You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@trafficserver.apache.org by ma...@apache.org on 2019/07/31 22:54:43 UTC

[trafficserver] branch master updated: Add QUIC draft-20 support

This is an automated email from the ASF dual-hosted git repository.

maskit pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/trafficserver.git


The following commit(s) were added to refs/heads/master by this push:
     new 88909bc  Add QUIC draft-20 support
88909bc is described below

commit 88909bcfdad5d6ca66d13bd60e3e313ffdc01376
Author: Masakazu Kitajo <ma...@apache.org>
AuthorDate: Tue Jul 30 11:00:10 2019 +0900

    Add QUIC draft-20 support
    
    Squashed commit of the following:
    
    commit 4b8151ad413419ad94b6a7c1327eb7b95ee4d13c
    Merge: 5944d5593 78995bf4e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jul 23 15:16:59 2019 +0900
    
        Merge branch 'master' into quic-20
    
        * master: (46 commits)
          Add dest addr information to UDPPacket class
          Update UDPNet for QUIC
          Add HKDF wrapper
          Use un-deprecated records for SSL server verification
          Removes proxy.config.http.cache.allow_empty_doc
          Deprecate the mysql_remap plugin. See #5395
          Removes the stale_while_revalidate plugin. See #5395
          Removes the memcached_remap plugin. See #5395
          Removes the hipes plugin. See #5395
          Removes the header_normalize plugin. See #5395
          Removes the buffer_upload plugin. See #5395
          Removes the balancer plugin. See #5395
          Fixes spelling in lib/records
          Fixes memory leak in traffic_crashlog
          Promotes certifier to stable, see #5394
          Promotes remap_purge to stable, see #5394
          Promotes prefetch to stable, see #5394
          Promotes multiplexer to stable, see #5394
          Promotes cache_range_requests to stable, see #5394
          fix If-Match and If-Unmodified-Since priority problem,about rfc https://tools.ietf.org/html/rfc7232#section-3.3
          ...
    
         Conflicts:
        	build/crypto.m4
        	configure.ac
        	include/tscore/HKDF.h
        	iocore/net/P_UDPNet.h
        	iocore/net/P_UnixNet.h
        	iocore/net/UnixUDPNet.cc
        	src/tscore/HKDF_boringssl.cc
        	src/tscore/HKDF_openssl.cc
    
    commit 5944d559380fb1cb17e4fbe99d06570a8b7ce4f0
    Merge: 5f39e7f27 8510a1c24
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jul 10 11:48:26 2019 +0900
    
        Merge branch 'master' into quic-20
    
        * master:
          Log H2 errors with the codes
          Separate out common header compression logic to hdrs directory
          TSIOBufferReaderCopy: copy data from a reader to a fixed buffer.
          Remove unused header file ink_inout.h
          Remove unused LibBulkIO
          Reverse internal order of HPACK Dynamic Table Entries
          More Autest cleanup
    
    commit 5f39e7f270ce211e274391357ced328560500ad4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jul 4 14:08:35 2019 +0900
    
        Fix build issues on macOS
    
        (cherry picked from commit ec333e7e62ce61d87774b3801dc37cba6fff0354)
    
    commit 319a46fabc1b0dae3651548b11d3ebd752acce3a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jul 4 12:52:45 2019 +0900
    
        Fix a build issue on CentOS
    
        (cherry picked from commit 96293892f9306948c45f4adbd6e99e47d72cc5e3)
    
    commit f428cc465941ba242d1d01e146e7196fb83cb5e5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jul 4 12:48:28 2019 +0900
    
        Remove dependency for libinknet and etc
    
        (cherry picked from commit 91f1726b39403890158cdf1a308ef190e0f7b5c8)
    
    commit b4f20d9d7ba21024b99aebf23567a1889e1ed0ff
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jul 4 11:39:01 2019 +0900
    
        Fix a build issue on CentOS
    
        (cherry picked from commit d88d887d8d33656f044e0076b56c4678a62c85b0)
    
    commit cf7b61e8d320e8fee909c4dec35359495d525172
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jul 3 18:00:22 2019 +0900
    
        Add dependency for libUglyLogStubs.a for now to pass the CI job
    
        (cherry picked from commit 065983974c9e8fd0d71240f7e3b420860a7f8d13)
    
    commit 08b898b5945149ee26f37ebec7c1b85e6c43ec22
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jul 3 17:28:29 2019 +0900
    
        Remove many dependency for libinknet from QUIC module
    
        (cherry picked from commit 39c2c16d908887b079e5ad8dcad19a96ca5439c6)
    
    commit e5d74233a5486448ac7d15bd8178d46eb7997c9f
    Merge: 749f9090c a4d913a35
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jul 3 11:01:11 2019 +0900
    
        Merge branch 'master' into quic-20
    
        * master:
          Combohandler: Set response as private if one of the origin responses is private
          Added end pointer to ink_atoi64 and used when parsing cache size
          Add ats_unique_buf
          Convert HdrHeap regression test into unit test using Catch
          This fixes issue #5642.  When the number of connections to a parent proxy exceeds proxy.config.http.per_server.connection.max a state machine loop will occur when using parent selection to select a parent for redundancy and/or load balancing.
          Fix options processing for ja3_fingerprint plugin
    
         Conflicts:
        	proxy/hdrs/Makefile.am
    
    commit 749f9090c8ffae7d5a20ec0c4551c83e348faf30
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 27 11:31:57 2019 +0900
    
        Remove libtsconfig from Makefiles
    
        (cherry picked from commit d034bd6bfd6613adb9dddd86affa9c71ebee5689)
    
    commit e6a546700dd9317efd49744723e82e43f668b6e6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jun 25 16:37:40 2019 +0900
    
        Reduce trivial diff from master
    
    commit 05bd80b8fecf29cee8a2086e653d397f3740362a
    Merge: 867b0f627 9d859ea47
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jun 25 16:25:10 2019 +0900
    
        Merge branch 'master' into quic-20
    
        * master:
          Update MT_Hashtable interface to use smart pointer
          Allows for resizing librecords via command line option
          Program to test if multiple URLs can be cached and generates a report on the cache headers.
          Doc: Improve TSHttpTxnUrlEffectiveStringGet docs, cleanup other doc build errors.
          emergency shutdown
          update example directory structure and add examples for lua plugin
          Fix build error for pre openssl-1.1.1
          Use SSL_version() directly instead of SSL_get_version() which returns a string (Thanks @maskit for the pointer).
          Add metrics to track SSLv3 and TLS versions
          Auto port selection for more autests
    
    commit 867b0f627bc555c0208e1208380945650d328d95
    Merge: 9d561a5a3 75e7fc340
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 21 10:51:50 2019 +0900
    
        Merge branch 'master' into quic-20
    
        * master:
          Reenable redirect_actions Au test as it is working now.
          Fix the number of net_connections_currently_open_stat error increase
          Fix and reenable url_sig Au test.
          TS autest extension now auto selects both ssl and nonssl port
          cookie_remap plugin Au test case changes for compatability with PR 4964.
          Replaces Emergency() with Error() when parsing these records.config values
          use type info to assign an affinity thread
          HTTP/2: ignore unknown settings
          HTTP/2: cancel reading buffer when ATS received GOAWAY
          HTTP/2: increment write_vio.ndone by consumed size
          Cleanup debug log in mime_hdr_describe
          Fix default logging.yaml with new format.
          Update lua.en.rst
    
    commit 9d561a5a3945354e55be6edac6eeecca416b1842
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jun 17 15:40:16 2019 +0900
    
        Catch up changes on master
    
    commit 030cadb7a34b9f988478eefa261c2a49cdff1f8a
    Merge: 2805b749e 9d90a5114
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jun 17 10:49:09 2019 +0900
    
        Merge branch 'master' into quic-20
    
        * master: (54 commits)
          TextView: Fix bug in rtrim_if when entire view is cleared.
          Step 23: Renames Rollback object -> FileManager consistently
          Step 22: Renames Rollback.cc/.h -> ConfigManager.cc/.h
          Step 21: Removes the UNVERSIONED option flag completely
          Step 20: Removes incVersion/inc_version from Filemanager etc.
          Step 19: Removes the now unused Rollback member variables
          Step 18: Removes setLastModifiedTime, and simplifies code
          Step 17: Removes versionInfo, as well as currentVersion and highestSeen
          Step 16: Removes createPathStr() and cleans up statFile()
          Step 15: Removes getBaseName() and various unused members
          Step 14: Removes numberOfVersions() and getCurrentVersion()
          Step 13: Removes openFile() and closeFile()
          Step 12: Removes extractVersionInfo()
          Step 11: Removes statVersion()
          Step 10: Removes versionTimeStamp() and versionTimeStamp_ml()
          Step 9: Removes getVersion() and getVersion_ml()
          Step 8: Removes internalUpdate(), functionality was moved in 6
          Step 7: Removes updateVersion() and updateVersion_ml()
          Step 6: Simplifies checkForUserUpdate(), moving critical code here
          Step 5: Remove removeVersion() and removeVersion_ml()
          ...
    
         Conflicts:
        	iocore/net/UnixNet.cc
        	iocore/net/UnixUDPNet.cc
        	iocore/net/libinknet_stub.cc
    
    commit 2805b749e1444e54373491584b2955a47e6cca29
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri May 31 15:44:53 2019 +0900
    
        Skip running test_QPACK when qif dir is not found
    
    commit fe277104391e7d64938e50b2c5fac6a81cbbe13c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri May 31 15:17:40 2019 +0900
    
        Rename Http3ClientSession to Http3Session
    
    commit 7d8d7df3b286ea3dcbfec86d0d6baa83729dd00c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri May 31 15:03:23 2019 +0900
    
        Rename Http3ClientTransaction to Http3Transaction
    
    commit d23fe12e3d327f1761f065bf97e643f4e39cb9c8
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri May 31 09:25:07 2019 +0900
    
        Follow proxy ssn/txn cleanups on master
    
    commit eabfc106b129d0de8979363930e7ef62f11a39d4
    Merge: 5b0e099a0 3b865f63d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri May 31 08:48:21 2019 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master:
          Ignore Pipfile.lock file
          Rename class: ProxyTransaction Rename class: ProxySession Rename class: Http1ServerSession Renamed class: Http1Transaction renamed ProxyTransaction::parent to proxy_ssn removed ProxyTransaction::get_transaction_count() ProxySession Cleanup
          Rename files: ProxyTransaction & ProxySession Rename files: Http1Transaction & Http1ServerSession
          Added new API TSSslClientContextsNamesGet and TSSslClientContextFindByName. Added an example plugin that records all loaded context information into a log file. Added an autest for the example plugin. Added documentation for the APIs.
          Fix ja3 hooks for openssl 1.0.1
          Fix order a little bit, based on F30 availability
    
    commit 5b0e099a0922728fefcad9ee339d32c40e71b427
    Merge: 0afaec693 58e7e8675
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 29 08:14:51 2019 +0900
    
        Merge branch 'master' into quic-latest
    
        * master: (31 commits)
          Ran clang-tidy with google-readability-casting
          Removes the abort() from header_rewrite, and try to deal with errors
          Set HTTP version on server side header conversion
          Fix ParentSelection regression/unit tests.
          Add an ignore_self_detect flag to parent.config so that the local cache host may be a member of a peering cache group.
          Clean up: Remove redundant proxy.config.http.parent_proxy_routing_enable variable
          Removes empty config load warning for YAML-based configuration files
          Doc: Fix typo in TSMimeHdrFieldCreate
          Minor wording changes in ssl_server_name.yaml docs
          Added loop detection via code and squid logging code
          Doc: Add documentation for a few C API functions, clean up doc build errors.
          Add cstdio in TextBuffer for vsnprintf
          Added pipenv config script for Autest.
          Doc: Remove origin KA note from removed setting
          Check DH_get_2048_256() error
          More fixes and cleanup of CI scripts
          Updates Dockerfile, and adds a comment to autest bootstrap
          Removed headers that don't exist in the dir to fix clang-tidy
          Add options to sort to reduce os differences in all_headers test
          Fix test to not break on custom layouts
          ...
    
         Conflicts:
        	doc/admin-guide/files/records.config.en.rst
        	iocore/net/UnixNet.cc
        	iocore/net/UnixUDPNet.cc
    
    commit 0afaec6934c4b2039a32b2817acded4bc1a4875d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 21 17:55:05 2019 +0100
    
        Allow number of settings per H3 session to be configurable
    
    commit 4dda42c62d1ab1390a4138f96e9713a84602fa2b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue May 21 16:29:32 2019 +0100
    
        Fix test_quic command --q-decoded-dir option
    
    commit b3701a4691524eb3e5a43f7bf57d837f789ae786
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 21 15:13:42 2019 +0100
    
        Print source port number
    
    commit 1e8a3a65dfaf1cc0ca15b6bfb3203e1478ed0cdb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 21 15:01:39 2019 +0100
    
        Use preferred address once a client initiated a migration to the address
    
    commit 396a0fced5bcb1c6d97951c91805f596032143df
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue May 21 14:35:02 2019 +0100
    
        More fix calculation of end of buf
    
        Same issue to d99371e341b797d7166aa7e392847802d9e48c59.
    
    commit 2eb96736f939e4538464ebfb1eae36627993cc45
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon May 20 14:25:03 2019 +0100
    
        Fix local/remote TP for checking stream id
    
    commit 8aac785b6aaa08d9dbaa6dad0210761bf5bba52e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 21 12:43:21 2019 +0100
    
        Fix a nullptr dereference
    
    commit d99371e341b797d7166aa7e392847802d9e48c59
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue May 21 12:30:08 2019 +0100
    
        Fix calculation of end of buf in QPACK::_decode_literal_header_field_without_name_ref()
    
    commit 14a4f67d838f421e88f0d7be79b26795573aceb8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 21 10:30:44 2019 +0100
    
        Share a QUIC connection table among QUIC ports
    
    commit 4a7bc099c4f0ca75d68bfa68112f2a3651ec5f34
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 21 09:35:51 2019 +0100
    
        Fix a test for Http3Frame
    
    commit 142dd26851659214316d50bb76b29879affe609e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon May 20 16:36:14 2019 +0100
    
        Fix handling 0 length HTTP/3 frame
    
    commit a8c14edbc062409079f41cacb4887a8af812b31a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon May 20 15:53:53 2019 +0100
    
        idle_timeout TP is milisecond since -19
    
    commit 955d380371c3b9fa6aeb7cac10331d2b84ef19e1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon May 20 14:21:38 2019 +0100
    
        Fix a bug in ConnectionId::_hashcode
    
        It should use the upper 64 bits but it wasn't because of signed and unsigned
    
    commit 39ddacee594fb8f2b19d5e63369e916bb00a69a8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon May 20 10:46:49 2019 +0100
    
        Fix asan issues
    
    commit df42ccf6906b0c3d893f7a932d04a2d96a3cd7a8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sun May 19 11:06:42 2019 +0900
    
        Remove an unnecessary header include
    
    commit d0a0dc0247929eda6df9de7b2d751ccb9f1ca651
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu May 16 22:33:42 2019 +0900
    
        Make QUIC code compilable with BoringSSL
    
    commit f43cb6a04cf2757e5dee75dfec45f3c82c1bf452
    Merge: 37f963fa3 6c51b258f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri May 17 10:35:15 2019 +0900
    
        Merge branch 'master' into quic-latest
    
        * master:
          Check for OpenSSSL v1.1.1, for now, for this test
          Cleanup of autest prog checks, and indentation
          Adds a missing dependency, bump autest version
          Doc: Clean up JA3 plugin docs.
          TextView: clean up on strcasecmp, strcmp, and memcmp.
          Make code compilable with BoringSSL
          Renumbers all the alarm codes / defines
          Removes the email feature of the Alarms subsystem
          Removes alarms that no longer are supported
    
    commit 37f963fa3b98e9cf4003bdc4f2f831c1e9e7c1cf
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu May 16 15:51:06 2019 +0900
    
        cppcheck: fix peformance issues
    
    commit f2f49b3333844a3218454e7b461930b11181e63b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu May 16 09:37:50 2019 +0900
    
        Use QUICStreamFrame::to_io_buffer_block to avoid memcpy
    
    commit c517e0e42969ccadaa9b59ff0f8bc7441d0df760
    Author: scw00 <sc...@apache.org>
    Date:   Thu May 16 10:18:51 2019 +0800
    
        Http3: close connection when buffer release
    
    commit 4cf8850ecd8eb4883f14bd170f34c921763ebb31
    Merge: 0c80e6b11 554c828ae
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu May 16 09:26:29 2019 +0900
    
        Merge branch 'master' into quic-latest
    
        * master:
          clang analzyer - fix false positive in Vol::handle_recover_from_data.
          AcidPtr: Tweaks tests to be a bit more robust.
          This is already documented in the proper traffic_ctl page
          grab lock before invoke
          Updates the Docker image with latest dependencies
          Fixed clang-analyzer issue with calling schedule_imm with the continuation possibly being a nullptr
          Fixes some cache-tests build issues
          Corret the clear range when cache restart
          Added Docker support for Fedora 29 and Fedora 30
          gcc9: sprintf and strncat fixes in plugins
          clang-analyzer: Fix uninitialized variable in make_to_lower_case.
          clang-analyzer: fix bogus use after free with Ptr in LogFieldInt constructor.
          Document proxy.config.ssl.server.honor_cipher_order
    
    commit 0c80e6b11414152636d2253d0ab2474e7a4750b1
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed May 15 14:58:01 2019 +0900
    
        Performance: Optimize QUICFrameGenerator::_is_level_matched()
    
        Prior this change, std::vector was copied everytime.
        QUICAckFrameManager and QUICHandshake don't need this check, because these should work with all encryptio level.
    
    commit 4aa5ba259e5d70fa0d1e420513435df5bbc83039
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed May 15 09:52:54 2019 +0900
    
        Performance: Initialize QUICConnectionId with ZERO to avoid calling randomize()
    
    commit 0cb563424ae49d9e11c3087d900a386d55387418
    Merge: 85fbeccff 5f246c33d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 14 17:38:31 2019 +0900
    
        Merge branch 'master' into quic-latest
    
        * master:
          gcc9: set default value for printing debug message
          Fix FREELIST macros for AArch64
    
    commit 85fbeccff0c1ae7c6ab6a002fb24012e549c435e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 14 17:37:50 2019 +0900
    
        clang-tidy
    
    commit 8e4517ecb7538a20df1a779d6f276bc6f42c6531
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 14 17:19:07 2019 +0900
    
        Prevent event-processing-after-free on a test
    
    commit d39392d077162983c0b4aa6b23e306cc6deb6aea
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 14 14:51:34 2019 +0900
    
        Satisfy gcc9
    
    commit 9fc03ee395ebe56b8b2c2d555ef52f693b8e3f86
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 14 14:09:07 2019 +0900
    
        Fix tests for QUICStreamManager
    
        add_total_offset_sent was used in the tests but it only checks the function
        increment offset, and doesn't check check Stream Manager's expected behavior.
    
    commit 08042e622c34c3d2658ace4f16a540a6465c3d08
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue May 14 11:58:11 2019 +0900
    
        Avoid read_avail() calls for performance
    
    commit 35cacaa26046bfb8e0e6fa0492762b43e15af645
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 14 11:54:58 2019 +0900
    
        Fix tests for h3
    
    commit 919183e6f235e0904a30d9828dbb889053683bae
    Author: scw00 <sc...@apache.org>
    Date:   Tue May 14 02:17:58 2019 +0000
    
        QUIC: Fix test for pervious changes
    
    commit 9e593ff209c324917ed9c2bb0f33d5df9b44ed36
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 1 17:19:45 2019 +0900
    
        Update code for NUM_PLACEHOLDERS
    
    commit 2d883e02b3a0e402581070030b739b468977a36c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 1 17:09:49 2019 +0900
    
        Update QUIC draft nubmers to 20
    
    commit ee689f178522a488741a772c3729fced905c916a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon May 13 15:19:18 2019 +0900
    
        Fix autological-pointer-compare warning
    
        > comparison of array 'this->_loss_time' equal to a null pointer is always false [-Werror,-Wtautological-pointer-compare]
    
    commit b7bf6582cb0cdb502b0b256228619e2d4435dcc2
    Author: scw00 <sc...@apache.org>
    Date:   Fri May 10 07:43:11 2019 +0000
    
        QUIC: Make congestion period in QUICRTTProvider
    
    commit 6562700146c8736b67fe5e20b490f1d08f1653a5
    Author: scw00 <sc...@apache.org>
    Date:   Fri May 10 05:44:54 2019 +0000
    
        QUIC: Fix test due to pre commits
    
    commit 41ae20a5d00551385a81c294346ac80a1604ca0e
    Author: scw00 <sc...@apache.org>
    Date:   Thu May 9 06:10:56 2019 +0000
    
        QUIC: remove pn_space and remove the dependency with ld
    
    commit f51845b7eb1448cb8077771fadc026cbe1092e4c
    Author: scw00 <sc...@apache.org>
    Date:   Mon Apr 29 01:33:19 2019 +0000
    
        QUIC: Fixed test changed by loss_detector
    
    commit 97c9898c90cb1153fe015fc04cfc574f4c9b6281
    Author: scw00 <sc...@apache.org>
    Date:   Mon Apr 29 01:04:44 2019 +0000
    
        QUIC: Update CC to draft 19
    
    commit 2432f39f1535c420b05bc4f91152dc090733104b
    Author: scw00 <sc...@apache.org>
    Date:   Sun Apr 28 02:42:48 2019 +0000
    
        Fixed coredump in Loss Detector
    
    commit 509eef06bcd204b62cd35ab43cd4b767ea483b3e
    Author: scw00 <sc...@apache.org>
    Date:   Thu Apr 25 09:27:24 2019 +0000
    
        QUIC: recovery-19 combine loss detector into one
    
    commit a9e0b8bc18263f56fa41dd0e1a0fea7ef4b83e32
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon May 13 12:31:35 2019 +0900
    
        Fix checking progress of write vio
    
    commit e59350c04de87623faf67082dbddd219796ab687
    Merge: 56484a481 88b5a13ec
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon May 13 12:07:14 2019 +0900
    
        Merge branch 'master' into quic-latest
    
        * master:
          Removes proxy.config.http.server_tcp_init_cwnd
          gcc9: Added default assignment operator
          clang-analyzer: Fixed err value being uninitialized
          Convert ssl_preaccept plugin to use command-line arguments
          Add be32toh and htobe32 for macOS
          clang-analyzer: Fix API test logic and fixed clang-analyzer issue calling strncmp with null argument
    
    commit 56484a48117fff092ceed19522aa21e4cd3f1d19
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri May 10 17:25:14 2019 +0900
    
        Remove an unused variable
    
    commit 5963187459f99879914dfa05077cb57fd9eab1d5
    Merge: 478b7f8c8 fa10c20b8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri May 10 15:31:13 2019 +0900
    
        Merge branch 'master' into quic-latest
    
        * master: (27 commits)
          Fixes spelling in doc
          Fixes typos in various documentation files
          gcc9: fixed issue with always printing a null char*
          Clang Analyzer: Fix IpMap.cc false positives. #2
          Doc: Clean up some errors and formatting in traffic_ctl documentation.
          MemSpan: Update to templated style, fix gcc9 compile error.
          Rewrite SocksProxy based on states
          Fixes use-after-free in PVCTestDriver::start_tests
          Fixed syntax issue with clang
          Add API and fix logic for TS_SSL_VERIFY_*_HOOK.
          Improve test resilience by waiting for TS ports to be ready.
          Change HostStatus to use only one stat per host.  The host stat is now a string value containing all time and reason data so that it may be restored from persistent store when ATS is restarted.
          Fixed nullptr check in cookie remap
          Address intermittent failures of all_headers Au test (see Issue # 5437).
          Removes unused TSConfig usage in verify_cert example
          Additional places to propagate the per-client-ip debug tags.
          Removes unused TSConfig usage in ssl_sni example
          Removes unused TSConfig usage in ssl_sni_whitelist example
          Add wait_for_cache to make all_headers test more resilient
          gcc9 - Fix I_Store.h
          ...
    
    commit 478b7f8c8005756150db26afa73299476ff3ed5a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri May 10 15:20:13 2019 +0900
    
        Fix some of compile warnings
    
    commit 8251867b18de6a0c472f4b25e5f999e7d3edd95f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 1 22:56:04 2019 +0900
    
        Add docs for QUIC configuration
    
    commit 709a9973f4f6e601ff7a2e25b9cd4c206c92a710
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu May 9 10:35:53 2019 +0900
    
        Revert wrong conflicts fix in HPACK.cc and HTTP2.cc
    
        Merging master branch (8deca1c320f89f4a9109e9f87d3d99b5e7e17157) had some conflicts and they were fixed wrongly.
    
        - HTTP2.cc
        status_len and status were moved to narrow down their scope.
    
        - HPACK.cc
        encode_integer() and encode_string() were moved to XPACK.cc.
    
    commit f879f87155af0a2f1f81568cfe80f4757787252a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue May 7 14:05:36 2019 +0900
    
        Follow changes of master branch
    
        Signatures changes of ssl_stapling_init_cert()
        Delete copy constructor of IpAllow::ACL
    
    commit 8deca1c320f89f4a9109e9f87d3d99b5e7e17157
    Merge: 3cf90685a f32fc32c8
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue May 7 12:28:20 2019 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master:
          First pass of documentation for URL rewrite.
          gcc9 - fix CryptoHash.h
          gcc9 - fix class Connection.
          Fix ContFlags for gcc 9.
          Doc: Update TSConfig... functions.
          Load the Socks configuration after the host state persistence data is loaded.
          Rewrite the assert statement to avoid Socks Proxy triggering the assertions.
          Move setsockopt from UnixNetProcessor to Server::setup_fd_for_listen
          Implement prefetched OCSP stapling responses
          Fixed clang-analyzer issues in cookie_remap
          TS C++ API:  add member function TSSslConnection InterceptPlugin::getSslConnection()
          Update README.md
          Removes code related to removed configuration
          ssl_session_resuse:  operator for redis endpoint compare functor must be const for STL compatability.
          Tries to make builds on older clang happy
          Update jtest.cc
          Added user defined conversion operator in ConstBuffer for string_view.
          Clang Analyzer: Fix IpMap.cc false positives.
          MIMEScanner: only clear m_line buffer if at MIME_PARSE_BEFORE state
          Off by 1 error in memcpy of redirect url
          correctly handle return value 0 from recv()
          cppcheck: Fix various issues found in iocore/eventsystem
          Fixes spelling in mgmt
          Fixes spelling in code in plugins
          Fixes spelling in plugins
          Fixes spelling in miscellaneous files
          Remove commented out includes
          cppcheck: Fix issues found in I_IOBuffer.h
          Fixes spelling in iocore
          fixes spelling in include
          Fixes spelling in src
          Fixes logging after collation removal
          De-tabifies REVIEWERS
          Doc: add prefetch to plugin index page
          Doc: Add links to Slicer plugin
          Cache:ttl-in-cache should always override never-cache
          cppcheck: Fix various issues in proxy/http2/
          Purges log collation feature
          Add slice plugin config options to either pace or disable block stitch error logs.
          cppcheck:  fix comparison issues found in plugins
          cppcheck: Changed from C casting to C++ casting
          Move the delete to please clang-analyzer
          Don't read frames after sending GOAWAY with an error code
          Adds assert, albeit not needed, makes CA happy
          cppcheck: Removed problematic move operators for FixedBufferWriter.
          cppcheck: Minimize a variable scope [iocore/net/P_UDPPacket.h:192]: (style) The scope of the variable 'body' can be reduced.
          cppcheck: Declare a member variable with an initial value
          Password can not be nullptr here, so don't check
          cppcheck: fixes issues found for plugins/authproxy
          cppcheck: fixes issues in cppcheck
          Revert RS-374 to avoid deadlocks
          Don't assign if this and other are the same object
          cppcheck: Fixes various issues under proxy/http/remap
          cppcheck: Fixes issue found in DiagsConfig.cc
          cppcheck: Reduce the scope of the variable 'out_buf'
          cppcheck: change to C++ style pointer casting
          cppcheck: Fix various issues of Http2DependencyTree
          cppcheck: Fix various issues of Http2ConnectionState
          cppcheck: fixes issues found in example/protocol
          cppcheck: fixes issues fround in example/remap
          cppcheck: fixes issue found in proxy/IPAllow.cc
          cppcheck: Remove an unused private function
          cppcheck: minimize variable scopes
          Fixes clang-analyzer error dereferencing nullptr in parent
          correct config name for proxy.config.dns.connection_mode
          Removes priorities for AIOs, thanks oknet
          cppcheck fix for iocore/dns
          cppcheck: fixes issues found in example/thread_pool
          cppcheck: fixes issues found for plugins/background_fetch
          cppcheck: fixes issues found for tests in proxy/http
          Removes non-existent include dir reference
          cppcheck: Reduce the scope of the variable 'netvc'
          cppcheck: Reduces variable scope for files in  mgmt/...
          cppcheck: Minimize variable scopes and use different names to not shadow others
          cppcheck: Fixes issues found in async_http_fetch_streaming
          cppcheck: (portability) %zd in format string (no. 2) requires 'ssize_t' but the argument type is 'size_t {aka unsigned long}'
          cppcheck: (style) The scope of the variable can be reduced.
          cppcheck: syntax error and memory leak fix
          cppcheck: Function parameters should be passed by reference
          cppcheck C-style pointer casting
          cppcheck: fixes issues found in proxy/logging
          cppcheck: Change to C++ style pointer casting in Thread.cc
          cppcheck: fixes issues found for plugins/compress
          fix http2.max_header_list_size default
          fix ssl.server.ticket_key.filename default
          cppcheck: fixes issues in ink_uuid.h (BROKEN)
          Change to C++ style pointer casting
          cppcheck: Fixed various issues with SSL files
          cppcheck: Use initialization list instead of assigning in constructor body
          cppcheck: fix issue found in BufferWriterFormat.cc
          Throttling results in tight loop if there are no new connections
          Fix a build error in xdebug on macos
          fix proxy.config.cache.ram_cache.algorithm desc
          Add more information to diags.log error message for block stitching errors.
          traffic_via.pl: Fixed bugs, added tests, and make the output match more like traffic_via.
          Update README.md
          -H "xdebug: probe" injects trace of headers into response body
          A recipient MUST ignore If-Modified-Since if the request contains an    If-None-Match header field, about rfc https://tools.ietf.org/html/rfc7232#section-3.3
          Fixes the Brotli build issues
          fix proxy.config.hostdb.timeout default
          Ran CPP check on a few files while prodding around
          Adds basic version feature for traffic_layout info
          Cleanup: Use internal linkage for functions which are only needed in SSLUtils.cc
          Fix false collapsing of reverse DNS requests.
          Fix HostDBReverseTest unitilization sa_family, remove LRAND48 and SRAND48 for C++11 random.
          docs for schedule api
          Strip token from upstream if conifigured and dynamically allocate string buffers
          Ignore unsupported HTTP/2 settings parameters
          Update plugin API type conversions to support enums automatically.
          Fix IntrusiveHashMap active bucket list corruption issue during expansion.
          Corrected usage of OpenSSL API for ec and ecpf list retrieval. Now the signature is valid without additional length bytes accounted for signature.
          Fix reason tag of traffic_ctl host
    
        Conflicts:
        	proxy/http2/HPACK.cc
        	proxy/http2/HTTP2.cc
    
    commit 3cf90685a87494b47a6d4d56383f8735e27f6129
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 1 18:37:47 2019 +0900
    
        Remove unused defines
    
    commit c9e367a5f3cef855f64f047d61447d04300fe13d
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Wed May 1 16:53:56 2019 +0900
    
        Add workaround fix for mixed response header and body
    
    commit fd33307a3b4d6bff9577641ae9b20fd8f4ef6b4a
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Wed May 1 16:50:17 2019 +0900
    
        Print size of HTTP/3 frame on debug log
    
    commit 42b5fdfe2fc786e4a14f13319f690b07523923bb
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Wed May 1 16:49:21 2019 +0900
    
        Fix BAD_ACCESS in Http3FrameFactory::create_data_frame()
    
    commit d4d3fc02ef5a95f16ecefd2d4107db8cacdb43bb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Apr 25 11:55:38 2019 +0800
    
        Check QUIC availability with SSL_MODE_QUIC_HACK
    
    commit 5a77a807942e8ef5eb4f0b844bcc881e0367375d
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Wed May 1 14:31:44 2019 +0900
    
        Fix stack-buffer-overflow on storing data frame
    
    commit d067d3eb321fb0660384a7e9435539583a25c673
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Apr 30 22:43:08 2019 +0900
    
        Add missing files for BoringSSL
    
    commit 2a2107c11af28726bc568512c185b26b2b782ef6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Apr 30 21:59:52 2019 +0900
    
        Update clang-tidy target
    
    commit 897f6922c304e15c9eea31d7b52c0b986b0f5fd7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Apr 17 16:03:24 2019 +0900
    
        Print destination addresses and ports of received packets
    
    commit a41605abef9b88cdd06aded881921434bd258c80
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Tue Apr 16 12:44:32 2019 +0900
    
        Add stateless reset reasons on debug log
    
    commit 22b77e9f04d2f6033661eb98a6739ca249ba45c4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Apr 15 16:25:39 2019 +0900
    
        Fix a wrong path for libhttp2.a
    
    commit c0d60aa4b387410152e15f07b37453c49c96270d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Apr 15 16:16:25 2019 +0900
    
        Add stubs for http3 unit tests
    
    commit 4738bef618c38015b25ac1f74a805fb6f989ed52
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Apr 15 11:49:04 2019 +0900
    
        Fix a strange link issue in unit tests on release build
    
    commit 4180a956490350c9fb4ab2a9f07224b989cc1a59
    Author: scw00 <sc...@apache.org>
    Date:   Wed Apr 10 06:50:29 2019 +0000
    
        QUIC: Uses unidirectional stream to send HTTP3 SETTINGS frames
    
    commit 033ec0e42cb1ba5cef670c0f2ebe384efa3180c3
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Mon Apr 15 09:29:17 2019 +0900
    
        Add @HWLOC_LIBS@ to LDADD for HTTP/3 check programs
    
    commit d57c17c83cb5e1de59d61d73221c6a223cae385b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Feb 14 16:18:09 2019 +0900
    
        Add keylog support on QUIC client
    
    commit 2380776b74fc118487340c1cb5fdb69520cc78cf
    Merge: 31f60ade6 076e1f3d8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Apr 12 16:27:52 2019 +0900
    
        Merge branch 'master' into quic-latest
    
        * master: (64 commits)
          Fixed cache RWW test crash
          Adds cache alterante update tests
          Fixed pthread mutex init issue with cache test
          Remove unused variable in cache test
          Adds a HostStatus::loadStats() function used to load persisted HostStatus stats after a restart of trafficserver.
          DRAFT:  This PR fixes #5248 - parent host status is not persistent accross restarts.
          Changed how current age is determined to age out documents. Guaranteed freshness was being used innapropriately when the docs age was already beyond that value
          Adds a missing header field for the tcpinfo log
          Fixed cache test, using updated shutdown
          url_sig: fixed unit-test for remapped url.
          Setting the correct directory for test_Cache
          Some tidying up of the global namespace.
          Fix mysql-remap compilation error
          url_sig debug fix for when url is missing the signature query string
          Adds Cache test suits
          Doc: Add IPv6 CIDR Mask example
          Normalize on negative value for milsetone metrics
          Fix compilation error in wccp
          Add nullptr check on ConfigProcessor::release()
          Fix the hiredis autoconf for the default case
          ...
    
