseAddons); err != nil {
  133. return newError("failed to encode response header addons").Base(err)
  134. }
  135. if _, err := writer.Write(buffer.Bytes()); err != nil {
  136. return newError("failed to write response header").Base(err)
  137. }
  138. return nil
  139. }
  140. // DecodeResponseHeader decodes and returns (if successful) a ResponseHeader from an input stream.
  141. func DecodeResponseHeader(reader io.Reader, request *protocol.RequestHeader) (*Addons, error) {
  142. buffer := buf.StackNew()
  143. defer buffer.Release()
  144. if _, err := buffer.ReadFullFrom(reader, 1); err != nil {
  145. return nil, newError("failed to read response version").Base(err)
  146. }
  147. if buffer.Byte(0) != request.Version {
  148. return nil, newError("unexpected response version. Expecting ", int(request.Version), " but actually ", int(buffer.Byte(0)))
  149. }
  150. responseAddons, err := DecodeHeaderAddons(&buffer, reader)
  151. if err != nil {
  152. return nil, newError("failed to decode response header addons").Base(err)
  153. }
  154. return responseAddons, nil
  155. }
  156. func ReadV(reader buf.Reader, writer buf.Writer, timer signal.ActivityUpdater, conn *xtls.Conn, rawConn syscall.RawConn, counter stats.Counter, ctx context.Context) error {
  157. err := func() error {
  158. var ct stats.Counter
  159. for {
  160. if conn.DirectIn {
  161. conn.DirectIn = false
  162. if inbound := session.InboundFromContext(ctx); inbound != nil && inbound.Conn != nil {
  163. iConn := inbound.Conn
  164. statConn, ok := iConn.(*stat.CounterConnection)
  165. if ok {
  166. iConn = statConn.Connection
  167. }
  168. if xc, ok := iConn.(*xtls.Conn); ok {
  169. iConn = xc.NetConn()
  170. }
  171. if tc, ok := iConn.(*net.TCPConn); ok {
  172. if conn.SHOW {
  173. fmt.Println(conn.MARK, "Splice")
  174. }
  175. runtime.Gosched() // necessary
  176. w, err := tc.ReadFrom(conn.NetConn())
  177. if counter != nil {
  178. counter.Add(w)
  179. }
  180. if statConn != nil && statConn.WriteCounter != nil {
  181. statConn.WriteCounter.Add(w)
  182. }
  183. return err
  184. } else {
  185. panic("XTLS Splice: not TCP inbound")
  186. }
  187. }
  188. reader = buf.NewReadVReader(conn.NetConn(), rawConn, nil)
  189. ct = counter
  190. if conn.SHOW {
  191. fmt.Println(conn.MARK, "ReadV")
  192. }
  193. }
  194. buffer, err := reader.ReadMultiBuffer()
  195. if !buffer.IsEmpty() {
  196. if ct != nil {
  197. ct.Add(int64(buffer.Len()))
  198. }
  199. timer.Update()
  200. if werr := writer.WriteMultiBuffer(buffer); werr != nil {
  201. return werr
  202. }
  203. }
  204. if err != nil {
  205. return err
  206. }
  207. }
  208. }()
  209. if err != nil && errors.Cause(err) != io.EOF {
  210. return err
  211. }
  212. return nil
  213. }
  214. // XtlsRead filter and read xtls protocol
  215. func XtlsRead(reader buf.Reader, writer buf.Writer, timer signal.ActivityUpdater, conn net.Conn, rawConn syscall.RawConn,
  216. counter stats.Counter, ctx context.Context, userUUID []byte, numberOfPacketToFilter *int, enableXtls *bool,
  217. isTLS12orAbove *bool, isTLS *bool, cipher *uint16, remainingServerHello *int32,
