Log encrypted ClientHellos through QuicConnectionDebugVisitor

As TLS messages are encrypted, it can be useful to log the cleartext versions
for debugging. QUIC already has callbacks to observe CRYPTO frames, so we,
broadly, already do this.

However, when ECH is enabled, the ClientHelloInner is sent encrypted. For
debugging, BoringSSL exposes this through the message callback under a custom
"content type". Chromium, when using ECH over TCP, exposes this through NetLog.

This CL registers the same callback in QUICHE and exports it out of
QuicConnectionDebugVisitor. I went ahead and did both sending (client) and
receiving (server), though receiving is currently moot since we don't do ECH
for QUIC servers yet.

PiperOrigin-RevId: 532598203
9 files changed
tree: 0265f0df6cd793540297c32e3ecb204fc577800c
  1. build/
  2. depstool/
  3. quiche/
  4. .bazelrc
  5. BUILD.bazel
  6. CONTRIBUTING.md
  7. LICENSE
  8. README.md
  9. WHITESPACE
  10. WORKSPACE.bazel
README.md

QUICHE

QUICHE stands for QUIC, Http, Etc. It is Google‘s production-ready implementation of QUIC, HTTP/2, HTTP/3, and related protocols and tools. It powers Google’s servers, Chromium, Envoy, and other projects. It is actively developed and maintained.

There are two public QUICHE repositories. Either one may be used by embedders, as they are automatically kept in sync:

To embed QUICHE in your project, platform APIs need to be implemented and build files need to be created. Note that it is on the QUICHE team's roadmap to include default implementation for all platform APIs and to open-source build files. In the meanwhile, take a look at open source embedders like Chromium and Envoy to get started:

To contribute to QUICHE, follow instructions at CONTRIBUTING.md.

QUICHE is only supported on little-endian platforms.