         Conflicts:
        	.gitignore
        	iocore/net/P_UDPNet.h
        	iocore/net/P_UnixNetVConnection.h
    
    commit 31f60ade6cb8293e1b943b0b4afdddc7422890fb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Apr 12 16:05:04 2019 +0900
    
        Update tests for H3
    
    commit 6395120efa06258b8009d319a66f18d307e007ce
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Apr 12 15:33:39 2019 +0900
    
        Update H3 SETTINGS frame format to draft-19
    
    commit 3459e0822a67fdeabda76aacfc289fa8bde0e4ed
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Apr 12 15:07:41 2019 +0900
    
        Update H3 Frame header format to draft-19
    
    commit c3fcccb6bfb016f06aaddd731734d9e37f2437ea
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Apr 9 17:35:03 2019 +0900
    
        Remove version related fields from TP and version validation logic
    
    commit 7af17709e049f782f102633495f2b2255c9f7257
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Apr 9 14:30:04 2019 +0900
    
        Update TransportParameter format to draft-19
    
    commit f607cac2ac67bff68af9d7babfdf9b965ffe2119
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Apr 8 16:55:31 2019 +0900
    
        Update QUIC draft numbers to 19
    
    commit 3c27f603b86a1d8ddf851a767b5b30762b86ec12
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Wed Apr 10 13:59:18 2019 +0900
    
        Ran clang-format
    
    commit 2fe722da117beb99a1f22e918a3ef1c3060f1450
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Wed Apr 10 13:52:24 2019 +0900
    
        Fix unit tests using QUICTLS
    
    commit 039e4a0e850f0bbcf17a98505455486cf10c4810
    Author: scw00 <sc...@apache.org>
    Date:   Tue Apr 9 09:11:43 2019 +0000
    
        Fixed compilation with ubuntu 18.04
    
    commit 41c06df698844c80d2dd146b8ce5fb7cc5853c91
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Fri Apr 5 10:12:57 2019 +0900
    
        Add HTTP/3 support to traffic_quic cmd
    
    commit 2d2b4a32cbbc53c209cb29b105bd6dd02bf6feb8
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Mon Apr 8 14:58:47 2019 +0900
    
        Fix test_QUICPacketFactory & test_QUICVersionNegotiator
    
    commit 83bc8289e3de15bc3bb036d2a103ddc21b4f7d6a
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Mon Apr 8 14:36:22 2019 +0900
    
        Fix test_QUICLossDetector
    
    commit 70397c521d33ffcaa52b70f11ee56907d74b22d2
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Mon Apr 8 11:58:17 2019 +0900
    
        Cleanup frame debug msg
    
    commit 22ef4573bfca24cf17459e5364d901b1cc91ed51
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Thu Apr 4 14:04:08 2019 +0900
    
        Fix QUICDebugNames::key_phase()
    
    commit 42349cfd459dc57b236180c153abb2351c0e1a59
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Thu Apr 4 10:53:30 2019 +0900
    
        Send NEW_TOKEN frame from server side only
    
    commit 51c65a85cc290db14e79034be0b83b26c7ea0407
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Wed Apr 3 15:35:52 2019 +0900
    
        Fix setting NUM_PLACEHOLDERS
    
    commit 788e27e4389261bca6a2deb4af4ac1f15aedfff9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Apr 1 15:35:45 2019 +0900
    
        Add debug_msg on QUICRstStreamFrame
    
    commit 2df6d5c7dca88649ab3c999b138e145441f0c457
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Mar 26 11:15:45 2019 +0900
    
        Fix QPACK::_encode_prefix()
    
        Prior this change, the allocated IOBufferData for Header Block Prefix was not initialized.
        This made random value in S and Delta Base (7+) fields in Header Block Prefix.
    
    commit f53f6e52f99f0032dfc972b74d3b5c530f66e3d5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 25 10:50:19 2019 +0900
    
        Fix adding Padding Frame
    
    commit c9b1db22c01da93d258b38b434246d9c40dc7fb3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 25 10:49:47 2019 +0900
    
        Check fist byte to make sure key is derived
    
    commit 150adcce36456a3f0f8feaf8708fdb55e839f0b9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 18 11:00:43 2019 +0900
    
        Don't create packets on encryption levels already done
    
    commit 6f409c2ef37ae8cec5b3049387c12da610b8b7ac
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Mar 15 13:52:41 2019 +0900
    
        Use const references instead of moving QUICPacketUPtr
    
    commit d64938e0c6ca46757aeb3e8ff2e67cb8c09cae6f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Mar 15 12:11:06 2019 +0900
    
        Add const qualifiers
    
    commit 98e1ec33f4dcbc70553e1536296b82dd63f4be3b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Mar 14 12:31:29 2019 +0900
    
        Update tests to catch up interface changes
    
    commit 3059b853f424ff813834c700f3a5d328fc68dd9a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Mar 14 10:16:15 2019 +0900
    
        Add QUICFrame::to_io_buffer_block() and use it instead of store()
    
    commit f04325d63d067b9d3fbdf43f5b3d58ce939abee3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Mar 13 14:31:38 2019 +0900
    
        Change interface of QUICPacketPayloadProtector to IOBufferBlock from uint8_t array
    
    commit 3effcc011fa0ab7c4f3fbb17b0822009226fb905
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Mar 14 12:29:53 2019 +0900
    
        Fix test_QUICStream
    
    commit eb2a9ff588f948d97da06dc2f9f59e198454d5e2
    Author: scw00 <sc...@apache.org>
    Date:   Wed Mar 13 10:03:48 2019 +0800
    
        QUIC: Fixed building and test_QUICStream
    
    commit fd6b9c91c4ccc769acb313ab02d2da26c3443407
    Author: scw00 <sc...@apache.org>
    Date:   Wed Mar 13 09:52:54 2019 +0800
    
        QUIC Rename unbidirectional to unidirectional and fixed test
    
    commit 4aaae87ca6b86e88ba48191c1bbe45cbadd0c8bd
    Author: scw00 <sc...@apache.org>
    Date:   Wed Mar 13 09:21:13 2019 +0800
    
        QUIC: Move max_crypto_frame into QUICCryptoStream.cc
    
    commit 2bf10ce6deb2b66dfb995b1f57ced985ffb21684
    Author: scw00 <sc...@apache.org>
    Date:   Tue Mar 12 13:54:54 2019 +0800
    
        QUIC: Adds unbidirectional stream test
    
    commit 2db36132a039e69418fbefb440fb6a0e0c6a013d
    Author: scw00 <sc...@apache.org>
    Date:   Tue Mar 12 10:32:37 2019 +0800
    
         QUIC: Add receive only stream
    
    commit 4adefcc846268814e375e219cadbb3bac3aa4c6d
    Author: scw00 <sc...@apache.org>
    Date:   Tue Mar 12 09:37:37 2019 +0800
    
        QUIC: Add Send only stream
    
    commit cb279cfc646763f92e66070ae088cac9669a0074
    Author: scw00 <sc...@apache.org>
    Date:   Tue Mar 12 08:44:33 2019 +0800
    
        QUIC: Moves some functions to base QUICStream structure
    
    commit dc9485e2d9e11e4b422ebe206b26ee464545d91a
    Author: scw00 <sc...@apache.org>
    Date:   Tue Mar 12 08:41:22 2019 +0800
    
        QUIC: Sink records_xxx_frame function to QUICStream
    
    commit f93d4920c4cb851237d5abdd491517dbc5b7c9ee
    Author: scw00 <sc...@apache.org>
    Date:   Mon Mar 11 15:49:43 2019 +0800
    
        QUIC: Split  out QUICCryptoStream
    
    commit 0f10526fa786bf11c24c585e44d399c504ea669d
    Author: scw00 <sc...@apache.org>
    Date:   Mon Mar 11 15:38:23 2019 +0800
    
        QUIC: split out QUICBidiredirectionalStream
    
    commit 08bcbdc5f8656df6d36119f13ed862c8444b07c9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 11 16:11:34 2019 +0900
    
        Add virtual destructor to HQClientSession / HQClientTransaction
    
    commit c18dcdb412a3f6e1efdcb4efc6fd0c1769a92099
    Merge: 96f0032ed cb2382dbc
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 11 15:39:13 2019 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master:
          Fixed the compatibility with previous cache verison
          cdniuc is not a manditory claim
          Run clang-format against the same files on both make clang-foramt and git pre-hook
          UrlRewrite: separate constructor and configuration loading for testability.
          Fix #5108: Remove OS dependency in test_BufferWriterFormat.cc.
          Add Perltidy configuration and build target
          pop messages
          Fix a self detection issue where parents are not marked down when proxy.config.http.parent_proxy.self_detect is set to 2 because of multiple calls to creatHostStat() which was marking parents back up. Also added a new HostStatus Reason Code SELF_DETECT used when self detection marks a parent down.
          Add virtual destructor to SSLMultiCertConfigLoader.
          Doc: open_read_retry_time is overridable
          Fixes some places where refactoring was not complete
          Do not run clang-format for @default_stack_size@
          Change url_mapping::toUrl to url_mapping::toURL for consistency with url_mapping::fromURL.
          Fix for() loop, correctly calculate the value of seg_in_use within Vol::dir_check()
    
    commit 96f0032edfd255033a448b9aa7175bf234a6a8ab
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 11 14:16:36 2019 +0900
    
        Remove redundant QUICConfig::scoped_config
    
    commit a311a79516e41a70a72d5bcb757b5ac9f46a5edb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 11 14:10:35 2019 +0900
    
        Get session filename from QUICTLS
    
    commit f69fb7e42bc8815aff032b5018c84133b8c29fef
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 11 13:56:28 2019 +0900
    
        Have a QUICConfigParams as a member of QNetVC
    
    commit 11e1159a3470615e5db4077315a30ca4727f48fb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Mar 7 16:31:00 2019 +0900
    
        Reduce use of QUICConfig::scoped_config
    
    commit 24df75e9748f73a4cb8858f6c552909e0406da01
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 11 11:20:14 2019 +0900
    
        Decouple HTTP/0.9 and HTTP/3
    
        Add Http09ClientSession and Http09ClientTransaction to clarify HTTP/0.9 and HTTP/3 code.
        HTTP/0.9 and HTTP/3 is completely switched by ALPN (hq-* vs h3-*).
    
    commit 2f0858e06d40d8315daad4b556eb5727295060fa
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 11 13:27:57 2019 +0900
    
        Fix unit tests for HTTP/3
    
    commit d0c9aed68f83519b8b9c9a385f031089bdbf8eed
    Author: scw00 <sc...@apache.org>
    Date:   Mon Mar 11 11:16:15 2019 +0800
    
        QUIC: Bring back retransmittion test case
    
    commit 9533aede1b808ba16d3b31d4af78a0cf465adff2
    Author: scw00 <sc...@apache.org>
    Date:   Mon Mar 11 10:43:36 2019 +0800
    
        QUIC: Fixed test_QUICLossDetector crash
    
    commit e8eb00b0ce9987f4538542edfad111240853400d
    Author: scw00 <sc...@apache.org>
    Date:   Mon Mar 11 10:23:04 2019 +0800
    
        QUIC: Fixed compiler error in test_QUICStream
    
    commit c5c1378ce20cd7b092dcd51ba31509e086445bb5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Mar 8 11:28:20 2019 +0900
    
        Fix a nullptr dereference
    
    commit 49251b9f4a40326af4974348b929c310c957a992
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Mar 8 10:45:06 2019 +0900
    
        Pass QUICPacketInfoUPtr to on_packet_sent instead of QUICPacketUPtr
    
    commit 0b492facbb9dcc9b14ee3cae63d741ab5628e45f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Mar 6 17:30:31 2019 +0900
    
        Don't keep packets sent
    
    commit f9b26d2f52aae1aa50ecac68826733afc8f4ecae
    Author: scw00 <sc...@apache.org>
    Date:   Fri Mar 8 08:16:49 2019 +0800
    
        QUIC: Moving log in appropriate position
    
    commit 7532912c61b038cb45c8feddf6a5b6cb118ee196
    Author: scw00 <sc...@apache.org>
    Date:   Thu Mar 7 16:09:24 2019 +0800
    
        QUIC: recovery draft-18
    
    commit 2c538479077a23a1e5c2d2cd54fee02e76c2ea16
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 7 15:22:30 2019 +0900
    
        Rename QUICSimpleApp to Http09App
    
    commit 0843eba371c019f74da7baea034bb2181ceeb052
    Merge: ecc8f02e3 d91ca9ee4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 7 12:38:26 2019 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master:
          fix crash in CacheVC::openReadFromWriter
    
    commit ecc8f02e3ad988de7051c73d19a70892d55c81a1
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 7 12:26:14 2019 +0900
    
        Fix QUICStreamManager to use QUICStreamVConnection
    
    commit e5a65d77da2d2f3b50ca5be7930488352ae896bb
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 7 11:16:54 2019 +0900
    
        Fix building unit tests for QUIC
    
        Prior this change, there're many undefined symbols comes from SSLMultiCertConfigLoader.
        As workaround fix, link unit tests to libinknet.a.
    
    commit 13e12de1a4e9ad1df22557e9e1bf187cd275a688
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 7 10:46:31 2019 +0900
    
        Fix unit tests using QUICBidirectionalStream
    
    commit 8c157d759b5db530d15a342e7b234c33e961d5fb
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 7 10:38:28 2019 +0900
    
        Remove test_QUICHandshake
    
    commit 40882451978c2074837440135366637a6cb1fccc
    Author: scw00 <sc...@apache.org>
    Date:   Mon Mar 4 15:01:10 2019 +0800
    
        QUIC: Rename quicStreamAllocator to quicBidiStreamAllocator
    
    commit f6972d47db80a7e1a4b71f8b449abca43709d4b9
    Author: scw00 <sc...@apache.org>
    Date:   Mon Mar 4 14:49:45 2019 +0800
    
        QUIC: Introduce QUICStreamVConnection to process VIO
    
    commit b0cd800ef0ac1a67c464b6ac88fcb8cc5718daf5
    Author: scw00 <sc...@apache.org>
    Date:   Mon Mar 4 09:54:18 2019 +0800
    
        QUIC: Use QUICStream as base class
    
    commit aa107296e9f49d9c12b87845364df637e3f2f79f
    Author: scw00 <sc...@apache.org>
    Date:   Fri Mar 1 17:27:25 2019 +0800
    
        QUIC: Introduce base stream class
    
    commit 5e3ca198bc73f493c1df3b97aae6ecb058adf06f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Feb 20 12:16:14 2019 +0900
    
        QUIC: Load multiple certs
    
    commit c7e43ea08366c78887f3a01cc5d6a70d9db1099e
    Merge: e0cc477c9 814ccc5ea
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 7 08:58:29 2019 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master:
          Move minimum OpenSSL version to 1.0.2
          Fix SessionProtocolNameRegistry lookup
          Implement aud claim in Uri Signing Plugin
          Fix #5093: new/delete mismatch in test_IntrusivePtr.cc.
          Fix #5094: Fix use after free in test_IntrusiveHashMap.cc
          Override delete in Extendible
          Fixing a previous fix to fully allocate strings when heap mismatch detected.
          Remove duplicate calls to TSHttpTxnReenable in xdebug
          traffic_layout/engine: add missing stat import
          tscore/ink_hrtime: add missing cstdint import
          tscore/eventnotify: change fcntl include path
          Add support for the old lua formatted ease of use conventions and the numeric log rolling values
          set thread affinity to current thread if the current thread type is the same as the target thread
          MIME: Fix line_is_real false positive.
          Merge url_scheme_get into only calling class method
          Remove extra vars to bwprint in SSLConfigParams::getCTX
    
        Conflicts:
        	build/crypto.m4
        	include/tscore/ink_config.h.in
        	src/traffic_layout/info.cc
    
    commit e0cc477c91851cfc095ebf84f2ee8aff62f7693f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Mar 6 15:55:08 2019 +0900
    
        Fix tests
    
    commit b9928bf5f6d8a7551917c2c70482dc0d861dd318
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Mar 6 15:47:32 2019 +0900
    
        Remove an unneccessary function
    
    commit ac81d910e6d6aaf2bf00db81de44abf0c6a15d43
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Mar 5 16:07:42 2019 +0900
    
        Walk through loss detectors to get correct RTO
    
    commit 991a990549153ea4c62c38ee46ab26f33a000c49
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Mar 5 13:59:23 2019 +0900
    
        Drop Initial packets with short DICL
    
    commit e9ad3d9c69020dde5e5e26d6cf9e451c7aeda101
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Mar 5 11:12:37 2019 +0900
    
        Include a reserved version to Version Negotiation packet
    
    commit 73454c9be6bd9735ef787ab7227c3cdb590ad122
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 4 11:08:17 2019 +0900
    
        Print stream id of  MAX_STREAM_DATA and STREAM_DATA_BLOCKED on debug log
    
    commit 620c1fd73f0d4079c345da2555c2d90a2a66800c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 4 10:55:45 2019 +0900
    
        Check local flow controller to send MAX_STREAM_DATA frame
    
    commit 7a20a2117dc73aaf2804d7180e3784b97278fa56
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 4 10:27:35 2019 +0900
    
        Reduce dup code
    
    commit 01ed38c1ac7cfaba5acc38b6066b534d6a80e38b
    Author: scw00 <sc...@apache.org>
    Date:   Fri Mar 1 15:26:20 2019 +0800
    
        QUIC: Fixed build error under ubuntu 16.04
    
    commit a52ad8d59321536c380641039676fe97f0317108
    Author: scw00 <sc...@apache.org>
    Date:   Fri Mar 1 11:35:35 2019 +0800
    
        QUIC: Fixed warning in Mock.h
    
    commit 5da8f67a9b11b859b537daed30e9eed624dec054
    Merge: 61f1631d4 69dd33dd7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 28 14:56:12 2019 +0900
    
        Merge branch 'master' into quic-latest
    
    commit 61f1631d42ccdf748f404b55d8c68a518b11dcef
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 27 16:24:08 2019 +0900
    
        Removed unused code
    
    commit 7a3af4e1c3251dbd5467810b0d22ba75808e4024
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 27 16:05:54 2019 +0900
    
        Remove QUICPacketTransmitter
    
        It's not used now. We might need it later but a fresh design would be better.
    
    commit fc88686b10f94b33a4cdc5976f81b417889d2020
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 27 15:21:47 2019 +0900
    
        Reduce duplicate code
    
    commit 0636a4a6ffb51729354ea329a882b86eb4bd10e7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 27 14:13:28 2019 +0900
    
        Drop keys for INITIAL on client side after sending the first HANDSHAKE packet
    
    commit 22364902841f999e933c2439baa3491e24f507dd
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 27 14:02:29 2019 +0900
    
        Drop keys for INITIAL on server side after processing the first HANDSHAKE packet
    
    commit 503320547c873db3bc79c8b00eb9028379a91b24
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 27 13:47:20 2019 +0900
    
        Removed a unused variable
    
    commit ba137ce1355a88e332db6e89b37d545fd861a708
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 27 11:42:55 2019 +0900
    
        Fix a use of wrong key_len
    
    commit 10ebad1bab212ed4ecff77074c45030ad0d6e43d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 27 10:44:58 2019 +0900
    
        Small cleanups
    
    commit 28617fe794ade3d0e3272cb22d228ba47898f1b1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 25 11:07:20 2019 +0900
    
        Revert unnecessary changes
    
    commit 2c6156c42220c1ceed347f719ecb87fa0034d42c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 25 10:54:54 2019 +0900
    
        Update tests
    
    commit dac64b3b59707d983d5fd5982d27b51f70d570e0
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 22 15:43:45 2019 +0900
    
        Make tests buildable
    
    commit d741a0dcc291bc34e5e73dd194799b8a2cf0f7d4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 21 17:02:25 2019 +0900
    
        Remove unused code
    
    commit 5b5a16fdfb38096933239a0a4c66d80323524397
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 21 15:54:51 2019 +0900
    
        Remove KeyingMaterial
    
    commit 3968cf7b588449ef6cc1bf16ca3042c27067203a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 21 12:34:47 2019 +0900
    
        Remove QUICPacketProtection
    
    commit 14871688b56d9a9043d79db5bfd617b8310173b5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 21 12:21:30 2019 +0900
    
        Remove set_hs_protocol from QUICPacketFactory
    
    commit d030ade1e6c0868414e8dacbe82c02205a9a225a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 20 12:04:50 2019 +0900
    
        Remove set_hs_protocol from QUICPacketHeaderProtector
    
    commit fba23d972c9f551960de0e61ca1512c22fd9522c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 14 18:15:29 2019 +0900
    
        Introduce QUICPacketProtectionKeyInfo
    
    commit e6a9def4e848f9314029b7ab3ee917a42daf2d92
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Feb 26 15:07:03 2019 +0900
    
        Don't send multiple PATH_CHALLENGE on the same packet
    
        This closes #5064
    
    commit 4462afc9ff7cf62006db56d0093a4bc8b5c9eeae
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 25 14:54:31 2019 +0900
    
        Fix memory leaks in QUICIncomingFrameBuffer
    
    commit f574354d0035d0094e3939a942a5e08c8bbc5d97
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 25 11:11:14 2019 +0900
    
        Fix compile warning on Fedora29
    
    commit 6b10433908147e337f36ba2cc2cea95c9da18c55
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 21 17:22:28 2019 +0900
    
        Update for draft-18
    
    commit f4b4625d4cc0c3b281de2bb85d00fad0dd65b402
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 19 11:52:06 2019 +0800
    
        QUIC: Fixed QUICIncomingFrameBuffer test
    
    commit 914ffb3618c7c13eae4341952351777342bdb347
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 19 11:46:59 2019 +0800
    
        QUIC: Fixed test cases
    
    commit c9552adbb67db43e2996042ed3728093e7e266e2
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 19 11:08:42 2019 +0800
    
        QUIC: Bring back QUICTransferProgressProvider
    
    commit 8535ce79ad887b806d519439b56b0e9cc7d17672
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 19 08:31:09 2019 +0800
    
        Clang-Format and signal user event only on consuming all data
    
    commit 1ccd18dcb8c087224b4f14e634e779a161f1bdfe
    Author: scw00 <sc...@apache.org>
    Date:   Sun Feb 17 15:19:30 2019 +0800
    
        QUIC: Do not discard frame in StreamState
    
    commit 38600d49cebfe1eb53ef69561d57737b7bd9fc48
    Author: scw00 <sc...@apache.org>
    Date:   Sun Feb 17 11:34:53 2019 +0800
    
        QUIC: Refactor QUICStream State
    
    commit 6b2773c82f4ab05b4bd2983fe9ca52321c3bb798
    Author: scw00 <sc...@apache.org>
    Date:   Fri Feb 15 13:48:07 2019 +0800
    
        QUIC: Fixed crash when records connection id frame
    
    commit d06806f97669e402d53cb7c42299956fbfcd9cf8
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Feb 15 14:26:02 2019 +0900
    
        Fix compiler warnings - unused parameter
    
    commit 0b84cf33d14accb558fa9e9b695d13a0f394868a
    Author: scw00 <sc...@apache.org>
    Date:   Fri Feb 15 11:29:28 2019 +0800
    
        QUIC: AckCreator only response to non-ack-only packet
    
    commit da5385f76a6f1de6e2ecab8792889f33757cbf5b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Feb 15 11:00:53 2019 +0900
    
        Make _has_new_data flag true only if received packet is not ack only
    
    commit 32aaa2520fda1b44dd6b4ec9ce1d59ef4983fa27
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Feb 15 09:56:32 2019 +0900
    
        Cleanup: remove unused counter
    
        QUICNetVConnection::_handshake_packets_sent is deprecated in favor
        of 2bebf6c7338e28c6ef0f8c1cdb3fb6c4e57fcc26.
    
    commit 3e6f177a1bd8f6fd58f71664d4bee18639f4bd63
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Feb 15 09:36:57 2019 +0900
    
        Fix compiler warnings - wrong format for ink_hrtime
    
    commit a2b365707c5b3350129e8eb96002bfeb04df85b5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Feb 15 09:35:42 2019 +0900
    
        Fix compiler warnings - missing override keyword
    
    commit 3eac14ffd020cd40917e84506269a5f33e70d946
    Author: scw00 <sc...@apache.org>
    Date:   Thu Feb 14 16:05:09 2019 +0800
    
        QUIC: Adds log for lost packet and add comment to the changes with spec
    
    commit 8fb23d69452471d2cc08ec8d50d5ddc292a4b9f4
    Author: scw00 <sc...@apache.org>
    Date:   Thu Feb 14 15:51:50 2019 +0800
    
        QUIC: Fixed test cases
    
    commit 3d3cde2d96fc68ae9f15d72f93e95b4e52ea4852
    Author: scw00 <sc...@apache.org>
    Date:   Thu Feb 14 13:34:53 2019 +0800
    
        QUIC: uncomment the congestion controller config
    
    commit 732c2b4d93d066426b892fda1c724934666f01fc
    Author: scw00 <sc...@apache.org>
    Date:   Thu Feb 14 13:30:43 2019 +0800
    
        QUIC: Fixed Initial const vars
    
    commit 93b24bbf2c67f07bd7089fd28ecfb65dc4135655
    Author: scw00 <sc...@apache.org>
    Date:   Thu Feb 14 12:58:02 2019 +0800
    
        QUIC: process ecn section
    
    commit fe61dc5e73bbf8a55b4c0e41b090a5a806657ace
    Author: scw00 <sc...@apache.org>
    Date:   Thu Feb 14 12:38:07 2019 +0800
    
        QUIC: Adds draft-17 congestion controller
    
    commit cdf771bd0c9d526322fe35ce1c7a8b88c512bc39
    Author: scw00 <sc...@apache.org>
    Date:   Wed Feb 13 15:27:29 2019 +0800
    
        QUIC: Remove unneccessary log with unvverified path
    
    commit 9979ff48bf86207c908ccdefa8b8bb0ca2c302c3
    Author: scw00 <sc...@apache.org>
    Date:   Wed Feb 13 12:36:36 2019 +0800
    
        QUIC: Send Ping frame correctly
    
    commit 9352e40ca6ddcaac44a6d084398600ddff0ce180
    Author: scw00 <sc...@apache.org>
    Date:   Wed Feb 13 11:16:30 2019 +0800
    
        QUIC: LossDetector draft-17
    
    commit 48a89c4712b0e9adb808744ba67bdd88ab3305e3
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 12 16:23:49 2019 +0800
    
        QUIC: Adds crypto flags
    
    commit adcfe785b5d4f514870aaef04e7f0207921a189c
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 12 15:49:19 2019 +0800
    
        QUIC: Rename QUICPacket::retransmittable to ack_eliciting
    
    commit 1a160b4c586b5d5c5f8c6444d9c789169ed11bb7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 14 16:54:20 2019 +0900
    
        Make QUICNetVC::largest_acked_packet_number() private
    
    commit 9184dbf153d7df8f992306358c7f21f67ee15743
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 14 16:31:19 2019 +0900
    
        Make maximum/minimum_quic_packet_size private
    
        Since nobody use it.
    
    commit 682f1d8f7d80714d803c60618dc9147d08520c06
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 14 16:20:06 2019 +0900
    
        Fix typo
    
    commit 8ff58c73ae440dc1505eef52fc36ef490edb9cb5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 14 12:09:54 2019 +0900
    
        Remove unused aliases
    
    commit 37082d54ccc9ccf9bf2026612eac2ec731068117
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 13 15:31:26 2019 +0900
    
        Create and delete QUICStreamFrame on QUICStream side
    
    commit b4507fb3451ec11596835547ac126ebe171dcc33
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 13 11:33:28 2019 +0900
    
        Update tests that create QUICFrame instances
    
    commit 9afd8c997cb88c0390685c41c17cfd7d7081c7dc
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 8 16:15:18 2019 +0900
    
        Use QUICFrame::MAX_INSTANCE_FRAME
    
    commit 6e164ab1600542cd8d0b1d7890fa2543f29bf011
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 8 16:10:37 2019 +0900
    
        Use pre-allocated buffer for QUICFrameFactory::fast_create
    
    commit 9a34336e4bcf77a096049b1e8db3da1110ce6cd5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 8 11:45:36 2019 +0900
    
        Remove QUICFrame allocators
    
    commit e319305aa7bbfeded37fe5ad7cf244505c266e83
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 8 11:43:03 2019 +0900
    
        Fix eternal PING bug
    
    commit 57ce5d89416e07174516f4775053ff8cad01114a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 7 12:09:55 2019 +0900
    
        Remove a mutex for frame transmitter
    
        We had frame transmitter but it was removed at some point.
    
    commit 6a057e7d813ce0d2e17dc40abf5d3395f9faa7e7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 6 16:38:51 2019 +0900
    
        Use QUICFrameGenerators interface instead of using individual classes
    
    commit 10e1056e29710562edb0f8d25b9350ceefff6766
    Author: scw00 <sc...@apache.org>
    Date:   Fri Feb 1 10:26:33 2019 +0800
    
        QUIC: Remove useless QUICConfig and rename resfresh_frame
    
    commit 96f46c5ac6a039089ee1f62da3f7e536a11e9291
    Author: scw00 <sc...@apache.org>
    Date:   Wed Jan 30 16:15:22 2019 +0800
    
        QUIC: Only generate ack frame in QUICFrameGenerator::generate_frame
    
    commit 59eab471bd3cf75248d88a7064074e294ec8e2f6
    Author: scw00 <sc...@apache.org>
    Date:   Mon Jan 28 17:50:36 2019 +0800
    
        QUIC: Refresh ack frame when previous ack_frame lost
    
    commit 08843763757513761262500030a44f5fc1c3caf1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 6 17:36:36 2019 +0900
    
        Remove unused code
    
    commit dbbd4683d6c425946a0bbfa2b52312755fc3b297
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 6 17:22:31 2019 +0900
    
        Update .gitignore
    
    commit 8decc8350d2a1ee01a628e38a40e5f13ddefcd06
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 6 17:20:36 2019 +0900
    
        Separate out QUICPacketFactory
    
    commit b6e9a7bdc6b6ecb3237222582d24ae200d7a228f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 6 16:37:33 2019 +0900
    
        Remove tests for features removed
    
    commit a62ea1c0e065815585ba2be5380eaa0c26abfcd0
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Feb 5 16:06:15 2019 +0900
    
        Remove QUICFrame::split which was used from RetransmisionFrame
    
    commit 8c4f40f845d659f7f757754fef9e2cd4d0604818
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Feb 5 15:43:51 2019 +0900
    
        Remove QUICRetransmissionFrame
    
    commit 666ee793da1c177bc5d4ee785422896888fb51fc
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Feb 5 14:49:30 2019 +0900
    
        Remove QUICPacketRetransmitter
    
    commit 9bbdb911853d9fdfa824338a91dcdbeece1ee843
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Feb 5 14:39:17 2019 +0900
    
        Fix unit test of QPACK
    
    commit 982c9baf4b7c9ca86735fc0b28581039bc3f154b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Feb 5 14:37:35 2019 +0900
    
        Remove references to HTTP/3 from QPACK
    
    commit 90e1bca570574ef1d2179b8669e5fe90ce29a777
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Feb 5 14:13:47 2019 +0900
    
        Check decoded header list size on QPACK
    
    commit e0f07c411965567ee476d7fbe792c98e2d6cc128
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Feb 5 14:13:11 2019 +0900
    
        Fix tests for QUICPacketHeaderProtector
    
    commit 2bebf6c7338e28c6ef0f8c1cdb3fb6c4e57fcc26
    Author: scw00 <sc...@apache.org>
    Date:   Sat Feb 2 09:59:30 2019 +0800
    
        QUIC: Limit the sending after 3 packets with unavlidated path
    
    commit bdf4de605bfad412ea0301132d5632bb447d3c9f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Feb 5 12:15:42 2019 +0900
    
        Fix tests for QUICPacket
    
    commit 59014a46f0f07c0d60a16fa8bb1144e40c61f882
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Feb 5 10:30:07 2019 +0900
    
        HTTP/3: load settings from records.config
    
        Below configs are added
        - proxy.config.http3.header_table_size
        - proxy.config.http3.max_header_list_size
        - proxy.config.http3.qpack_blocked_streams
        - proxy.config.http3.num_placeholders
    
    commit 1f17391f3364e0df1e3054ddd03c09cfec02459b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 4 16:43:04 2019 +0900
    
        Fix tests for QUICStreamManager
    
    commit f6810b0abcca5e42c321187b4b736e517ce8f07f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 4 16:05:42 2019 +0900
    
        Fix tests for QUICFrame
    
        This removes tests for RetransmissionFrame
    
    commit c1501512cb80969b8a3e466e7b86b7e0d647b5a6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 4 14:06:50 2019 +0900
    
        Fix tests for QUICTransportParameters
    
    commit 7a83ea8c1a9a01ac40649c4114bc1dcbc8c79c03
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 4 11:40:12 2019 +0900
    
        Fix test_QUICFrameDispatcher
    
    commit c5f36deb48f418ffd79c26a857e5b68a8ada0074
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 4 11:12:48 2019 +0900
    
        Add missing override keyword
    
    commit 92707337a66e256899026ecc45605d14b64055a0
    Author: scw00 <sc...@apache.org>
    Date:   Fri Feb 1 10:41:31 2019 +0800
    
        QUIC: Cast reference directly
    
    commit c8a5727e45463b686b789acc75dd4938f03b255f
    Author: scw00 <sc...@apache.org>
    Date:   Thu Jan 31 09:22:35 2019 +0800
    
        QUIC: Retransmit NEW/RETIRE_CONNECTION_ID frame
    
    commit 8a9dfd51beae9d53bfd1e4668cffbae2297b644f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sun Feb 3 15:35:25 2019 +0900
    
        Catch up changes on master
    
    commit e85c101251a1dad5490aa9de0c1879fc39fd4d26
    Merge: d537cf281 7eb4b2478
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sun Feb 3 15:13:11 2019 +0900
    
        Merge branch 'master' into quic-latest
    
    commit d537cf28193a564bcfa5328757be54d63dd97e99
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 1 17:08:36 2019 +0900
    
        Add http3/ and quic/ to the derectory structure on README
    
    commit 4d1e6fd9ab66a40f2624d4e486fa084a844be879
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 1 16:28:29 2019 +0900
    
        Revert debug log format change for interop
    
    commit e87727f84a95ae6b3075455e2c5a3b90f9c14d71
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 1 16:25:45 2019 +0900
    
        More rename
    
    commit e0df8254057543ddbe0cb3904e9b9aa7a7cb9160
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 1 16:17:14 2019 +0900
    
        Rename BLOCKED frame to DATA_BLOCKED frame
    
    commit c83350134c8e4fd3629292e378f7bb365c1cf860
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Feb 1 15:20:11 2019 +0900
    
        Bump MAX_PACKET_HEADER_LEN for an endpoint which sending long retry token
    
    commit dc684f5a75c294880672d196727c58e33681bf43
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Feb 1 15:17:50 2019 +0900
    
        Print length of TLS message on debug log
    
    commit 0cac20c26ed7edf44d05c568b8b4aced9e8ff3ad
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 1 12:02:41 2019 +0900
    
        Rename StreamBlocked frame to StreamDataBlocked frame
    
    commit 33dfc098c1b13f5d34939eb83cae925854f49ff3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 1 12:02:01 2019 +0900
    
        Fix compile errors in tests
    
    commit c5048fb42c090b5219cd9b213aa690eafb33c848
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 1 10:50:02 2019 +0900
    
        Print offset in BLOCKED and STREAM_BLOCKED
    
    commit aa6224028eff21f9bcb3f148060bef0d1a74009f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 1 09:29:16 2019 +0900
    
        Fix compile warnings
    
    commit 8c0574a1dae84f6923c101f89469aa93f9fb2715
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jan 31 21:35:57 2019 +0900
    
        Don't respond with RETRY if received packet has short header
    
    commit 306ec3059440b493b9ed0aeafb6d0e538e0ed2d6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jan 31 20:58:24 2019 +0900
    
        Fix frame size calculation on splitting STREAM
    
    commit 119062ff2bcc3dc0ae3ce911b2e97d4eb0bb82c9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jan 31 15:21:51 2019 +0900
    
        Remove a wrong assert
    
        Packet number can be 3, and the following switch statement takes care the error
    
    commit 857b2451072e037a1d745859012e9553957e800c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Jan 31 11:28:16 2019 +0900
    
        Revert "Bump initial value of max_stream_data_bidi_local_in to allow sending request"
    
        This reverts commit a2cb6851aeba26ea54c86b351d0b17e67e237242.
    
    commit a2cb6851aeba26ea54c86b351d0b17e67e237242
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Jan 31 11:13:38 2019 +0900
    
        Bump initial value of max_stream_data_bidi_local_in to allow sending request
    
    commit 31b690ca332023bf12cc3d790cbd448b8696f7b7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Jan 31 11:08:11 2019 +0900
    
        Print header and payload size of received packet
    
    commit 393b90b4ae8911fac6ddfa5cbb71c56bd2abb82a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 29 12:39:41 2019 +0900
    
        HTTP/3: Handle error on creating uni stream
    
    commit f8e1e14101044b0e4c2c8f2d24c68bb20549a8f5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 29 12:13:36 2019 +0900
    
        Fix buffer-over-flow
    
    commit 22176bbe62b8ff9ad3bd4934beff032e78e9244e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 29 10:58:26 2019 +0900
    
        Revert ALPN list for client
    
    commit b5ad80fda358266773eee6ddac28e8198aedfa6a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 29 10:57:36 2019 +0900
    
        Fix build error
    
    commit d21e1a82af16f0db20b4c7742a3e8b569ab773d1
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 29 10:19:26 2019 +0900
    
        Send NUM_PLACEHOLDERS
    
    commit 4ba478f426773c897a13ca666bc7df2e3ae737d9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 29 10:06:06 2019 +0900
    
        Switch HTTP/0.9 over QUIC (hq-*) and HTTP/3 (h3-*) by ALPN
    
    commit 7ae64a43e9214c70dfa7b8cb059525b2ea6ad61e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 29 10:05:04 2019 +0900
    
        Add a interface to QUICConnection to get negotiated app name
    
    commit dc0198f742a0a76bdca8ab840aeb1981a7eb708a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 29 09:44:24 2019 +0900
    
        Add IP_PROTO_TAG for HTTP/3
    
    commit 524d0029fb2b4296a75a065c801d64dcdb50c3b3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 28 16:20:44 2019 +0900
    
        Add scheme & authority only if not exists
    
    commit 9672461941d7dee41ebaf983b160f50ee220d231
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 28 16:01:13 2019 +0900
    
        Create QPACK ENCODER/DECODER stream
    
    commit d165267ddeea8f1de2a43ba93ecb12e903884bba
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 23 14:06:07 2019 +0900
    
        Add prototype of HTTP/3 support with ugly hacks
    
        Worked with lsquic-client with HEADER_TABLE_SIZE=0
    
    commit 46da77d330379bab623a373dc65851d855eb06fc
    Author: scw00 <sc...@apache.org>
    Date:   Mon Jan 28 18:07:18 2019 +0800
    
        QUIC: Add retransmit fin stream frame test and fixed test_QUICFrameRetransmitter
    
    commit 2638c4fc9ab1b4a96955170aa5f54b1b9331b966
    Author: scw00 <sc...@apache.org>
    Date:   Mon Jan 28 17:07:15 2019 +0800
    
        QUIC: Fixed traffic_quic compiler error
    
    commit fa9deaaf044b2d36fdb3132de6738fb1b92b9162
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 28 14:02:35 2019 +0900
    
        Set fin flag correctly when retransmitter splits STREAM frame
    
    commit 2ad2237cd2d30bba0cb24711125700e71dd0969c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 28 11:02:27 2019 +0900
    
        Record stream id of STREAM frames for retransmission
    
    commit 6dc267a9f5dfe17bfc5b022ae442892d181b3620
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jan 24 17:55:41 2019 +0900
    
        Send PING after path validation
    
        This is a workaround for connection migration.
    
    commit ba58765f6cbdd6e037f5d63cf462d9cb21830bc9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jan 24 17:49:34 2019 +0900
    
        Record encryption level of lost frames
    
    commit 42653598059f89bdc286d58417267331a96ea73d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jan 24 17:18:51 2019 +0900
    
        Send PING frame on an appropriate encryption level
    
    commit 67673b15edcf91dff08f94cb62c81059f6bf1b25
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jan 24 17:14:42 2019 +0900
    
        Add PADDING frames if packet is too small
    
        To gather enough sample for header protection.
    
    commit eb25b14d99d50e5759d76557baa582f0850141b3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jan 24 14:39:24 2019 +0900
    
        Update remote addr
    
    commit 866fe9298e02ee8f644133d1cea119c4d69c6ae4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Jan 24 11:54:31 2019 +0900
    
        Update QPACK Static Table
    
    commit 0648132e9ba3399106ede3115ff57d9397127288
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jan 24 11:17:58 2019 +0900
    
        Fix stream type check
    
    commit c9b280286848f0b3965a9a3711d3028e547acc08
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jan 23 15:10:39 2019 +0900
    
        Fix compile warnings on CentOS
    
    commit ed680fbdd8aae074dfd6fd7f14fa1932c3e51b5f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 23 14:39:43 2019 +0900
    
        Fix reading StreamIO buffer to create HTTP/3 frame
    
    commit 988ff5c0d365f66c8c85088f0bdc551771d220d8
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Tue Jan 22 14:53:44 2019 +0900
    
        Advertise hq-17 for now instead of h3-17
    
    commit 6d8da83264fd3a3ce510ad0d3e7476a1661f5a82
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Tue Jan 22 12:10:49 2019 +0900
    
        Support ChaCha20
    
    commit a6ee9e258d157af8266cc83ea89a2408ec6715f4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 22 09:23:30 2019 +0900
    
        HTTP/3: Add debug names functions for stream type, settings id, and error code
    
    commit 3bd51f16ed893687eec4827f8f5e3757f4b8de5b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 22 09:18:01 2019 +0900
    
        HTTP/3: Add error codes
    
    commit d18ea13a1bab7eb9935ce9f7cba29b544f793a73
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 22 09:13:46 2019 +0900
    
        HTTP/3: Add settings id and stream type for QPACK
    
    commit 3f8d224220516d1570ab6acc5a205bc0dcf43057
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Mon Jan 21 16:43:05 2019 +0900
    
        Fix a length check in packet protection
    
    commit 17736660076f686f6870520bcaf9dae10d5714f9
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Mon Jan 21 14:29:27 2019 +0900
    
        Log TPs correctly
    
    commit 0bec142021f0731fb3193f4099af9714d9b4d80a
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Mon Jan 21 14:14:08 2019 +0900
    
        Don't unprotect RETRY packet's header
    
    commit ed906430e2c127ad5576377d28d47f472de66780
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Mon Jan 21 10:19:59 2019 +0900
    
        Update Retry packet format
    
    commit 92bf49d1e0794c2558dc683b66058dc6640bf194
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 18 13:57:01 2019 +0900
    
        HTTP/3: Add SETTINGS frame
    
    commit 3be7a1566a2a2633683713cfbbbe01bf89604754
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 21 10:03:18 2019 +0900
    
        clang-format proxy/http3/
    
    commit 38439c9064a942905fa210a8c2ddf630eb5a203a
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Fri Jan 18 17:32:10 2019 +0900
    
        Support NAT rebinding scenario on connection migration
    
    commit f846f919ed5472a36735face4e41375524227695
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 18 14:16:35 2019 +0900
    
        draft-13: Remove flags from HTTP/3 frames
    
    commit 0608ab3c642874b62d81d0dc72eaeda36f115fc4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 18 13:19:16 2019 +0900
    
        Fix test_Http3Frame - checking frame type
    
    commit c27906e5806e79e96d59ba0caebcf9889f553458
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 18 13:11:13 2019 +0900
    
        Fix building unit tests of HTTP/3 and QPACK
    
        - Remove test for libhttp3 from test_qpack
        - Disabled test_Http3FrameDispatcher temporally due to Http3FrameDispatcher::on_read_ready() is changed
    
    commit ccf5a07c2eefa8ad03b188497e2aa42eca89aacf
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Thu Jan 17 17:24:02 2019 +0900
    
        Revmoed useless debug print
    
    commit ef7a22835860c0a0393790b50d1c8d55da95c32f
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Thu Jan 17 17:22:57 2019 +0900
    
        Print H3 frame types received
    
    commit 2afb62121d27f96b65e23f34539221170376c8a4
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Thu Jan 17 16:57:13 2019 +0900
    
        Ignore decryption failure
    
        This closes #4134.
    
    commit 43f8c7d3694f57b466f38b4711066ee3cb5643f4
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Thu Jan 17 16:29:47 2019 +0900
    
        Acquire a lock before touching NetHandler
    
    commit a693553e129fe412f3904d9ed4a107bc35992ef3
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Thu Jan 17 16:29:08 2019 +0900
    
        Remove an unreasonable ink_assert
    
    commit 8697d161d6e9ec18c9ce8b9f68ba52834968b431
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Jan 16 17:33:06 2019 +0900
    
        Send INITIAL_MAX_STREAM_DATA_UNI
    
    commit 4f7f8586bea2e88fa651dd59b584071eba58f32b
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Jan 16 16:17:16 2019 +0900
    
        Don't crash when H3 requests come
    
    commit bfda9e0f62dcd9e4504aa60e6527e2e35e303c5c
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Jan 16 14:30:30 2019 +0900
    
        Rename HQ to HTTP3
    
    commit e1438d0d72431ce12a6566ad8dad72e63a9ea7cc
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 16 08:12:02 2019 +0900
    
        clang-formant
    
    commit cb13e7dddce53f4224c69ef5a2359f0cc1b424fe
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 16 08:08:17 2019 +0900
    
        Fix sample offset boundary check
    
    commit 3a993f9a7c8799577e4fa4f712041ba9e2726734
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Tue Jan 15 15:58:49 2019 +0900
    
        Change set_max_stream_id to set_max_streams_(bidi|uni)
    
    commit 0a685ab2b04a9b811d6f9b5562a624501cd34b88
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Tue Jan 15 15:25:32 2019 +0900
    
        Update names around max_streams
    
    commit f88932a0f9847f8a8e306d47115a5e7f2b57d9f5
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Tue Jan 15 12:49:22 2019 +0900
    
        Fix a packet type check in QUICPollCont
    
    commit b8089ccd8ec623598426094882d94bd920f06e68
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Fri Jan 11 17:27:52 2019 +0900
    
        Make unit tests compilable
    
    commit dca4f5a84c03706e0e0b08f65d2199b4bbaa94f0
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Jan 9 16:04:37 2019 +0900
    
        Update CONNECTION_CLOSE frame
    
    commit c4dda17c6e4076a39d361d7cb29263be2a20f591
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Jan 9 15:28:49 2019 +0900
    
        Probably fix packet number decoding issue
    
    commit e9c299f63d19fc5638acf197c194fb67c2e526ab
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Jan 9 15:04:40 2019 +0900
    
        Fix a compile error on ACK frame
    
    commit 56d0e1d80ccc3e5a27dcfad257898cb52ee5c019
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Tue Jan 8 16:36:17 2019 +0900
    