  218. ) error {
  219. err := func() error {
  220. var ct stats.Counter
  221. filterUUID := true
  222. shouldSwitchToDirectCopy := false
  223. var remainingContent int32 = -1
  224. var remainingPadding int32 = -1
  225. currentCommand := 0
  226. for {
  227. if shouldSwitchToDirectCopy {
  228. shouldSwitchToDirectCopy = false
  229. if inbound := session.InboundFromContext(ctx); inbound != nil && inbound.Conn != nil && (runtime.GOOS == "linux" || runtime.GOOS == "android") {
  230. if _, ok := inbound.User.Account.(*vless.MemoryAccount); inbound.User.Account == nil || ok {
  231. iConn := inbound.Conn
  232. statConn, ok := iConn.(*stat.CounterConnection)
  233. if ok {
  234. iConn = statConn.Connection
  235. }
  236. if xc, ok := iConn.(*tls.Conn); ok {
  237. iConn = xc.NetConn()
  238. }
  239. if tc, ok := iConn.(*net.TCPConn); ok {
  240. newError("XtlsRead splice").WriteToLog(session.ExportIDToError(ctx))
  241. runtime.Gosched() // necessary
  242. w, err := tc.ReadFrom(conn)
  243. if counter != nil {
  244. counter.Add(w)
  245. }
  246. if statConn != nil && statConn.WriteCounter != nil {
  247. statConn.WriteCounter.Add(w)
  248. }
  249. return err
  250. }
  251. }
  252. }
  253. reader = buf.NewReadVReader(conn, rawConn, nil)
  254. ct = counter
  255. newError("XtlsRead readV").WriteToLog(session.ExportIDToError(ctx))
  256. }
  257. buffer, err := reader.ReadMultiBuffer()
  258. if !buffer.IsEmpty() {
  259. if filterUUID && (*isTLS || *numberOfPacketToFilter > 0) {
  260. buffer = XtlsUnpadding(ctx, buffer, userUUID, &remainingContent, &remainingPadding, &currentCommand)
  261. if remainingContent == 0 && remainingPadding == 0 {
  262. if currentCommand == 1 {
  263. filterUUID = false
  264. } else if currentCommand == 2 {
  265. filterUUID = false
  266. shouldSwitchToDirectCopy = true
  267. } else if currentCommand != 0 {
  268. newError("XtlsRead unknown command ", currentCommand, buffer.Len()).WriteToLog(session.ExportIDToError(ctx))
  269. }
  270. }
  271. }
  272. if *numberOfPacketToFilter > 0 {
  273. XtlsFilterTls(buffer, numberOfPacketToFilter, enableXtls, isTLS12orAbove, isTLS, cipher, remainingServerHello, ctx)
  274. }
  275. if ct != nil {
  276. ct.Add(int64(buffer.Len()))
  277. }
  278. timer.Update()
  279. if werr := writer.WriteMultiBuffer(buffer); werr != nil {
  280. return werr
  281. }
  282. }
  283. if err != nil {
  284. return err
  285. }
  286. }
  287. }()
  288. if err != nil && errors.Cause(err) != io.EOF {
  289. return err
  290. }
  291. return nil
  292. }
  293. // XtlsWrite filter and write xtls protocol
  294. func XtlsWrite(reader buf.Reader, writer buf.Writer, timer signal.ActivityUpdater, conn net.Conn, counter stats.Counter,
  295. ctx context.Context, userUUID *[]byte, numberOfPacketToFilter *int, enableXtls *bool, isTLS12orAbove *bool, isTLS *bool,
  296. cipher *uint16, remainingServerHello *int32,
  297. ) error {
  298. err := func() error {
  299. var ct stats.Counter
  300. filterTlsApplicationData := true
  301. shouldSwitchToDirectCopy := false
  302. for {
  303. buffer, err := reader.ReadMultiBuffer()