        Update ACK frame
    
    commit 0fbdd31904d50a90b053d4197ba6b5a284467add
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Tue Jan 8 16:14:45 2019 +0900
    
        Update NEW_CONNECTION_ID frame
    
    commit 702e3e8f26e9eb7c147cfaae8dfa22a9e3d385f5
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Tue Jan 8 16:12:00 2019 +0900
    
        Update short header and header protection
    
    commit 585c1e8b26f4af6fb43aeab93738c0f46a5a1a61
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Mon Jan 7 18:07:15 2019 +0900
    
        Protect packet headers
    
    commit 3761592bac1de213a1d5567400742bb91595819f
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Mon Jan 7 12:39:38 2019 +0900
    
        Read and write integer TPs as variable integers but not fixed size integers
    
    commit b022e04949a3abe7f9ef498d8df5ed5562eecf05
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Mon Jan 7 12:07:36 2019 +0900
    
        Update TP IDs and names
    
    commit 2f3b3c213b52b5d4a890540461fec5d3bbf44149
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Mon Jan 7 11:33:59 2019 +0900
    
        Update frame types and names
    
    commit bc7fe3cb2c18925c8ce3e3393caf33c80c9cb7ef
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Thu Dec 27 17:30:55 2018 +0900
    
        Unprotect packet headers
    
    commit cd8347a7d2202733ad1644aa384e725cd2d941b5
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Dec 26 14:35:32 2018 +0900
    
        Update version numbers to draft-17 and h3-17
    
    commit d1f3ca0d324ca42e15138b0d35a70a03ce860221
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Dec 26 12:03:30 2018 +0900
    
        Make it compilable with OpenSSL for draft-17 (probably broken)
    
    commit 447c7f6ca88df2873762b4df20eb14e15ef186bb
    Merge: 7c2b65a43 04bfb458c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jan 17 13:48:16 2019 +0900
    
        Merge branch 'master' into quic-latest
    
         Conflicts:
        	iocore/net/P_UnixNetVConnection.h
        	lib/records/I_RecHttp.h
    
    commit 7c2b65a43c1e51366ffcbeeff736b94023df63ef
    Author: scw00 <sc...@apache.org>
    Date:   Sun Jan 13 17:19:16 2019 +0800
    
        QUIC: Refactor crypto and stream frame retrasmission
    
    commit 06b3b2d0d0131ff21ad27dabcd794961f58f6713
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 15 12:00:58 2019 +0900
    
        Assign thread for QUICNetVC at QUICPacketHandlerIn::_recv_packet
    
        Partically, revert 2c81f2b647bc4b24ae0459388ede28f826fed93b.
        On incoming side, vc->thread have to be assigned before enqueue.
    
    commit 72d2a70ee2f8a00c4eed95280b11cc5482c0fe41
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 15 09:33:06 2019 +0900
    
        More fixes test cases broken due to (ats_unique_buf -> IOBufferBlock)
    
    commit f2cb7b6335f281bd5816da13acfc2c058665ec0e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 15 09:32:19 2019 +0900
    
        Add test_QUICFrameRetransmitter to .gitignore
    
    commit b223484721089ca00566cedfe1323e984bd5e60c
    Author: scw00 <sc...@apache.org>
    Date:   Fri Jan 11 15:23:03 2019 +0800
    
        QUIC: Fixes test cases broken due to (ats_unique_buf -> IOBufferBlock)
    
    commit 850f2762c3c587c4727ca0ed80cf0f5e41f45fbc
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 11 15:49:30 2019 +0900
    
        Increment _next_stream_id_(uni|bidi) correctly
    
    commit 79ff56862137051abcb77853dfb318daa90269ae
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 11 15:33:58 2019 +0900
    
        Abort traffic_quic if it could not create stream
    
    commit b61748cfb9de25751a19d17599f5649e2711eb31
    Author: scw00 <sc...@apache.org>
    Date:   Fri Jan 11 13:44:12 2019 +0800
    
        Uses IOBufferBlock::consume instead of split_frame
    
    commit 6c2e2f17e8d649eb25c02d906637cc918f5507f7
    Author: scw00 <sc...@apache.org>
    Date:   Fri Jan 11 10:14:45 2019 +0800
    
        QUIC: Remove useless MAX_XX_DATA, STOP_SENDING, RESET retransmition
    
    commit 3e4ac8eff5531a8b212eb92f604c3a248d8127b1
    Author: scw00 <sc...@apache.org>
    Date:   Fri Jan 11 10:07:24 2019 +0800
    
        QUIC: Uses Allocator to alloc QUICFrameInformation
    
    commit feccf53db09466acdba8fd7f4c82dd88466d0a7a
    Author: scw00 <sc...@apache.org>
    Date:   Thu Jan 10 17:17:49 2019 +0800
    
        QUIC: Introduces QUICFrameRetranmsitter to retransmit frame
    
    commit f848582a3d16c2bef08f11f8a557da0ddc47c07f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 11 14:49:46 2019 +0900
    
        Set vc hander startEvent on out going QUICNetVC initialization
    
    commit 2c81f2b647bc4b24ae0459388ede28f826fed93b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 11 11:58:52 2019 +0900
    
        Start QUICNetVConnection after thread is assigned
    
    commit 285d910a5344b1935e65bcd166542cc2888b0eb2
    Author: scw00 <sc...@apache.org>
    Date:   Tue Jan 8 16:26:31 2019 +0800
    
        QUIC: Missed QUICNetVConnection _on_frame_lost
    
    commit 0d463a6f69367231fb7b5dd0729f11232e45b905
    Author: scw00 <sc...@apache.org>
    Date:   Tue Jan 8 16:20:26 2019 +0800
    
        QUIC: Uses reference to the callback QUICFrameInformation
    
    commit 63e24156283048d1bb837f5971eb0511a9c65d06
    Author: scw00 <sc...@apache.org>
    Date:   Fri Dec 28 15:13:04 2018 +0800
    
        QUIC: Records STREAM frame, RST frame, STOP_SENDING frame and MAX_STREAM_DATA frame
    
    commit 6e3d31a3a9e4909f5c392fcb5f243fd4fd36b842
    Author: scw00 <sc...@apache.org>
    Date:   Fri Dec 28 15:33:36 2018 +0800
    
        QUIC: Fixes Stream test case
    
    commit f7fcbb5dbe82c82720e78eb7ce354fd7c879b3b5
    Author: scw00 <sc...@apache.org>
    Date:   Thu Dec 27 10:34:28 2018 +0800
    
        QUIC: update crypto data buffer with IOBufferBlock
    
    commit c832698624e69e8e3d1d577b3234f70e616b3c89
    Author: scw00 <sc...@apache.org>
    Date:   Wed Dec 26 16:17:09 2018 +0800
    
        QUIC Uses IOBufferBlock instead of ats_unique_malloc
    
    commit 80210bca24641f45374d4f28171bb4c6ddefd5c1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Dec 26 14:30:24 2018 +0900
    
        Fix tests for QUICStreamManager
    
        initial_max_stream_data_bidi_remote and initial_max_stream_data_bidi_local are
        always 32 bits values.
    
    commit 433b0abceea365dd3abcc54a3a8f4f64c75cc778
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Dec 26 09:33:36 2018 +0900
    
        Fix compile errrors because of type difference
    
    commit 589eded4360cf4c8ce970e3a34d6aa64327e238b
    Author: scw00 <sc...@apache.org>
    Date:   Tue Dec 25 11:36:21 2018 +0800
    
        QUIC: make reset internal and fix typo
    
    commit 49c7ac1c5796edbe7fb2a6e55125094cf8a0b05a
    Author: scw00 <sc...@apache.org>
    Date:   Sat Dec 22 15:35:22 2018 +0800
    
        QUIC: reset a frame when fast_create
    
    commit d6ccabc7e1e212bba73ddaec7ce57586fe462a67
    Author: scw00 <sc...@apache.org>
    Date:   Sat Dec 22 14:25:32 2018 +0800
    
        QUIC: add left frames
    
    commit a2f7fc15623e19fa6dc494a440d420ba1570a52b
    Author: scw00 <sc...@apache.org>
    Date:   Fri Dec 21 21:46:43 2018 +0800
    
        QUIC: Rework some frames parsing
    
    commit 9843be70033583cdb5c15c8cf9773629c2b6554f
    Author: scw00 <sc...@apache.org>
    Date:   Fri Dec 21 20:07:56 2018 +0800
    
        QUIC: Rework CryptoFrame parsing
    
    commit 7c1a1b046dac90bd241cd7d8125aece2f567329a
    Author: scw00 <sc...@apache.org>
    Date:   Fri Dec 21 17:06:06 2018 +0800
    
        QUIC: Rework QUICStreamFrame parsing
    
    commit d05b37a695525a7d912753a9963b490573c00bc5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Dec 21 11:47:47 2018 +0900
    
        Prohibit create streams when max stream id is zero
    
    commit c97d8c04e0756a91d7c2fb0b530eef7a477dcc9e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Dec 21 11:45:58 2018 +0900
    
        Fix unit test of QUICStreamManager
    
        Prior this change, the test was broken by 0854da0dbb12b125c18f7e5b75fefe2977f024b4.
    
    commit 0854da0dbb12b125c18f7e5b75fefe2977f024b4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Dec 18 11:28:34 2018 +0900
    
        Fix error of "HTTP GET on stream 2" scenario of QUICTracker
    
        QUICStreamManager::_find_or_create_stream() treated stream 0 special for handshake.
        But it's not required any more, because stream 0 is replaced by crypto stream.
    
    commit 205345828a78638f30488829f36f93bc348e42f3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Dec 18 12:00:37 2018 +0900
    
        clang-format
    
    commit 1041f95901afaf1f57bdc996da8a3ba064f212b5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 18 11:30:47 2018 +0900
    
        Add Pinger back with its source files
    
    commit 84cb675fe8db5527ff9fee8f214891136e3957ac
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Dec 14 15:30:21 2018 +0900
    
        Check TLS version only if content type is HANDSHAKE on msg_cb
    
        For "Unsupported TLS version" scenario of QUICTracker
    
    commit 272d9513550eb1e4f10ad77456783916e21e6538
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Dec 14 15:23:39 2018 +0900
    
        Fix debug log to print error code in hex
    
    commit 6c433f5e6336eed64024b22bf5e93d901910127e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Dec 13 14:22:20 2018 +0900
    
        Fix unit tests
    
    commit 4532046d7fe1a5e811682220dc6ab69667efa572
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Dec 13 13:30:37 2018 +0900
    
        Revert "Provide an inteface for sending PING"
    
        This reverts commit c2b548104980d619fd90c5b5b186a5ed55ed1c94.
    
    commit c2af0e5f7870a9bb91b9c8c24a2387015f08fa97
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Dec 13 13:30:34 2018 +0900
    
        Revert "Add Pinger"
    
        This reverts commit 2197e2935c2ced586f6e7eef144903e0b3337683.
    
    commit 61a729bc97496a13560eb70d7a1b70d2f3837231
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 11 16:12:44 2018 +0900
    
        Don't retransmit CONNECTION_CLOSE and APPLICATION_CLOSE with QUICPacketRetransmitter
    
    commit c149a0f5985bb59fded4c4874c4f06cc5852e7e9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 11 16:01:00 2018 +0900
    
        Pass connection error as a reference to keep it in QNetVC like QUICStream does
    
    commit cea7468245fd0a10fd03f0c8e1b38cac1704c66b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 11 14:31:57 2018 +0900
    
        Add QUICStream::stop_sending()
    
    commit 98f0ca4c627852ad02d3d7213e468ae5d0e89cad
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 11 11:58:54 2018 +0900
    
        Don't retransmit PING frame
    
    commit c2b548104980d619fd90c5b5b186a5ed55ed1c94
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 11 11:54:40 2018 +0900
    
        Provide an inteface for sending PING
    
    commit 2197e2935c2ced586f6e7eef144903e0b3337683
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 11 11:47:52 2018 +0900
    
        Add Pinger
    
    commit eb122f585843f655230f513ffe2a267ecb9ceecb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 11 10:15:37 2018 +0900
    
        Add link openssl for test_tscore
    
    commit 8f4c036a53c27743bb5aca569409199359f90874
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 11 09:55:17 2018 +0900
    
        Fix include line in test_HKDF
    
    commit a1467183ccfa2107ed41a4ebd33bfce36a6b6df2
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 10 17:16:06 2018 +0900
    
        Fix a file path in Makefile.am
    
    commit 7979f0c6f11052c47861a621fec6917023c0337f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 10 16:14:24 2018 +0900
    
        Send NEW_TOKEN frame
    
    commit 5d1082ce96dcd4cc9149e55a185763cc6436148d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 3 18:00:23 2018 +0900
    
        Add QUICAddressVaridationToken and QUICResumptionToken
    
    commit bc3e89b05ca7f178a55a50826d17b4d7ceac96e1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 10 16:38:33 2018 +0900
    
        Fix tests for AckFrameManager
    
    commit 4eb3fbf2280ed5c0d7a5ba9acfecdcb58a8d6944
    Author: scw00 <sc...@apache.org>
    Date:   Thu Dec 6 10:56:28 2018 +0800
    
        QUIC: Send ping frame to force peer send ack
    
    commit d0d35fdb93fbe38716cd0784d7519b8a6b8b8d6f
    Author: scw00 <sc...@apache.org>
    Date:   Tue Dec 4 11:59:59 2018 +0800
    
        QUIC: Remove force_to_send api
    
    commit 1bc29d2627d010f55e9d01bf3b729038bd716077
    Author: scw00 <sc...@apache.org>
    Date:   Mon Dec 3 12:21:06 2018 +0800
    
        QUIC: Add assertion on QUICNetVConnection::thread and fix tests
    
    commit f313cb52fc6ba1d6ea77ee0ae6091affa9a70a4c
    Author: scw00 <sc...@apache.org>
    Date:   Mon Dec 3 09:51:44 2018 +0800
    
        QUIC: Schedule PACKET_READY_EVENT if ack_frame availiable
    
    commit afd9c89872f52a637dde4d23361c57bbb1aea134
    Author: scw00 <sc...@apache.org>
    Date:   Sat Dec 1 13:26:33 2018 +0800
    
        QUIC: Make a periodic event to send ack_frame
    
    commit dd49e1d69fd14652c17deec590717b2eb4812926
    Author: scw00 <sc...@apache.org>
    Date:   Thu Nov 29 11:42:12 2018 +0800
    
        QUIC: add test for delay ack
    
    commit a732c62a1a84d27ee3a1fc644fa7aa67d0785ce0
    Author: scw00 <sc...@apache.org>
    Date:   Thu Nov 29 10:57:14 2018 +0800
    
        QUIC test_QUICAckFrameCreator
    
    commit 61693dd6c5a442757f7214d6c09df9cda4e54d3f
    Author: scw00 <sc...@apache.org>
    Date:   Thu Nov 29 10:45:32 2018 +0800
    
        QUIC Sink common_send_packet to QUICConnection
    
    commit 26820f2789eae743f041bafd757b607e4ee9780e
    Author: scw00 <sc...@apache.org>
    Date:   Thu Nov 29 09:47:54 2018 +0800
    
        QUIC: Delay ack support
    
    commit 70ef6ad5043693150ea205c282ded0491659101e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 30 16:21:12 2018 +0900
    
        Add unit tests for QUICPreferredAddress
    
    commit 1105ae453757cab50eb7930c18e42fad252d39ee
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 30 15:40:46 2018 +0900
    
        Update tests for QUICFlowController
    
    commit 1e94f755fd4ea617435cb406c8ac67e9b7811f5d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 30 14:55:29 2018 +0900
    
        Fix tests for QUICFlowController
    
        I accidentally pushed WIP branch. This fixes the unit tests but test cases
        MAX_DATA and MAX_STREAM_DATA are not added.
    
    commit 5f59304a750104bfd8778a6d0c227556a0a84563
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 30 14:00:59 2018 +0900
    
        Remove ../../ from inlcude lines
    
    commit 7a953a5767fc326ae8e5736eb7ec7c7f5b620758
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 30 12:10:23 2018 +0900
    
        Retransmit freames genererated by QUICFlowController by itself
    
        BLOCKED, STREAM_BLOCKED, MAX_DATA, MAX_STREAM_DATA
    
    commit 1a2ceb4b3aaa9f0d2e3cc4ba843c9955d4a2da94
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Nov 29 10:55:14 2018 +0900
    
        Fixup for the previous commit
    
        It worked only for the unit test because FrameId was not issued and frame generator was not set.
    
    commit 9dc8b9346c61e0a4baa6fae7d11eae65654a12cb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Nov 29 10:16:19 2018 +0900
    
        Regenerate RST_STREAM with the generateor instead of QUICPacketRetransmitter
    
    commit 4171c2754683e703f72f5f74366c13bc649b4819
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Nov 28 16:09:20 2018 +0900
    
        Update stream state machine
    
        All stream states and transitions are covered, but not sure QUICStream uses it correctly.
    
    commit 6fa045be7449d55a5c6befe2add64d4ae601b4e9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 27 15:40:15 2018 +0900
    
        PATH_RESPONSE doesn't need to be retransmitted
    
    commit 827548879007c8fc81dcd3aef8506fcdeada9885
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 27 14:40:02 2018 +0900
    
        Remove dependency for TCL and tscore/Map.h
    
    commit d640a733610d776e9daa2abc1c5391dc2d3b840c
    Merge: 0ef9bce32 d41bbedc5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 27 14:22:45 2018 +0900
    
        Merge branch 'master' into quic-latest
    
    commit 0ef9bce3206ac4bc949003c3a7dc78aacc7780e6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 27 13:59:23 2018 +0900
    
        Send original_connection_id TP
    
    commit c625b48a78ddb86cd3b5768e37f000295dbb8a31
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Nov 26 16:13:46 2018 +0900
    
        Refacotr retry token and stateless reset token
    
    commit b17f0f47e4af1d022fcc2b0a9cea3b1b3884a948
    Author: scw00 <sc...@apache.org>
    Date:   Tue Nov 27 09:31:21 2018 +0800
    
        QUIC: Removes unused the memcpy
    
    commit ab21f0cc4866035150204acdd6deb04865735b7c
    Author: scw00 <sc...@apache.org>
    Date:   Tue Nov 27 09:21:42 2018 +0800
    
        QUIC: Add issue_frame_id to get latest frame id
    
    commit 10ab66a95241ec6fd3ba56417c7d833fd0b90b75
    Author: scw00 <sc...@apache.org>
    Date:   Mon Nov 26 20:47:01 2018 +0800
    
        run clang-format
    
    commit 8d9822a74a77b2a5d80b4379e99e7de3f2144a20
    Author: scw00 <sc...@apache.org>
    Date:   Mon Nov 26 20:46:09 2018 +0800
    
        QUIC: Implement QUIC ack tracing
    
    commit b8692528b0c9edeb559d16eb2be1fa2726db7008
    Author: scw00 <sc...@apache.org>
    Date:   Mon Nov 26 11:18:56 2018 +0800
    
        QUIC: Use uint8_t buffer instead of union
    
    commit 253117f65497f52064b13ab50bec5d08fd29fcce
    Author: scw00 <sc...@apache.org>
    Date:   Mon Nov 26 10:19:25 2018 +0800
    
        QUIC Removes frame type checks, user should only call records_frame when you need to track this frame
    
    commit 99c968e20cc9dcbcbce9786008a0862ae3ee22d4
    Author: scw00 <sc...@apache.org>
    Date:   Sun Nov 25 11:09:35 2018 +0800
    
        QUIC: Records frame information which needs to be tracked
    
    commit d36bc1190631e0879961284e4c86188511caa7fb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Nov 22 16:48:48 2018 +0900
    
        Send Preferred Address if it is set
    
        This adds proxy.config.quic.preferred_address .
    
    commit a88e26fbe8444905a44261b985ecc9bb1157959a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Nov 19 16:54:44 2018 +0900
    
        Keep frame id and frame generator instead of actual frame instance
    
    commit 7d2c1a2409a7c7800ea99725d64ffe1b87387015
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Nov 22 10:56:49 2018 +0900
    
        Fix CID randomization
    
        The last byte was not initialized correctly
    
    commit 13064f8f4e8989166e8edd3e631a93e3f5b6ac0e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Nov 21 18:11:06 2018 +0900
    
        Fix build issues
    
    commit f3d3bbd92c01c3973cd3b2a03718464a52f6feac
    Author: Walter Karas <wk...@oath.com>
    Date:   Tue Nov 20 20:32:10 2018 -0600
    
        Avoid doubling the size of ats_unique_buf instances.
        It is not necessary to have a pointer to the ats_free() function in each instance.
    
        http://coliru.stacked-crooked.com/a/bf9a683da11820c2
    
    commit 880e9f6732e2ed09706b0d504684924647b3287c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Nov 21 10:08:08 2018 +0900
    
        Signal UDP activity
    
    commit a9c6242f7c368fae5b1d36ab0d68ff9aa74a13f4
    Merge: 5d20eee5e a5f145d9a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Nov 21 10:02:35 2018 +0900
    
        Merge branch 'master' into quic-latest
    
         Conflicts:
        	iocore/net/UnixUDPNet.cc
    
    commit 5d20eee5ed58c08237bece79ec546a712bfa375d
    Author: Bryan Call <bc...@apache.org>
    Date:   Tue Nov 13 16:03:24 2018 +0900
    
        Changed the random number generator for QUICPathValidator
    
    commit d64f8c6e96961915de13a3e197ae50bba90aa4f7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 20 14:29:16 2018 +0900
    
        Improve performance
    
    commit fe54897e3ee9fac3473af1da0c67ff0270217369
    Author: scw00 <sc...@apache.org>
    Date:   Tue Nov 20 09:30:48 2018 +0800
    
        QUIC: Fixes receive side delay
    
    commit 0baa9ce6ccfe754f7091e33367521fe266f4a2ea
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 20 00:33:44 2018 +0900
    
        Fix build error in unit tests
    
    commit 8b3effaf622c05b8fec96f3df32d6ad78f3fe4c3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 20 00:33:24 2018 +0900
    
        Reduce use of QUICConfig
    
    commit b3e8671d6a11eadf58cff4d8e16b95a6c92eefd7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Nov 19 22:30:26 2018 +0900
    
        Rename server id to instance id
    
    commit 88cbdc7f4c2da45683bbf795b87eeb2f06453840
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Nov 19 15:59:22 2018 +0800
    
        QUIC: Fixed the signalActivity is not work on QUIC branch
    
        Co-Authored-By: scw00 <61...@qq.com>
    
    commit e17ac35a7c7469418341901b3be6a61848e9df86
    Author: scw00 <sc...@apache.org>
    Date:   Mon Nov 19 15:13:58 2018 +0800
    
        QUIC: Fixed the signalActivity is not work on QUIC branch
    
    commit b23d1c57c03b689a3b06b2b7719e9674bd9dfb8b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 13 13:02:26 2018 +0900
    
        Fix a minor build error
    
    commit 40960ab2f397ea6e9d842b9356905cf0268d6ae5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 9 17:26:20 2018 +0900
    
        clang-format
    
    commit d8a5b919d171c3cb373925a789f856cd59eb1347
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 9 17:13:08 2018 +0900
    
        Fix compile error because of incomplete merge
    
    commit 3d038e48d9c15625d84d84df19581635ffcdd13b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 9 17:06:50 2018 +0900
    
        Remove conflict marker
    
    commit 3407ed3f0db440c5e9444ebc8566e3004d397fc3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 9 17:00:15 2018 +0900
    
        Fix unit tests
    
    commit bba430f0336baa4b5fa91182fd56faa4aa9facb5
    Author: scw00 <sc...@apache.org>
    Date:   Tue Nov 6 11:59:31 2018 +0800
    
        QUIC: run clang-format
    
    commit 1c718c319e7a59b9bb75093ad9663004aa22b0a1
    Author: scw00 <sc...@apache.org>
    Date:   Tue Nov 6 11:58:51 2018 +0800
    
        QUIC: Move set_owner to QUICFrame default constructor
    
    commit 3bb2ebee9a5707c5679cf1d63fc1555925fe870b
    Author: scw00 <sc...@apache.org>
    Date:   Sat Nov 3 11:14:33 2018 +0800
    
        QUIC: introduce QUICFrameReactor to react the frame sent event and lost event
    
    commit 64560de7ca84d6436b0c0a4ff63ebea44f7c3591
    Merge: 18e992079 f6e3db952
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 9 16:58:00 2018 +0900
    
        Merge branch 'master' into quic-latest
    
         Conflicts:
        	.gitignore
        	iocore/net/P_Net.h
    
    commit 18e9920793909fc7036165766ce95456f1ce68d8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 6 16:10:30 2018 +0900
    
        Fix a unit test for QUICFrame
    
    commit 6eb6b99821089309837f5d12af66b93dc6be15e3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 2 17:38:09 2018 +0900
    
        Fix a bug in connection migration
    
    commit e8a450606c19a08cc2ed5d1b0125777b2eabd48e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 2 17:37:03 2018 +0900
    
        Improve a debug log
    
    commit fbd453272279cd59f18039d08612d4bfcf5f93f4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 2 11:00:20 2018 +0900
    
        clang-format
    
    commit 10cce9ed3ff726c369a070c32a65312fb6668d0c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 2 10:58:41 2018 +0900
    
        Fix build issues caused by merging master
    
    commit 420d5afc1b9251c794e5b151f1b5b3e13c78d6e7
    Merge: 11f8b0611 95b70f05d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 2 09:28:18 2018 +0900
    
        Merge branch 'master' into quic-latest
    
    commit 11f8b06119aef6e300e22c22db1deda7454a85e7
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Oct 24 11:31:54 2018 +0900
    
        Add proxy.config.quic.max_ack_delay_in/out
    
    commit 992aa470edd1af361e5993ab66b9820c1b6201e5
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Fri Oct 19 14:30:51 2018 +0900
    
        Update connection migration
    
    commit 7350bc218752f45e754ccc90b14f8e1fd38dafca
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Thu Oct 18 11:35:19 2018 +0900
    
        An endpoint should provide and maintain at least 8 CIDs
    
    commit 156c6827f8093f75e977057b6437e6d539eec811
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Oct 17 16:52:36 2018 +0900
    
        Add partial support for ECN Section
    
        It can read ECN Section but cannot write ECN Section
    
    commit 1f1f22cf6e00a3508ded9d4f836005ee78b7e5df
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Oct 17 12:04:11 2018 +0900
    
        Fix a test for VN packet
    
    commit 50a0c033b99f63e242d7b5282192f52fb6b9bfbe
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Oct 17 11:55:38 2018 +0900
    
        Fix frame type detection
    
    commit 236323f61d36eb77b29006b66cad004e2e1e32fa
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Oct 17 11:39:35 2018 +0900
    
        Add RETIRE_CONNECTION_ID
    
    commit 73576459916de7cd1662559fff96b6c7c7ecdac9
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Oct 17 11:36:35 2018 +0900
    
        Fix NEW_CONNECTION_ID
    
    commit 4c2b886301523949294a76e32baa0dba55bc9bc5
    Author: Masakazu Kitajo <mk...@apple.com>
    Date:   Wed Oct 17 11:24:46 2018 +0900
    
        Fix tests for ACK frame
    
    commit 738f94a0c596940c8933c2db01ae2c5fd6803875
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Oct 15 15:58:50 2018 +0900
    
        Apply minimum changes for draf-15
    
        - Update Version
        - Update validation rule for Transport Parameters
        - Update frame type values
        - Update NEW_CONNECTION_ID frame format
    
    commit e89bed2d2243fd511dff7141acbe1095a4f44bee
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Oct 25 11:45:20 2018 +0900
    
        Cleanup test_QUICHandshakeProtocol
    
    commit 49c53dac3da49bc327b56237b26a8341a99331fe
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Oct 24 14:28:12 2018 +0900
    
        Start server stateless retry only if QUICNetVConnection doesn't exist
    
    commit 29bba883ce44ddbfa329b957a36e8509f2af4432
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Oct 24 10:32:38 2018 +0900
    
        Create 0-RTT packet if needed
    
    commit 1ed85fa00005bab727aa1730000fcdea9e55ee05
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Oct 23 17:37:37 2018 +0900
    
        Add support for ack_delay_exponent
    
    commit 4c31a88af57dfef66ec7dd859345ba56bcfee467
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 23 16:00:45 2018 +0900
    
        Handle RETRY packet on quic client
    
    commit 359ac53182da0a1ee386aa16a5e4a7f8bd6c196d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 23 15:58:39 2018 +0900
    
        Rename config for server stateless retry
    
    commit 75f95ee6e834a03dd21eb142ac47dcc7f11b54f0
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 23 15:57:26 2018 +0900
    
        Add Server Stateless Retry Support (take 2)
    
    commit 28832e086be5640d1990eef40c6b7a3373320a84
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 23 15:48:55 2018 +0900
    
        Expand buffer size for serialized packet header
    
    commit 7e2d0ab498a109d0b3e06e4150d14e4f1284eafe
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 23 15:47:19 2018 +0900
    
        Add reset API to QUICPacketNumberGenerator and QUICPacketFactory
    
    commit 9b76a39cc4da6adf39ca49563796cf80092ba1f9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 23 15:46:28 2018 +0900
    
        Cleanup QUICStatelessRetry
    
    commit ed96c690290c2690fdc355f26510d8a9d4d4b617
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 23 15:45:48 2018 +0900
    
        Build INITIAL packet with token
    
    commit e1b945981bb4a18aa2ea3c724b13b41cbe357eb8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Oct 23 13:58:58 2018 +0900
    
        Copy ACK block section in QUICAckFrame::clone()
    
    commit 65c88702f08ff59d96f7ff47115d9f24c355581f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Oct 23 13:47:08 2018 +0900
    
        clang-format
    
    commit 3517a33e590dafe5c07b802b765f79e82c89f811
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Oct 23 13:46:17 2018 +0900
    
        Fix compile errors in tests
    
    commit 0b56b02629ccf46b497920c0c7d51157cea3ee62
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Oct 22 15:59:32 2018 +0900
    
        Fix log output
    
    commit 30c2af2ff40b35bfab49f1fa03140d787f0b13b5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Oct 22 14:54:15 2018 +0900
    
        Add check for probing packet
    
    commit 5ce7ab64e1201649f240d64511cc1debb3abddc7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Oct 3 14:41:28 2018 +0900
    
        Load/Store RETRY Packet
    
    commit c26e6937767b2f17de66fd70df019b6d2fbe3efc
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Oct 22 10:01:36 2018 +0900
    
        Update debug log output
    
    commit a78b908f5a56fc1832cb686c7300f3bde7183779
    Author: scw00 <sc...@apache.org>
    Date:   Fri Oct 19 14:39:57 2018 +0800
    
        QUIC: Add write_early_data to generate 0rtt km
    
    commit 6b6a75bf6c52cfb0925620dd36c8741d1aad1fd4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Oct 19 16:19:38 2018 +0900
    
        clang-format
    
    commit 742632709717d042d210cf3f03335f79812b188e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Oct 19 14:28:43 2018 +0900
    
        Cleanup path validation event handlers
    
    commit 372e9c0104a3ea1bd1c9e8ab9bb7da891da05a03
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Oct 19 11:19:54 2018 +0900
    
        Add is_probing_frame() and is_probing_packet()
    
    commit f2db48fb4147fa03b6ca6f4fea67c9f4db24a9af
    Author: scw00 <sc...@apache.org>
    Date:   Tue Oct 16 16:58:57 2018 +0800
    
        QUIC: Ignore empty msg when handshake success
    
    commit b68c249ca3816192affab52db8ecfb7ed4bc1f1b
    Merge: bfa09998a 9ec54c7ea
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 16 14:47:23 2018 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master: (52 commits)
          Fix gzip plugin not linked correctly with zlib
          ts_file: Add 'view' method to get a view of the path.
          Do not follow redirects after cache hit
          Fix logging log file roll issue (#2544).
          Remove deprecated HTTP/2 metrics
          TCL: remove TCL dependency from RecCore
          TCL: Remove TCL dependency from iocore
          Fix traffic_via problem with string length
          New ATS Magick experimental plug-in
          Doc: Repair various warnings, mostly from header_rewrite and ArgParser. Update the nitpick list.
          Meta: Add conditional compilation case meta structures.
          Removes errant mid-sentence extra space from message
          Allows unknown configuration variables when specified on the commandline
          Replace the overridable lookup with an unordered_map
          Rename stats for HTTP/2 current client connections
          Add some feeble amount of encapsulation to the Thread class.
          Cleanup: Remove MgmtHashTable.h
          Removes reference to non-existent example
          Convert traffic_cache_tool to use ArgParser
          client_bytes should be initialized as 0, it is exclusevely used by get_info_from_buffer to count the number of copied bytes and set the last byte to 0
          ...
    
        Conflicts:
        	lib/records/RecHttp.cc
    
    commit bfa09998a69508c120fc93e8846f7788c06aa478
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 16 14:26:31 2018 +0900
    
        Fix unit tests
    
    commit 5d6bd76131a828a0b1993a5eba7d51c94ce8476f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 16 14:11:24 2018 +0900
    
        Remove unused variable
    
    commit 73bddb3bb4c093ad073d9cafff17b10e5e242a74
    Author: scw00 <sc...@apache.org>
    Date:   Sun Oct 14 09:48:34 2018 +0800
    
        QUIC: Changes QUICErrorUPtr to QUICConnectionUPtr to terminate the connection
    
    commit 3d6b0f5212aed5c21cdbe764a3f8fc6353384374
    Author: scw00 <sc...@apache.org>
    Date:   Sat Oct 13 11:46:22 2018 +0800
    
        QUIC Client session reused by new session ticket
    
    commit 5e1c9166359a7f2afd66549a38701152ca9d3d04
    Author: scw00 <sc...@apache.org>
    Date:   Mon Oct 15 12:11:28 2018 +0800
    
        QUIC Read new session ticket msg and send it back
    
    commit 30ed26a920b2995f6eca5f941d2d3ed964f08368
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Oct 15 10:13:37 2018 +0900
    
        clang-format
    
    commit 84f168f433f33583467827945a6b8df41239cb34
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Oct 13 19:09:41 2018 +0900
    
        Remove deprecated functions in QUICStreamIO
    
    commit a47a34a7b3117461afba38fa62468dc944f25637
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Oct 13 19:04:49 2018 +0900
    
        Don't use deprecated functions of QUICStreamIO
    
    commit 51534c72c12d081324d34df93cbce9fc834c875b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Oct 13 18:59:43 2018 +0900
    
        Cleanup QPACK
    
    commit 411094535d1d241b576cb60208e2fae67520d14d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Oct 13 18:12:44 2018 +0900
    
        Fix a memory leak in QUICApplication
    
    commit f446a02d2c8a4e0a37f8e65d4af9c8cdffa79318
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Oct 13 18:06:16 2018 +0900
    
        Cleanup tests for QUIC transport
    
        Fix memory leaks
        Remove unused variables
    
    commit 0f208a33ef0acf0038cf7887e7be185503921ad3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Oct 4 17:44:21 2018 -0700
    
        Fix a build issue
    
        This should fix #4353
    
    commit 6f4dc5f5390838c384cd7baac2472474eabf524e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Sep 28 14:52:54 2018 -0600
    
        Remove key phase changing logic completely for now
    
        It was destroyed when draft-13 was supported, and is causing a compile warning.
    
    commit 304ca803270207dbd47f238d7ddb73996e7936be
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 28 17:56:11 2018 +0900
    
        Restore unit test for full handshake with HRR
    
    commit 43ce284fed15d455be127c008261444cb51b8382
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 28 15:09:36 2018 +0900
    
        Do not initiate connection migration before advertising new connection ids
    
    commit db38d2f865f0c8cb54eabdb3d1bc16edc29a9091
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 27 16:22:41 2018 +0900
    
        Stop sending STREAM frame while proving a new path
    
    commit d054c42cc8bfda86ca465cb6caed13e9374e098f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 27 12:35:15 2018 +0900
    
        Improve connection migration implementation
    
        - Store advertised Connection IDs
        - Initiate Connection Migration from client side
          To start connection migration exercise, set `proxy.config.quic.client.cm_exercise_enabled` 1.
    