  304. if !buffer.IsEmpty() {
  305. if *numberOfPacketToFilter > 0 {
  306. XtlsFilterTls(buffer, numberOfPacketToFilter, enableXtls, isTLS12orAbove, isTLS, cipher, remainingServerHello, ctx)
  307. }
  308. if filterTlsApplicationData && *isTLS {
  309. buffer = ReshapeMultiBuffer(ctx, buffer)
  310. var xtlsSpecIndex int
  311. for i, b := range buffer {
  312. if b.Len() >= 6 && bytes.Equal(tlsApplicationDataStart, b.BytesTo(3)) {
  313. var command byte = 0x01
  314. if *enableXtls {
  315. shouldSwitchToDirectCopy = true
  316. xtlsSpecIndex = i
  317. command = 0x02
  318. }
  319. filterTlsApplicationData = false
  320. buffer[i] = XtlsPadding(b, command, userUUID, ctx)
  321. break
  322. } else if !*isTLS12orAbove && *numberOfPacketToFilter <= 0 {
  323. // maybe tls 1.1 or 1.0
  324. filterTlsApplicationData = false
  325. buffer[i] = XtlsPadding(b, 0x01, userUUID, ctx)
  326. break
  327. }
  328. buffer[i] = XtlsPadding(b, 0x00, userUUID, ctx)
  329. }
  330. if shouldSwitchToDirectCopy {
  331. encryptBuffer, directBuffer := buf.SplitMulti(buffer, xtlsSpecIndex+1)
  332. length := encryptBuffer.Len()
  333. if !encryptBuffer.IsEmpty() {
  334. timer.Update()
  335. if werr := writer.WriteMultiBuffer(encryptBuffer); werr != nil {
  336. return werr
  337. }
  338. }
  339. buffer = directBuffer
  340. writer = buf.NewWriter(conn)
  341. ct = counter
  342. newError("XtlsWrite writeV ", xtlsSpecIndex, " ", length, " ", buffer.Len()).WriteToLog(session.ExportIDToError(ctx))
  343. time.Sleep(5 * time.Millisecond) // for some device, the first xtls direct packet fails without this delay
  344. }
  345. }
  346. if !buffer.IsEmpty() {
  347. if ct != nil {
  348. ct.Add(int64(buffer.Len()))
  349. }
  350. timer.Update()
  351. if werr := writer.WriteMultiBuffer(buffer); werr != nil {
  352. return werr
  353. }
  354. }
  355. }
  356. if err != nil {
  357. return err
  358. }
  359. }
  360. }()
  361. if err != nil && errors.Cause(err) != io.EOF {
  362. return err
  363. }
  364. return nil
  365. }
  366. // XtlsFilterTls filter and recognize tls 1.3 and other info
  367. func XtlsFilterTls(buffer buf.MultiBuffer, numberOfPacketToFilter *int, enableXtls *bool, isTLS12orAbove *bool, isTLS *bool,
  368. cipher *uint16, remainingServerHello *int32, ctx context.Context,
  369. ) {
  370. for _, b := range buffer {
  371. *numberOfPacketToFilter--
  372. if b.Len() >= 6 {
  373. startsBytes := b.BytesTo(6)
  374. if bytes.Equal(tlsServerHandShakeStart, startsBytes[:3]) && startsBytes[5] == 0x02 {
  375. *remainingServerHello = (int32(startsBytes[3])<<8 | int32(startsBytes[4])) + 5
  376. *isTLS12orAbove = true
  377. *isTLS = true
  378. if b.Len() >= 79 && *remainingServerHello >= 79 {
  379. sessionIdLen := int32(b.Byte(43))
  380. cipherSuite := b.BytesRange(43+sessionIdLen+1, 43+sessionIdLen+3)
  381. *cipher = uint16(cipherSuite[0])<<8 | uint16(cipherSuite[1])
  382. } else {
  383. newError("XtlsFilterTls short server hello, tls 1.2 or older? ", b.Len(), " ", *remainingServerHello).WriteToLog(session.ExportIDToError(ctx))
  384. }
  385. } else if bytes.Equal(tlsClientHandShakeStart, startsBytes[:2]) && startsBytes[5] == 0x01 {
  386. *isTLS = true
  387. newError("XtlsFilterTls found tls client hello! ", buffer.Len()).WriteToLog(session.ExportIDToError(ctx))
  388. }
  389. }
  390. if *remainingServerHello > 0 {
  391. end := *remainingServerHello
  392. if end > b.Len() {
  393. end = b.Len()
  394. }
  395. *remainingServerHello -= b.Len()
  396. if bytes.Contains(b.BytesTo(end), tls13SupportedVersions) {
  397. v, ok := Tls13CipherSuiteDic[*cipher]
  398. if !ok {
  399. v = "Old cipher: " + strconv.FormatUint(uint64(*cipher), 16)
  400. } else if v != "TLS_AES_128_CCM_8_SHA256" {
  401. *enableXtls = true
  402. }
  403. newError("XtlsFilterTls found tls 1.3! ", b.Len(), " ", v).WriteToLog(session.ExportIDToError(ctx))
  404. *numberOfPacketToFilter = 0
  405. return
  406. } else if *remainingServerHello <= 0 {
  407. newError("XtlsFilterTls found tls 1.2! ", b.Len()).WriteToLog(session.ExportIDToError(ctx))
  408. *numberOfPacketToFilter = 0
  409. return
  410. }
  411. newError("XtlsFilterTls inconclusive server hello ", b.Len(), " ", *remainingServerHello).WriteToLog(session.ExportIDToError(ctx))
  412. }
  413. if *numberOfPacketToFilter <= 0 {
  414. newError("XtlsFilterTls stop filtering", buffer.Len()).WriteToLog(session.ExportIDToError(ctx))
  415. }
  416. }
  417. }
  418. // ReshapeMultiBuffer prepare multi buffer for padding stucture (max 21 bytes)
  419. func ReshapeMultiBuffer(ctx context.Context, buffer buf.MultiBuffer) buf.MultiBuffer {
  420. needReshape := false
  421. for _, b := range buffer {
  422. if b.Len() >= buf.Size-21 {
  423. needReshape = true
  424. }
  425. }
  426. if !needReshape {
  427. return buffer
  428. }
  429. mb2 := make(buf.MultiBuffer, 0, len(buffer))
  430. print := ""
  431. for _, b := range buffer {
  432. if b.Len() >= buf.Size-21 {
  433. index := int32(bytes.LastIndex(b.Bytes(), tlsApplicationDataStart))
  434. if index <= 0 {
  435. index = buf.Size / 2
  436. }
  437. buffer1 := buf.New()
  438. buffer2 := buf.New()
  439. buffer1.Write(b.BytesTo(index))
  440. buffer2.Write(b.BytesFrom(index))
  441. mb2 = append(mb2, buffer1, buffer2)
  442. print += " " + strconv.Itoa(int(buffer1.Len())) + " " + strconv.Itoa(int(buffer2.Len()))
  443. } else {
  444. newbuffer := buf.New()
  445. newbuffer.Write(b.Bytes())
  446. mb2 = append(mb2, newbuffer)
  447. print += " " + strconv.Itoa(int(b.Len()))
  448. }
  449. }
  450. buf.ReleaseMulti(buffer)
  451. newError("ReshapeMultiBuffer ", print).WriteToLog(session.ExportIDToError(ctx))
  452. return mb2
  453. }
  454. // XtlsPadding add padding to eliminate length siganature during tls handshake
  455. func XtlsPadding(b *buf.Buffer, command byte, userUUID *[]byte, ctx context.Context) *buf.Buffer {
  456. var length int32 = 0
  457. if b.Len() < 900 {
  458. l, err := rand.Int(rand.Reader, big.NewInt(500))
  459. if err != nil {
  460. newError("failed to generate padding").Base(err).WriteToLog(session.ExportIDToError(ctx))
  461. }
  462. length = int32(l.Int64()) + 900 - b.Len()
  463. }
  464. newbuffer := buf.New()
  465. if userUUID != nil {
  466. newbuffer.Write(*userUUID)
  467. *userUUID = nil