        ```
        PROXY_CONFIG_QUIC_CLIENT_CM_EXERCISE_ENABLED=1 /opt/ats/bin/traffic_quic
        ```
    
    commit 1a5e471d5b60946216ab132150665e5cc7f8f77c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 27 11:53:48 2018 +0900
    
        Ran clang-format
    
    commit 1c9fa8b03b8834dd8e46ff331936d3d1d7ab6ff5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 27 11:47:29 2018 +0900
    
        Print cid field of NEW_CONNECTION_ID on debug log
    
    commit 207946c4927d0419b035a6de227cf6302cf009fb
    Merge: 904d2c869 2e7344428
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 27 09:22:42 2018 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master:
          Adds Robots exclusion file
          Removed headers that are not used
          Remove Bitops - apparently not used anywhere and should be replaced by std::bitset anyway.
          Rewrite traffic_layout with ArgParser
          Fix typo of the nofiles ulimit to a sane number
          Runroot: make runroot accept defective yaml file
          Generally random code cleanup
          Add a search path for Tcl
          Add warning of body_factory templates are not loaded due to missing dot file.
          Expand the post chunked tests.
          Removes secret field from log statement
          Fix libjansson & libcjose static or dynamic detection
          Fix doc building warnings for recent plugin docs
    
    commit 904d2c8698b5d0e9df97d085eb75d7dacd7ed7db
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Sep 26 14:31:44 2018 +0900
    
        Cleanup: rename _state_common_receive_packet and _state_connection_established_process_packet
    
        -  _state_common_receive_packet() -> _state_connection_established_receive_packet()
        -  _state_connection_established_process_packet(QUICPacketUPtr packet) -> _state_connection_established_process_protected_packet(QUICPacketUPtr packet)
    
    commit 4b2821ad4d40436bfa00f903a946e75ecc644264
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 25 13:59:58 2018 +0900
    
        Replace libtsutil.la with libtscore.la
    
    commit 3cf8517c00d6bbd364671a267145a2e40c53999a
    Merge: 5f167189a 52f515196
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Sep 24 16:03:34 2018 -0600
    
        Merge branch 'master' into quic-latest
    
         Conflicts:
        	iocore/net/P_UnixNetVConnection.h
        	lib/records/RecHttp.cc
        	proxy/http2/HTTP2.cc
        	proxy/http2/Makefile.am
        	src/Makefile.am
        	src/traffic_server/traffic_server.cc
        	src/tscore/Makefile.am
    
    commit 5f167189ae44847c912dcd5dcc7d55180219e3cc
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Sep 20 10:33:22 2018 -0400
    
        Fix several bugs in QPACK
    
    commit 1698fbac42297356fb20fd177ff423e60f553e7b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Sep 19 22:17:39 2018 +0900
    
        Omit zero-length DCID/SCID on sending packets
    
    commit 1676ab5962c99beea51a8c34ea5823f27226a12e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Sep 19 20:58:21 2018 +0900
    
        Fix zero-length DCIL & SCIL
    
    commit 31527a02cd52ab871319a2769fe8ca9c658dc424
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Sep 19 20:14:32 2018 +0900
    
        [draft-14] Fix test_QUICTransportParameters
    
    commit e6f705db3b5f0ee8c00aaff615fda0a21b394c1b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Sep 19 00:23:45 2018 +0900
    
        Print stream id in decimal in debug logs
    
    commit e81a8c350690e5c1854f421d5f14acf14ba75fa7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 18 15:20:29 2018 +0900
    
        Add debug logs on sending/receiving QUIC packet
    
    commit 9f1a5456a0e5e1c3f19e239b17ccc183b4425537
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 18 00:38:27 2018 +0900
    
        Add QUICApplicationCloseFrame::debug_msg()
    
    commit cb549c7ba5da402eb815489f103db8043e42da32
    Merge: e8118051b 4405411fe
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 18 00:54:06 2018 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master: (43 commits)
          HttpSessionManager: Fix potential infinite loop problem.
          IntrusiveHashMap: Inserts preserve order for equal keys, as with std::multimap. Update documentation, more testing.
          IntrusiveDList: Add ptr_ref_cast to make inheritance easier and avoid compiler aliasing complaints.
          TextView: Better support for std::string assignment.
          Correct interpretation of proxy.config.ssl.client.verify.server
          Disable the HttpSM half open logic if the underlying transport is TLS
          Fix inconsistent links in docs.
          Disables the double test for inconsistent execution
          GCC 8.1.1: Fix complaint about lack of storage definitiona for class static const.
          Fix a regression in the traffic_ctl host status subcommand.  Host statuses were not being found as the reason tag was left off.
          Plugins: Cleanup up dependencies on core headers - authproxy
          Runroot: Update doc
          Fixes a segfault that may occur when the debug and a lookup fails to find an entry in the hoststatus hash table.
          Remove the ignore_keep_alive method entirely
          Lock continuation before calling event handler.
          Revert "Fixes MacOS linker issue with release build"
          Remove ssl_cert_loader.  Certifier is more complete version.
          Cleanup, and adds support for new luajit option
          Remove unneeded aio header file
          Update to changelog generation tool to not require milestone to be closed
          ...
    
    commit e8118051b7f93516f18a54c8c0c5aa84759b8bd3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Sep 14 21:26:30 2018 +0900
    
        Support non-default table size of QPACK
    
    commit b3383588c1d207415dbdee088a63412147e82950
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 14 20:41:42 2018 +0900
    
        Make QUICNetVC handle APPLICATION_CLOSE frame
    
    commit 66798aa2a9c9c745d68161eaab58e4988c218e30
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 14 12:29:45 2018 +0900
    
        Update peer cid on server side when connection migration is initiated
    
    commit 1e5bacae50d6c16d23c710c2d5590c903ecf3f74
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Sep 14 11:07:22 2018 +0900
    
        Support QPACK instruction Insert With Name Ref
    
    commit aede93e79ab51393c53e40ad382cf9b6e2150514
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Sep 14 11:04:19 2018 +0900
    
        Update test_QPACK to decode speciied encoded files
    
    commit 8df035b43b9bc7b5065fde918b7f3ef5585b66d2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 14 10:09:47 2018 +0900
    
        Print generated alt quic connection ids for debug
    
    commit 035d09aa74353f3b75762a1d7a9e8ee1822d73df
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 14 08:19:25 2018 +0900
    
        Ignore invalid packets which failed to migrate connection
    
    commit d6515064c024c3f71cd1e1cdbd5f8fe14f916247
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Sep 13 17:55:44 2018 +0900
    
        Fix bugs around static table reference
    
    commit d673c783ac7c4469ed174f0a2fb5d99df02f8179
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 13 15:14:12 2018 +0900
    
        Ignore VN packets on closing state
    
    commit 730a57dda5a197427090c950d192d057582a9849
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 13 10:39:54 2018 +0900
    
        Print error reason on debug log only if it is provided
    
    commit f1da5b0872f67a587ed81c57e9f9c9a912715c88
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 13 10:32:44 2018 +0900
    
        Print derived secret on key_cb for debug
    
    commit 00397dfa42846b68f9e4b6345e656e3e35151ce9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Sep 12 17:21:40 2018 +0900
    
        Fix dup header name bug in QPACK test driver
    
    commit bfd04179ba77d1ba3e1ea0b619b84510137c6705
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Sep 12 17:20:39 2018 +0900
    
        Increase maximum number of test sequences for QPACK test
    
    commit b5de7df0b6d8cac355f212b50f63aa72c653e388
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Sep 12 17:19:14 2018 +0900
    
        Fix a sizeof/countof bug in QPACK
    
    commit da89f6932ec8ef2c49d67c3340685710737e73d9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Sep 12 17:16:10 2018 +0900
    
        Convert heaeder names to lowercase befor encoding and after decoding
    
    commit 0af26d2decd6b60c135eafc968e2a36b66b35429
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Sep 12 17:14:01 2018 +0900
    
        Update QPACK static table
    
    commit 54be99c2bc1fcbdca1f586f491432654a4067d6e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Sep 12 16:10:28 2018 +0900
    
        Simplify content type strings and handshake type strings
    
    commit 0c3470265ca930b9a98c78cfb05d740d4a964f95
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Sep 12 15:51:47 2018 +0900
    
        Add unit tests using draft-14 test vectors for clear text AEAD key derivation
    
    commit 0a4524d825279ee8289ea673b46bd9e300279836
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 11 11:27:05 2018 +0900
    
        [draft-14] Remove QUICTransErrorCode::UNSOLICITED_PATH_RESPONSE
    
    commit 67854c45d848efcd83399600c2b1d5d26704d8c1
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 10 14:49:38 2018 +0900
    
        Add configs for Transport Parameters (initial_max_*)
    
        Split proxy.config.quic.initial_max_data
        - proxy.config.quic.initial_max_data_in : 65536
        - proxy.config.quic.initial_max_data_out : 65536
    
        Split proxy.config.quic.initial_max_stream_data
        - proxy.config.quic.initial_max_stream_data_bidi_local_in :0
        - proxy.config.quic.initial_max_stream_data_bidi_local_out : 4096
        - proxy.config.quic.initial_max_stream_data_bidi_remote_in : 4096
        - proxy.config.quic.initial_max_stream_data_bidi_remote_out : 0
        - proxy.config.quic.initial_max_stream_data_uni_in : 0
        - proxy.config.quic.initial_max_stream_data_uni_out : 0
    
        Add configs for initial_max_(bidi|uni)_streams
        - proxy.config.quic.initial_max_bidi_streams_in : 100
        - proxy.config.quic.initial_max_bidi_streams_out : 0
        - proxy.config.quic.initial_max_uni_streams_in : 0
        - proxy.config.quic.initial_max_uni_streams_out : 0
    
    commit 786ec670eb2336d3354b1276ad2c53ec34791bcd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 10 13:47:36 2018 +0900
    
        [draft-14] Split INITIAL_MAX_STREAM_DATA into 3 transport parameters
    
    commit d497bfa4bf2b50f651908dbfe966e582363dbfb7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 10 09:54:47 2018 +0900
    
        [draft-14] Bump version
    
    commit 00953882b5f29686bdcec69216413bdcd86e177e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 11 17:36:44 2018 +0900
    
        Add const qualifier to _hs_protocol
    
    commit 0bd40e8ac1d6490469520fcec68973c438eb8a32
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 11 17:01:04 2018 +0900
    
        Move encrypt_pn/decrypt_pn impls to QUICPacketNumberEncryptor
    
    commit 9867db720f5473287e240cec6f9bc7e1055e0597
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 11 15:59:59 2018 +0900
    
        Cleanup: Remove local_max_stream_data for stream 0
    
    commit ad7f44d83823bf75127fbcbda63172178ce0b0e6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 11 15:31:46 2018 +0900
    
        Fix setting Transport Parameters on client side
    
    commit 4fa51aabea268a2d39e6e6dd992e0b8fff52e4b9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 11 15:36:00 2018 +0900
    
        Remove unused function declarations from QUICStream
    
    commit fdd6f7e9ddd78d6a9e3ccb71330123d7124bef17
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 11 15:29:39 2018 +0900
    
        Rename QUICStream::_info to QUICStream::_connection_info
    
    commit 244bf34d95ea01c0a5d303a09c2274e08ae469ee
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 11 15:22:46 2018 +0900
    
        Remove unused header inclusions
    
    commit 57207119b1cf51b3118462a42402149b1fa8ce4b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 11 15:18:13 2018 +0900
    
        Remove unused declarations
    
    commit 18b507739d251f3319352c9c16a5cab58d91fad7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 11 15:09:27 2018 +0900
    
        Remove dependency for QUICTLS from QUICHandshake
    
    commit 7c089c1906827eae2b331267e48380098922456c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 11 15:08:53 2018 +0900
    
        Update mock class for QUIC
    
    commit b2a9a9b057ced8c7fdb5d7900dc088e6fdf04677
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 11 12:38:52 2018 +0900
    
        Fix a compile error on test_qpack
    
    commit 38a177115e38e83b25c03274025487a2ac47dcec
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 11 12:20:49 2018 +0900
    
        [draft-13] Add QUICTransportParameterId::DISABLE_MIGRATION
    
    commit 41f043e53d02d782cd24d3dbc74b21369c58f1c6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Aug 30 14:00:45 2018 +0900
    
        Reduce dependency for SSL library
    
    commit 17159040c6eab84b93186e59d53b6c6cbe5fd16a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 7 16:09:55 2018 +0900
    
        Fix sending only one NEW_CONNECTION_ID frame
    
        The bug is introduced by 49f8be8763e60c2ee4c13c5d10956e2059cc712c
    
    commit 83dfc5a11be6b795b7715ce4189f849cb0893223
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 7 14:57:23 2018 +0900
    
        Cleanup: Remove QUICFrame::_protection
    
    commit 0014b3664c83d33b0fa1aabb6bfeacbc083698d0
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 7 11:41:54 2018 +0900
    
        Return QUICConnectionError if QUICHandshakeMsgs has error_code
    
    commit 656dffaa349db242141ba88deb3a03147d527325
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 6 16:28:22 2018 +0900
    
        Make type of error code uint16_t for CRYPTO_ERROR (0x100 - 0x1FF)
    
    commit e7c493ae72eef75958409ccade0b1b8313ace494
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 4 16:20:30 2018 +0900
    
        Handle TLS Alerts on msg_cb
    
    commit 6c7cef9c8d1c927d6f856e8eaa514ae9d532113f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 4 14:20:47 2018 +0900
    
        [draft-13] Update Transport Error Codes
    
    commit dafca89d479ab5ad411b11ee4338648e34865a55
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 4 11:37:31 2018 +0900
    
        Forward limit of local flow controller with the largest reordered stream frame
    
        To cover reordering cases. (e.g. QUICStream Unit Test Section "QUICStream_flow_control_local")
    
    commit 5e65a99094e4a921466236dd0de90768b5b6d361
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 4 11:34:45 2018 +0900
    
        Cleanup: Remove _advertized_limit from QUICLocalFlowController
    
    commit abc0835abf2fc1df7dd0c9d413455067e5a7ed46
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 4 11:32:13 2018 +0900
    
        Cleanup: Remove QUICStream::init_flow_control_params()
    
    commit 75a00c564f11e59a5145e1f9a0c1332770fd11bf
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 3 15:52:32 2018 +0900
    
        Fix QUICLocalFlowContoroller
    
    commit d74d6369a13f3154523cb722adc6a5bfe9bbe2f7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 3 11:42:16 2018 +0900
    
        Rename create_server_protected_packet to create_protected_packet
    
    commit 01030555a4cfe8e421886673e8dfdc592e13c53a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 31 14:24:26 2018 +0900
    
        Update connection level FC (local) only if received packet include STREAM frame
    
    commit 4d48f656b0e088d10c717a25478909d516b1d3bd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 31 12:08:48 2018 +0900
    
        Send MAX_DATA frame
    
    commit 4094f6b7bbe2fc8242b879444aa2773fb9f6eed4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 31 11:44:07 2018 +0900
    
        Acquire mutex lock before handleEvent() call in unit test of QUICStream
    
    commit 68b9428e7e99f8b6c58694a153ec8edc3a66e6e9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 31 11:33:59 2018 +0900
    
        Const Correctness
    
    commit 5b9a089f1261fb8d6558dcd589310e5dc6b1477c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 30 15:03:32 2018 +0900
    
        The smallest bidi stream id is 0
    
    commit 2621a0716f0e76f3a403383a87a154132960ac4e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 29 14:51:04 2018 +0900
    
        Acquire mutex lock before handleEvent() call
    
    commit 4067503ebb037bfe1deb880162b2f65e3b647054
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 29 14:49:16 2018 +0900
    
        Remove HQClientSession::release_netvc()
    
    commit cfa1d0da9a00b61b3fa75c984e59f76439ce517e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 29 14:48:46 2018 +0900
    
        Fix HQ to replace AclRecord with IpAllow::ACL
    
    commit 3697b2335ee4bd210bc760f0d3a5469a3c5f59af
    Merge: f42905385 61d977844
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 29 12:26:24 2018 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master: (86 commits)
          IPAllow: Refresh for C++11, fix potential use after free. PR #4129.
          Doc: Remove deprecated configs from examples of traffic_ctl
          Fix crash in Http2ClientSession::release_netvc
          Revert "Ensure continuation lock on read and write signal"
          Move handleEvent back into the header file.
          Corrects IPv4 multicast ip address check
          Cleanup: Remove #define INT_TO_BOOL, use local lambda instead.
          Clang-format: Redo clang-format error that slipped through.
          Cleanup: remove unused and unimplemented functions from ink_string.h
          HttpConnectionCount: Replace TSHashTable with IntrusiveHashMap.
          Outbound server session management - Replace TSHashTable with IntrusiveHashMap.
          IntrusiveHashMap: Add overloads to apply method to support functor taking reference or pointer.
          IntrusiveHashMap: Update erase methods. Add additional iterator_for methods for erase.
          IntrusiveHashMap: Change range to be std::pair based for better compatibility.
          IntrusiveHashMap: remove from "ts" namespace. The predecessor class, TSHashTable, wasn't in "ts" and having worked with IntrusiveHashMap for a while, I think it's best this isn't either.
          IntrusiveDList: Update erase methods.
          IntrusiveDList: Add user conversion from iterator to pointer to value_type.
          Completes documentation regarding redirects
          Completes & deduplicates code comment for redirect
          IntrusiveHashMap: Refresh TSHashTable for C++ eleventy.
          ...
    
    commit f429053851d5a9b340f1cc6348443ed3094a889c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 29 08:31:23 2018 +0900
    
        [draft-13] Bump HQ version in ALPN
    
    commit e1f2f3c79e9619d666a9b7305cfac0e071ab4b97
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 28 16:14:23 2018 +0900
    
        Refacoring QUICStream::generate_frame()
    
    commit 4e8f6b216a17dc24ef231d208b99b03d0cfa3457
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 28 15:34:20 2018 +0900
    
        Add APIs to check Stream State by QUICFrameType
    
    commit fd582251820be0444cd477eccc512b8eb2c7a5cb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 28 15:12:40 2018 +0900
    
        Remove QUICTransportParametersInNewSessionTicket
    
    commit 33278e7efb767f3067938c0b8cb7a2b4981a0ce7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 28 14:43:50 2018 +0900
    
        Fix QUICSendStreamState::is_allowed_to_send()
    
    commit 4fef001479f58a1fdeac8b5f106dcf40f98d99cf
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 28 13:14:26 2018 +0900
    
        Fix build error
    
    commit 3d84318fbeb7ef1025aa12d4c608bb74d34494cd
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 28 13:12:12 2018 +0900
    
        Remove QUICHandshake::protocol()
    
    commit 40187a3a6943d807b6f18c56b990a0b73f16d706
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 28 12:51:02 2018 +0900
    
        Add test_qpack to .gitignore
    
    commit f694413937f4a380b71c677a07f76a7595d3918f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 28 12:35:47 2018 +0900
    
        Reduce dependency for SSL from QUICHandshake
    
    commit deaa9d0cd1b4b21760a53b35304c6afcb8a71a12
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 28 12:05:19 2018 +0900
    
        Remove an unused member QUICTLS::_stateless
    
    commit cb79e0257d04b2110dd310d3a1378c99c651e9c2
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 28 11:28:36 2018 +0900
    
        Remove ssl_handle() from QUICHandshake
    
    commit 171d0d0a403b2a6f9fb2c8e6e0c9edcf1194b742
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 28 10:56:45 2018 +0900
    
        Cast to appropriate frame type
    
    commit 346940d7e15ccd69c20a948476c4386b6b6433b7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 28 10:32:29 2018 +0900
    
        QUICFrameHandler accepts frame as reference but not as smart pointer
    
    commit 6e20b57400f0e48f936185cbdf1833ea5939bea6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 28 10:31:19 2018 +0900
    
        Remove an unnecessary header inclusion
    
    commit d9e1e1a86d83ef6fa50ce1a7b76c96df9e4dbc13
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Aug 27 12:57:55 2018 +0900
    
        Remove handshake stream check
    
    commit 45dd5aecb93d3a6d809a2ed0ae3f6e7badb0bbec
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Aug 27 15:34:12 2018 +0900
    
        Fix sending generated STREAM frame
    
    commit ea29ae141cc5891b92f87835cc00f5feaf35a790
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Aug 27 14:59:27 2018 +0900
    
        Cleanup: Suppress nbytes on debug log if it is INT64_MAX
    
    commit 4c0dc178fa412e48dc0a043d0e97df88986a0e4a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jul 27 12:23:49 2018 +0900
    
        Add tests for QPACK
    
    commit e4cbf6b1a984fdd1dfdd1ef3fcf0f90166209bd2
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jul 24 11:39:36 2018 +0900
    
        ADD QPACK module
    
    commit e755cc8500624689612ceccc49ee7ff228b6f834
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jul 27 12:19:32 2018 +0900
    
        Preserve the prefix bits when encoding integer with XPACK
    
    commit 062b8f481c5fe176f3fc73f986a275da7e3a4318
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jul 23 10:17:58 2018 +0900
    
        Separate out some of HPACK logic into hdrs/
    
        Primitive representations and Huffman encoding can be shared with HPACK and QPACK.
    
    commit 8b8d9a043c651d0e5bcd97658b007e6dc02ccb74
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jul 20 17:20:45 2018 +0900
    
        Add QUICStreamIO::peek
    
    commit ea32638a1a0e2f8d52dc0876cace1c929ba67597
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Aug 27 12:18:11 2018 +0900
    
        Return STREAM_BLOCKED frame when it is generated
    
    commit 125fc326423d1275b1d975cf4484ca22c89968b9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 24 16:29:22 2018 +0900
    
        Generate ACK frame in the end of packetizing frames
    
        To set "ack_only" flag correctly. Because any generate_frame() could fail.
        Also add a counter to interrupt sending STREAM frames to send ACK frame periodically.
    
    commit 96c19776113aed9b9017ea4ee228912243087a76
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Aug 27 12:05:58 2018 +0900
    
        Make destructor of QUICTransportParameters virtual
    
    commit 05417b553944fd5b66f87d709a4a85acb4cae28b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Aug 27 11:56:34 2018 +0900
    
        Revert "Fixes memleaking in handshake"
    
        This reverts commit 0d5f86e310dcb8cb983dada02d9848b2de78a231.
    
    commit 0d5f86e310dcb8cb983dada02d9848b2de78a231
    Author: scw00 <sc...@apache.org>
    Date:   Fri Aug 24 15:19:25 2018 +0800
    
        Fixes memleaking in handshake
    
    commit 9e7e83fbd9c1456e780042113aeb5f85c001d0e6
    Author: scw00 <sc...@apache.org>
    Date:   Thu Aug 23 15:16:54 2018 +0800
    
        QUIC: fix memleaking in test_QUICFrame
    
    commit 7a195464eca6c51c491dfb14d6343e06f863ac46
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 23 16:05:16 2018 +0900
    
        Send BLOCKED frame
    
        QUICRemoteFlowController::update() create BLOCKED(_STREAM) frame. It will be sent when STREAMs have anything to send.
    
    commit 253ee352ede1edd115d59fd1bdd433a94273e1c9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 23 15:47:39 2018 +0900
    
        Cleanup debug logs of Loss Detector
    
    commit 0a2fd364d8e3826fa5530760a8eaf03e1008e478
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 23 14:58:09 2018 +0900
    
        Cleanup: Remove QUICPacketTransmitter::transmit_packet()
    
    commit 486bdb507ac801666534e382e4a2eeebea5188d3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 23 12:13:45 2018 +0900
    
        Do not change state of QUICAckFrameCreator::_should_send flag in QUICAckFrameCreator::_create_ack_frame()
    
        It's changed outside of QUICAckFrameCreator::_create_ack_frame()
    
    commit 33772c879267bab570eb89d183d24f23028b80ee
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 23 11:28:02 2018 +0900
    
        Cleanup: Remove tricky QUICNetVConnection::_store_frame()
    
        Which is used before draft-13.
    
    commit f422468a9b4288c8264803f0327c096e06ca6994
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 23 11:02:17 2018 +0900
    
        Fix typo
    
    commit 7dadd68544e117f80ea09ab98c15179011880528
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 23 11:01:56 2018 +0900
    
        Make QUICFlowController derived class from QUICFrameGenerator
    
    commit 49f8be8763e60c2ee4c13c5d10956e2059cc712c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 22 16:02:20 2018 +0900
    
        Check frame size when AckFrameCreator/AltConnectionManager/PathValidator generate frame
    
    commit cfecee8a4e42b3b7d3d8afaf31970791dd0523cc
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 22 16:00:23 2018 +0900
    
        Fix MAX_PACKET_OVERHEAD (INITIAL packet has token field from draft-13)
    
    commit 45a5cdc92d4733141eeaf258df46c1c362890bb0
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 22 12:16:13 2018 +0900
    
        Cleanup: Remove QUICAckFrameCreator::_create_frame()
    
    commit 516db1abea0671c6ce18437dd48e1c6016d7c7a8
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 22 10:37:24 2018 +0900
    
        Fix unit tests
    
    commit 4b13b8c5d2f7d60b44522d43476fe4e77970f54a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 21 16:24:29 2018 +0900
    
        Fix retransmittable flag on packetizing frames
    
    commit 90e21a372a1a1620b1e53f82be3719662a56916a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Aug 20 14:32:19 2018 +0900
    
        Add sageguard on sending packet
    
    commit 969ac3dc255b463dd79bd75f3a0eade7b099418f
    Author: sunwei <su...@kuaishou.com>
    Date:   Sat Aug 4 16:42:26 2018 +0800
    
        process early protected data during handshake
    
    commit a9a689061d75b1024bba6eff25170aa1705b8a0e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 14 14:47:09 2018 +0900
    
        Check state of handshake before change encryption level
    
        To avoid sending CONNECTION_CLOSE (TRANSPORT_PARAMETER_ERROR) on 1-RTT packet when
        handshake is aborted by TP validation.
    
    commit cbc81bcc4aae47bd4c37a28bb4ec74b39c0648e7
    Author: scw00 <sc...@apache.org>
    Date:   Thu Aug 9 08:45:14 2018 +0800
    
        Release ssl in QUICTLS destructor
    
    commit fad804a84d1a45f7ac4f24baea0d5838e15476db
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 8 16:48:51 2018 +0900
    
        Erase "ack_only" lost packet correctly
    
        To avoid heap-use-after-free caused by erasing elements in the loop
    
    commit 1fdeea385abbe66f2e2ed051a46a54716e08e038
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 8 11:53:36 2018 +0900
    
        Process 0-RTT packet on state_connection_established
    
        Some client send STREAM frame on 0-RTT packet after handshake is completed.
        Need to clarify, but it looks not prohibited in draft-13.
    
    commit da7f40841303b9b36617f0f8cc2decd0a2eefee9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 7 15:50:43 2018 +0900
    
        Ignore ZERO_RTT_PROTECTED packet on state_connection_established
    
    commit bc126992c7d95d7a28b34e32e9a47f8a87d33984
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 7 15:25:00 2018 +0900
    
        Fix test_QUICHandshakeProtocol for OpenSSL with SSL_MODE_QUIC_HACK
    
        It looks like OpenSSL with SSL_MODE_QUIC_HACK process only one encryption level on one SSL_do_handshake call.
        This behaivior might be different for each TLS stack.
    
    commit d924cd877b731fcfd5fa283b3efa9f627ce7d35a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 7 10:50:19 2018 +0900
    
        Fix test_QUICHandshakeProtocol
    
    commit c0f4400280d8ac033c497ab1f598a7526f1aefec
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 3 16:23:48 2018 +0900
    
        Remove unnecessary checks before generate_frame() calls
    
    commit 795ba9b89e788858e470138dfc9958a4f4c37205
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 3 14:00:09 2018 +0900
    
        Print maximum_(stream)_data on debug log
    
    commit 17e6ab5be1704105eef4a8a721b81cec00d326e0
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 3 10:33:18 2018 +0900
    
        Check value of Reason Phrase Length of CONNECTION_CLOSE frame
    
    commit 34545229747c748d2b79d44353f1ced3e2a7a769
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 3 09:34:15 2018 +0900
    
        [draft-13] Add Frame Type field in CONNECTION_CLOSE frame
    
    commit 87526c0d9889f7660a2a416078f7b902607bd568
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 1 10:19:03 2018 +0900
    
        [draft-13] Add NEW_TOKEN frame
    
    commit 8dcf5b193c3841e75dcf567f685843f1cea1af52
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 1 15:59:44 2018 +0900
    
        Fix unit tests except handshake
    
    commit 3692c63376d3997a41cb2240a330b0fac413868e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 1 15:44:13 2018 +0900
    
        Fix build errors of unit tests
    
    commit a1a942be2d650f9d4b5ada00b51dafcf9fd92be9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 1 11:29:11 2018 +0900
    
        Set SSL_MODE_QUIC_HACK
    
        To use tatsuhiro-t's custom OpenSSL for QUIC draft-13.
        https://github.com/tatsuhiro-t/openssl/tree/quic-draft-13
    
    commit ad51d3c286a67cff5a39986e10a5428e6de36f61
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 1 11:24:20 2018 +0900
    
        Fix errors caused by rebase quic-d13 branch
    
    commit 35cfdca9cf41419aac45e8beeb0de359059222cd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jul 27 16:11:08 2018 +0900
    
        Source addresses verification by receiving messages in HANDSHAKE packet
    
    commit 48129f0443e0db9289bfe06dc57d994adb4f1d60
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jul 27 12:33:27 2018 +0900
    
        Print negotiated cipher suite on complete handshake (take 2)
    
    commit 45bcdb711391256d8ebafb3801a67ef0c9ca82fc
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jul 27 12:32:38 2018 +0900
    
        [draft-13] Add Loss Detections for each Packet Number Space
    
    commit 0a1c183e649ecf7b398067c68b8fbdd3815748e9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Jul 26 10:10:07 2018 +0900
    
        Do padding only client INITIAL
    
    commit 800e03be68c4016c6dea25c648a6cbe2326ac0da
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jul 25 13:32:16 2018 +0900
    
        Fix maximum_frame_size check
    
        The maximum_frame_size is maximum size of whole frame include header from draft-13 changes.
    
    commit 303879530e324125c6bcb27899953d4e2dac59de
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jul 25 11:29:11 2018 +0900
    
        Print negotiated cipher suite on complete handshake
    
    commit 9cc24dbfe7fcf8c7b98ee3a2b79447eb3edb3572
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 24 16:18:28 2018 +0900
    
        Simplify KeyMaterials in QUICPacketProtection
    
    commit f9923621031c9a8fa30082982b62f7719c5cf206
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 24 15:56:33 2018 +0900
    
        Cleanup: rename "cleartext" to "initial"
    
        No logical changes
        - QUICKeyPhase::CLEARTEXT -> QUICKeyPhase::INITIAL
        - QUICKeyPhase::ZERORTT -> QUICKeyPhase::ZERO_RTT
        - _cleartext_key -> _initial_key
        - cleartext_secret -> initial_secret
    
    commit 9a3606851ed1a66d1506c9ef40ca87416d82301b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 24 15:28:35 2018 +0900
    
        Cleanup: remove dead code around key generation
    
    commit 8e7a9c13470f1462ae073d317862cf4c7e1196a7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 24 14:41:50 2018 +0900
    
        Cleanup: fix debug messages
    
    commit 52024bae302d7e52f138908a86ab03e4630905cd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 24 14:28:04 2018 +0900
    
        Fix key_callback for custom OpenSSL
    
    commit 321380994940d513252b918f74a6f5dbb72e82e5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 24 14:26:55 2018 +0900
    
        Continue handshake when server reject 0-RTT
    
    commit e252c749ae263fef6f2dfa650c08b19dae9b6e0f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 24 14:25:30 2018 +0900
    
        Divide _retransmission_frames for each encryption level
    
    commit 82d3d6b44d9f63fdec3315ecbe02e39fb021c83d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 24 14:19:06 2018 +0900
    
        Support 0-RTT with draft-13
    
    commit 930a6393c71121ae2e923e6dad1720b8455a6e4d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jul 23 15:50:26 2018 +0900
    
        Add debug prints on receiving and transmiting packets
    
    commit 120216a41ab37b21f891d8cc64cece75435bf190
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jul 23 15:46:26 2018 +0900
    
        Cleanup: remove QUICHandshakeMsgType
    
    commit 85924fdc2d21a1a9569e8995357b951c5b5262bd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jul 23 15:46:05 2018 +0900
    
        Cleanup: remove QUICStreamType::HANDSHAKE
    
    commit e523c076588e7632869f6493dbde37e8467d8194
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jul 23 15:25:54 2018 +0900
    
        Fix dcid of INITIAL packet from server
    
    commit 6c17894c9db2e1882e1a9cfc9d12e024bc0d0085
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jul 23 12:19:08 2018 +0900
    
        Check buffer length before reading QUICVariableInt
    
    commit a75c3eb59feff87f9f70d0fa43fa970484f11ec0
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jul 23 11:01:31 2018 +0900
    
        Check remot transport parameters existence
    
    commit 3247788fe7a34f15f4f45c3842fd71c0d5bcde1a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jul 23 10:49:41 2018 +0900
    
        Cleanup debug logs around quic_crypto
    
    commit 6f52da485ef6eb995f41035d89848a8ef807d64b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jul 23 10:38:28 2018 +0900
    
        [draft-13] Update QUICTransportParametersHandler::TRANSPORT_PARAMETER_ID
    
    commit 5e4e2340ceb056b6eabbb92f538c89ffca9c874f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jul 23 08:44:19 2018 +0900
    
        Set key phase depends on packet type
    
    commit 553c45945e627853ff5bbfdf6137b6d82709470e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jul 20 15:10:44 2018 +0900
    
        Change Encryption Level on key callback
    
    commit 0b9031939d973ab397560af3dc69dec37aa9508e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jul 20 11:45:45 2018 +0900
    
        Add debug prints of secrets with vv_quic_crypto tag
    
    commit 5cb3191e4fb30e32c5b4445e63b4f97a032ed252
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jul 20 11:17:49 2018 +0900
    
        [draft-13] adjust QUICHKDF::expand to use HkdfLabel structure of TLS 1.3
    
    commit 70fcaaed4807ed06a393e2bf4b44c404c5c19874
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Jul 19 15:25:54 2018 +0900
    
        [draft-13] Add Token Length and Token fields in INITIAL packet
    
        This change follows draft-13 + PR1498.
    
    commit c3d9bf142af23d1d2b28719afe397e0b0366f6f7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Jul 19 10:52:30 2018 +0900
    
        Derive traffic keying material from TLS stack
    
        This change requires a API to derive traffic keying material on TLS stack.
    
    commit 9c30ce7adb2afff33ec20de846a632fdf3844a55
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jul 18 11:13:17 2018 +0900
    
        [draft-13] Bump version
    
    commit 812e0b2b392a252d8a6fc6ce5a511003440d9d35
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jul 18 11:10:10 2018 +0900
    
        Add empty check in on_packets_lost to avoid crash
    
    commit 451f4ed174c2f3003c99ef0bdcce007864f49fcd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jul 18 11:08:48 2018 +0900
    
        Process INITIAL packet on client side
    
    commit 40a36c5711cdc84bff9c771a5ce98317dedd2a4b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jul 18 11:07:50 2018 +0900
    
        Check frame size restrictively on frame generation
    
    commit 0ba665bf4cdb5dc36aa108e68f80425fe999d843
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 17 12:11:09 2018 +0900
    
        Separate packet number space
    
    commit 4229faf002966b631785bf085544656d26309747
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 17 12:05:37 2018 +0900
    
        Fix storing frame
    
    commit 7ad40959cc37959dd939c4d52c17715157d6ee33
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 17 12:04:30 2018 +0900
    
        Add CRYPTO frame in QUICDebugNames
    
    commit 7c7223eabdc0e915ac2d54e87180530ad05ea971
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 17 11:19:36 2018 +0900
    
        Fix allocating buffer for packet
    
    commit ca9b7ffbe561219805861c5cdb5199e64f8cffcd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 17 11:17:32 2018 +0900
    
        Call do_handshake() on client side
    
    commit 0f2bf0089e67a5c9391a131f72ed71e6ba936f4b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 17 11:16:19 2018 +0900
    
        Return empty frame if no bytes to sent
    
    commit c243e8c00a75c44673f0e4bff27abf01b224391b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 17 10:27:11 2018 +0900
    
        Cleanup: remove QUICHandshakeMsgType
    
    commit f90658d97cfb47ca3421a8987a1bd41b222bf92f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 10 16:20:54 2018 +0900
    
        Coalescing Packets on sending
    
    commit cee6ef4c883af35b286b0f1a170f047dadeef4f0
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 10 14:37:32 2018 +0900
    
        Add null check of application
    
    commit a80d8f0ae005318a35e5abeb90344aee3abe5483
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 10 14:37:03 2018 +0900
    
        Cleanup: remove STREAM_ID_FOR_HANDSHAKE
    
    commit 0f6c8e235cfea8c2f7eedc3702271cc51e4b3016
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 10 14:28:13 2018 +0900
    
        Make QUICHandshake QUICFrameHandler/Generator instead of QUICApplication
    
    commit 1b99a5fbd3c6f938707ee2f4924331206ed4f7b3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 10 14:19:36 2018 +0900
    
        [draft-13] Add QUICCryptoStream
    
    commit 2f0757d582b2dd723b74a35ad6ba5bfb1eb84fd6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 10 14:17:12 2018 +0900
    
        [draft-13] Generate ACK frame for each encryption level
    
    commit 0712fe5f5b2e845aea7baad8e4a25b2573028374
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 10 12:26:58 2018 +0900
    
        [draft-13] Add encryption level to QUICFrameDispatcher/Generator/Handler interfaces
    
    commit c9d2f5936b0f3df129257152953fff9fe391e4fd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 10 11:34:35 2018 +0900
    
        [draft-13] Add QUICIncomingStreamFrameBuffer and QUICIncomingCryptoFrameBuffer
    
        QUICIncomingFrameBuffer is parent class of QUICIncomingStreamFrameBuffer and QUICIncomingCryptoFrameBuffer now.
    
    commit 6710bec5e67459e17f8f3b97aa3b3662a6bf0eb1
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 10 10:25:20 2018 +0900
    
        [draft-13] Add QUICEncryptionLevel
    
    commit 3c6e8bf67556d14bda7158686d7da7fca630be19
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 10 10:17:39 2018 +0900
    
        [draft-13] Handshake with raw TLS messages
    
        This requires quick hacked custom OpenSSL. When OpenSSL add new APIs to support QUIC (draft-13+), move it.
    
    commit 50b85989c9c94cfc1292f86b00846af601f88884
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jul 3 15:49:54 2018 +0900
    
        [draft-13] Add CRYPTO frame
    
    commit 38104e981d592bc95271f8fb3eca95cb29b16443
    Merge: 636548084 2ded01373
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 1 09:58:19 2018 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master: (44 commits)
          Updates the default ciphers to avoid weak ciphers(non FS)
          Fixed Spelling.
          Removes remnants of dprintf support
          Change the defauilt connect_ports docs to reflect the code
          Fixing copy paste error in SNI yaml parsing
          Removes more references to traffic_cop and cop related functionality
          Fixes ticket loading from filesystems without a mtime
          Add support for 'fwd' value to X-Debug header, and move to later hook any deletion of X-Debug header from client request.
          For PostScript class, remove problematic parameter forwarding to functor (rely on lambda capturing instead).
          Modifies init script to add start/reload hooks
          fix another crash on shutdown and add unlikely
          Revert "Do not do DNS to origin if the object is HIT-STALE and parent exists"
          Dockerfile for CentOS/Fedora, i.e. yum dependencies
          Revert "Fix post process to propagate early server response."
          Revert "Fix post_error test by initializating the address length of the accept call."
          Revert "Fix crashes from early post return fix."
          Removes old commented-out code
          Test: Convert test_Ptr.cc to Catch.
          TextView: Unit tests for token handling on single characters, and with trim.
          TS-4765: Removes previously deprecated cqbl and pqbl log tags
          ...
    
    commit 636548084557512da0a7bff9e0f59d85ece9a9a7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 1 09:51:57 2018 +0900
    
        Fix unit test of QUICPakcet
    
    commit 45a351251275357365c67fc4bf6c3bf390e03738
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jul 27 17:26:23 2018 +0900
    
            Add be32toh and htobe32
    
    commit 73c14aa10e29d6161de021c526d6dfd1ef76d00e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jul 27 12:16:36 2018 +0900
    
        Use refernce instead of shared_ptr while passing around stream frames
    
    commit 2e68c1b21d28e0608321ed8ba6bbfdd1f8f0c191
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jul 27 12:00:17 2018 +0900
    
        fix unit tests
    
    commit 97737e6b183ad1f97abdb3e7adb2766c31dbad1d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sun Jul 15 11:13:42 2018 +0900
    
        Add debug prints
    
    commit 4503964ea557ffb9e9a9b7d24a070d1abcb76ff8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sun Jul 15 11:12:25 2018 +0900
    
        Check the buffer size before reading a packet number
    
    commit 9e23ea5a69bd00ab136ac31a12667c5b219b9a61
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jul 13 16:21:14 2018 +0900
    
        Fix build issues
    
    commit 7b335ee0c8835ee170c172ba5cc0be1b9f2f853b
    Merge: 747c7419f 46acdc85f
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Thu Jul 12 19:38:34 2018 -0600
    
        Merge remote-tracking branch 'origin/master' into quic-latest
    
        * origin/master: (69 commits)
          Refresh upstream connection throttling. Reduce lock contention, add maximum count, rate limit alerts.
          Runroot: add new option to specify layout during creating
          ASAN: stack-use-after-scope
          Add flag to enable the reload feature. Disable by default
          Add support for reloading the lua script in global plugin mode
          Fix bug on loading of lua script
          add a reason tag to traffic_control host subcommand.
          traffic_manager: Cleanup handling of proxy args.
          traffic_manager: fix --tsArgs to work.
          Plugin, makefile, readme.
          Fix RecConfigReadPluginDir and clean up RecCore
          Remove proxy.config.config_dir from records.config
          Handle response parsing case where EOF happens before any data arrives.
          Enforce sphinx>=1.7.5 when building docs
          IntrusiveDList: Refreshed for C++ eleventy, added const_iterator.
          Doc: Fix build error in Lua plugin documentation.
          Fix crashes from early post return fix.
          Avoid cert callback if no verification is requested.
          make sure the index stays positive
          Plugin, makefile, readme and schema
          ...
    
    commit 747c7419f1f5a8b704ef904297f5f1c7532bb18b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jul 12 10:31:34 2018 +0900
    
        Check buffer length before reading packet length
    
    commit 79a5e0708b3b326c5f1cf671b84eaf598c216a2f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jul 2 13:44:48 2018 +0900
    
        Remove redundant(and wrong) CID output on connection migration
    
    commit a1ecf66e6bd971ddf9861a654145cdd05883952f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 28 16:56:59 2018 +0900
    
        Make 0-RTT available again
    
    commit 75db12328189875c861eb1f4f54eca265a485f7a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 28 16:56:29 2018 +0900
    
        Add debug prints and assertions
    
    commit c11c12e3020e2bf4328c6a6df9a58c93ae7f6390
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jun 26 15:14:53 2018 +0900
    
        Ignore empty stream frames except pure fin stream frame
    
    commit 4e2b166c4ae3e20f704d214567017798cf6e5c0d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jun 26 11:37:34 2018 +0900
    
        Cleanup: break down test_libquic into small check programs
    
    commit 28970d79c990dc7c0274ff35269ce1fec412cc45
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jun 26 10:59:41 2018 +0900
    
        Add a option to enable connection close excercise
    
    commit a114d463a69f664868bc0171e26994ddf9f394d9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jun 26 10:39:43 2018 +0900
    
        Fix another bug around PN calculation
    
    commit d7f1602163b748295cb33af917ab90d2bd4b1e47
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jun 25 15:20:50 2018 +0900
    
        Fix bugs around PN encoding
    
    commit ef3334b73486bf7409ac73dadd2d465c2a7999c6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jun 25 12:16:38 2018 +0900
    
        Cleanup: simplify check program of QUIC
    
        Before this change, `make distclean` didn't work. Because many files in upper directories are specified in *_SOURCES.
    
    commit 6e85c9c8518526f158484f99e34c671a4e1afaa8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 22 16:10:28 2018 +0900
    
        Fix a bug in the previous commit
    
    commit c6db432e5f2a6e5fe003028d1f5325f9974a6f85
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 22 14:41:23 2018 +0900
    
        Small refactoring
    
    commit 7034f0d6d35fb72c3eccea6a8d1d2deb560da2e6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 22 12:06:57 2018 +0900
    
        Fix a build issue on gcc environment
    
    commit 30b4edd4c43a2dfdd47455b5f0ea8dd8e1f4c2a0
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 22 10:43:52 2018 +0900
    
        Remove unused variables
    
    commit b6e885823118ee95abfaf58c56247ba591ffbe1d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 22 10:17:32 2018 +0900
    
        [draft-11] Relax restrictions of QUICTransportParameterId::STATELESS_RESET_TOKEN
    
    commit 8fc244e8e30cb4f9ea27865bd571f6f75dd64175
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 22 10:05:23 2018 +0900
    
        Make pn_protector const reference
    
    commit 64db8f9505b55757726536bd185fa396b55040f6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 22 09:43:28 2018 +0900
    
        Add PNE support to QUICPacketHandlerOut
    
    commit f57ac7ce13f259f3231b75e0452ce543ec6a4258
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 22 09:32:13 2018 +0900
    
        Fix Version Negotiation Packet handling
    
    commit ec666b4f8572af73fbc8f0a3fd9c9739bd85a8d9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 22 09:08:31 2018 +0900
    
        Ignore traffic_quic
    
    commit 1d1384a03a937274172a1d11794dffd099691ba4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 21 15:58:01 2018 +0900
    
        Fix QUICPacketLongHeader::size() and store()
    
    commit 75dc251e0bff94b44eb131221c35d85b171c0125
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 21 14:56:20 2018 +0900
    
        clang-format
    
    commit c9d5e5404c4af7fa832c226bb9b5a1800424b5c4
    Merge: 0e2934c7b 032920ffb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 21 14:55:28 2018 +0900
    
        Merge branch 'master' into quic-latest
    
    commit 0e2934c7b9f7219e4462eb4e6490130371b3a8b3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 21 12:22:21 2018 +0900
    
        Fix a bug in unprotecting PN in short header
    
        Incorrect PN offset was used due to CID length difference.
    
    commit 609e3e7a416e0f38689363afe05b42ba3e85f29f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 21 11:07:36 2018 +0900
    
        Length of keys for PNE is not a fixed length
    
    commit 6751e97d47d4bef227c35ba206ae4466292b1cdc
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 21 11:07:08 2018 +0900
    
        Protect sending packet numbers
    
    commit 32d43b09212e1de4f2b4f699bf6f0f2c02bb00e6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 21 11:04:09 2018 +0900
    
        Change payload length field to length field (apart of draft 13)
    
    commit 3c73a156a0df9ebf68c43eba5d181500da817eb9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Jun 21 10:57:08 2018 +0900
    
        Print keys for PNE when keys are updated
    
    commit 7b03ca1281046962d086c1b7bd35d4b2f78029e3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jun 20 15:26:01 2018 +0900
    
        Fix test_QUICFrameDispatcher
    
    commit 51fecc1cc714f7a6d34556dd0d3b9c5399d592e5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jun 20 15:21:15 2018 +0900
    
        Fix unit tests
    
    commit 162d6cf735e4d9e97e2f3eb3b11a96cad0978943
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jun 20 15:05:13 2018 +0900
    
        Const Correctness
    
    commit 5b0c618f300b277dfbc37de80d17da6bf73a87dc
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jun 20 14:54:22 2018 +0900
    
        Print "ack_only" when sending ack only packet
    
    commit f7473556c7cf541fff398d1b13197531fb65e715
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jun 20 14:50:50 2018 +0900
    
        [draft-11] Follow pseudocode updates of draft-ietf-quic-recovery
    
    commit 41a18db2392dbec17d7cf7a3e8c77e2b47f2c7e2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jun 20 12:22:25 2018 +0900
    
        Reset CongestionController when QUICNetVC need to discard all transport state
    
    commit c753466bb394ea4b25b91b8792020e8fc07c8d6c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jun 19 17:30:17 2018 +0900
    
        Add QUICPacketNumberProtector
    
    commit 9a0f6635e8c251ad7fdb44f7f4b6d90204afeaff
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jun 19 17:27:51 2018 +0900
    
        Add static accessor methods for QUICPacket header fields
    
    commit 3ffa6b252cb5d60a2a738648d13ae61676e16673
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jun 19 17:23:16 2018 +0900
    
        Print keys for packet number encryption
    
    commit 499aa73bab749ba1007e4849b1b2b789ebda5138
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jun 19 17:21:16 2018 +0900
    
        Chaange type of packet number length parameters
    
    commit f48b47bdbf22ce37958bf7b23a7df5be6e5357c6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jun 19 14:59:28 2018 +0900
    
        [draft-11] Add time_of_last_sent_handshake_packet
    
    commit 9ba6ff7af72a68b470d361092825dfa196fa64f9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jun 18 16:17:57 2018 +0900
    
        [draft-11] Initialize min_rtt with INT64_MAX
    
    commit c64b47636d9aa4b42b38c56c4dd5fe75fb925d98
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jun 18 14:12:10 2018 +0900
    
        Fix key pahses for PNE tests
    
    commit 4eb37f2589138b8c41c3fbca776c8373d75b75b1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jun 18 14:04:29 2018 +0900
    
        Add encrypt_pn() and decrypt_pn()
    
    commit 8b852ab59c9a5bb2b74e349f2d0d575248a84d8f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jun 18 11:47:39 2018 +0900
    
        Cleanup: Change QUICTypeUtil::has_long_header(const uint8_t *) to QUICInvariants::is_long_header(const uint8_t *)
    
    commit 4e0cbe4324975aaf26fabccd71c613293836ce6a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jun 18 11:40:42 2018 +0900
    
        Cleanup: Remove QUICTypeUtil::has_connection_id(const uint8_t *)
    
        The omit_connection_id flag is removed by draft-10, This function doesn't work any more.
    
    commit 3c53ce8fb9125361983cbcfb26b5374cc68d22de
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jun 18 11:08:31 2018 +0900
    
        Cleanup: remove unused function
    
        When ATS support omitting SCID, parsing Short Header packet and QUICConnectionTable structure should be revisited.
    
    commit ba07bd2001fd645bdc39ce7f314c34c61c96a2f9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 15 15:35:38 2018 +0900
    
        Cleanup: remove deprecated apis of QUICPacket
    
    commit 25fc9182111ddddefa55a750d0514d58b4639919
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 15 15:10:30 2018 +0900
    
        Cleanup: Remove QUICPacketFactory::_dcil and QUICPacketShortHeader::_dcil
    
        We don't need to track dcil for Short Header packet, becasue it's same to scil in local.
        In other words, when we need dcil while reading Short Header packet, we should refer it via
        `QUICConfigParams::scid_len()`;
    
    commit ac60e738390cb19871955a3017c1f14bd7cf5297
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 15 14:00:04 2018 +0900
    
        Make sure length of scid is 18 bytes
    
    commit dbdd3d29115d11d474c3d18c2474c0cd530b5a24
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 15 10:25:30 2018 +0900
    
        Check version in QUICPacketHandlerIn
    
    commit 648b7cd1073e8a0556d1f2dd98ce5650befde1dd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 8 16:12:52 2018 +0900
    
        Fix unit tests
    
    commit 43908f1799b291224f2410005f93384b71c91209
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 8 15:44:27 2018 +0900
    
        More format debug log
    
    commit 02e9022fbd41df5ac365a3e10528b87c0bd7b50a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 8 14:28:21 2018 +0900
    
        Fix unit tests
    
    commit 3f549f468bff0906230b47395c05eb7a2d8b8beb
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 8 11:57:04 2018 +0900
    
        Add aead_tag_len in long packet header size calculation
    
    commit 8d6359a243896c6d60cfdc512cfbdc3d15b45ae6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 8 11:55:52 2018 +0900
    
        Fix build error
    
    commit c345ed74d0bca99a60ae5820103d6095047750b5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri May 25 10:05:02 2018 +0900
    
        Generate a key for packet number protection
    
    commit 42b69b76558631b2b344c28b4a0730dcdaec3a16
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 23 16:59:48 2018 +0900
    
        Packet number gap for connection migration is gone
    
    commit 538e78f99d5ab61018f069feb4d4433084949338
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 23 16:27:30 2018 +0900
    
        Packet number is encoded into the first 1-2 bits of the packet number itself
    
        Short Header doesn't have bits anymore.
    
    commit bb89b2367a805507ae6060aaf34b229c87211c85
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 23 14:17:18 2018 +0900
    
        Packet number for Retry packets is always 0
    
    commit f4d4a10ed3708aa4e89a3bb9b32146e24d319cb1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 23 12:29:26 2018 +0900
    
        Initial packet number is 0 on draft-12
    
    commit f6139ab26b2cb1531f24723ff9a48cb5636edf5c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 23 11:41:52 2018 +0900
    
        Check existence of PreferredAddress transsport parameter
    
    commit 14643af079b0309d5a283958e4ad556dc7206160
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 22 17:32:58 2018 +0900
    
        Rename INITIAL_MAX_STREAM_ID_{BIDI,UNI} parameters to INITIAL_MAX_{BIDI,UNI}_STREAMS
    
    commit 455c8a920003b425b99e1a5f827e1ccdf7384d0d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 22 16:50:52 2018 +0900
    
        Update QUIC/HTTP versions
    
    commit 5809e30ea8547c2fec2ac4c27bf35e482e03ca88
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jun 6 11:19:34 2018 +0200
    
        Initialize bidirectional stream state appropriately
    
    commit a111b9c585d5fcfb9bdb616fd1206a60d7dc63a7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jun 6 16:00:47 2018 +0900
    
        Reset QUICPacketRetransmitter when QUICNetVC discards all transport state
    
    commit cd041706743783a52144e0bc367e1b75680301aa
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jun 6 15:15:30 2018 +0900
    
        Check debug tag before print debug msg of frame
    
    commit 0a9fe522731ca820901781b08c6f9f892870e757
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jun 5 21:35:11 2018 +0900
    
        Fix unsupported version packet handling
    
        - Do not copy payload, because payload size is unknown
        - Do not set largest received packet number, because packet number is unknown
    
    commit 1c8264b5fd92ab8b446dc2fb1824ddd6a0f86f5e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jun 5 11:16:20 2018 +0200
    
        Remove redundant remove_connection_ids() call
    
    commit e06bd43bcae99fe28a0f484f617d8ee1c0678f24
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jun 5 11:14:59 2018 +0200
    
        Fix a bug in ConnectionId comparation operators
    
    commit 25ab32e5c81ece13de55294776b6521ecea59ad5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jun 5 16:57:47 2018 +0900
    
        Move SendStreamState Ready when it is created
    
    commit 7f2038314bf54739ad498b38afd9f7a29515f4d4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jun 5 16:02:43 2018 +0900
    
        Check Version Negotiation packet in QUICPacketReceiveQueue::dequeue()
    
        To avoid heap-buffer-overflow in long_hdr_pkt_len()
    
    commit 7b8f86e28457b96d2aa61e70be0b92bd99a03546
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jun 4 14:30:31 2018 +0200
    
        Use this->thread instead of this_ethread()
    
        On some pathes, this_ethread() can be UDP thread, and it shouldn't be used.
    
    commit aea857dc20a372e72c769b8381dbb764bf233e15
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jun 4 21:02:13 2018 +0900
    
        Add a validation of payload length of Long Header Packet
    
    commit e77ff1790167cb6dde479b4e81bc974a1e88729d
    Merge: c3d89e4e5 1c402972c
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Mon Jun 4 09:50:24 2018 +0200
    
        Merge branch 'master' into quic-latest
    
        * master: (25 commits)
          Removes obsolete ja traffic_line translations
          Removes more references to clustering
          Correct the number of available disk shows in fatal message
          Updates documentation for gzip/compress renaming
          Removes the documentation for the epic plugin
          Clang-Analyzer: Fix false positive in IntrusivePtr. Related to 40f01aa0c4fb2ab72459dcc16d63989f40bb8b9b.
          tsconfig/IntrusivePtr refresh - updated for eleventy and better conformance with std::shared_ptr.
          Update memory efficient string_view to traffic_layout related codes
          Update libexecdir of Layout GNU from config.layout
          Allow disable throttling.
          Log the errno from the connect failure.
          Only increment currently_open if socket connects (take 2)
          header age not critical to HSTS header test result.
          doc: fixes some example configurations in the plugins docs
          In the non-transparent case handle EADDRNOTAVAIL as a normal connect fail.
          doc: Fixes some broken macro usages
          traffic_crashlog can now terminate itself when using custom startup script
          Only increment currently_open count if FD is really open
          Make ATS buildable with BoringSSL again
          Adds log field for "reason phrase" returned with status codes
          ...
    
    commit c3d89e4e5299d29be1049ed9a3725f998ac8077a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 1 22:34:42 2018 +0900
    
        maximum_frame_size is for STREAM data size
    
    commit e8bb31603624a47a24b43bab45194c9dfe6f413e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 1 22:05:59 2018 +0900
    
        Fix a bug that bytes_in_flight is not decreased when retransmit HANDSHAKE packets
    
    commit d4e34a5bdb66934ba4ad7f1cfc488499e9687609
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 1 21:20:22 2018 +0900
    
        Fixs QUICNewConnectionIdFrame::clone()
    
        A wrong frame was created.
    
    commit 06bdc448840c08e611e776408c1488cd4276c919
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 1 20:02:41 2018 +0900
    
        Improve log output from LossDetector
    
    commit 79ee060bd1cd7178944208884fff26e89ba01031
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 1 19:59:05 2018 +0900
    
        Fix QUICFrameFactory::split_fram
    
        The new frame was not used.
    
    commit 94d86f4f899ad3a34179b920ae350cf821e6add5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 1 16:55:42 2018 +0900
    
        Maybe we should not retransmit PATH_CHALLENGE frames
    
    commit 8d56b73aad6d58c164aa93f8131f9032ceb32377
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 1 16:26:05 2018 +0900
    
        Print "[dcid-scid]" in debug log
    
    commit 2ccd112e536e346aac9c52efd78dd198c834d39c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 1 14:40:21 2018 +0900
    
        Print full connection id only if QUIC_DEBUG_TAG is set
    
    commit 939cdfe2169633f7bd4f3a3aad17f710eb2508c1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 1 14:10:57 2018 +0900
    
        Add QUICTransferProgressProvider.h
    
    commit 047a258b8c93e940110b1aab6cddc2bde45417a3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jun 1 14:09:25 2018 +0900
    
        Added TransferProgressProvider
    
    commit cc2060720722482d44e812475f65e56d85f4d21e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 1 12:40:08 2018 +0900
    
        Format debug log on changing connection id
    
    commit 97fa0b3ac1c9052333cc6f21331f8aae69920af0
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jun 1 08:31:28 2018 +0900
    
        Print full connection id
    
    commit 38f6a321bc70e7ba98874150f98d168e3c29b659
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu May 31 16:37:59 2018 +0900
    
        add some const
    
    commit f6d2922fe074d14fff7eb57e249367974e8cd782
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu May 31 16:09:04 2018 +0900
    
        Print bidirectional stream state appropriately
    
    commit 27a2f3069ada506d473d65753c9decedba47c103
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu May 31 15:15:37 2018 +0900
    
        Update stream state machine
    
    commit 93edda2ab4d5e99780d812550a6fed0e320a1a50
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu May 31 14:41:46 2018 +0900
    
        Cleanup: remove NetVConnectionContext_t if it could be referred by QUICConnectionInfoProvider::direction()
    
    commit 4712f8a260aefb3e2c0a2c21af98074660d18650
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu May 31 10:34:14 2018 +0900
    
        Refer QUICConnectionInfoProviter when print debug log
    
    commit 976cec2ac7fc7932a0890ab8decdd532a7c1f3b5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue May 29 14:05:41 2018 +0900
    
        Print dcid and scid in debug log to identify quic connection
    
        Only change logs in QUICNetVConnection. Other components will be fixed.
    
    commit e2c5a0fdf4762592fec406eff9cc89ec79567596
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu May 31 10:59:58 2018 +0900
    
        Rename QUICConnectionInfo QUICConnectionInfoProvider
    
    commit 997729b69d43de6bf3d39ff28ae672161a562a0c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu May 31 11:35:37 2018 +0900
    
        Fix deleter of QUICPathResponseFrame unique pointer
    
    commit 4c2db196bb1ff9f24bab5c2921b5c98a7ffe4d27
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 30 12:17:48 2018 +0900
    
        Prevent logging "not ready" when no packets are in queue
    
    commit 7a605d51ecc39926774ed3ec215b38e58ed5c6a0
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 30 12:03:04 2018 +0900
    
        Clone frames when retransmit them
    
        Actual buffers were released right after scheduling retransmission
    
    commit 8fe569ada69e6f39838982815b163e4535cb6fa9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 30 11:58:51 2018 +0900
    
        Fix a condition for turining fin flag on
    
    commit ab0e46da98251e7ee35c4ef407746153ea072505
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue May 29 16:12:54 2018 +0900
    
        Cleanup: move read-only QUICConnection APIs into QUICConnectionInfo
    
    commit 43d0c00505a766860392f0a58737f5a93c29de4a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue May 29 15:16:00 2018 +0900
    
        Start new path validation on only server side
    
    commit 90d5b413337f67dfe88dde3839fdefbb118cb986
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 29 15:06:35 2018 +0900
    
        Connection credit can be bigger than 16bit
    
    commit ffc2e7eeac820f2cf0e1c28f687b3c5188094f42
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 29 15:04:34 2018 +0900
    
        RetransmissionFrame should return a type of frame that have
    
    commit 50bab2eb5288f496b5fabd7c58be9ff34227d5f1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 29 12:24:35 2018 +0900
    
        Do nothing if retransmission_frames is empty
    
    commit a32e30d333d87560f06c753755f95427d23a0b62
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 29 12:02:37 2018 +0900
    
        Add debug string for PATH_VALIDATION_TIMEOUT
    
    commit ff45ebfc370e11fa498224f1c6eb1c6d67cdf336
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 29 11:32:15 2018 +0900
    
        Send 3 Handshake packets at maximum without path validation
    
    commit c941afc59e562eb1c60c311167513a3d345b3f60
    Author: scw00 <sc...@apache.org>
    Date:   Mon May 28 15:36:19 2018 +0800
    
        [QUIC] Splits Retransmit frame which exceed limit
    
    commit 0fe2c9d808580a66eeaa07b29cf8ca9fad547df8
    Author: scw00 <sc...@apache.org>
    Date:   Mon May 28 15:33:01 2018 +0800
    
        [QUIC] split retransmit frame
    
    commit fd837f81d9ab969b4202b805d370288e0ef75143
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon May 28 12:07:54 2018 +0900
    
        Send PATH_CHALLENGE at the beginning on server side
    
    commit a881476ddd08d321f7f5e758c9117dd5fe1bddf4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon May 28 10:39:23 2018 +0900
    
        Update code for boringssl
    
        Still cannot compile. Don't see API for setting max_early_data
    
    commit 4748395981d4171f2ed7af247aa095354ef557a6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri May 25 16:34:52 2018 +0900
    
        3733
    
    commit 26a4682b8028deaf663c38b3e5c854aebd961cfd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri May 25 15:07:22 2018 +0900
    
        Add debug message of QUICRetransmissionFrame
    
    commit 73e3f9cc0eb4e866717d8c0319647cfc2305adbf
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri May 25 12:31:56 2018 +0900
    
        Ignore VN when version is already negotiated
    
    commit f045cc7797ea8846b5e376832267f5fc8bdd7b81
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri May 25 09:21:15 2018 +0900
    
        Remove prepended "_" from public member of VIO in QUIC
    
    commit 6a067ec09ed860732bfc7e46ced9e80bd65ece03
    Merge: 7b3a66fda de8a4ad76
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri May 25 09:02:51 2018 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master:
          Fix dicarding active lock in CPPAPI Async Timer.
          Two more places to check whether attempting half_closed connection logic is feasible.
          TS-2365: Fix crash in tls dynamic record size
          Fixed clang-analyzer issue with dead increment in wccp
          Remove prepended "_" from public member of VIO
          Fixed clang-analyzer issue with memory leak in LogObject
          Fixed clang-analyzer issue with memory leak in LogHostList
          Fixes compiler flags used for compress plugin
          Removes the remaining vestiges of log_hosts.config
          support TSHttpSsnIdGet() in lua plugin
          Adding delay to fix race conditions
          Fixed clang-analyzer issue with null pointer in BufferWriter
          Fixed clang-analyzer issue with null pointer in URL
          Doc: remove cluster references in traffic_ctl
          Support for clang-analyzer to use Fedora 29 packages
          CacheTool: Fix Unmarshal code and check for loops while scanning
          Log the full ATS version to traffic.out on startup.
          Adding missing string_view include, hopefully makes Coverity happy
          Promote ts_lua plugin to stable
          Replaces the old metrics.config with a simple C++ class
    
    commit 7b3a66fda73336af6fa47b3c46080bd8756e8510
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed May 23 16:14:59 2018 +0900
    
        Set nbytes when total stream data length become clear
    
        To indicate FIN flag beween QUICStream and QUICApplication. This is similar to processing chunked transfer encoding.
        Mark VIO wrapper apis in QUICStreamIO as deprecated. QUICApplications should use read/write/reenable apis.
    
    commit 433fa5b6a9e2ebab48dd71de5560fe988013ebae
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 22 16:48:58 2018 +0900
    
        Fix tests
    
    commit a0f579e882224e8945b29f898b83fe900250512a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon May 21 14:29:18 2018 +0900
    
        Fix debug message when storing frame
    
    commit cc560cf271f0f6f0cadd56f6b992ee24d48c0807
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon May 21 14:03:47 2018 +0900
    
        Set ALPN ext for quic client
    
    commit e1cc18fbc445d36d27df39acc1adf7e76b904713
    Author: scw00 <sc...@apache.org>
    Date:   Wed May 16 15:09:41 2018 +0800
    
        [QUIC] Fixs the compiler error with c++17
    
    commit 2391a97e2ffa7f815d71e0e614cb4fd9ee1c8201
    Author: scw00 <sc...@apache.org>
    Date:   Wed May 16 08:12:32 2018 +0800
    
        [QUIC] Limits the size when store frame into buffer
    
    commit 87370f98ecdaec37a53dcb15ee669c83e7922a72
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon May 21 10:13:16 2018 +0900
    
        clang-format
    
    commit b42f7d27467c6e56be9ae8f9664a55e733e7f38d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon May 21 09:53:09 2018 +0900
    
        Replace ts::string_view with std::string_view in QUIC
    
    commit 6d1a8eeb03eb3f4d77d903f2593d1fc4c896cf59
    Merge: 57cf4157f 6932805c5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon May 21 09:35:41 2018 +0900
    
        Merge branch 'asf/master' into quic-latest
    
        * asf/master: (40 commits)
          WCCP: Fix issues with gcc8.
          For TS remap API functions, elaborate on mutual exclusion in the documentation.
          dump...
          add -F option
          Fix linkage of traffic_manager with WCCP due to removal of metric library.
          Editor: Fix CMakeLists.txt to handle escalate plugin promotion.
          Doc: Minor tweaks to clear up doc build errors.
          Promotes cache_promote plugin to stable
          This adds a new callback to remap APIs: TSRemapConfigReload
          Restores the expected non-tab indentations
          Promote the Escalate plugin to stable
          Uses known port, not rfc6890 loopback ip
          Fix documentation regarding string_view
          Replace ts::string_view with std::string_view
          Fixed memory leak in transform add test, found with clang-analyzer
          Removes all the metrics.config related stuff
          Adds a couple of more include dirs to vscode
          Remove TSHttpSsnConnectionGet which seems redundant.
          IPv6 for microserver and microDNS
          Allow better logging by using TSHttpConnectWithPluginId
          ...
    
         Conflicts:
        	.gitignore
        	lib/ts/Makefile.am
        	lib/ts/ink_inet.cc
        	lib/ts/ink_inet.h
        	lib/tsconfig/TsConfigLua.h
    
    commit 57cf4157f3504ee9264786e52bd05d262cdc833b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri May 18 14:37:55 2018 +0900
    
        Make PATH_CHALLENGE/RESPONSE frame unprotected
    
        PATH_CHALLENGE/RESPONSE frame could be in HANDSHAKE packet.
    
    commit ac6a84d294f6177ca9ebb882475017183ee056da
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri May 18 11:33:21 2018 +0900
    
        draft-11 uses 2 bits but not 3 for short header type field
    
    commit 6d8574a764f2f668483956bffedf033321389c9c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri May 18 09:00:53 2018 +0900
    
        Doesn't count frame header size
    
        Offset was calculated with header size when update conection level flow control credit.
    
    commit bec0f225b593fe6c499307b626460e3758091229
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu May 17 22:22:59 2018 +0900
    
        Fix a buffer overflow
    
    commit 0904ef1abe0950700a68bcfc08ed742d1109ecf8
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu May 17 21:28:42 2018 +0900
    
        Add Coaslescing Packets Support
    
    commit 77a09fbda3d836a0df8770371a00462174b965fc
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu May 17 15:03:56 2018 +0900
    
        Do not update peer connection id when src cid is zero
    
    commit 7268ee4916a7508f9ced4a81185ae1326ca79739
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu May 17 14:12:24 2018 +0900
    
        Add nullptr check in QUICPacketReceiveQueue::dequeue()
    
    commit 5624d2365f2d2b301086826d6f84c0db815a7e16
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu May 17 14:10:50 2018 +0900
    
        QUIC Client: Set peer connection id
    
    commit 4b3d12790c5866abe2eba0772bb9441a0aec8e6f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu May 17 11:29:16 2018 +0900
    
        Fix nullptr dereference
    
    commit ba77c64514e9d585ed68c7c3251fe131af8c56c8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu May 17 10:28:14 2018 +0900
    
        Add AL header
    
    commit df23d49602dbef944a22a4a67147648b8ba3dff9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu May 17 10:25:20 2018 +0900
    
        Update largest received packet number
    
        The update logic was accidentally lost with 7cb18b38d88fd6af13eed65867701117cbc890ae
    
    commit 041f420e53290181e841fbbb61e09610d8f40c44
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed May 16 17:35:13 2018 +0900
    
        Print lower 64 bits of source CID at maximum
    
    commit 7cb18b38d88fd6af13eed65867701117cbc890ae
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 15 16:40:57 2018 +0900
    
        Capsulate how to read QUIC packets from UDP packets
    
        To prepare for coalescing packets
    
    commit 7e738b00efd8e3ac73cd87a6461c2560c237d681
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue May 15 16:38:04 2018 +0900
    
        Fix a compile issue
    
    commit b64517ca7a70dbb53413975851b8e957f7a14bf1
    Author: scw00 <sc...@apache.org>
    Date:   Tue May 15 08:35:39 2018 +0800
    
        Fix assertion in quic_client
    
    commit 2cb99d218a84453a488a02c9f7406a4d87d1523c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon May 14 14:07:48 2018 +0900
    
        Fix a heap-use-after-free
    
    commit 7770308bad1314cb6b49a5f137ee729d5dc89162
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon May 14 10:30:25 2018 +0900
    
        clang-format
    
    commit df98d80f2816ab2883af59dc4534fae89d45ef5e
    Merge: 85fb9f6b4 d4557f160
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon May 14 10:23:01 2018 +0900
    
        Merge branch 'master' into quic-latest
    
    commit 85fb9f6b44feca16395c77d88d84051c86454835
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Apr 27 10:33:33 2018 +0900
    
        Add a configuration for QUIC connection migration
    
        quic.max_connection_ids
    
    commit adeaf3c131a39ddc29e383cd3d721589a7901fa7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Apr 26 16:46:52 2018 +0900
    
        Long header now has payload length and it will be 16 bytes larger when the packet is encrypted
    
    commit 89a5830c6979906819d5a0fdee93201d9ece9cc6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Apr 26 15:40:56 2018 +0900
    
        Fix bugs around packet headers
    
    commit f4401f04d2c04cd89af01593248eff16e08346cc
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Apr 25 16:44:44 2018 +0900
    
        INITIAL_MAX_STREAM_ID_* are 16 bits
    
    commit 2cbe172c948986408a5b7cf68b21f80839c74834
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Apr 25 15:53:45 2018 +0900
    
        Keep payload size under PMTU - overheads
    
    commit 2feed67598e11a9b73b182f2abb30721a0a220cb
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Apr 25 14:46:39 2018 +0900
    
        Fix storing Version Negotiation Packet and unit tests
    
    commit 8a04c3b583acf7a3b2c9925f411ffe0bd26c8e8d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Apr 25 14:45:35 2018 +0900
    
        Fix unit test build
    
    commit 910e021064be3d0559ae0f9f39244b353e4fdd0f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Apr 25 11:06:59 2018 +0900
    
        Move vc event logs to verbose debug logs
    
    commit 912ecb21979ddb585c21cd77ddac9c6b0e90e59d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Apr 24 15:55:51 2018 +0900
    
        Update Transport Parameters for draft-11
    
    commit 0509f141fe02183ed2e97603902aa35ea834ae85
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Apr 23 16:31:11 2018 +0900
    
        Fix bugs around Connection ID
    
    commit 0efaaa386e893cf302debe845154ba6cbd7fae56
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Apr 23 14:44:09 2018 +0900
    
        Update wire formats and tests
    
    commit adf54ea540029f6e87c6be3c2af3f428c7491b54
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Apr 20 10:36:54 2018 +0900
    
        Make tests compilable
    
    commit 11e0bae268895e7739fcdeff2c9f8d9b495a3355
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Apr 18 13:25:01 2018 +0900
    
        Update QUIC version literals to 11
    
    commit cbc48bcae3f6be1febde6b38b9723233bfe596aa
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Apr 6 10:45:59 2018 +0900
    
        Make ConnectionId width flexible
    
    commit 84c5fd35027ab50478b9ffe5ac8118b312f3d343
    Merge: 4589908ee 26da8b976
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Wed May 2 20:55:24 2018 -0600
    
        Merge branch 'master' into quic-latest
    
        * master:
          downgrade 'previously indexed' cert warning to debug
          Ran clang-tidy with modernize-deprecated-headers
          Ignore temporary clang files
          Convert 'gzip' Au test case to 'compress'.
          Test: autest exercising cache-control directives
          Ran clang-tidy with modernize-use-override
          Only check for final C++ standards
    
         Conflicts:
        	iocore/net/P_UnixUDPConnection.h
    
    commit 4589908eee4863c0b33339283d3856024ab12e1f
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Sun Apr 29 13:28:10 2018 -0600
    
        Fioxes build issues due to extraneous tab in Makefile
    
    commit d8feb83a9d39d269a06717e708b419ebd190c2b9
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Sun Apr 29 13:18:29 2018 -0600
    
        Updated to new clang-format
    
    commit 47b1d724279e4453a4a3d7c79c35ad55bcb96ea7
    Merge: 98ebf16b3 20e83321f
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Sun Apr 29 13:17:35 2018 -0600
    
        Merge remote-tracking branch 'origin/master' into quic-latest
    
        * origin/master: (76 commits)
          traffic_layout fix option in verify added
          Add ssn and txn tests for HTTP2
          don't need negative events now
          API for setting OCSP Callback
          Removes remnants of streams cache
          log actual SSL error string on failure opening connection
          preserve whitespace when reading/writing records.config
          Renames gzip plugin to compress
          Updates editorconfig files & normalizes white-space
          Update traffic_layout runroot commands and switches
          fixes build on linunx/clang/libc++ combo
          Remove unused TSEvent parameters from C++ API Continuation class.
          doc/admin-guide: minor fixes
          Move inline functions into class
          Doc: various fixes
          Doc: Unify ":unit:" to ":units". Fix TSVConnArg error.
          Adds a basic .editconfig, should follow clang-format rules
          Updated to new version of clang-format
          Cleans up some pylint issues in the python code
          Correct parameter for certificate verification
          ...
    
         Conflicts:
        	iocore/net/I_NetProcessor.h
        	iocore/net/P_UnixNetVConnection.h
        	lib/ts/ink_endian.h
        	mgmt/RecordsConfig.cc
        	proxy/Makefile.am
        	proxy/http/Makefile.am
    
    commit 98ebf16b32524dea30b042d9b823c3cb98bd5044
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Apr 23 16:20:27 2018 +0900
    
        Add "output" option to quic client
    
        STDOUT is default destination.
    
    commit 36b9f22cb5d0d97f6f73a9a86f857bb80c8a8b76
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Apr 23 16:19:27 2018 +0900
    
        Add QUICClientConfig
    
    commit 5beddd6d1e29ceaff9c488f00949dab17f28ab48
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Apr 20 15:29:17 2018 +0900
    
        Print appropriate frame info in debug log
    
    commit 10540fb9a42b6426835ebdb26ee468ac4df9ad95
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Apr 20 14:16:17 2018 +0900
    
        Set FIN bit to request from quic client
    
    commit 59543aacaf5a9235dfce88256a68f5992d2e5e60
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Apr 20 12:24:43 2018 +0900
    
        Fix unit tests
    
    commit 6212927aa508e8c365a405e7e0e2db47547f54a5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Apr 13 15:55:58 2018 +0900
    
        Add HTTP/0.9 exchange support on quic client
    
        Out of scope: starting session or transaction of HTTP/QUIC
    
    commit 643f7420aeedea9602c5f941df0ca443c30721d6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Apr 13 15:40:55 2018 +0900
    
        Add create_uni/bidi_stream to QUICStreamManager
    
    commit e1e5e86f896bae893a6507dc5f1df61d8e37e8b3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Apr 13 15:39:40 2018 +0900
    
        Rename QUICConnection in QUICApplication
    
    commit fadeb545dff56497db8cfb7e3a1448ada881698b
    Author: scw00 <sc...@apache.org>
    Date:   Fri Apr 13 08:31:27 2018 +0800
    
        QUIC: Adding total offset in Stream Manager
    
    commit 13fd1491205d3d3f00f59c59feab7e593dfccee6
    Author: scw00 <sc...@apache.org>
    Date:   Thu Apr 12 19:17:07 2018 +0800
    
        QUIC: make ack creator derive from QUICFrameGenerator
    
    commit 3dddd89f1be2c032774c67e9e1efb3cfd1cc5918
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Apr 12 16:10:39 2018 +0900
    
        Make QUICClient::start an event handler
    
    commit b118034bd4da5bbe0338578ee14b02bcfb1add8a
    Author: scw00 <sc...@apache.org>
    Date:   Wed Apr 11 11:08:41 2018 +0800
    
        QUIC: Send MAX_XXX_FRAME 2 rtt before sender to get blocked
    
    commit d75edbd523c096472ce8867c79d34121e0899976
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Apr 11 14:51:38 2018 +0900
    
        Explicitly specify max_stream_data in tests
    
        The default value was changed to 0 from INT64_MAX
    
    commit 49c465c225c5d8a74e1a81b49f980d4bb021b171
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Apr 11 12:18:02 2018 +0900
    
        Fix flow control on 0-RTT scenario
    
    commit 0961c2af562a5fdc501890cda07cdb21dad7a61a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Apr 10 16:05:41 2018 +0900
    
        Include memory in ink_memory.h
    
    commit cf3c8e54af3a7a88c6f4abc11ff67235bbf96687
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Apr 10 15:41:59 2018 +0900
    
        Send data from stream 0 first
    
    commit 084ad245364f9137e667ad7baf6a2d3116204397
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Apr 10 15:31:25 2018 +0900
    
        Send cross thread event to the right thread on HQTransaction
    
    commit ef8f9768d26f40534354c1d9d22b3b11d3bb44e4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Apr 10 14:56:19 2018 +0900
    
        Limit the number of sending packets on closing state
    
    commit 71a69310413b5137f4d54d97cb0f5061447ba056
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Apr 10 12:09:24 2018 +0900
    
        Send CONNECTION/APPLICATION_CLOSE frame
    
    commit 6e1e41bd83461d00f379a49bc860c6c787485f5a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Apr 10 11:58:32 2018 +0900
    
        Range of initial packet number is between 0 and 2^32 - 1025 (inclusive)
    
    commit 9e0712024c3b5611007f084f8b5e2ef58be6be02
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Apr 10 11:11:04 2018 +0900
    
        Respond to a STOP_SENDING with a RST_STREAM
    
    commit 55343ae365217077090580c20e9a272b481ba654
    Merge: 5fa569877 7d91d1bbb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Apr 9 20:34:23 2018 +0900
    
        Merge branch 'master' into quic-latest
    
         Conflicts:
        	proxy/Main.cc
    
    commit 5fa569877e56cdddb0bae36effd61140b3218809
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Apr 9 17:02:57 2018 +0900
    
        Send PATH_CHALLENGE when receives a packet with an alternative CID
    
    commit 20e97be78d145efbf8eca927add0684332767a81
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Apr 9 12:11:58 2018 +0900
    
        Set new endpoint to QNetVC when connection migration happens
    
    commit 80763750fcfedf5ad2e8257549a67c2373e14ea4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Apr 5 14:18:35 2018 +0900
    
        Add Path Validator
    
    commit 4a3ea0e945557f3934f23d683bb586074dc511d3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Apr 4 14:14:03 2018 +0900
    
        Catch up draft-10
    
    commit a34cac14b4bd89e83efd9fbcee1401a85a865e11
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Apr 5 16:06:49 2018 +0900
    
        Set inactivity timeout in/out appropriately
    
    commit 308d5794a8f6f225c02eac52e9fb11e1b047045b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Apr 5 15:31:43 2018 +0900
    
        Randomize Connection ID only if needed - take 2
    
        Connection ID should not be changed if INITIAL packet is retransmitted
    
    commit 375fe44b33f207e1ae6c24df8fe4656ee3c53cb6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Apr 5 14:45:32 2018 +0900
    
        Randomize Connection ID only if needed
    
        Connection id was rondomized every time when state_handshake reveiced
        QUIC_EVENT_PACKET_WRITE_READY event.
    
    commit 864da3bde6765bc17943d8654010dd02635bc70c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Apr 5 12:19:06 2018 +0900
    
        Fix QUICHandshake::is_version_negotiated()
    
        To do not send ACK frame if VRESION NEGOTIATION packet was sent.
    
    commit 5c7db9f3f6a9b68954798d07acb7a90eaff2dca5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Apr 5 11:08:26 2018 +0900
    
        Start handshake over when qvc received VERSION NEGOTIATION packet
    
    commit 6ff1a3f373f7af9339285c6f4b96d5636ca8912c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Apr 4 15:15:47 2018 +0900
    
        Add Version Negotiation support on QUIC client
    
        To enforce version negotiation exercise, set below config 1.
        ```
        proxy.config.quic.client.vn_exercise_enabled
        ```
    
    commit 528f1ee56b7857c716fd74352b4ba04f19772027
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Apr 4 15:06:13 2018 +0900
    
        Add VERSION_NEGOTIATION packet support to QUICVersionNegotiator
    
    commit b778c96d2cf62791168f9ac885761e79e380c090
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Apr 4 14:58:13 2018 +0900
    
        Remove version args from create_initial_packet
    
        To use PacketFactory's _version like other create_X_packet functions
    
    commit fc1bc3600758cd0c712788896271db946dec669a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Apr 4 14:28:43 2018 +0900
    
        Fix QUICPacketFactory for Version Negotiation Packet
    
    commit 8185c20aad939cfe0187e1b7b711bd973e4b60e1
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Apr 2 15:18:56 2018 +0900
    
        Add nullptr check before calling QUICConnectionTable::erase()
    
        QUICNetVConnection::_ctable is nullptr when QVC is out going connection
    
    commit eb6b247130413a91ac816a4fa0b6174953c064b9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Apr 2 14:52:04 2018 +0900
    
        Make constans of Congestion Control configurable
    
        Add below configs
        ```
        proxy.config.quic.congestion_control.default_mss
        proxy.config.quic.congestion_control.initial_window_scale
        proxy.config.quic.congestion_control.minimum_window_scale
        proxy.config.quic.congestion_control.loss_reduction_factor
        ```
    
    commit 90d86680169a72c94235e3591a9d72d8eb1ff467
    Author: scw00 <sc...@apache.org>
    Date:   Sat Mar 31 10:10:02 2018 +0800
    
        QUIC: Check congestion window when sending packet
    
    commit de061414396063f85aa09a31b7a10fd60104546b
    Author: scw00 <sc...@apache.org>
    Date:   Mon Apr 2 11:34:41 2018 +0800
    
        QUIC: Fix clang warning
    
    commit b49f6c8784458d5b60762ffe6a2d113495126c32
    Author: scw00 <sc...@apache.org>
    Date:   Sat Mar 31 10:55:42 2018 +0800
    
        QUIC: Change QUIC closing period dynamically
    
    commit 108c33a2919cc0a010df11ccbd8cbd60b3750eaf
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Apr 2 11:57:09 2018 +0900
    
        Minor cleanup: rename "Client Initial" to "Initial"
    
    commit 6726567e60c83efb1605bbf6a3ddb200a3ca09de
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Apr 2 11:29:24 2018 +0900
    
        Check every stream in QUICStreamManager::will_generate_frame()
    
        QUICStream might be in the stream_list, if it doesn't have any data to send.
    
    commit 5b6864516badc0b60b8d89737ccc809c72439e51
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Apr 2 11:08:30 2018 +0900
    
        Schedule QUIC_EVENT_PACKET_WRITE_READY in connectUp
    
    commit cef711994b9b676f1713bf4e79419d8f1c3a40fc
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 20 11:26:38 2018 +0800
    
        add refcount to protect qvc
    
    commit bb333b9379f8579f918bf940542b8e290615b34b
    Author: scw00 <sc...@apache.org>
    Date:   Sat Mar 31 08:32:52 2018 +0800
    
        QUIC: Fix compiler warning
    
    commit 567f567ee4a33aadeb6156d6e8d890203b7f13f9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Mar 30 15:56:04 2018 +0900
    
        Cleanup Makefile.am of unit test for QUIC
    
    commit e7babfd06a1db965415110b2df0052cc1f039b88
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Mar 30 14:44:03 2018 +0900
    
        Initialize RecordsConfig and QUICConfig on unit test
    
        - Load configs written in mgmt/RecordsConfig.cc
        - Start QUICConfig up
    
    commit 5c2a52c0b4323e4e4d4c5731cd5ce40caff95c58
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Mar 30 14:26:32 2018 +0900
    
        Make constants of Loss Detector configurable
    
        Add below configs
        ```
        proxy.config.quic.loss_detection.max_tlps
        proxy.config.quic.loss_detection.reordering_threshold
        proxy.config.quic.loss_detection.time_reordering_fraction
        proxy.config.quic.loss_detection.using_time_loss_detection
        proxy.config.quic.loss_detection.min_tlp_timeout
        proxy.config.quic.loss_detection.min_rto_timeout
        proxy.config.quic.loss_detection.delayed_ack_timeout
        proxy.config.quic.loss_detection.default_initial_rtt
        ```
    
    commit 830ed665bb245b0c83aa9eb985559b55c87dc548
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Mar 30 11:49:46 2018 +0900
    
        Check if alt_con_manager is available
    
        alt_con_manager is not available until handshake completion
    
    commit b7c07e5b45c7ec0cc2eb6f2a8e0f47ccdb1401bb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Mar 30 10:52:37 2018 +0900
    