  468. }
  469. newbuffer.Write([]byte{command, byte(b.Len() >> 8), byte(b.Len()), byte(length >> 8), byte(length)})
  470. newbuffer.Write(b.Bytes())
  471. newbuffer.Extend(length)
  472. newError("XtlsPadding ", b.Len(), " ", length, " ", command).WriteToLog(session.ExportIDToError(ctx))
  473. b.Release()
  474. b = nil
  475. return newbuffer
  476. }
  477. // XtlsUnpadding remove padding and parse command
  478. func XtlsUnpadding(ctx context.Context, buffer buf.MultiBuffer, userUUID []byte, remainingContent *int32, remainingPadding *int32, currentCommand *int) buf.MultiBuffer {
  479. posindex := 0
  480. var posByte int32 = 0
  481. if *remainingContent == -1 && *remainingPadding == -1 {
  482. for i, b := range buffer {
  483. if b.Len() >= 21 && bytes.Equal(userUUID, b.BytesTo(16)) {
  484. posindex = i
  485. posByte = 16
  486. *remainingContent = 0
  487. *remainingPadding = 0
  488. break
  489. }
  490. }
  491. }
  492. if *remainingContent == -1 && *remainingPadding == -1 {
  493. return buffer
  494. }
  495. mb2 := make(buf.MultiBuffer, 0, len(buffer))
  496. for i := 0; i < posindex; i++ {
  497. newbuffer := buf.New()
  498. newbuffer.Write(buffer[i].Bytes())
  499. mb2 = append(mb2, newbuffer)
  500. }
  501. for i := posindex; i < len(buffer); i++ {
  502. b := buffer[i]
  503. for posByte < b.Len() {
  504. if *remainingContent <= 0 && *remainingPadding <= 0 {
  505. if *currentCommand == 1 { // possible buffer after padding, no need to worry about xtls (command 2)
  506. len := b.Len() - posByte
  507. newbuffer := buf.New()
  508. newbuffer.Write(b.BytesRange(posByte, posByte+len))
  509. mb2 = append(mb2, newbuffer)
  510. posByte += len
  511. } else {
  512. paddingInfo := b.BytesRange(posByte, posByte+5)
  513. *currentCommand = int(paddingInfo[0])
  514. *remainingContent = int32(paddingInfo[1])<<8 | int32(paddingInfo[2])
  515. *remainingPadding = int32(paddingInfo[3])<<8 | int32(paddingInfo[4])
  516. newError("Xtls Unpadding new block", i, " ", posByte, " content ", *remainingContent, " padding ", *remainingPadding, " ", paddingInfo[0]).WriteToLog(session.ExportIDToError(ctx))
  517. posByte += 5
  518. }
  519. } else if *remainingContent > 0 {
  520. len := *remainingContent
  521. if b.Len() < posByte+*remainingContent {
  522. len = b.Len() - posByte
  523. }
  524. newbuffer := buf.New()
  525. newbuffer.Write(b.BytesRange(posByte, posByte+len))
  526. mb2 = append(mb2, newbuffer)
  527. *remainingContent -= len
  528. posByte += len
  529. } else { // remainingPadding > 0
  530. len := *remainingPadding
  531. if b.Len() < posByte+*remainingPadding {
  532. len = b.Len() - posByte
  533. }
  534. *remainingPadding -= len
  535. posByte += len
  536. }
  537. if posByte == b.Len() {
  538. posByte = 0
  539. break
  540. }
  541. }
  542. }
  543. buf.ReleaseMulti(buffer)
  544. return mb2
  545. }
  546. var Tls13CipherSuiteDic = map[uint16]string{
  547. 0x1301: "TLS_AES_128_GCM_SHA256",
  548. 0x1302: "TLS_AES_256_GCM_SHA384",
  549. 0x1303: "TLS_CHACHA20_POLY1305_SHA256",
  550. 0x1304: "TLS_AES_128_CCM_SHA256",
  551. 0x1305: "TLS_AES_128_CCM_8_SHA256",
  552. }