        Update packet recovery logic to draft-10
    
    commit 6e5b664a31c54d939867469520f5609130193d8a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 26 17:24:21 2018 +0900
    
        Create frames on demand
    
    commit 919da9dd2fcb6411d71187fdb4de45400ec05d4c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 29 09:48:05 2018 +0900
    
        Set nullptr when _loss_detection_alarm is canceled
    
    commit c7a31b9bdf92e692183116b1e96da3937b535e60
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 29 09:40:20 2018 +0900
    
        Print First ACK Block when ack received
    
        Also rename first_ack_block_length to first_ack_block because it's renamed by draft-08
    
    commit 2ca74d875c4bb2dce21e7973cf1205a7b4dab8f9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 29 09:32:55 2018 +0900
    
        Cancel scheduled loss_detection_alarm on destructor
    
        Fix test_QUICLossDetector crash.
    
    commit c341432576f220dfe01dccf8d727f517567ccc9d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Mar 29 09:12:00 2018 +0900
    
        Remove unused header inclusion
    
    commit d11c84838637d5d08c37d45c19229fcd3c2d4367
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Mar 28 15:50:26 2018 +0900
    
        Send ack for discarded packets
    
        Pass discarded packet to QUICNetVConnection::_recv_and_ack() to send ack to the packet.
        Probably this is fine, because if the packet has some stream data to ignore, it will be
        discarded by offset mismatch.
    
    commit d59e78bb0f093a9d54497fb9228721e72e19bdd7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Mar 28 14:22:03 2018 +0900
    
        Ignore PROTECTED packet on state_handshake
    
    commit 133e1082a5bb6e2b15ffee6a53ad572ef481987e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Mar 28 14:21:17 2018 +0900
    
        Fix packet type selection logic on client side
    
    commit 152108180a294c91e5d31ec7b7e2918e90701faa
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Mar 28 11:24:33 2018 +0900
    
        Print ACK frame info in debug log
    
    commit 4cb3a5bf56446d8b2dec7a0890af1cba09e3fc5d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Mar 28 11:13:58 2018 +0900
    
        Ignore INITIAL packet on state_connection_established
    
        Client might retransmit INITLA packet even if connection is established.
        This made crash on a assert in connection migration logic. Just ignore it for now.
    
    commit ae3c68d463fa9f8e4985ab999580f00f8cc6bad2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 22 11:20:09 2018 +0900
    
        Refactoring QUICHandshake
    
    commit 6183b8ef8f8ca5f502acffc834ac437db0b0568e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Mar 27 14:04:41 2018 +0900
    
        Re-randomize Connection ID only if TS received RETRY packet
    
    commit b8cae7d470eb5cc0fc23017ed73f34112021cc4a
    Author: scw00 <sc...@apache.org>
    Date:   Sun Mar 25 18:03:04 2018 +0800
    
        QUIC: Set packet_info's bytes to zero if it is the ack-only packet
    
    commit d774873ebc8ed4edc51b822f78c4d7e1b1c87b4a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 26 16:15:41 2018 +0900
    
        Fix unit tests
    
    commit 2389503983f52fc0914d473489e768596eb51321
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 26 14:45:11 2018 +0900
    
        Add suported_group configs
    
    commit bd09c194af798c32306923bb637e4a0def946002
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 26 12:46:03 2018 +0900
    
        Separate SSL_CTX for client and server
    
        As for client, add SSL_CTX* to QUICConfig, just like SSLConfig has SSL_CTX *client_ctx.
        As for server, add SSL_CTX* to QUICConfig too for now. Probably this should be integrated with
        SSLCertLookup or SNIConfigParams.
    
    commit 9946719bddddd3be87f78740fbb03a993817fad6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 26 15:00:42 2018 +0900
    
        Fix QUICAckFrameCreator::update() calling in unit tests
    
    commit 7cb0796781a075c9585fed9355cda9b92f61c69e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 26 11:04:46 2018 +0900
    
        Handle RETRY packet on client side
    
    commit d268ad432abff4379c158afd5db1b761ae688ee3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Mar 23 14:01:12 2018 +0900
    
        Add reset api to QUICLossDetector, QUICStreamManager and QUICStream for handling RETRY packet
    
    commit dc7577a4151361ddfa4b3db595712ad2100b866b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Mar 23 12:22:57 2018 +0900
    
        clang-format
    
    commit bef6fbad1085423d4b1a1b4228fea4f2e62a1a2e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Mar 23 09:29:43 2018 +0900
    
        Don't ack protected packets with a handshake packet
    
    commit f17041180f4452031cb85cfd10958f9752ed1c7a
    Author: scw00 <sc...@apache.org>
    Date:   Fri Mar 23 10:07:45 2018 +0800
    
        QUIC: Memory pollution in building packet
    
    commit 20bc8b3aab51f8b2e089bee7d6085339f75dbb6d
    Merge: f3cceb579 60b2d9982
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Mar 22 20:18:39 2018 +0900
    
        Merge branch 'master' into quic-latest
    
    commit f3cceb579ca3049da4a47efb7e551d38f8444824
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Mar 22 16:27:49 2018 +0900
    
        Handle ACK block legnth and gap as ranges
    
        This fixes #3314
    
    commit 72c9c4abad2b0b9a7ce6b4173390ca129da2f34c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 22 10:20:51 2018 +0900
    
        Rename handshake msg types
    
    commit 17a22bf0d8452b5be926b0888496571c45e6baf6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 22 09:35:45 2018 +0900
    
        Do not allow early data when stateless retry is enabled
    
        The operator must dicide calling SSLStateless() or SSL_read_early_data(), because these are incompatible.
        For now, if `proxy.config.quic.stateless_retry` is enabled, 0-RTT is disabled.
        This could be changed if SSL_accept() support cookie ext.
    
    commit 63bb874a887c99340951111302f2d1db6ef60d1f
    Author: scw00 <sc...@apache.org>
    Date:   Wed Mar 21 17:06:38 2018 +0800
    
        QUIC: Fix complier error
    
    commit 976e1ecf82f82659d5145435ffc1cb6ebe52544a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Mar 20 16:08:24 2018 +0900
    
        Add five_tuple() to QUICConnection interface
    
    commit 0bf98811bcb980b88c2e430e0c2f9accfba910c0
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Mar 20 15:06:07 2018 +0900
    
        Echo packet number of INITIAL packet in RETRY packet
    
        Following below in section 5.4.2 "Retry Packet" (draft-09)
    
        > The packet number field echoes the packet number field from the triggering client packet.
    
    commit ef7df31604ac843e736dd758c7debdafe68fc595
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Mar 20 15:23:26 2018 +0900
    
        Add tests for HQ
    
    commit 4c6a3e851bbaf11c29660730fab0e3c051dd9db3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 19 16:56:27 2018 +0900
    
        Add HQ frame support
    
    commit 05f30d5785544ca2d3168a8cc65cfaf62d501311
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 19 23:17:36 2018 +0900
    
        Fix Version Negotiation
    
        Fixes #3305
    
    commit e7fda2c95512d6151860b68e0b3776360069bed1
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 19 16:33:03 2018 +0900
    
        Derive key after handshake completed on client side
    
    commit 3e379b176101a87bbfb257cab47f837010937ebb
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 19 11:37:08 2018 +0900
    
        Format debug logs of sending/receiving packets/frames
    
    commit 09f62d9ffc55e6d18bbad8df76aa93bf37945a00
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 19 10:14:26 2018 +0900
    
        Separate stateless cookie callbacks from QUICGlobal
    
        QUICNetVconnection is used from these callbacks for getting client address. This made link issues in Unit Tests of QUIC.
    
    commit 8388bc206fb86a824e26d1d1a778132f0f261ebd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Mar 19 09:26:59 2018 +0900
    
        Fix compile errors of unit tests
    
    commit 5f04fd1bc14d79e920c36ceb87d1615b855aacc8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sun Mar 18 21:13:46 2018 +0900
    
        Use negotiated cipher suite
    
        It was broken when we add 0rtt support because the logic checked whether
        handshake is complete.
    
    commit 147b19b16d760e692df7e5b267f6324f390478ef
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Mar 16 11:00:03 2018 +0900
    
        clang-format
    
    commit 89f9562844399648d28184662b60fe1072ca000f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Mar 16 10:57:44 2018 +0900
    
        Generate client address validation token
    
    commit e10160e6b505b9a285ee85d641f15158409357f9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Mar 14 12:08:57 2018 +0900
    
        Add Stateless Retry Support
    
        To enable this feature set `proxy.config.quic.stateless_retry` 1.
        Currently Address Validation Token in cookie ext is dummy.
    
    commit e86ea3860f2ca5ca74f7c8322e61abba2e0ad635
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Mar 15 15:24:05 2018 +0900
    
        Move ats_unique_buf to ink_memory
    
    commit a9565325408e3aa15c22560c95cd7336b21a652d
    Author: scw00 <sc...@apache.org>
    Date:   Thu Mar 15 11:36:59 2018 +0800
    
        QUIC: Fix compiler error of memcpy
    
    commit b12c4d49582afcb943c67557efc443a2aa4ed29d
    Author: scw00 <sc...@apache.org>
    Date:   Tue Mar 13 17:47:44 2018 +0800
    
        QUIC: Fix the QUICHandshakeProtocol test
    
    commit 3d549767e6379eb6fb1e415b1ffdf6a508cf8549
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Mar 14 16:26:18 2018 +0900
    
        Separate out QUICVariableInt from QUICUtil so that HQ can use it
    
    commit c9845e0ed9d68ad2dd6abecd40f0e609459aea37
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Mar 14 09:31:32 2018 +0900
    
        Create RETRY packet
    
    commit 94263e8967288676c1d3f16910a8cad9c9f2a16b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Mar 13 17:03:11 2018 +0900
    
        Delay key driviation until it's ready to do that
    
    commit f9651e356af77b531a03ab982345199db1d34a93
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Mar 13 16:08:42 2018 +0900
    
        Add SSL_stateless() support in QUICTLS
    
        Also add test cases for key_share mismatch, stateless retry and both.
        This is a piece of Client Address Validation support.
    
        This requires latest OpenSSL (1.1.1-rc3+) for SSL_CTX_set_stateless_cookie_{generate,verify}_cb
        - https://github.com/openssl/openssl/commit/3fa2812f32bdb922d47b84ab7b5a98a807d838c0
    
    commit 943dfdb66eef9aec56e417bcbe49165429331365
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Mar 13 14:31:11 2018 +0900
    
        Make tests compilable again
    
    commit ca73ea98ac4618c464c6c27d478dfc2a52388783
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Mar 13 10:26:03 2018 +0900
    
        Add logs around encrypting and decrypting
    
    commit 6f515f1c1b33b930b1acd023c722c97eef501ada
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Mar 13 10:08:31 2018 +0900
    
        Fix signature of QUICHandshakeProtocol::is_key_derived() in Mock.h
    
    commit 95474563255c9169ca71d1d3740ae3b38fc3e1d7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 12 17:26:22 2018 +0900
    
        Fix build warnings
    
    commit 3f85b668c732baf2b354f95351ca5d374df243e7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 12 16:24:32 2018 +0900
    
        Fix memory leaks under iocore/net/quic
    
    commit 47289d2a581b9800d630d3425b789975bceaf6b7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Mar 7 11:45:21 2018 +0900
    
        Support QUIC 0-RTT
    
    commit ad869730cb5e3e24ca4e2b4f87542e13e1649130
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 12 14:26:25 2018 +0900
    
        Fix a buffer overflow on creating a stateless reset packet
    
    commit 429f0ac1e08fb6f9b1c05903aec1e95d8c279a73
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 12 14:25:53 2018 +0900
    
        Fix a build issue
    
    commit f8aa0dfc4c5077a101bbba928cf21278df14a09d
    Author: scw00 <sc...@apache.org>
    Date:   Sun Mar 11 08:47:52 2018 +0800
    
        QUIC: Make sure only schedule one event when close connection
    
    commit 2da95412be31c7cc43b4c0fbde18ab856b995d3c
    Author: scw00 <sc...@apache.org>
    Date:   Fri Mar 9 09:01:20 2018 +0800
    
        QUIC: free the retransmision initial packet
    
    commit fe1335fa69998e8798e3279ab528a2d32e16994a
    Author: scw00 <sc...@apache.org>
    Date:   Fri Mar 9 08:25:21 2018 +0800
    
        QUIC: Add default TCL path
    
    commit 3467144cfef30841cc10785ebbbabf6d5a4aa253
    Merge: 387323abc 20db74bc0
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Wed Mar 7 14:10:36 2018 -0800
    
        Merge branch 'master' into quic-latest
    
        * master: (49 commits)
          s3_auth: check if previous config (re)load failed
          Fix string_view hash function
          all or nothing for readIntoBuffer
          Diagnostic message when openning hostdb file fails
          Fixing #3232, crash when making a server push
          Add option to always add Client-ip header
          disable fips when TS_ENABLE_FIPS == 0
          Select the current cert when looking for issuer
          Respond with 400 code when Content-Length headers mismatch, remove duplicate copies of the Content-Length header with exactly same values, and remove Content-Length headers if Transfer-Encoding header exists.
          Fix default include path ordering.
          remove HAVE_POSIX_MEMALIGN related code
          Acquire lock before calling Http2ClientSession::free() from Http2ConnectionState
          Combine mutex of Http2ClientSession and Http2ConnectionState
          Removed MD5 signature values based on ASF updated release policy  New policy :      -- MUST provide a SHA- or MD5-file      -- SHOULD provide a SHA-file      -- SHOULD NOT provide a MD5-file
          Add declaration of ssl_verify_client_callback
          Optimize: define AIO_Reqs::aio_temp_list by ASLL macro
          fix unpredictable diskok within CacheProcessor::start_internal
          Create a new AIOCallback to call back aio_err_callbck if there is an error from Linux Native AIO
          Remove unused SHARED_* build variables.
          Client verify callback with client verify hook
          ...
    
         Conflicts:
        	proxy/http/Makefile.am
    
    commit 387323abc755f79317576fc717a64591f78640f3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Mar 7 17:34:07 2018 +0900
    
        Fix a buffer overflow
    
    commit aea566de628622436347fbcf7080b0585ab7e7a9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Mar 7 15:42:52 2018 +0900
    
        Fix warnings on compile with gcc
    
    commit 499a39bc5f9764801f6f68f79d93a5b38ad2af04
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Mar 6 14:16:36 2018 +0900
    
        Read and discard early data
    
    commit 8004b3768733a9dba99b59871e6fa681e026d516
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 5 14:43:09 2018 +0900
    
        Retransmit all handshake packets
    
        Because of this block, handshake packets might not be retransmitted actually
        if protected packets are already in the list.
    
    commit 50476f0ccab5bcbfff5efa56ca3a1232cbb7977a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 5 11:58:56 2018 +0900
    
        Don't use raw pointer for QUICPacketHeader
    
    commit 9fa21b09e8f643b8b8f6cfbcdbaaef77b0db00ce
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Mar 5 11:58:42 2018 +0900
    
        Don't use std::move when return
    
    commit c3af882434fd279e82e5534a55f2faded535e957
    Author: scw00 <sc...@apache.org>
    Date:   Mon Mar 5 08:31:34 2018 +0800
    
        QUIC: Mem leaking with QUICPacketHeader
    
    commit b3759a9addf8709c0552cbc282f048f8bbda8614
    Author: Jordy Liu <zd...@gmail.com>
    Date:   Sat Mar 3 17:39:14 2018 +0800
    
        Using MT_hashtable for VC lookup.
    
    commit 1d7d681cd5a6da686d88f066ce3897ad1a0b8c53
    Author: scw00 <sc...@apache.org>
    Date:   Fri Mar 2 14:13:07 2018 +0800
    
        QUIC: Ensure switch to closed state once
    
    commit e6b552872ba68acf235577b656752af7b2278713
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Mar 1 20:57:54 2018 +0900
    
        Clear SSL_OP_ENABLE_MIDDLEBOX_COMPAT option of OpenSSL
    
    commit 358718497de8dcd6ded3a9d1e0f9206fd7bbef83
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Mar 2 14:45:27 2018 +0900
    
        Add debug log in QUICLossDetector::_detect_lost_packets()
    
    commit 1eba7ea33c0a710bb27828329dac55393525fd93
    Author: scw00 <sc...@apache.org>
    Date:   Thu Feb 22 17:19:16 2018 +0800
    
        QUIC: Insert client selected connection id into ctable
    
    commit 4f68ac7e5f293e2bd1afa9af3bad79b22028e817
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 27 13:53:01 2018 +0800
    
        QUIC: Ensure only first initial packet could enter QVC::acceptEvent
    
    commit 8a7696cacff20c68b3f04345b88239e03e2e135b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Feb 27 15:40:00 2018 +0900
    
        Ignore 0-RTT Protected packets for now
    
    commit 4925d9af45ee240e73f725acad384e966a4e5720
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Feb 27 14:29:54 2018 +0900
    
        Notify packet arrival with QUIC_EVENT_PACKET_READ_READY
    
        Calling schedule_imm without specifying event implicitly use EVENT_IMMEDIATE,
        and it confuses QUICNetVC because the event is also used for inactive timeout.
    
    commit 29cb75274ebb23ed37d1c370c70a9468a6231e24
    Author: scw00 <sc...@apache.org>
    Date:   Fri Feb 23 13:40:18 2018 +0800
    
        QUIC: clean the inactive timeout in closing and draining state
    
    commit 532e9dd14d1c3c44b58d4853afaed2d2dd1af045
    Author: scw00 <sc...@apache.org>
    Date:   Fri Feb 23 10:22:47 2018 +0800
    
        QUIC: Send close frame packet when we are in close period
    
    commit 73d0ad369de49adf1480c08255594f1a9cdaeb19
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Feb 23 11:13:29 2018 +0900
    
        Don't decrypt packets that have unsupported versions
    
    commit 4f0255b9c6ec46c1c775a25da452f70e25465a89
    Author: scw00 <sc...@apache.org>
    Date:   Fri Feb 23 09:25:33 2018 +0800
    
        QUIC: remove useless scheduling event
    
    commit 779b69ce89d436bc64802a72fccfeacb49b8356d
    Merge: 6706e60b8 b2705d6a7
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Wed Feb 21 21:36:31 2018 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          Doc: Update documentation building documentation.
          Adds tcpi_total_retrans to tcpinfo
          Doc: Fix more documentation build warnings.
          Call mark_body_done() when response body is empty
    
    commit 6706e60b8c49c64df3c42d4ff415d2986bee02af
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 22 12:34:28 2018 +0900
    
        Return CreationResult::IGNOER when keys for decryption are not ready
    
    commit 1f2013e10574380c1c2880d4e2bcf4f46c9730b1
    Author: scw00 <sc...@apache.org>
    Date:   Thu Feb 22 10:02:51 2018 +0800
    
        QUIC: Fix Unexpected event on state_connection_closing
    
    commit 54853e1453af9f4a3dec67a7cf829835093427e6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 22 12:21:53 2018 +0900
    
        clang-format
    
    commit f8a968bc780fc698ae9b909f61f8c52fdc459a00
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Feb 22 10:20:45 2018 +0900
    
        Set max_early_data to 0xFFFFFFFF
    
    commit aea4c6c2c9109745554733ceb17c0b754ead3ab0
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 21 11:26:15 2018 +0900
    
        Prevent logs for unexpected events on EVENT_IMMEDIATE
    
    commit 235252651b7935c928bc13432c87813942e870ba
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 21 17:27:12 2018 +0900
    
        Rename QUICCryptoTls to QUICTLS
    
    commit 4d58fcd16ff3d0ee5d23710d33dee45b8106f7bc
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 21 17:04:00 2018 +0900
    
        Rename QUICCrypto to QUICHandshakeProtocol
    
    commit a60303a647bec7c718e66f351cd877c7e9f68488
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 21 16:13:42 2018 +0900
    
        Update tests
    
    commit 72dc4b76f0951ec5163b1be635d5b2445d53778f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 21 15:41:44 2018 +0900
    
        Remove QUICStreamManager::init()
    
    commit 11a3c6f99bd3ef97ce406c0af62c1f23e59401cc
    Author: scw00 <sc...@apache.org>
    Date:   Wed Feb 21 12:19:57 2018 +0800
    
        QUIC: Sends stateless reset packet if connection is closed
    
    commit e4effa3a228d7e016d95a97f414402b47508fc8f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Feb 21 14:31:53 2018 +0900
    
        Use pragma once
    
    commit 3405854015c379bb61250d6736c459288e4aaa4f
    Merge: 39c800963 e4aa18e33
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Feb 20 21:12:24 2018 +0900
    
        Merge branch 'master' into quic-latest
    
         Conflicts:
        	iocore/net/Makefile.am
        	proxy/Main.cc
        	proxy/http/HttpProxyServerMain.cc
    
    commit 39c80096354acf44ed47647bb3f5c8b63bbecd02
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 19 17:38:25 2018 +0900
    
        Add QUICHKDF.h
    
    commit 999dde94f5e67d19f5a4c3d8e289a62962606871
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 19 15:41:06 2018 +0900
    
        Don't free QUICNetVConnections to avoid crash #3139
    
    commit 970ca9b52ea07170076408faa8117771f9532cb9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 19 15:26:53 2018 +0900
    
        Update HQ version number
    
    commit f3eaaaa195f628596eb331844692fc546598f663
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 19 14:25:06 2018 +0900
    
        Update loss detectin logic to draft-09
    
    commit e957bbf555146d5f9f9aa8785f1443d1195c3b11
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 19 13:55:20 2018 +0900
    
        Separate out QUIC specific function from ts/HDKF
    
    commit b6098434a09a1ad8a86ac6125092a6c8c1827b59
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 19 11:45:58 2018 +0900
    
        Update labels for key generation
    
    commit 9e3d6220f37eb5e225aeb4c6f796dfe0549e9fb6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 19 11:42:31 2018 +0900
    
        Don't send transport parameters on NEW_SESSION_TIKECT messages
    
    commit 365581b4857a16d4153cf984167b564e8599691b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Feb 19 11:38:37 2018 +0900
    
        Update QUIC version to draft-09
    
    commit e4c3201015f3d62438b7843ad20072b12219f200
    Author: scw00 <sc...@apache.org>
    Date:   Fri Feb 16 09:25:05 2018 +0800
    
        QUIC: Push closed conn into closed queue
    
    commit fa5100060a43d95ec8df9c3b67ca9fa3388b141a
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 13 18:14:13 2018 +0800
    
        drain all of udp packets and make sure PollCont run before UDPNetHandler
    
    commit 0b78de52fc25f8d4cd79348f894d6104faa26d17
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 13 18:46:37 2018 +0800
    
        introduce init function to initailize QUICPollEvent
    
    commit de29fa6c686ea9bfd0be1419de240517e9e01fcb
    Merge: ba5ff998a ec3ed32c9
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Sat Feb 10 20:49:39 2018 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          to only fix the SELCT_ALT hook
          Correct clear and assign of FIPS cache keys in HTTPInfo.
          Remove client read timeout
          Added logcode and stats
          Send VC_EVENT_WRITE_READY/COMPLETE when write_vio is consumed
          X-Debug: log-headers
          Make throttling feature more useful.
          psutil can not find python.h withouth python3-dev in Ubuntu
          Fix a bug that chunked resopnses aren't logged properly if the client side is H2
          Documentation: correct inku16 to unsigned int:16
          correct negative event's timeout_at value
          Fixes the escalate plugin such that redirects are followed
          Use CRYPTO_HEX_SIZE instead of hardcoded fixed sizes.
          fix OCSP under OpenSSL 1.1.x
          Note the stripe meta while clearing the stripe
          coverity 1385717: Out-of-bounds write
          heap use after free
          Adding custom method support and bug fixes
          Fix X-Id logging for slow log
    
    commit ba5ff998aef294820ea59c1d4363c5d9a423a56f
    Author: scw00 <sc...@apache.org>
    Date:   Tue Feb 6 14:01:38 2018 +0800
    
        add QUICPollEvent to packet UDPPacket and QVC
    
    commit 35abc38261e68d3d3ba7ffc9730f43f071387ac7
    Author: scw00 <sc...@apache.org>
    Date:   Sat Feb 3 11:04:14 2018 +0800
    
        connect_re processed by nethandler
    
    commit 04dfc12f56e034d041789a3d2ebbbdf069a10f44
    Author: scw00 <sc...@apache.org>
    Date:   Sat Feb 3 08:59:27 2018 +0800
    
        Add syscall into EventIO for qvc to avoid system call
    
    commit 5c219098a1ebc2d66b3e627b532079ccb3e976f1
    Author: scw00 <sc...@apache.org>
    Date:   Wed Jan 31 14:35:20 2018 +0800
    
        [QUIC Client] fix the quic client
    
    commit c85f903a11d12b4e1505bd68603f2c157805c4a8
    Author: scw00 <sc...@apache.org>
    Date:   Sun Jan 28 21:22:41 2018 +0800
    
        complete pollcont
    
    commit d9a5b22299a8d9dbcc1d7231ae806ab692669166
    Author: Oknet Xu <xu...@skyguard.com.cn>
    Date:   Sun Jan 28 17:55:16 2018 +0800
    
        Add QUICPollCont
    
    commit a0beeed6a9a7cf52e737191b75728c81ed05beae
    Author: scw00 <sc...@apache.org>
    Date:   Fri Feb 2 08:13:46 2018 +0800
    
        initialize  `opts` to create udp connection with correct local addr
    
    commit 4fc50043fd4a40e80b1585db9dbd8d036b2fdd4e
    Merge: 56bf2d39e 424c70a44
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Feb 2 10:59:36 2018 +0900
    
        Merge branch 'master' into quic-latest
    
        * master:
          Bring back MT_hashtable.h under lib/ts/
          Fixes a warning from clang v6.x
          Fixed crash in microserver help message
          Use NetVCOptions to create UDPConnection
          Add support to chunk post body's that come from H2 client without content length.
          Changes to allow for possible stale ua_session pointer in HttpSM object.
          Add an example of testing http2 with httpbin
    
    commit 56bf2d39e085a183a751c1e50a654b6c48108643
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Feb 1 11:01:19 2018 +0900
    
        Add QUICCrypto::is_key_derived()
    
    commit 7452dc21dfd2410ef30e510551134ed45d8fd09d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Feb 1 10:14:29 2018 +0900
    
        Cleanup test_QUICCrypto
    
    commit 14dc16cc951b99f312f209e546ea4ce139c5b4f5
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Feb 1 10:13:41 2018 +0900
    
        Write debug logs in stderr when unit tests run
    
    commit 3f4fe3d4d28d33e6fc67df14d1600d89ff32e65f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 30 16:54:00 2018 +0900
    
        Fix tests for QUICHandshake
    
    commit 150c1e0cfb1ab8dcefa3a24c1085fb6b270eef4e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 30 16:49:01 2018 +0900
    
        Fix tests for QUICCrypto
    
    commit d313bbaee52e2d7b26c5d8fd8906a6836744fd7a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 30 16:48:18 2018 +0900
    
        Print TLS Version on debug log
    
    commit 4e7658ba62614bc982362820a06c69f7d0675862
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 30 12:27:27 2018 +0900
    
        [QUIC Client] Load params from records.config
    
    commit e71980164966b320a13718d5eb903bc35b0a2a1a
    Merge: ce3d7c302 752899c76
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Mon Jan 29 11:47:48 2018 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          moves certain ocsp error messages to Debug
    
    commit ce3d7c30263edb588c8fc77b165733d5d0aab856
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sun Jan 28 23:48:24 2018 +0900
    
        Manage connection table from QUICNetVConnection side
    
        PacketHandler doesn't have enough information to manage CID-Connection mapping.
        QUICNetVConnections take care of the mapping by themselves, and
        PacketHandler only lookups the mapping.
    
    commit 8be2071db8fec2d9e2f03ce7828e0e99afd14dd0
    Author: scw00 <sc...@apache.org>
    Date:   Sat Jan 27 12:14:57 2018 +0800
    
        Replace INK_MD5 since c93790a merged
    
    commit 3420f3eb702c7eb7cbb3e57e4988b2e8bcded1d6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sun Jan 28 00:33:57 2018 +0900
    
        Fix tests for TransportParameters
    
    commit 90ea93d5e7cc0a2f79075067ea155118a0380c90
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sun Jan 28 00:33:36 2018 +0900
    
        Make tests compilable
    
    commit e3ad67a5094a768705c473eefd3b5afddfc69792
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Jan 27 23:48:59 2018 +0900
    
        Remove QUICConnection::reset_connection_id()
    
    commit 186ddfbc19c4dfb4e6a0fdadc35857a2c85f5f86
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Jan 27 21:54:30 2018 +0900
    
        clang-format
    
    commit 7a1dc73d3c4e9718c9286a96b41fa509e3b4af87
    Merge: 9d47df294 c93790aa7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Jan 27 21:51:22 2018 +0900
    
        Merge branch 'master' into quic-latest
    
    commit 9d47df294e2ea29a33dc91b89be936c6df1b8c27
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Jan 25 14:45:15 2018 +1100
    
        Allow empty Stream Data with FIN bit
    
    commit b62739606baf7508531270ec16c09fc599370700
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 24 09:23:27 2018 +1100
    
        Check SSL_is_init_finished() before complete handshake
    
    commit 4f55b160ae66f6ecb7fe34b9b6c060fc4ccb3c5b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 23 14:04:23 2018 +1100
    
        Add a log for binidng client generated CID and server generated CID
    
    commit 66f1fc25205bd02f666bc151871004ee73dc0f5a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 23 13:43:36 2018 +1100
    
        Don't decrypt packets that have unsupported version
    
    commit 5a363861f812bfa4b2a0ed3775a011d2334739ca
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 23 01:52:30 2018 +1100
    
        Print server generated CID on LossDetecotr logs
    
    commit 75812607fa50f5b165159cc0f9662e65d52a0311
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 23 01:51:56 2018 +1100
    
        Add QUIC CID to quic_app logs
    
    commit 163e3a7d518bd0e71d4010636d1ec7f492b13b94
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 23 01:21:56 2018 +1100
    
        Add QUIC CID to HQ logs
    
    commit 77badcf9df125dd2c3129dbabc02b773a2f26195
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 22 16:00:39 2018 +1100
    
        Fix a bug that retransmission timer wasn't reset correctly
    
    commit 9549f57290fb9d44ba7f175ba18834d3bdd248cd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 22 15:43:14 2018 +1100
    
        Deactivate QUICNetVC on closing state
    
    commit 2c7ebfb7282ba0064c33af5eddc2fda77a76ce19
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 22 14:55:13 2018 +1100
    
        Print retransmission alarm in millisecond
    
    commit 9a8b3155dbe9d1a0bd4b97411c52925f2f5e3121
    Merge: b0c77cd5a 129f59db0
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Mon Jan 22 11:38:24 2018 +1100
    
        Merge branch 'master' into quic-latest
    
        * master:
          Do not send HSTS header when remap has failed
    
    commit b0c77cd5a5831d0601434db2e4f8044a09b08fab
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 22 10:53:04 2018 +1100
    
        Fill the unused field of Version Negotiation Packet with random value
    
    commit f5b039539d13debe891b821afeb1dbeb709caa74
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 22 09:59:12 2018 +1100
    
        Print event number
    
    commit 56ab5ab706d0542f8924f082667e45d2499f88f3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 22 09:31:36 2018 +1100
    
        Print QUIC_EVENT_HANDSHAKE_PACKET_WRITE_COMPLETE event
    
    commit e9619720ce62bf20ed3c4ce3d271626a61fd2828
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 19 16:33:24 2018 +0900
    
        Use UDPNetProcessor::CreateUDPSocket()
    
    commit ea129d3ff4476c9f2509ccc32e6ae52817e515f9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jan 19 16:21:48 2018 +0900
    
        Disable TLP for now
    
        TLP causes infinite retransmission & acknowledge loop somehow.
        Disable this as a workaround for next interop.
    
    commit c041e55ae46f785df472922745083e04e2318f52
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Fri Jan 19 10:33:43 2018 +0900
    
        Fix a compiler warning for now
    
    commit 6d75bb178ffc16cfe9ad78c41d1687d4123f52d2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 19 10:19:49 2018 +0900
    
        Allocate QUICNetVConnection by ClassAllocator
    
    commit d133aae32768bed32c96b14a54da3d99874236d6
    Merge: 2b002aabe f14df9e43
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Fri Jan 19 09:41:39 2018 +0900
    
        Merge branch 'master' into quic-latest
    
        * master:
          Coverity ID 1241990: Fixes memory leak
          Makes it actually create a Config object
          Avoid copying over data in the write_vio into response_buffer
          Fix UDPNetProcessor::CreateUDPSocket()
          Reset water_mark in new_empty_MIOBuffer_internal
          Remove Congestion Control Feature
          appends missing dot to udns domain
    
         Conflicts:
        	proxy/Makefile.am
    
    commit 2b002aabe93ecc6eaa1cd71b06d02b5243d34f2d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 17 17:03:07 2018 +0900
    
        Complete handshake after sending finished
    
    commit 997c57b47d78cdddbf2e30fc37e05b98786950a2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 17 14:06:22 2018 +0900
    
        Add null packet check before sending packet
    
    commit 871fa49fe1b91a0f62740163aed26e558cead417
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 17 14:04:45 2018 +0900
    
        Ignore Initial and Handshake packet after handshake completed
    
    commit 1afd5a880a4acca0460d69f0b07c291b4dc70901
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 17 09:49:57 2018 +0900
    
        Add in/out checks after handshake
    
    commit f884b3f05751e4e6c257ab53ac94f2938543b7da
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 17 09:47:22 2018 +0900
    
        Fix error handling of handshake
    
    commit 4e3fa10bb1feb9ed63ff0246ffc67ef602053d3d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jan 17 10:43:44 2018 +0900
    
        Remove an unused variable
    
    commit 1a8b894ecc0abdb760c745c631ecd44d484713c0
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jan 17 10:20:47 2018 +0900
    
        Include headers at an apropriate place
    
    commit 2f954c6eaa6c0ec07025830af8160ffd5269ded3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 17 10:18:23 2018 +0900
    
        Add QUICStats.h
    
    commit 24b104f01261c6ac8dd5b7c5d1885fe066a4d315
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jan 17 01:11:36 2018 +0900
    
        Prepare for adding stats
    
        Currently proxy.process.quic.total_packets_sent is the only stat.
    
    commit abab45200c76b5afb7b4d01e811c95011a5284ef
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 16 15:20:03 2018 +0900
    
        Implement PONG
    
    commit aa724876b275ade448747980ae8291dc07d13baa
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 16 14:33:20 2018 +0900
    
        Respond with a closing frame on closing state
    
    commit af7e1b460fe5f00e5939cc291cd2f2beafdc1a62
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 16 14:29:58 2018 +0900
    
        Fix QUICTransportParameters validations of initial_max_stream_id_bidi/uni
    
    commit 124c4d7af5ac0c21f6574a3ba5e4ba5b06cfd66d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 16 14:03:33 2018 +0900
    
        Rename QUICStreamManager::create_client_stream to QUICStreamManager::create_stream
    
    commit 7972edd073ffe90a5c647d88f7fe8cfab8ca9403
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 16 12:32:50 2018 +0900
    
        Check handshake status before connection migration
    
    commit 010f95eb9b103b99f55a9d8eb5b28e68b43f6309
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 16 11:53:42 2018 +0900
    
        Fix Transport Parameter validations and default value of _initial_max_stream_*
    
    commit c8728dbb2f8afdf4974964c257ee6c85c2da72c8
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 16 10:33:24 2018 +0900
    
        Create handshake stream via QUICStreamManager on connect
    
    commit bdd4f7a0a71f42f89b079002ceab092f02634152
    Merge: 54a24da4a 995b6ef9c
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Mon Jan 15 10:22:25 2018 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          Fix an enum element mismatch between TSServerState and ServerState_t
          Traffic-replay updated
          new_MIOBuffer: uninitialized water_mark fix.
          change history buffer from linear buffer to circulating buffer
          fixes parse of redirect uris missing leading /
    
    commit 54a24da4aaee498acb955a4a54409fb5d859489e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 15 17:34:23 2018 +0900
    
        Switch to close state on receiving a closing frame on draining state or closing state
    
    commit c147874b6c051944845be9931ef13f9a304f8968
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 15 17:07:00 2018 +0900
    
        Draining period and closing period can share the same timer
    
    commit e2dc349fc37276fbd166028cc3000cd92e4d1194
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 15 16:58:42 2018 +0900
    
        Divide QUICPacketHandler into QUICPacketHandlerIn (incoming conn) and QUICPacketHandlerOut (outgoing conn)
    
    commit dbb740f141d97b882ca8e9512586a41fecc7b231
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 15 16:56:04 2018 +0900
    
        Fix condition of ssl extention context on adding Transport Parameters
    
    commit 56fa13fdd531561ecec4e2e643dc3bc7f79d2a63
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 15 16:21:01 2018 +0900
    
        Switch to draining state on idle timeout
    
    commit 06986e42ebb5600ff14b25d7db08a99edf301e74
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 15 14:42:39 2018 +0900
    
        use this_ethread() instead of eventProcessor
    
    commit e9c5e429189e3b325f017dd2d3ae329e3d5d7939
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 15 14:42:04 2018 +0900
    
        Fix a bug that draining state can cause BAD_ACCESS
    
    commit 1f37f7ba8a3813dd553539a0d71d996acf9501f9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 15 13:04:15 2018 +0900
    
        Add draining state to QUICNetVConnection
    
    commit bf8cf5f1fdfd695f46191e9d97ebbbb00724302f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 15 12:53:14 2018 +0900
    
        Call default constructor of QUICStatelessResetToken
    
    commit a149a1f251e54a0904e38906459bacf8dae38278
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 15 12:00:04 2018 +0900
    
        Support taking address and port on traffic_quic cmd
    
    commit 365b4cc97c307050f00805b6834d668cdb8f9558
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Jan 15 11:03:36 2018 +0900
    
        Divide traffic_quic.cc
    
    commit fa2c6df6dbfd0c4a03e6de6eb6c55b8995d709aa
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Jan 15 09:47:12 2018 +0900
    
        Cleanup QUICHandshake constructor
    
    commit a897358589476006deddf729f5b71ec0d340b284
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jan 12 18:23:54 2018 +0900
    
        Send transport parameters on NewSessionTicket messages too
    
    commit b7885e3d75dd2640a56f9a0a2492abf96403c8b1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Jan 12 17:52:57 2018 +0900
    
        Refactor QUICHandshake constructor & start()
    
    commit 23fe5043a1e361ed4b62648175882d469c4d1768
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Jan 12 16:57:15 2018 +0900
    
        Set net_config_poll_timeout on quic client
    
    commit 4576fc763dab539f4dbe278fc1a92c4f465acfc2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 10 15:05:15 2018 +0900
    
        Cleanup QUICTransportParametersHandler::parse
    
    commit cb4ea64f415c6e5030e74792c680d4adeeb6c2c2
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jan 10 14:27:35 2018 +0900
    
        Resolve a deadlock
    
    commit 24c99bcdb1d988d6aed3b131e4e2dafc3ff1531d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 10 14:15:49 2018 +0900
    
        Add some command line arguments on quic client
    
    commit 56b8ac248f8c45cf63154db896041794a224c67a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jan 10 12:31:35 2018 +0900
    
        Retransmit all lost packets without congestion control
    
    commit e6f5c12642537c6d5d5b6a8a9d95d91a48ca9f86
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 10 11:50:43 2018 +0900
    
        Format QUICStreamType
    
    commit 6cf85f5621715c6b79c1d035dce3a1f4681759e6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Jan 10 11:50:00 2018 +0900
    
        Fix QUICTransportParameters for client
    
    commit b43897362755392e179d1a403d5055bc71583039
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Jan 10 10:26:40 2018 +0900
    
        Make sure that loss detection alarm duration is positive value
    
    commit 11c27699e97f8d0ad806f7be190772e4e698dd1c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 9 17:06:48 2018 +0900
    
        Fix a testcase for LossDetector
    
    commit 40c752228dc97ce0ccadfd3a70506b6b586a9a9a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 9 17:05:04 2018 +0900
    
        Fix a bug that floating values are actually calculated as integers
    
    commit 666e7d6223a8a225d158b750caeb7abb813834db
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 9 15:29:23 2018 +0900
    
        Replace QUICDebugNames::vc_event(int) with get_vc_event_name(int)
    
    commit c68dd224475302476276616c1fe430662b635e4c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 9 14:18:42 2018 +0900
    
        Use the latest supported version number before version negotiation completes instead of 0
    
        Version number 0 is reserved to represent version negotiation.
    
    commit 1cb8e693b1341b7b9da260523627dcac15c048c9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 9 12:14:27 2018 +0900
    
        Move some code for BoringSSL to not lost them
    
    commit 1415df3e5e4522c8b6a66f251d93ffe2fe5809c3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 9 12:00:34 2018 +0900
    
        Remove unused functions
    
    commit a851522a2c8ba57d942c4fcb486099de58ce623e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Jan 9 11:42:26 2018 +0900
    
        Conver keys and IVs to hex only if the debug tag is set
    
    commit fe29839e094550d2493177f66d666adeece1b904
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Jan 9 11:40:55 2018 +0900
    
        Print negotiated cipher suite
    
    commit e653a773eb3efda2732b893f2b4f8c392808cd7b
    Merge: 509723575 00d35d77f
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Sat Jan 6 00:10:08 2018 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          clang-format cleanup
          Fix compiler issue with ubuntu
          Remove use of netstat in tests
          Add fix to select ports better on the Mac based on PR 2832
          MADV_DODUMP
          Restructured traffic_layout and command line
          handle transport of empty body response
          fix ts_lua core dump issue during config reload
          Modify regex_revalidate so that traffic_ctl may be used to trigger config file updates and add a config parameter to disable timed updates if desired.
          Cleans up the build, excludes ccache where it fails
    
         Conflicts:
        	cmd/traffic_layout/traffic_layout.cc
    
    commit 509723575212cbd8c2eb401dfd6d818fd996140d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Dec 28 22:21:47 2017 +0900
    
        clang-format
    
    commit c33d80e362819450c5eeaccd5ab5a26e210ed75d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Dec 28 22:13:46 2017 +0900
    
        Start QUIC handshake from client
    
    commit 9ac1e8d777a7bd2ba789c6e67c74d8f81822f3e3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Dec 26 16:06:36 2017 +0900
    
        Add initial code of QUIC client
    
    commit d82803897529df721f38ac054aa01467e9ef9404
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Dec 28 11:56:03 2017 +0900
    
        Add QUICHandshake test & refactoring
    
    commit cba3193ceadadde8612966b657fd54138a8bb5ee
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Dec 26 09:52:44 2017 +0900
    
        Fix build errors of unit tests (tests for QUICLossDetector is FAIL)
    
    commit f584c8b37a5f08c37c6135ecb5564e1104026ff2
    Author: Masaori Koshiba <ma...@gmail.com>
    Date:   Sun Dec 24 22:07:27 2017 +0900
    
        Fix build errors
    
    commit 661204572b3cecd3f0362843c773cfa5b87f421a
    Merge: 24d344d4d 68dd4e3cf
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Fri Dec 22 17:35:46 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master: (33 commits)
          coverity 1374999: Resource leak
          Fix race condition during testing rc2.
          Fix naming of average aggregate function
          Make sure that push requests use the custom port, if specified. <RNP>
          Fixed uri_signing plugin to use pristine request header.
          Allow for spaces in list of algorithms in configuration file for gzip plugin.
          Change normalize_ae handling to normalize request from client not request to server (for benefit of gzip plugin).
          Add pparam to url_sig plugin to make it authenticate pristine URL, eliminate sheme check, other minor changes.
          coverity 1367517: Destroy held lock
          option for using the host field for response lookup
          Delete space after semi-colon when deleting cookies with a test to ensure not overflowing the cookies char buffer.  Ensure idx + 1 is less than len before checking for space.
          Delete space after semi colon when deleting cookies with test to ensure not overflowing end of cookies char buffer.
          remove code to set hard limit in ink_max_out_rlimit(), hard limit should be set in the system outside of ats
          Update the docs to be a bit more clear about config behavior
          Issue #2883: Split TXN and SSN user arg allocation.
          Fix sdk_sanity_check_null_ptr to take a <const void *>
          Make some of build options configurable
          logging: fix incorrect use of LogAccess::strlen()
          Do not try to load empty client_cert path.
          TransformVC may be double closed because there is a issue within HttpTunnel::chain_abort_all
          ...
    
    commit 24d344d4dd3847224458c8f51885d485c84c15b2
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 22 17:02:43 2017 +0900
    
        Ack delay field can be 64bit value
    
    commit 74061b16162994b2518053d7281a6b5e9c5882c4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 22 16:17:09 2017 +0900
    
        Add getUInt8 and getUInt16 to QUICTransportParameter
    
    commit 0dc38c4ac27c8751681292a1a635cbca0a72bbfe
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 22 11:34:36 2017 +0900
    
        Don't retransmit version negotiation packets
    
        This fixes #2977
    
    commit c644c6c1c46f7c5dd17ca89c7312260f9ef632f6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 22 11:04:58 2017 +0900
    
        Translate the pseudo code for congestion control to C++
    
    commit c61bbf1231c54c6654f98ab3a3a4b306d2686e9a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Dec 21 16:30:49 2017 +0900
    
        Send ACK frames actively
    
    commit ac2e13dcd1c59fb98eeefd3f69505680ebeb0dd2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Dec 22 11:00:38 2017 +0900
    
        Wait whole client HTTP/0.9 request on read
    
    commit ad7d9eb2859974acb1d3add8c7a6fc3816a42c17
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Dec 21 15:02:15 2017 +0900
    
        Update loss detection logic to draft-08
    
    commit d1ef4a49c61a9628f2359cbae3ce385f76128bb0
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 19 16:28:40 2017 +0900
    
        Send ACK frames during handshake
    
        This fixes #2955
    
    commit 703471b24d6e29057b7a6b52754fa7f4ec9d46a9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 19 11:18:40 2017 +0900
    
        Fix a check for INITIAL_MAX_STREAM_ID_UNI
    
    commit 6616b3798fd4e9cbcd5327304b766628c093e74d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 19 11:16:26 2017 +0900
    
        Print generated keys and IVs with extra care
    
        Keys and IVs will be logged if you specify vv_quic_crypto (double v).
    
    commit 48f5acb0488b47aff70d72de2e9a319598493d82
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 19 09:09:41 2017 +0900
    
        Update tests for version negotiation
    
    commit 9266834ec31f5fc83e5e0458a3b3361b281858a7
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 19 02:43:22 2017 +0900
    
        Validate negotiated version in proper way
    
    commit 32225be3b3f084e91ac78141e36ace6986c8ba38
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 19 01:31:43 2017 +0900
    
        Fix a bug that receiving the first stream frame with fin flag causes RST_STREAM
    
        This fixes #2951
    
    commit 72056a67d53bf232ae56391f6ca75d9c8d080c8c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Dec 18 14:21:39 2017 +0900
    
        draft-08: Support new PING/PONG frame format
    
    commit bbd681820940e62944052bc33884434b358db359
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 18 14:11:03 2017 +0900
    
        Resolve an deadlock issue on retrasnmission
    
    commit 6c80bfb792659c7a8ed9eabb1c124557f7b65921
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 18 12:33:05 2017 +0900
    
        Print the reason when switch to closing state
    
    commit 3cd8b506bee93f58518d747c817cf0e70836837a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 18 11:51:20 2017 +0900
    
        Shortest timeout period is 25ms
    
    commit e317a528e028c0fdf3076d2b75d7e02de6efdbbc
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 18 11:48:45 2017 +0900
    
        Implement TLP and RTO
    
    commit af623f8864a7567fe0cbb4dfb8ac65b5663e35ce
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Dec 18 11:43:09 2017 +0900
    
        Add tests for retransmission and fix QUIC*Frame::store()
    
    commit 0fa3586002d78f6e19329098c593a58f4514169b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 18 11:12:34 2017 +0900
    
        Fix retransmittable packet count
    
    commit 2411e7e9c4e8296b4c3ce82cd13ed814e62cca8a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 18 11:10:48 2017 +0900
    
        Unify log output from LossDetector
    
    commit 559ed2c19e0a99707beb55be9f2429c366797afa
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Dec 18 10:59:54 2017 +0900
    
        Fix storing STREAM frame on retransmission
    
    commit d7ebd15ffe97105f105642812bcaaadf0dea9672
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Dec 18 10:13:47 2017 +0900
    
        Add more tests of QUIC*Frame::size() and bugfix
    
    commit 9ec0a4a2742522d00c2f93e6c625d10b359292b9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Dec 18 09:32:31 2017 +0900
    
        Fix offset field length of STREAM frame when offset is 0
    
    commit 076fc93bafe34f9146739af6bc34733c9367cc31
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Dec 15 15:21:22 2017 +0900
    
        Reenable quic stream when hq transaction is reenabled
    
    commit 937019af98332ee9f4dd978fde62e837c1035d07
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 15 14:57:40 2017 +0900
    
        MAX_DATA is now in units of octets
    
    commit 9707a54e3d1a363635e7d941308fd2f3c320cb32
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Dec 15 14:41:54 2017 +0900
    
        Add tests for QUICPacketHeader::store()
    
    commit 1a37dc6cad043a66af512de27a7161efb5cde1f6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 15 14:07:05 2017 +0900
    
        Set omit-connection-id flag correctly
    
    commit b0520cd27bbe8b653d08e9791b703f90601bba04
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Dec 15 12:10:34 2017 +0900
    
        Fix STREAM frame loading
    
    commit 17cdcbf5bbcfa42f55c799f2c6dfc4df04b48888
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 15 12:10:55 2017 +0900
    
        Update version number for ALPN (hq-07 to hq-08)
    
    commit bb65d674656b2ca1172251753f3272d6a2c02590
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 15 11:41:04 2017 +0900
    
        Validate transport parameters
    
    commit 5b9acb9618f5c54e6d34a531374edee19d702e6f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Dec 15 11:20:34 2017 +0900
    
        draft-08: Support new ACK frame format
    
    commit 7b398cd194cf6be63d81d7c9eec473fe9dde4d29
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Dec 14 16:42:44 2017 +0900
    
        Update tests for KeyGenerator since secrets are updated
    
    commit 30bb94126f0e87e5b184307c4cf45cf983d59f54
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Dec 14 16:30:40 2017 +0900
    
        Fix the last fix
    
    commit 32b5f3d1254a8d0989113a5290c634ec0408385d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Dec 14 16:16:38 2017 +0900
    
        Fix a check for connection id presence
    
    commit 3a77c75c4cdc613d287669a5cfd56cacd65f705f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Dec 14 15:43:53 2017 +0900
    
        Fix a default transport parameter value for INITIAL_MAX_STREAM_ID_UNI
    
    commit b5f3490db7566330f36c49991ded136841593994
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Dec 14 15:37:05 2017 +0900
    
        draft-08: Support new frame format of NEW_CONNECTION_ID and STOP_SENDING
    
    commit cf90c5fc28dee4019db42bb29dead2bc0d5e068b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Dec 14 15:31:31 2017 +0900
    
        Load local max_stream_data before starting handshake
    
    commit 66b937f6b31b79c34682a4a84ff28a2f78830680
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Dec 14 15:03:37 2017 +0900
    
        draft-08: Support new frame format of BLOCKED, STREAM_BLOCKED, and STREAM_ID_BLOCKED
    
    commit 9859e54c495023d591d437d90330fb05efd7d541
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Dec 14 12:50:41 2017 +0900
    
        draft-08: Support new frame format of CONNECTION_CLOSE, APPLICATION_CLOSE, MAX_DATA, MAX_STREAM_DATA and MAX_STREAM_ID
    
    commit d62dcb52c0ceceb90d824ba967e0b2f563273c58
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Dec 14 12:34:11 2017 +0900
    
        draft-08: Update transport parameters & partially support unidirectional streams
    
    commit c7f4e0a6f5a46962d80a5d1a666f3573e34dd674
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Dec 14 12:15:20 2017 +0900
    
        Fix a wrong packet type check
    
    commit 13819f30931b7855ca8fc1f5b5f55d651e7de715
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Dec 14 12:10:17 2017 +0900
    
        draft-08: Update labels for handshake secrets
    
    commit fe481dfae4c1e3105d2f729dfdf80bf2fb690c10
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Dec 14 11:32:41 2017 +0900
    
        draft-08: Support new RST_STREAM frame format
    
    commit 25fc8ab030b5af02283fe120a294eff0b58a4f7b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Dec 13 16:07:35 2017 +0900
    
        draft-08: Support new STREAM frame format
    
    commit 3d3b174fd8579feb7d5eaa12d927d16861458b85
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Dec 13 10:56:10 2017 +0900
    
        draft-08: Adjust frame types
    
    commit 7e7e3fcf0d2990170772cb7dd86b3ee79a60cfc2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Dec 13 10:22:00 2017 +0900
    
        draft-08: Support Variable-Length Integer Encoding
    
    commit af62ebda49bc8511b61209f59d3fb3f6f6364615
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Dec 13 12:10:50 2017 +0900
    
        Parse and create ack block in draft-08 way
    
    commit c90274a75db135e2d420e457ed262cadd69954f2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Dec 12 16:28:27 2017 +0900
    
        draft-08: Bump version
    
    commit ab3a06b8a88880441539457f4fd314f1a0b55ea1
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Dec 12 16:28:11 2017 +0900
    
        Fix QUICPacketLongHeader::store for new long header format
    
    commit 624c5c7e3274717667db4faf796867e8bc89d1ce
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Dec 12 16:08:08 2017 +0900
    
        draft-08: Support short header packet type & format
    
    commit 387788783bf1013b982474ee59ec095345c964dd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Dec 12 15:55:34 2017 +0900
    
        draft-08: Support long header packet type & format
    
    commit 069f3e8c2ab9abcb8b3798e4276fd0a6daee1c12
    Merge: 9786e2b85 8581d6b10
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Tue Dec 12 13:09:57 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          uDNS no longer redirects NXDOMAIN to lo
          fix post-redirect test
          removes unused public ip option from microserver code
          Changing all *Debug* macros to *Debug
          Cleanup of bool conversion in Ptr.h for C++11.
          Update the autest.sh script that runs from Jenkins
          Add httpbin extension in Autest
          Fix typo
          remove hack for traffic_top update base version to 1.4.1 for autest
          Add closedir for dangling dir pointer
          Fix wildcard entry for SNI config
          Create system_stats plugin. This will insert system information in to the stats list on a five second interval.  Currently it pulls load averages, number of processes, and most of the information from sysfs for each available network device.
          Removes DES-CBC3-SHA from the default cipher list (again...)
    
    commit 9786e2b8507c0eb76c6f874b5bcf66e4f7012565
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 12 14:00:12 2017 +0900
    
        Send NEW_CONNECTION_ID frames when connection establish
    
    commit fd308e09a529500daada004efaffc5bd94f710e4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Dec 12 11:35:16 2017 +0900
    
        Stop increasing nbytes on write
    
    commit 77e901243ebc3a5c24e9eed88c2a6d3676c91d81
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Dec 12 11:20:02 2017 +0900
    
        Cleanup QUICSimpleApp
    
    commit 535134be1c2b83a4bb3fff0b2d6cfbb0d2288ec2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Dec 8 16:51:35 2017 +0900
    
        Refactoring QUICStream & HQClientTransaction
    
    commit 53b5663462bbfb30904ce8c3ae7a19c203e7a4cf
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 11 16:03:46 2017 +0900
    
        Revert "Unify how to create null frames and packets (cont.)"
    
        This reverts commit eb005d09dbcf00ff574efe69e6225f0d8e01eb4c.
    
    commit eb005d09dbcf00ff574efe69e6225f0d8e01eb4c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 11 15:07:19 2017 +0900
    
        Unify how to create null frames and packets (cont.)
    
    commit f0feed2037674255ab9d9bdc4fe8b0ab098e65ac
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 11 15:03:22 2017 +0900
    
        Unify how to create null frames and packets
    
    commit 328b1e7c3d3896f11750191906940ab25ef94454
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 11 11:41:41 2017 +0900
    
        Fix a transport parameter name
    
        stateless RESET token is the right name.
    
    commit ee1e415b4a3599381b8532cdeff1169edd6f159a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 11 09:14:12 2017 +0900
    
        Close connection if transport parameters are invalid
    
    commit 98b258efe2733145a8fe3985b62b7b7dda4d19a1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 8 16:15:59 2017 +0900
    
        Prohibit duplicate transport parameters
    
    commit 3a1d008ac2d4fb1b19ee4f3aea7a55f0cdf86971
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Dec 6 17:04:21 2017 +0900
    
        Fix debug log format
    
    commit f0c333cec0aefb1421cfa5e24ba8e1a4f8a703eb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Dec 6 16:54:47 2017 +0900
    
        Fix a bug introduced with a300d3a828916ce1ec8b6bf5ee818ce4a327bc28
    
    commit 76083d8bf0acdffe2faaacbd429a5712e970919e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Dec 6 16:17:50 2017 +0900
    
        Fix loss detection timer
    
    commit 8e8e57de7ce508ac6f53ee3178e7c0be713b4fda
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Dec 6 15:56:59 2017 +0900
    
        Use std::atomic for packet counts in LossDetector
    
    commit a300d3a828916ce1ec8b6bf5ee818ce4a327bc28
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Dec 6 15:37:00 2017 +0900
    
        Use ink_hrtime internally for RTT calculation
    
    commit e86b83ac32771808d9f4d8a4f7de937621615625
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Dec 6 15:07:41 2017 +0900
    
        Implement ack block section parser
    
    commit 331bfb36ec4bb3f91c93d4f1c858568bb26f50c8
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Dec 6 15:03:54 2017 +0900
    
        Check _write_vio is initialized
    
    commit 40c8e02cbceb10257ba7246bcc33084da564812e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Dec 6 14:52:43 2017 +0900
    
        Fix a build issue
    
    commit c327d2a40434a1a925a01cbb68de8a43bdfcb597
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Dec 6 10:13:59 2017 +0900
    
        Transfer huge response using HttpTunnel flow control mechanism
    
    commit 9576d280286361a61832eb0e9ff1a2e86947aebf
    Author: scw00 <sc...@apache.org>
    Date:   Fri Nov 17 10:59:46 2017 +0800
    
        fix #2793 rework quic ack creator
    
    commit 67e1eeb39bdbe177656251cfa3d7492494569bc9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 5 11:50:10 2017 +0900
    
        Rename DebugQUIC*() to QUIC*Debug()
    
    commit d7cce37efb9cb68361793bf62e965fba263c2fe3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 5 10:57:33 2017 +0900
    
        Fix a bug that QUICPacket doesn't return packet size correctly
    
    commit 7fcb88e2330696d357da60ea7698ea6c1f7b8914
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Dec 5 10:50:00 2017 +0900
    
        Update tests for Flow Controller
    
    commit f9d95ff8ed16041160d45e6f6c80874af20bfe64
    Merge: d48163476 eee39a7c4
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Mon Dec 4 09:07:54 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          coverity 1382722: Unchecked return value
          Deprecates the coallapsed_connection plugin, use collapsed_forwarding instead
          speedup the script load process when multiple remap rules load the same lua script file
          Created URI Signing Plugin.
          Fix crash from HttpSM::setup_100_continue_transfer
          Limit the amount of memory that an HTTP/2 stream will allocate
    
    commit d481634760331f8206ef8aa09fe9046fb04134f0
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 4 17:38:13 2017 +0900
    
        Reduce number of events for loss detection
    
    commit 16eca8226501a1292d934d35e8cf3e618eebd910
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 4 15:33:11 2017 +0900
    
        Fix a bug that QUICStream can consume window without sending frames
    
    commit b9c256cda794194ec6d25cc55f7983b52f4335f9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 4 15:28:09 2017 +0900
    
        Don't return QUICError from FlowController
    
    commit 3f0a35bc4ccf44e5fabeac40c1cd6ce4c8c6897f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Dec 4 14:42:41 2017 +0900
    
        Fix big file transfer
    
    commit a648bb52fba52c2176e3151fe1968b1808f3745f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 4 12:58:59 2017 +0900
    
        Use std::atomic to generate packet numbers
    
    commit 3e3938fc972276cb82dffd84bda421fc4bf7185c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Dec 4 12:20:54 2017 +0900
    
        Add error logs of quic
    
    commit 35512a6c852a2f2bfd66336d9b273b311471bcfd
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Dec 4 11:38:21 2017 +0900
    
        Fix packet retransmission
    
    commit 877d9ff1f2f867ca184e83fae4fde41ec1d8c910
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 1 16:29:10 2017 +0900
    
        Fix a crash on idle timeout
    
    commit 437bb7c5574037ef52d912e649933ae90fdc2dab
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 1 15:28:43 2017 +0900
    
        Fix a bug that data on streams can be corrupted
    
    commit f1782a09965733c3d9e3fba2d69d44a7d91405ea
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 1 11:27:09 2017 +0900
    
        Fix a test for flow control
    
    commit a0ec809922cf7b1f1736d6eb71dbc5bf6f6da462
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 1 11:12:05 2017 +0900
    
        Make state transition solid
    
    commit 387b032b8763ad75ec773b45b10ea5d6c74a56f3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Dec 1 09:48:58 2017 +0900
    
        Wait for handshake completion with patient
    
    commit 45624e8e2b7c2aaa6c215f76ad7aad69d525e5c6
    Merge: de1ea8c2f 531ec4ea1
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Thu Nov 30 09:18:16 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          move TRANSACT_RETURN to Transaction.cc
          Revert "bugfix for malformed chunked response will be cached under some terrible network circumstances,"
          header_rewrite - Delete cookies if they are empty in rm-cookie operation.
          overload ats_stringdup for string_view
          Fix potential crash from returning string_view from nullptr instead of default constructor.
          Suppress udpnet-service debug log
          bugfix for malformed chunked response will be cached under some terrible network circumstances, clang-format code indent adjusted too!
          Reverts the changes from TS-3054
    
    commit de1ea8c2f98e6f62d5436bfd1e5fb9fc9ab46b10
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Nov 30 18:05:19 2017 +0900
    
        Stabilize handshake
    
    commit 86a0e52f73737e08d8f70ef22380561a91e7b047
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Nov 30 17:55:02 2017 +0900
    
        Fix connection level flow control calculation
    
    commit 99bf22ad4d7fe09c7966005956f1894b91646133
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Nov 30 16:26:03 2017 +0900
    
        Remove an unused type QUICMaximumData
    
    commit 463b30577acb800eb80463ca7885eced4285e9a9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Nov 30 15:31:25 2017 +0900
    
        Increase buffer size for SSL error messages
    
    commit 2d3a1421c603bdb76e074c615f1bb6f2e5308e9a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Nov 29 14:07:06 2017 +0900
    
        Update application name for ALPN to hq-07
    
    commit 5f3df783483b11c0b599b73300d920aa8ae44e29
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Nov 29 12:49:34 2017 +0900
    
        Remove 1-RTT Protected packet types
    
    commit ae2835c859a4295da7615c30a87c8fb3ef80df16
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Nov 29 12:01:45 2017 +0900
    
        Update stateless reset packet format
    
    commit aac32c9aa000b8c2fbd0aef7bdbb0801de51617b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Nov 29 10:16:55 2017 +0900
    
        Use unprotected packet for Version Negotiation Packets
    
    commit 837b02218eef2ec8fb3ca48b382efc8422b89dfe
    Merge: 7db88767d edbb96927
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Tue Nov 28 16:49:18 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master: (49 commits)
          Cleans up some build issue and unecessary casts
          Fix a number of tests
          Enable WCCP building on the Github builds
          Add protocol metrics to traffic_logstats
          Adds some basic documentation for traffic_logstats
          Move NetHandler initialization to be static and not per thread. Remove update race conditions. Related to issue #2761
          Doc: Add Layer 4 / SNI Routing documentation.
          coverity 1382722: Unchecked return value
          Delete ssl_SNI.config from tests/min_cfg
          coverity 1382799, 1382796: Unchecked return value
          coverity 1382795: Pointer to local outside scope
          Fixed another build issue on Ubuntu, errors ignoring return value
          Rename prepare_plugin to PreparePlugin to follow naming convention
          Coverity: removing null pointer dereference
          Doc: Fix build warnings - SSL Session, Overridable Config.
          Fixed build on Ubuntu, errors ignoring return value
          Clean up tls test
          make it python3 compatible
          add autest for post redirection
          Fixed broken build on OSX where st_mtim is not defined
          ...
    
         Conflicts:
        	proxy/Main.cc
    
    commit 7db88767ddcabfd3e03f5ff6944309f94869eea0
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 28 21:09:22 2017 +0900
    
        Remove timestamp section from ACK frame
    
    commit 092d089e043e8b22385a1468227b606f976386f5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 28 17:45:29 2017 +0900
    
        clang-format
    
    commit 51a84aa2ae0b424ccfd46b2b71ed534d83fe17a6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 28 17:24:48 2017 +0900
    
        Remove duplicate code
    
    commit 66044e3f4e99372fbe33d2b2f4e0b095164ff4c1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 28 17:22:04 2017 +0900
    
        Resolve a race
    
    commit ff03253e49394fa8323018a9a4ba93b39e2bd351
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 28 14:33:26 2017 +0900
    
        Remove a wrong assert
    
    commit 668757f0ac9f291323fd05d086dc9e54abcbe34a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 28 14:22:14 2017 +0900
    
        Rename QUICPacketHeader::length() to size()
    
    commit 9b2da8fe85ae9b82ca7d12db7917217426b5a25f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 28 14:18:45 2017 +0900
    
        Fix packet size calculation
    
    commit 7acc7881ed4a001b89ea3eed8181e22ace4a7fd8
    Author: Bryan Call <bc...@apache.org>
    Date:   Wed Nov 22 10:48:19 2017 -0800
    
        Fixed build issue with Fedora 26, may be used uninitialized in this function
    
    commit f91516c61c74d25f30516a1e372d376ea4c48ba4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 21 17:46:12 2017 +0900
    
        Fix 1-rtt packet protection
    
    commit 0173ca9d97b49f61c87a17b9bf57d40500798074
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 21 15:17:30 2017 +0900
    
        Fix cleartext packet protection
    
    commit e9c499b297487f96e9526e5e3ebced8c1bb93fd2
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Nov 21 00:36:21 2017 +0900
    
        Make the check for HKDF support more strict
    
    commit 3fac60a83568d2ba00c2b71b1cde7a4790b05442
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Nov 20 22:57:22 2017 +0900
    
        Add a check for kdf.h and hkdf.h
    
    commit 9964e57b378fa1472a677c868292a683f73b0720
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Nov 20 17:20:10 2017 +0900
    
        Fix bugs and make all tests pass (but still cannnot handshake)
    
    commit 0e83437af5abf82a64da3de326cd82114b8fd95e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Nov 17 15:54:42 2017 +0900
    
        Make tests compilable
    
    commit e5af6be2b46d31768f29f8387febb0c3bd9b8b74
    Author: scw00 <sc...@apache.org>
    Date:   Fri Nov 17 11:22:40 2017 +0800
    
        return something to make g++ happy
    
    commit 4232178f07465b8fc7d59d7c42ed58757d64713d
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Nov 15 10:29:34 2017 +0900
    
        Use AEAD instead of FNV-1a
    
    commit f04b6b5939cd3f59e0a0de4bbd7302112bdcf8cc
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Nov 15 14:15:40 2017 +0900
    
        Add APPLICATION_CLOSE frame and change Error Code
    
    commit d6cac6a7024077486a3408be10392fa2716e3bc2
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Nov 13 17:54:10 2017 +0900
    
        Extract HKDF logic to use it for cleartext packet validation
    
    commit 41e5504da198ab7486ca50232abd7647ed612e8c
    Merge: 1bb9f2eb1 4e5f024eb
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Mon Nov 13 10:43:32 2017 +0800
    
        Merge branch 'master' into quic-latest
    
        * master:
          Fix crash in H2 priority tree cleanup.
          Issue 1597: refactor ParentSelection to remove duplicated markParentDown() and markParentUp() code.
          Optimize: update ink_thread_create with thread-safe support
          Send RST_STREAM frame when deleting a stream if it is not CLOSED state
          Correct the listen_backlog
          Optimize: Within udp_read_from_net, change the receive IOBufferBlock size to 2048 bytes
          README: Alpine build instructions
          Optimze: Use a positive number as the timeout of DNSEntry.
          move the postbuf to HttpSM
          Fix #2533: ATS doesn't have an active timeout for http2 connection
    
    commit 1bb9f2eb160b017c0e28bea661c45094c76df555
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Nov 8 14:21:55 2017 +0900
    
        Update Makefile to build tests
    
    commit 53a5fd81b2940ffed9db2b49d0e5fbfd5491678e
    Merge: a2be49013 2bea8ce48
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Tue Nov 7 16:42:11 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          coverity 1021700: Uninitialized pointer field
          lib/ts/ink_sys_control: work around a glibc'ism
          lib/ts/ink_{defs,error}: modify imports
          lib/ts/ts_error.h: define throw
          Move Brotli library check into the library check section CFLAGS is getting set the default -g -O2.  When optimization is set on CFLAGS or CXXFLAGS, optimization will not be added to the flags.
          Single nameserver failover in DNSHandler
          Delete H2 stream before destroy
          TS-5057: Add 103 Early Hints support
          Add flag to ignore out of bounds compile error for test
          iocore/dns: switch data-type to unsigned
          bug fix: timeout argument not being used
          Format some test file with autopep8 remove annoying print message that was added by mistake to the microserver extension fix syntax issue with double and txn that cause it to fail on different OS linux systems add some conditions for netstat  existance
          Fix #2761. NetHandler needs to be initialized
          API for retrieving TSVConn from TSHttpSsn
          Fix logic for loading config file for url_sig plugin.
          Remove MIOBufferWriter unit tests that throw exceptions.
          Strict checks of RFC7540 8.1.2.2.
    
    commit a2be490138f5bb8ec9d90c6825b96c42de37f89e
    Merge: 586982227 6dcc822ba
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Sun Nov 5 17:36:13 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          Send data fairly on H2 streams even if stream priority is disabled
          Add traffic_server.memory.rss as a gauge to Epic
          Fixed chunked_encoding gold file
          Doc: Cleaning wording in proxy.config.http2.accept_no_activity_timeout information
          Doc: Updating proxy.config.https.accept_no_activity_timeout information
    
    commit 5869822270e857da897a95a0efd99c4b623f71dc
    Merge: 7e1cd27be af92bb6b1
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Thu Nov 2 11:53:52 2017 -0600
    
        Merge branch 'master' into quic-latest
    
        * master: (27 commits)
          This removes all configuration Element ctor/dtor code
          Removes the rest of the CfgContext files and objects
          Removes the Configuration Context Manager
          list packages for building in Ubuntu
          Correct comment about TS_HTTP_SSN_CLOSE_HOOK.
          More header_rewrite examples
          Treat SSL_ERROR_SSL as EPIPE within SSLNetVC::load_buffer_and_write()
          Doc: Minor fixes - some MimeHdr functions, traffic_layout, event loop metrics.
          Implement zero-copy within UDPNetProcessorInternal::udp_read_from_net
          updated abbreviations in README
          include cstring to make the compiler stop complaining about strlen
          added tests for different thread configurations, thread information is verified using gdb
          More NULL to nullptr conversion
          fix 2707, assign server_session to nullptr after do `chain_abort_all`
          Getting rid of ts::Vec implementation and replacing it with std::vector
          Rework the new udp connection
          coverity 1376260: Uninitialized scalar field
          Prevent releasing streams simultaneously
          Within UDPConnection::Release(), it should calls the ep.stop() only if the UDPConnection will be closed
          Optimize: define UDPQueue::atomicQueue by ASLL macro and rename to outQueue
          ...
    
         Conflicts:
        	iocore/net/P_UnixUDPConnection.h
        	lib/records/I_RecHttp.h
        	lib/records/RecHttp.cc
    
    commit 7e1cd27bec7631de9be8ef8a686ca8a99fc6fc56
    Author: IvanStarodubtsev <we...@users.noreply.github.com>
    Date:   Fri Oct 27 11:15:39 2017 +0300
    
        QUIC_TLS* defines are extra to IETF QUIC draft
    
    commit 4449401f5938bddb0f7a74a64189d324a1c7b83b
    Merge: 91294bf2c 3ab974252
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Tue Oct 24 09:46:41 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          event loop metrics collection
          TS-5088: Fix missing initial buffer from server, when combined with 101 response
          cachekey: ability to base the key on pristine URI.
          add string_view hash operator
    
    commit 91294bf2cbdfe1bdd01f9daa8e01c8b061bc1389
    Merge: 22a9c65cf bc3395439
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Fri Oct 20 08:36:28 2017 -0600
    
        Merge branch 'master' into quic-latest
    
        * master:
          Skip Link Local address to mitigate slow getnameinfo(3) problem on macOS
          coverity 1021743: Uninitialized members
    
    commit 22a9c65cf6f0556d9229b70dd325b21fe9961fdd
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Thu Oct 19 15:15:58 2017 -0600
    
        Change to use string_view, which is needed after merging current master
    
    commit 32106e9394162fcddb3665229144d038417c31f0
    Merge: d48631f3d ff8b8a1f0
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Thu Oct 19 10:58:57 2017 -0600
    
        Merge branch 'master' into quic-latest
    
        * master: (32 commits)
          add http 0.9 in find_proto_string
          Add MIOBufferWriter class which writes to an MIOBuffer instance.
          event loop changes
          use os.path.join
          added plugin exists condition
          Added skip condition on http2 test for lack of curl http2
          CID 1196423: Error handling issues  (CHECKED_RETURN)
          UDPBind with EventIO of UnixUDPConnection.
          Optimize: rename close_UnixNetVConnection to NetHandler::free_netvc.
          Allow binding value to non-nil variable in LuaVM for configuration files evaluations. This allows us to fix issue #2511.
          Tests for chunked POST over HTTP1.1 and HTTP2 and GET chunked over HTTP1.1
          fix the missing lock in TSVConnFdCreate api
          Checking the retval of safe_getsockname() and safe_getpeername()
          optimze: move http 408 response logic into transaction
          log when ssl_multicert.config is successfully reloaded
          Optimize: If failed on migrateToCurrentThread, put the server session back to global server session pool
          This removes the FILE_WRITE mechanism from the core
          remove unnecessary assertion for "alternate"
          we have set the NO_FD in close already
          Fix prepare_plugin
          ...
    
         Conflicts:
        	lib/records/RecHttp.cc
        	lib/ts/ink_inet.cc
        	lib/ts/ink_inet.h
    
    commit d48631f3d0c0bedf43655ab56b698341f931fb42
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Oct 19 16:27:52 2017 +0900
    
        Fix stream level flow control
    
        It didn't use available credit if sending data don't fit in.
    
    commit 843a7ca5f2369d474d114e8d0feefc572125374f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Oct 19 12:26:19 2017 +0900
    
        Add missed changes for the last commit
    
    commit ba7974de6e5b577f98945de8136130b6b43982bc
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Oct 19 10:51:51 2017 +0900
    
        Don't free QUICNetVConnection for now to prevent crashes
    
        Since we don't have QUICNetHandler, all IO events are handled by QUICNetVC
        directly, which causes crashes when the events are processed after freeing
        QUICNetVC. It is going to be addressed by introducing QUICNetHandler.
    
    commit 8ff12813d3147acb73333f55bd953a5dd5a78ee1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Oct 18 17:27:30 2017 +0900
    
        Fix the last wrong fix
    
    commit 5e713636eca3c1ef870a043b71b3935ff10d579b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Oct 18 10:55:41 2017 +0900
    
        Fix max stream id limitation
    
    commit 461b7c80e578e51054a76c48bb319ddde259259e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Oct 17 15:19:45 2017 +0900
    
        Remove temporal debug logs
    
    commit 266d5cb0ea2a57142975f8816f01481f50941e4e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Oct 17 15:04:18 2017 +0900
    
        Add null checks
    
    commit 0a9919e60538d162d9d28767f6ab43b4d2059c49
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Oct 17 14:26:02 2017 +0900
    
        Fix a bug that packet number can be decoded with an uninitialized value
    
    commit a739464caef585a11ca82d927429371d61187b49
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Oct 16 17:28:32 2017 +0900
    
        Fix packet number decoding
    
        It was not decoded correctly when packets were not sequential.
    
    commit 03b95cdd897a245fc1544a60bc30e6b50ddf03e6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Oct 16 15:19:26 2017 +0900
    
        Change handshake state after handshake has completely completed
    
    commit e72cfd9c10b940971ff2643d46417ab4098656fa
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Oct 13 12:02:30 2017 +0900
    
        Stop Version Negotiation Packet retransmission
    
    commit 2250a414d8818b5f6b781a9ee9811521d6022e20
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Oct 12 16:34:14 2017 +0900
    
        Fix heap-use-after-free in QUICStreamFrame::store
    
        Make data of QUICStramFrame ats_unique_buf. Copy data of _write_vio
        to the buffer, when QUICStream sends frame. Ideally this malloc and
        copy should be avoided.
    
    commit d46ff1251c628b642f1822591d1ac5126e916933
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Oct 12 14:11:32 2017 +0900
    
        Fix building unit tests of quic
    
    commit 2f5caad25df450b16f9458c7119a421652f6ddb5
    Author: scw00 <sc...@apache.org>
    Date:   Tue Oct 10 08:19:00 2017 +0800
    
        add QUICInBuffer feature
    
    commit 6df84c9fb9a4ba936bd747e8509e56ea32d4f903
    Author: Bryan Call <bc...@apache.org>
    Date:   Thu Oct 5 13:21:29 2017 -0700
    
        Call the QUICFrame destructor before freeing into the ClassAllocator
    
    commit e07806283172cd91256fc12235738e07607e0742
    Author: Bryan Call <bc...@apache.org>
    Date:   Thu Oct 5 12:00:14 2017 -0700
    
        Moved the set handler in QUICNetVConnection constructor to init method
    
    commit f322f09d56ff4c9e956807f7a5754fe2274ad6be
    Merge: 05a419ec6 f556ec631
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Thu Oct 5 11:41:40 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          Change the include from .cc to .h, as Odin intended
          Fix mem leak related to do_os_response() function
          Runroot for traffic_layout
          Fixed typo in cachekey plugin documentation
    
    commit 05a419ec6dfa3d58ca4b16ea00c768089b639076
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Oct 5 06:31:07 2017 -0700
    
        Add connection id to debug logs from QUICHandshake
    
    commit 239ffeee50c3514dbc6f957100f6601e6c7db592
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Oct 5 06:09:05 2017 -0700
    
        Add connection id to debug logs from QUICPacketHandler
    
    commit 6e223b7fe1e19f5df7d75152f89a571e29e355c2
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Oct 5 05:42:51 2017 -0700
    
        Add connection id to debug logs from QUICStream
    
    commit 99338bd3a4d9bfe4aff3eb7b3a29c4acb208c428
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Oct 5 04:57:17 2017 -0700
    
        Add connection id to debug logs from QUICLossDetector
    
    commit 51825180400fbc25a756ed45854ab3f20740cfa5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Oct 5 00:33:53 2017 -0700
    
        Postpone processing protected packets if handshake is not completed
    
        There's no guarantee that protected packets arrive after handshake completion
        because actual stream data is not processed on PACKET_READ_READY events.
    
    commit 3362d2b2597073979cde2ebd3ae18c31bd154287
    Merge: b0df673a6 ed6dda01e
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Wed Oct 4 14:23:09 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master:
          Added std::make_unique for C++11
          Fix runtime undefined symbol error in multiplexer plugin.
    
    commit b0df673a64bcd9df284f48886ed388272679a1ca
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Oct 4 13:00:08 2017 -0700
    
        Print hq and quic to Via header
    
    commit f90c3197dc48a7c34023bfa459873d79016e8585
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Wed Oct 4 12:47:40 2017 -0700
    
        Prefix the verbose handshake dump with v_
    
    commit 72dc8c3a1c758cef3dec3869c889c281dc867cad
    Author: Bryan Call <bc...@apache.org>
    Date:   Wed Oct 4 12:06:31 2017 -0700
    
        Implemented HQClientTransaction::get_transaction_id
    
    commit e47001634c272861187f033537e7f321e8dfa9d0
    Author: Bryan Call <bc...@apache.org>
    Date:   Wed Oct 4 11:13:37 2017 -0700
    
        Stubbed out get_transaction_id for now to get QUIC to build
    
    commit 57d68dc00c9aad4f70cb9596c6d5b750d23242da
    Author: Bryan Call <bc...@apache.org>
    Date:   Wed Oct 4 10:52:31 2017 -0700
    
        Use std:max instead of internal max macro that was removed
    
    commit b44224fd97b289a97a1bdb09aa6bed80f2d9a360
    Merge: 8cc22df13 22af8981f
    Author: Leif Hedstrom <zw...@apache.org>
    Date:   Wed Oct 4 10:27:50 2017 -0700
    
        Merge branch 'master' into quic-latest
    
        * master: (149 commits)
          ESI: Make maximum file count runtime configurable.
          Add support for Forwarded HTTP header tag (RFC7239).
          UDPNet: Yet another timing fix for test_UDPnet.
          Support dynamic registration to StatPages.
          Cleanup: fix rollback to use elevating file operations.
          Update s3auth test, removed cpp file and added the Catch main define in the unit test file
          BufferWriter: Add data() method for access to the internal buffer for API consistency with std:string and ts::string_view.
          Ignoring unit tests
          Make sure all files in the sandbox are readable
          Test: Fix timing issues with txn and double tests. Also tweak test_UDPNet to report errors better and use a less common port.
          Preserve Accept-Encoding header for H2 Server Push promise.
          Tests: Clean up file extensions in lib/ts unit tests.
          Update document
          add new TLS milestones
          Doc: Clean up comments in null_transform example plugin.
          Add string literal support to ts::string_view.
          Replace proxy.config.http.normalize_ae_gzip with normalize_ae w/ Brotli support Issue # 2100
          Cleanup: Fix traffic_manager so its checks run if WCCP is enabled.
          Doc: Minor fixups for duplicated milestones and stat typo.
          YTSATS-1464: Support set-redirect with READ_REQUEST_PRE_REMAP_HOOK
          ...
    
    commit 8cc22df1355e37b46c6665ecd7d2970aee464215
    Author: Zizhong Zhang <zi...@linkedin.com>
    Date:   Tue Oct 3 17:38:13 2017 -0700
    
        Fix #2494 Generate Stateless Reset Token with a configurable value
    
    commit 36afa3a1708420b4232a63ab43a791e6fef83995
    Author: Bryan Call <bc...@apache.org>
    Date:   Tue Oct 3 18:05:06 2017 -0700
    
        Have Quic use make_unique
    
    commit c4c3bd9c213b63d03108653761be90f52ac55c33
    Author: Bryan Call <bc...@apache.org>
    Date:   Tue Oct 3 17:17:41 2017 -0700
    
        Added std::make_unique for C++11
    
    commit 4abd02447216d925f0aaf3f26c5a6581eed4b7b8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Oct 3 16:20:46 2017 -0700
    
        Discard packets instead of crash
    
        This just avoids crashes. The packets need to be acked. (#2609)
    
    commit 4617336ff08ad85c1e33ebad83aea45abf2af3ef
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 3 15:55:23 2017 -0700
    
        Set default app name if client send no ALPN
    
    commit 155d69971f4cfb656c97c7583ea975643e168840
    Author: Bryan Call <bc...@apache.org>
    Date:   Tue Oct 3 15:33:09 2017 -0700
    
        Initialize all members in QUICLossDetector and clean up to use C++11
        assignment initialization
    
    commit 6fb7f874fba599efe602c35901d1df68da8d72e2
    Author: Bryan Call <bc...@apache.org>
    Date:   Tue Oct 3 13:57:46 2017 -0700
    
        Initialize the SSL_CTX in QUICNetProcessor and clean up to use C++11
        assignment initialization
    
    commit 49ce8f11234a11639b9ee69829193fbb8845d2f3
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Oct 3 13:07:17 2017 -0700
    
        Add debug tag for handshake packet dump
    
    commit d74253e17cd7237b744e8cfc9a262e7fc8e98b2b
    Author: Bryan Call <bc...@apache.org>
    Date:   Tue Oct 3 11:03:07 2017 -0700
    
        clang-format
    
    commit cbf265cd6b0b06ce9c353f911ef109026fbe412b
    Author: Bryan Call <bc...@apache.org>
    Date:   Tue Oct 3 10:45:15 2017 -0700
    
        Initialize variable to fix gcc 7.2.1 error
        error: ‘gap’ may be used uninitialized in this function
    
    commit 0551bfdb9673b71cbfd64c5fb59c502c82ee60b4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Sep 30 22:01:18 2017 +0900
    
        Remove QUICNetVConnection from the map when the connection has been freed
    
    commit 110d21d5b8482915bfc4ad1cea64d127af95b4c9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Sep 30 18:48:22 2017 +0900
    
        Add nullptr check for error reason phrease
    
    commit ebe0a758b53b53e026db31c7c7b58d435de3abbd
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Sat Sep 30 18:01:20 2017 +0900
    
        Fix tests
    
    commit 4774200a265a59889b240fc1995ae03343cefcbd
    Author: scw00 <sc...@apache.org>
    Date:   Sat Sep 30 09:37:07 2017 +0800
    
        fix mock complie error
    
    commit ceea56b92a8e70f9939746fd6061d6138b2a3a1f
    Author: scw00 <sc...@apache.org>
    Date:   Fri Sep 29 10:49:05 2017 +0800
    
        fix the calc of rtt in LossDetector
    
    commit 57fe4b2a4981b7ec3126e2094f854c4e589b0c4a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Sep 28 17:24:35 2017 +0900
    
        Send CLOSE_CONNECTION or RST_STREAM when error occurs
    
    commit 8b47c2e9e95e0ac1b03a58606bf893c70bd77d89
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 28 13:58:09 2017 +0900
    
        Cleanup: unify debug tag of QUICLossDetector
    
    commit 9f8001a96c9882b232c2e633ca1d4efb34505e35
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 28 13:53:35 2017 +0900
    
        Cleanup: use type alias of unique_ptr of QUICPacket
    
    commit f446bb6802d19a55a6afc2a16d8c575a178c172e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 28 13:40:11 2017 +0900
    
        Cleanup: use type alias of unique_ptr of QUICFrame and QUICStreamFrame
    
    commit 9b4f995d10c98e7c58784248f327b02031f91df6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 28 11:22:01 2017 +0900
    
        Move QUICSimpleApp under proxy/hq/
    
    commit 294d36f83ca407c84a136e0ab777fff336fd24b3
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Sep 28 11:10:23 2017 +0900
    
        Fix Makefile.am
    
        QUIC related sources were build even if QUIC is not enabled
    
    commit 230216c7cd4fbbc971271cd04d47098a29a3a7c0
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Sep 28 10:36:24 2017 +0900
    
        Call set_parent() to set host_res_style when start HQClientTransaction
    
    commit 1418c4f569f87fff9e938fc8554c93286c3b25cb
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Sep 27 17:00:21 2017 +0900
    
        Restart sending after received MAX_STREAM_DATA
    
    commit f0548d651a252600eabeea49ecba99dca6883efc
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Sep 27 16:53:48 2017 +0900
    
        Add _stream_frame_send_queue for remote flow control
    
        `_frame_send_queue` of QUICNetVConnection is the queue for any type of frame
        except STREAM frame. The flow contorl doesn't blcok frames in this queue.
        `_stream_frame_send_queue` of QUICNetVConnection is the queue for STREAM frame
        except Stream 0.
    
    commit 5575369ad6f09f3b3f24a4b9c422f77d37341302
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 26 11:53:42 2017 +0900
    
        Delegate creating QUIC application to SessionAccept
    
    commit e601615b20dc73978acc2452d38d9b4c8169e1eb
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 22 16:24:34 2017 +0900
    
        Rename QUICStream::set_fin() to QUICStream::shutdown()
    
    commit 57011b159de89cb5aca24c09a3428c0a66c8cf24
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 22 15:29:09 2017 +0900
    
        Set FIN flag on final STREAM frame
    
    commit 7d6097e360430a2494e154b55c9e9f77b949f6ce
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 22 14:51:37 2017 +0900
    
        Skip HTTP/1.1 response headers
    
    commit 53afc1ece0adfaff27a30e8b6189b0ce9ec08fa9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 22 10:47:12 2017 +0900
    
        Add simple multi-streamed application
    
        Also add HQClientSession and HQClientTransaction to connect to HttpSM
        from QUICSimpleApp. HQClientTransaction convert HTTP/0.9 GETs to HTTP/1.1.
        This will be changed to HTTP over QUIC eventually.
    
    commit 0d3bd625dd84405fb0ac42ebd5e3d37715f59b33
    Author: scw00 <sc...@apache.org>
    Date:   Mon Sep 18 15:50:23 2017 +0800
    
        move state change in _write_to_read_vio
    
    commit 62bae4c01dd345f2b018d7dada932d3fbfc11b4c
    Author: scw00 <sc...@apache.org>
    Date:   Mon Sep 18 12:04:02 2017 +0800
    
        fix the complie error with test_QUICStreamManager
    
    commit 1eb074fa2a96ded10371cee3e7ad991b17659887
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 15 12:28:53 2017 +0900
    
        Clear tracked event in the begnning of the event procedure
    
        - Clear tracked event in the begnning of the event procedure
        - Add interal version of transmit_frame() and transmit_packet()
    
        The methods from QUICPacketTransmitter and QUICFrameTransmitter could be called
        from QUICApplication. In that cases, PACKET_WRITE_READY event should be scheduled
        (if there're no tracked event). OTOH, internally called enqueue and dequeue frames
        or packets should not schedule event. So this change separate the methods for
        internal and external, and clear tracked event in the beggining.
    
    commit 47078f9aa1c62e9b7e80fb2fe2d95aeb5b1fa139
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 15 11:25:11 2017 +0900
    
        Acquire a lock before _frame_send_queue operation
    
    commit f973bccd4b5b55f61104ada6e231495672756acb
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Sep 15 10:56:46 2017 +0900
    
        Rename _frame_buffer of QUICNetVConnection to _frame_send_queue
    
    commit 0ee430e9666ac63b6595d5952a129e3046ee892c
    Author: scw00 <sc...@apache.org>
    Date:   Tue Sep 12 20:32:22 2017 +0800
    
        correct the calc of the forward_limit
    
    commit 0a56b5af456a7f0c8ed15b38fa21c87345291699
    Author: scw00 <sc...@apache.org>
    Date:   Fri Sep 15 08:57:46 2017 +0800
    
        remove the useless frame since we already written it in vio
    
    commit 2110b5ba4c611520b9f1a735088de11a493c2675
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Sep 13 14:39:07 2017 +0900
    
        Use the shortest offset length
    
    commit 581151aaf5c55e9c47fcfc3f99ed0cd9b458aa84
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Sep 13 11:12:25 2017 +0900
    
        Use shortest stream id length
    
    commit 27899d856fef2cfedf62eb9deec0e7b8a41348df
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 12 17:36:08 2017 +0900
    
        Add support for MAX_STREAM_ID frame and initial_max_stream_id transport parameter
    
    commit 0952de777ffd7b54b62c364dc0be5c65518aeb20
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 12 16:52:44 2017 +0900
    
        Add QUICDebugNames::quic_event(int)
    
    commit 3bfc675a3b530903b4d75647a5c2cb32b2368471
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 12 16:47:24 2017 +0900
    
        Schedule QUIC_EVENT_SHUTDOWN when change state to state_connection_closed
    
    commit b3c97064c70832f7c59f63c984266c14dd235a6f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 12 16:42:35 2017 +0900
    
        Change default error_code to QUICErrorCode::NO_ERROR
    
    commit 2786a2c23a3250df3be41f16b92ac0fdce4420ac
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 12 16:11:53 2017 +0900
    
        Remove send_frame from QUICStreamManager
    
        Since QUICStreamManager::send_frame does nothing, QUICStreams pass frames to QUICFrameTransmitter directly
    
    commit a46bcab6c6949a7d4685f03dbff912b603574ecf
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 12 14:50:33 2017 +0900
    
        Send stateless reset packet if the client id doesn't seem valid anymore
    
    commit 34c9253dc403af84ed3938414f26bfaa05cc5d0b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 12 11:21:35 2017 +0900
    
        Add create_stateless_reset_packet
    
    commit 5442415d17b4062a9cf5b64db62a103d6ff559a9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 12 09:56:37 2017 +0900
    
        [draft-05] Fix QUICLossDetector to follow pseudocode of draft-05
    
    commit 5241e33e39f690f0a7e42acdaf55f2372ae7337b
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 11 16:55:46 2017 +0900
    
        [draft-05] Fix error codes
    
    commit fd62dfc9f51d708ddb4e901057ee2c0e405ec1b2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 11 15:47:21 2017 +0900
    
        Cleanup QUICFrame
    
        - Replace hard-coded QUICFrameType
        - Reorder arguments of QUICRstFrame constructor
        - Use write_QUICStreamId()
    
    commit 58bd89f66df87e359816085a12a49cce4150bba9
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 11 15:11:15 2017 +0900
    
        [draft-05] Add STOP_SENDING frame
    
    commit 533f8bbe94884e46521e5af45d6da7b6dc4f2de5
    Author: scw00 <sc...@apache.org>
    Date:   Sat Sep 9 20:38:46 2017 +0800
    
        initialize the quic stream after allocator.alloc
    
    commit c445c53e159472ae894825d7f1628b877d534612
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 11 11:51:37 2017 +0900
    
        Fix RST_STREAM frame format
    
    commit e98590b5d7934360ffef3c6f9b5918969e746fa4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 11 11:43:12 2017 +0900
    
        [draft-05] Remove GOAWAY frame from QUICFrameType
    
    commit 6160455655b2c2aef934fe081cedb7f3f1a8d057
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 11 11:29:28 2017 +0900
    
        [draft-05] Remove GOAWAY frame
    
    commit 2f2ca3b2620e1672b21bdd102acf28c5b1a92948
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Sep 11 11:13:53 2017 +0900
    
        Rename truncate_connection_id to omit_connection_id
    
    commit c1a88370301c7174a3f7fbcb25fccb1376a2921a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Sep 11 11:08:50 2017 +0900
    
        [draft-05] Increase the maximum lenght of ACK Block Length to 64 bits
    
    commit d62137c4ba9b715484dd7c0284440b9510e30474
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Sep 11 11:06:58 2017 +0900
    
        Append PADDING frame randomly
    
        Minimum QUIC packet size applies only Cilent Initial Packet
    
    commit 27fca42498de9d55d54dd53ca07d6f5858f5fca4
    Author: scw00 <sc...@apache.org>
    Date:   Wed Sep 6 10:59:41 2017 +0800
    
        support stateless retry token in transport parameters
    
    commit 6d8eee58fb8abdff2e796c0f1a9f12ba64ec37f6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Sep 6 16:35:15 2017 +0900
    
        Rename buffer for received STREAM frame
    
    commit c193d323b0dc8e883a0f5d182319bf5e831b7f3c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Sep 6 10:46:40 2017 +0900
    
        Prevent triggering READ_READY event on every frame
    
    commit 913767ae488c7f2414545adc22bcc5fd003edba4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 5 16:32:32 2017 +0900
    
        Randomize initial value for packet number
    
    commit 368e54b8df5acd4c5eff21a7d29a7fec643bc04f
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Sep 5 16:24:08 2017 +0900
    
        Schedule QUIC_EVENT_PACKET_WRITE_READY only if it's not scheduled
    
    commit 4e471619c2b0d8a505beb1d7aaac148bc90da87d
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 5 15:52:46 2017 +0900
    
        Encode/Decode packet number
    
    commit 9af58ef1f308ea6481a2878770c4b9c5b210e50e
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Sep 5 09:27:03 2017 +0900
    
        Add packet number encoder and decoder
    
    commit de466e93b69b0be8d2439d7b4313a05460692e65
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Sep 4 17:43:09 2017 +0900
    
        clang-format
    
    commit 22dfdfb3cf243377bf0ed864eee88ccb16b19a5e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Sep 4 17:40:32 2017 +0900
    
        Add tests for QUICStreamManager (total_offset_sent/received)
    
    commit c20192b930196249719fc0922254ecd88bc8457c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Sep 4 11:22:20 2017 +0900
    
        Add tests for QUICStreamManager
    
    commit f0f998cc16f6e4e4368ff8244430e906fc0b81f4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Sep 1 16:45:19 2017 +0900
    
        Reimplement flow control with QUICFlowController
    
    commit 05de7b0180622c53527e5656a601ee3c1bd4e4d5
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Aug 30 14:16:15 2017 +0900
    
        Fix trivial things
    
    commit d1cbe218accf9647e018c8a5a86ff3a93861c88e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Aug 30 12:41:47 2017 +0900
    
        Improve debug logs
    
    commit 08c398d158c6877f98fa0c981cc955536800dfd4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Aug 30 11:41:22 2017 +0900
    
        Propagate errors
    
    commit 5f46f5c50a8093536fc242da03b82f46c3035fc6
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Aug 30 11:38:47 2017 +0900
    
        Update stream state after sending / receiving frames
    
    commit b8a2a62bc83e17ec4721e50e65fdfb84c179755a
    Author: Oknet Xu <xu...@skyguard.com.cn>
    Date:   Mon Aug 28 10:56:16 2017 +0800
    
        Resign server.pem for autests to 10 years
    
    commit c90703cc4c3be3c5b7790265cd09c584c30b1be0
    Author: scw00 <sc...@apache.org>
    Date:   Fri Sep 1 09:49:23 2017 +0800
    
        fix the compiler error with gcc 4.9
    
    commit 407dd1b98156af1010893aa75d428cd70e6b27a8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 29 09:59:19 2017 +0900
    
        Fix a runtime error on Fedora 26
    
    commit ca6ab0c896348e65d9a8c8c2422312a3c023be0a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Aug 28 16:26:37 2017 +0900
    
        Allocate QUICPacketHeader with class allocators
    
    commit b9570de8dabe46f8a0f7b8fa8eae5e219d1827a2
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Aug 28 15:49:24 2017 +0900
    
        Allocate QUICPacket with a class allocator
    
    commit 6f1f8ae58ec06c64b674be0e84025c122ac2847e
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Aug 25 17:32:34 2017 +0900
    
        Print transport parameters
    
    commit 0472c9dccae114c68e7642a7390eaceabec46cc1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Aug 25 17:32:06 2017 +0900
    
        Fix transport parameter parser
    
    commit 30f32d1735719592382e358f4215b8dce785fb51
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 25 15:08:54 2017 +0900
    
        Use constant expressions
    
    commit a281282714390a0367b34786aca2b78b49c52471
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 25 15:06:39 2017 +0900
    
        Ran clang-format
    
    commit 13e1e43c4c2ae8f70878fbbc64fc65188b8981f6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 25 14:10:34 2017 +0900
    
        Ran clan-tody with performance-unnecessary-value-param
    
    commit 8e231ee8dc6a4ff04e88c4b19156c2c82042e4b1
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 25 13:52:21 2017 +0900
    
        Modernize typedef and remove unused aliases
    
    commit 996ab43b7632823249fd38ead7d401f0dfc7080b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Aug 25 12:08:42 2017 +0900
    
        Fix tests
    
    commit 1acd290179f3ad0f963ba6410e6cf8d50b271f62
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Aug 25 11:14:30 2017 +0900
    
        Refactor handshake
    
        As per 7.2 Cryptographic and Transport Handshake, crypto module, transport
        parameter, negotiated version, negotiated application are provided from
        Handshake.
    
    commit c6da89c43342b91e30617982907faf248c6da2e6
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 25 11:06:03 2017 +0900
    
        Fix handshake_outstanding count
    
    commit f52efea24b10c8fbbf641cd5784eccbacf14107c
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 24 16:01:12 2017 +0900
    
        Fix alarm duration of QUICLossDetector
    
        - Fix cut & paste code from pseudocode for SetLossDetectionAlarm
        - Use ink_hrtime type
    
    commit ed4ff1b7ab89b0176d7559519d493377ecb5f949
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 24 15:09:43 2017 +0900
    
        Set inactivity timeout before handshake start
    
    commit 1f8eeaee5364da3db3fe3e7cb130827321690d88
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 24 14:39:47 2017 +0900
    
        Prevent retransmitting Handshake packets many many times
    
    commit 075d829b405800c70061797725a5584d378f48ab
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 23 16:35:10 2017 +0900
    
        Cleanup QUICStreamManager
    
    commit 0b589903df5f433fc44df2c408eb30428c13de99
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 23 16:25:45 2017 +0900
    
        Remvoe duplicated mutex allocation
    
    commit 6d538d4e4cb385325999150e67c0b1848aca6997
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 23 16:05:01 2017 +0900
    
        Return QUICError from QUICFrameHandler::handle_frame()
    
    commit 5a5d53f384fe5ed5526676678e2bd44d9b4e0610
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Aug 23 16:00:40 2017 +0900
    
        Add support for ALPN on QUIC
    
        Since there's only one application layer protocol now, NextProtocolAccept is
        not introduced yet.
    
    commit 970d63786d0711ecf283f7d719a9b5f725c42caf
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 23 14:58:04 2017 +0900
    
        Delete QUICFlowController class
    
    commit 08f2639c08f722660317b95f0c6d9116cb01f5ac
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 23 11:47:56 2017 +0900
    
        Add Flow Control support
    
    commit 1d28d8c41ca04d8e97e8c49d5710dd1ee240ddba
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 23 12:10:56 2017 +0900
    
        Rename _request/_response_buffer_offset to _recv/_send_offset
    
    commit a86fca03b73533a4bcdfc2f58e9bd17413791a9f
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 23 10:37:54 2017 +0900
    
        Cleanup QUICTransportParameterValue
    
    commit 28dd6829690dd5ee39c6bffbe9c92afd8fa594cc
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Aug 23 09:57:34 2017 +0900
    
        Cleanup FrameDispatcher
    
    commit a4657c59fb7d2c1315ca09ecb2b3145c7168c5f2
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 23 09:11:26 2017 +0900
    
        Load TransportParameters from QUICConfig
    
    commit f98e16d6606509782ddb11dcf25797404aaccebd
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 23 08:40:53 2017 +0900
    
        Fix QUICTransportParameter
    
        - Make data of QUICTransportParameterValue std::unique_ptr
        - Change _parameters table to std::map
        - Fix binary format of TransportParameter
    
    commit 6115406298e96219ab1a20e671094c52f5dea760
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 23 08:34:07 2017 +0900
    
        Fix build error of test_QUICStream
    
    commit cd36a9eb52c220cd9d38947408d8d9c43fd43d87
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 22 15:48:45 2017 +0900
    
        Add QUICApplicatioMap
    
    commit c485128a5ca56b2f4621b8511218a6d11b4751c1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 22 12:00:10 2017 +0900
    
        Introduce QUICApplicaionMap class
    
        To keep QUICNetVConnection focused on connection, delegate streams and
        applications mapping to QUICApplicationMap.
    
    commit 8562c59545fd70e0c5ad5e6c57d7f073fac9ce03
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 22 09:29:28 2017 +0900
    
        Use pragma once
    
    commit 0f3003b2f0b524b53f382c41593021fd54f0895b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 22 09:28:31 2017 +0900
    
        Create mutexes in QUICApplication constructor
    
        There's no need to create and pass it from QUICNetVConnection
    
    commit 51e8f5a08df023ad2e1f5d96046045ff0d679ce8
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 22 09:07:32 2017 +0900
    
        Remove get_crypto from QUICNetVConnection
    
        Crypto module should not be exported because it's too powerful to touch it
        from QUICApplications except QUICHandshake.
    
    commit 78330c7f962d47c4a9483098d2e804779f4d56f0
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Aug 21 11:51:00 2017 +0900
    
        Fix a compile error
    
    commit 82a41a975057018651b588d4f05b5356004d9887
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Aug 21 11:46:49 2017 +0900
    
        Revalidate negotiated version (server side)
    
    commit e27a5b83238a9b3a2ae2d6849d7981349ab12216
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Aug 18 15:24:17 2017 +0900
    
        Fix build issue on Fedora 26
    
    commit 8790f3df35de521add33e18021b45337a5603647
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Aug 18 15:24:02 2017 +0900
    
        Add AL header
    
    commit 5adb4a1d0c9ec1c803353f5d2bd868390463aa7a
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Aug 18 15:23:10 2017 +0900
    
        clang-format
    
    commit 71f40486164fdc29a86bd80f0a730e1d6ccbda6c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Aug 18 14:59:41 2017 +0900
    
        Exchange Transport Parameters
    
        This commit just enable to exhcange the parameters, and the parameters are not
        loded from configuration nor processed.
    
    commit 6ea3b7d6c2bd0dc32c88f90e841c6d7092ff12b7
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 18 14:40:32 2017 +0900
    
        Fix max data size of STREAM frame
    
    commit 2ec9b809a898c083bad84abfff87e3dd99416c36
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 18 14:38:11 2017 +0900
    
        Set sa_family when initialize QUICNetVConnection
    
    commit 5fe89243e0d21d4cf0a1c268cb85ec7840f0198a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 18 14:35:57 2017 +0900
    
        Fix "Invalid argument" error on sending UDP packet
    
    commit 8eaad3da7e604b97fe3dc9c34d3094aad3bed3b1
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 18 14:32:45 2017 +0900
    
        Set IPV6_V6ONLY socket option
    
    commit 8f7f0a8300e20b55c61f76acf355439710e1add4
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Fri Aug 18 14:30:55 2017 +0900
    
        Add QUICDebugNames::error_class and QUICDebugNames::error_code
    
    commit 6a633e6d13363316c4f8fdcd0467e8f91b0d74c4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Fri Aug 18 14:45:02 2017 +0900
    
        Fix TLS 1.3 check
    
        Check for TLS1_3_VERSION was still needed for OpenSSL < 1.1.1
    
    commit 985169147a952dfd67c5e790f2d39c00cae8459b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Aug 17 11:25:34 2017 +0900
    
        Make a check for TLS 1.3 support strict
    
    commit 31ca4fa14c9d007f5a16645da4a01fb1040cb4b0
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 16 15:56:00 2017 +0900
    
        Add MAX_DATA, MAX_STREAM_DATA, BLOCKED, and STREAM_BLOCKED frame factory
    
    commit e44f61e268b0af2921e96d398150e06001a3b9e4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Aug 16 11:05:56 2017 +0900
    
        Fix build issues on FreeBSD 11
    
    commit 39356833845830c0f6901af61dbacd3885cd5cc9
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 15 16:36:23 2017 +0900
    
        clang-format
    
    commit af8743532fc8f4429caffd75e8e887f1785f7e54
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 15 16:34:55 2017 +0900
    
        Add AL header
    
    commit df6c99e3c0a86f512ed39764b580ae5acb878e70
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 15 16:14:55 2017 +0900
    
        Add one more TS_USE_QUIC check
    
    commit 49e6fc74cfe533e33ac39b4f7af44f30907cf464
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 15 15:43:57 2017 +0900
    
        Build QUIC modules only if TLS 1.3 is available
    
    commit b82fd38bb5408eefc6351780a88ed86940e28685
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 15 12:27:10 2017 +0900
    
        Make TLS 1.3 support optional
    
    commit 58478550894828671231bb94b7584db4cbe26991
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 15 10:55:55 2017 +0900
    
        Increase buffer sizes for UDP socket
    
    commit c6b05347e0616fe666dc6412a76f05291bce68a1
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 15 10:50:15 2017 +0900
    
        Allocate buffer for UDP packets with a size of PMTU
    
    commit 92741d4334cc3a8b4d87ae310f51c192597b4838
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 15 09:52:55 2017 +0900
    
        Add draft-05(-pre) support
    
        - Change label prefix of Key Expansion
        - Change largest length of the Largest Acknowledged field of Ack frame
        - Change QUIC_SUPPORTED_VERSIONS
    
    commit 85155fa607828380f9b55d2a7ebfbb1b32b1976c
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Tue Aug 15 09:23:32 2017 +0900
    
        Change QUICNetProcessor from struct to class
    
    commit 08ef8e4d398e2084b28ac4e766dc34379b1b0720
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Aug 14 17:45:42 2017 +0900
    
        Add a test case for handling CONNECTION_CLOSE frames on FrameDispatcher
    
    commit e4d34d77238292453ee3358e7d4f0bd8f61c3dcb
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Aug 14 17:30:18 2017 +0900
    
        Remove dependency for NetVConnection
    
        To make it possible to run test without real network layer, QUIC related classes
        depend on QUICConnection abstraction layer instead of QUICNetVConnection.
    
    commit 52ba71ad38ed36af6a7290f0fa8f9a41adc256f4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Aug 14 16:59:25 2017 +0900
    
        Remove QUICConnectionState
    
    commit c4a8ea6adaf59b234f299f38935aa68362dc8617
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Mon Aug 14 16:55:05 2017 +0900
    
        Handle CONNECTION_CLOSE frame on QUICNetVConnection
    
        Integrate QUICConnectionManager into QUICNetVConnection.
    
    commit e95c8f38ca1d029a2218d16d4295a4e10200e2ac
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Mon Aug 14 10:43:48 2017 +0900
    
        Print Connection ID on debug logs in QUICNetVConnection
    
    commit e8c6b978ed02ea96b80901f662a47a07d89c34ef
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Thu Aug 10 15:34:56 2017 +0900
    
        Add QUICConfig and proxy.config.quic.no_activity_timeout_in
    
        Add QUICConfig class to load configs related to QUIC.
        "proxy.config.quic.no_activity_timeout_in" is also added. Default value is 30 seconds.
    
    commit fc797a0838dd8d6c62a9a068b1e8c730d98ac780
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Aug 10 16:11:46 2017 +0900
    
        Fix a runtime error on Fedora 26
    
        operator[] of std::map try to create a value if the key doesn't exist, which
        we don't want to because it would be a shared_ptr. Use find() instead.
    
    commit 43a9f9ec1f639ef7dc9d9de6e37daf252d617bbd
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Aug 10 15:58:46 2017 +0900
    
        Fix an runtime error on Fedora 26
    
        Make sure that all information are extracted from a packet before std::move
        release it when passing the infomation and the packet at the same time.
    
    commit b51be170deb0cec505233b912e9b80c72d33913b
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Aug 10 12:15:21 2017 +0900
    
        Fix a build error on Fedora 26
    
        swap() in Vec.h was actually a global function, and it seems like the function
        confuses gcc 7.1.1 if we use unique_ptr in some situation.
    
    commit 7ee8f3966b75092a5045fe0b9413368d20d17278
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Thu Aug 10 11:57:18 2017 +0900
    
        Fix build warnings on Fedora 26
    
    commit 7052a17f4e884e013d6efc78167375a6e2787093
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Wed Aug 9 15:20:35 2017 +0900
    
        Close QUIC Connection by inactivity timeout
    
    commit a080d20eff91423956bed23f4f57879cb1d8e1a4
    Author: Masakazu Kitajo <ma...@apache.org>
    Date:   Wed Aug 9 10:26:37 2017 +0900
    
        Use cross-platform print format
    
    commit 94f42e73042c77891bf1dabbd083d59978626c05
    Author: Bryan Call <bc...@apache.org>
    Date:   Tue Aug 8 15:51:05 2017 -0700
    
        Updates to build on Fedora 26 and clang-format
    
    commit 14ebf42f3f408c784a73f476587f9e39facfa97a
    Author: Masaori Koshiba <ma...@apache.org>
    Date:   Tue Aug 8 10:26:35 2017 +0900
    
        Add basic support of IETF QUIC (draft-04)
    
        Some features listed on the First Implementation is supported.
        - Version negotiation
        - Basic packetization and reliability
        - Basic STREAM sending and receiving
        - Integration with TLS 1.3 handshake (1-RTT)
        - Authentication for cleartext
        - PADDING frames
        - Connection ID
        - Packet protection
        - Frame parsing for all frames
    
        This commit also has
        - Simple echo QUIC application
    
        But this commit doesn't support
        - Connection Close
    
        Many features which are out of scope of First Implementation are
        also not supported.
        - The entire HTTP mapping
        - Congestion control
        ...etc
    
        Co-authored-by: Masakazu Kitajo <ma...@apache.org>
---
 .gitignore                                         |   27 +
 README                                             |    2 +
 build/crypto.m4                                    |   31 +
 configure.ac                                       |   26 +
 doc/admin-guide/files/records.config.en.rst        |  253 +-
 include/ts/apidefs.h.in                            |    6 +
 include/tscore/ink_config.h.in                     |    2 +
 include/tscore/ink_inet.h                          |    3 +
 iocore/eventsystem/I_Event.h                       |    3 +
 iocore/eventsystem/I_Thread.h                      |    7 +
 iocore/net/I_NetProcessor.h                        |    1 +
 iocore/net/I_NetVConnection.h                      |    6 +
 iocore/net/Makefile.am                             |   21 +
 iocore/net/P_Net.h                                 |    7 +
 iocore/net/P_QUICClosedConCollector.h              |   36 +
 iocore/net/P_QUICNet.h                             |   77 +
 iocore/net/P_QUICNetProcessor.h                    |   78 +
 iocore/net/P_QUICNetVConnection.h                  |  371 +++
 iocore/net/P_QUICNextProtocolAccept.h              |   61 +
 iocore/net/P_QUICPacketHandler.h                   |  112 +
 iocore/net/P_UDPNet.h                              |    3 +-
 iocore/net/P_UnixNetVConnection.h                  |   19 +-
 iocore/net/P_UnixUDPConnection.h                   |   10 +-
 iocore/net/QUICClosedConCollector.cc               |   63 +
 iocore/net/QUICMultiCertConfigLoader.cc            |  350 +++
 iocore/net/QUICMultiCertConfigLoader.h             |   58 +
 iocore/net/QUICNet.cc                              |  171 ++
 iocore/net/QUICNetProcessor.cc                     |  221 ++
 iocore/net/QUICNetVConnection.cc                   | 2393 +++++++++++++++++
 iocore/net/QUICNextProtocolAccept.cc               |  101 +
 iocore/net/QUICPacketHandler.cc                    |  483 ++++
 iocore/net/UnixUDPNet.cc                           |    8 +-
 iocore/net/libinknet_stub.cc                       |    7 +
 iocore/net/quic/Makefile.am                        |  305 +++
 iocore/net/quic/Mock.h                             |  730 ++++++
 iocore/net/quic/QUICAckFrameCreator.cc             |  392 +++
 iocore/net/quic/QUICAckFrameCreator.h              |  135 +
 iocore/net/quic/QUICAddrVerifyState.cc             |   66 +
 iocore/net/quic/QUICAddrVerifyState.h              |   43 +
 iocore/net/quic/QUICAltConnectionManager.cc        |  371 +++
 iocore/net/quic/QUICAltConnectionManager.h         |  124 +
 iocore/net/quic/QUICApplication.cc                 |  281 ++
 iocore/net/quic/QUICApplication.h                  |  100 +
 iocore/net/quic/QUICApplicationMap.cc              |   47 +
 iocore/net/quic/QUICApplicationMap.h               |   40 +
 iocore/net/quic/QUICBidirectionalStream.cc         |  569 ++++
 iocore/net/quic/QUICBidirectionalStream.h          |  107 +
 iocore/net/quic/QUICConfig.cc                      |  474 ++++
 iocore/net/quic/QUICConfig.h                       |  160 ++
 iocore/net/quic/QUICCongestionController.cc        |  242 ++
 iocore/net/quic/QUICConnection.h                   |   59 +
 iocore/net/quic/QUICConnectionTable.cc             |   66 +
 iocore/net/quic/QUICConnectionTable.h              |   58 +
 iocore/net/quic/QUICCryptoStream.cc                |  167 ++
 iocore/net/quic/QUICCryptoStream.h                 |   76 +
 iocore/net/quic/QUICDebugNames.cc                  |  329 +++
 iocore/net/quic/QUICDebugNames.h                   |   62 +
 iocore/net/quic/QUICEchoApp.cc                     |   85 +
 iocore/net/quic/QUICEchoApp.h                      |   39 +
 iocore/net/quic/QUICEvents.h                       |   38 +
 iocore/net/quic/QUICFlowController.cc              |  270 ++
 iocore/net/quic/QUICFlowController.h               |  153 ++
 iocore/net/quic/QUICFrame.cc                       | 2760 ++++++++++++++++++++
 iocore/net/quic/QUICFrame.h                        |  869 ++++++
 iocore/net/quic/QUICFrameDispatcher.cc             |   91 +
 iocore/net/quic/QUICFrameDispatcher.h              |   46 +
 iocore/net/quic/QUICFrameGenerator.cc              |   60 +
 iocore/net/quic/QUICFrameGenerator.h               |   69 +
 iocore/net/quic/QUICFrameHandler.h                 |   37 +
 iocore/net/quic/QUICFrameRetransmitter.cc          |  183 ++
 iocore/net/quic/QUICFrameRetransmitter.h           |   96 +
 iocore/net/quic/QUICGlobals.cc                     |   99 +
 iocore/net/quic/QUICGlobals.h                      |   42 +
 iocore/net/quic/QUICHKDF.cc                        |   60 +
 iocore/net/quic/QUICHKDF.h                         |   34 +
 iocore/net/quic/QUICHandshake.cc                   |  510 ++++
 iocore/net/quic/QUICHandshake.h                    |  105 +
 iocore/net/quic/QUICHandshakeProtocol.h            |   64 +
 iocore/net/quic/QUICIncomingFrameBuffer.cc         |  249 ++
 iocore/net/quic/QUICIncomingFrameBuffer.h          |   86 +
 iocore/net/quic/QUICIntUtil.cc                     |  133 +
 iocore/net/quic/QUICIntUtil.h                      |   45 +
 iocore/net/quic/QUICKeyGenerator.cc                |  148 ++
 iocore/net/quic/QUICKeyGenerator.h                 |   69 +
 iocore/net/quic/QUICKeyGenerator_boringssl.cc      |   77 +
 iocore/net/quic/QUICKeyGenerator_openssl.cc        |   63 +
 iocore/net/quic/QUICLossDetector.cc                |  673 +++++
 iocore/net/quic/QUICLossDetector.h                 |  237 ++
 iocore/net/quic/QUICPacket.cc                      |  985 +++++++
 iocore/net/quic/QUICPacket.h                       |  419 +++
 iocore/net/quic/QUICPacketFactory.cc               |  361 +++
 iocore/net/quic/QUICPacketFactory.h                |   85 +
 iocore/net/quic/QUICPacketHeaderProtector.cc       |  222 ++
 iocore/net/quic/QUICPacketHeaderProtector.h        |   48 +
 .../quic/QUICPacketHeaderProtector_boringssl.cc    |   31 +
 .../net/quic/QUICPacketHeaderProtector_openssl.cc  |   53 +
 iocore/net/quic/QUICPacketPayloadProtector.cc      |  124 +
 iocore/net/quic/QUICPacketPayloadProtector.h       |   53 +
 .../quic/QUICPacketPayloadProtector_boringssl.cc   |   48 +
 .../net/quic/QUICPacketPayloadProtector_openssl.cc |  138 +
 iocore/net/quic/QUICPacketProtectionKeyInfo.cc     |  368 +++
 iocore/net/quic/QUICPacketProtectionKeyInfo.h      |  123 +
 iocore/net/quic/QUICPacketReceiveQueue.cc          |  225 ++
 iocore/net/quic/QUICPacketReceiveQueue.h           |   54 +
 iocore/net/quic/QUICPathValidator.cc               |  169 ++
 iocore/net/quic/QUICPathValidator.h                |   64 +
 iocore/net/quic/QUICPinger.cc                      |   77 +
 iocore/net/quic/QUICPinger.h                       |   47 +
 iocore/net/quic/QUICStats.h                        |   43 +
 iocore/net/quic/QUICStream.cc                      |  323 +++
 iocore/net/quic/QUICStream.h                       |  134 +
 iocore/net/quic/QUICStreamFactory.cc               |   84 +
 iocore/net/quic/QUICStreamFactory.h                |   46 +
 iocore/net/quic/QUICStreamManager.cc               |  470 ++++
 iocore/net/quic/QUICStreamManager.h                |  101 +
 iocore/net/quic/QUICStreamState.cc                 |  438 ++++
 iocore/net/quic/QUICStreamState.h                  |  172 ++
 iocore/net/quic/QUICTLS.cc                         |  229 ++
 iocore/net/quic/QUICTLS.h                          |  108 +
 iocore/net/quic/QUICTLS_boringssl.cc               |  180 ++
 iocore/net/quic/QUICTLS_openssl.cc                 |  698 +++++
 iocore/net/quic/QUICTransferProgressProvider.h     |   74 +
 iocore/net/quic/QUICTransportParameters.cc         |  471 ++++
 iocore/net/quic/QUICTransportParameters.h          |  157 ++
 iocore/net/quic/QUICTypes.cc                       |  757 ++++++
 iocore/net/quic/QUICTypes.h                        |  556 ++++
 iocore/net/quic/QUICUnidirectionalStream.cc        |  760 ++++++
 iocore/net/quic/QUICUnidirectionalStream.h         |  137 +
 iocore/net/quic/QUICVersionNegotiator.cc           |   81 +
 iocore/net/quic/QUICVersionNegotiator.h            |   45 +
 iocore/net/quic/test/event_processor_main.cc       |   64 +
 iocore/net/quic/test/main.cc                       |   58 +
 iocore/net/quic/test/server_cert.h                 |   73 +
 iocore/net/quic/test/test_QUICAckFrameCreator.cc   |  409 +++
 iocore/net/quic/test/test_QUICAddrVerifyState.cc   |   61 +
 .../net/quic/test/test_QUICAltConnectionManager.cc |   97 +
 iocore/net/quic/test/test_QUICFlowController.cc    |  491 ++++
 iocore/net/quic/test/test_QUICFrame.cc             | 1564 +++++++++++
 iocore/net/quic/test/test_QUICFrameDispatcher.cc   |   77 +
 .../net/quic/test/test_QUICFrameRetransmitter.cc   |  296 +++
 iocore/net/quic/test/test_QUICHandshakeProtocol.cc |  519 ++++
 .../net/quic/test/test_QUICIncomingFrameBuffer.cc  |  263 ++
 iocore/net/quic/test/test_QUICInvariants.cc        |  224 ++
 iocore/net/quic/test/test_QUICKeyGenerator.cc      |  100 +
 iocore/net/quic/test/test_QUICLossDetector.cc      |  285 ++
 iocore/net/quic/test/test_QUICPacket.cc            |  293 +++
 iocore/net/quic/test/test_QUICPacketFactory.cc     |  123 +
 .../quic/test/test_QUICPacketHeaderProtector.cc    |  210 ++
 iocore/net/quic/test/test_QUICStream.cc            |  841 ++++++
 iocore/net/quic/test/test_QUICStreamManager.cc     |  260 ++
 iocore/net/quic/test/test_QUICStreamState.cc       |  532 ++++
 .../net/quic/test/test_QUICTransportParameters.cc  |  292 +++
 iocore/net/quic/test/test_QUICType.cc              |   78 +
 iocore/net/quic/test/test_QUICTypeUtil.cc          |  177 ++
 iocore/net/quic/test/test_QUICVersionNegotiator.cc |  125 +
 iocore/net/test_I_UDPNet.cc                        |    2 +-
 lib/records/I_RecHttp.h                            |   27 +-
 lib/records/RecHttp.cc                             |   89 +-
 mgmt/RecordsConfig.cc                              |  105 +
... 45539 lines suppressed ...