Land Recent QUIC Changes.
commit08b0143887b593fd46819ebcebfd07b1181cf0f5
authorrtenneti <rtenneti@chromium.org>
Wed, 29 Oct 2014 14:03:19 +0000 (29 07:03 -0700)
committerCommit bot <commit-bot@chromium.org>
Wed, 29 Oct 2014 14:03:46 +0000 (29 14:03 +0000)
treeeb5d4727d98bea1ed766a49c3b84464c2a81fe72
parentc57b93f1e66e06bbddb07348a2816aa4a7df1051
Land Recent QUIC Changes.

Add a new QUIC common cert set to reflect the new GIA cert.

Also rename the existing common cert set *.inc files.

Merge internal change: 78450265
https://codereview.chromium.org/683343002/

Removes QuicTcpCongestionWindow type and adds a new QuicPacketCount
type.

The CL also moves to using QuicPacketCount instead of
QuicTcpCongestionWindow in TCP congestion control code. Using a
QuicPacketCount type makes it obvious for congestion control
computations that a variable of this type needs to be converted when
comparing with other congestion control variables (such as
|bytes_in_flight|) that are maintained as QuicByteCount. As a type,
QuicTcpCongestionWindow currently doesn't seem to have any other
semantic value.

Merge internal change: 78399967
https://codereview.chromium.org/644853004/

Fix flaky test in QuicSessionTest. Port of
https://codereview.chromium.org/669963003/ to internal source tree.

Merge internal change: 78351892

This CL was already in chromium except for small comment change.
https://codereview.chromium.org/684783006/

Stop sending QUIC SCUP message immediately after handshake.

Merge internal change: 78296626
https://codereview.chromium.org/684983002/

Delete rolled out FLAGS_quic_store_cached_network_params_from_chlo

Merge internal change: 78276864
https://codereview.chromium.org/669663004/

Modifies RTT code to use uncorrected measured rtt for min_rtt and to
only correct for ack_delay when recording smoothed_rtt and when
ack_delay is sane.

Merge internal change: 78269418
https://codereview.chromium.org/685893002/

Flag protect enabling of QUIC's BBR congestion control algorithm.

Merge internal change: 78229291
https://codereview.chromium.org/687643004/

Further simplify QUIC's UnackedPacketMap now that the interface is
unified on AddSentPacket.

Merge internal change: 78219252
https://codereview.chromium.org/685883004/

R=rch@chromium.org,
TBR=mkosiba@chromium.org, mnaganov@chromium.org

Review URL: https://codereview.chromium.org/689483002

Cr-Commit-Position: refs/heads/master@{#301825}
35 files changed:
android_webview/tools/third_party_files_whitelist.txt
net/quic/congestion_control/cubic.cc
net/quic/congestion_control/cubic.h
net/quic/congestion_control/rtt_stats.cc
net/quic/congestion_control/rtt_stats_test.cc
net/quic/congestion_control/tcp_cubic_sender.cc
net/quic/congestion_control/tcp_cubic_sender.h
net/quic/congestion_control/tcp_cubic_sender_test.cc
net/quic/crypto/common_cert_set.cc
net/quic/crypto/common_cert_set_0.c
net/quic/crypto/common_cert_set_0a.inc [moved from net/quic/crypto/common_cert_set_1_50.inc with 100% similarity]
net/quic/crypto/common_cert_set_0b.inc [moved from net/quic/crypto/common_cert_set_51_100.inc with 100% similarity]
net/quic/crypto/common_cert_set_1.c [copied from net/quic/crypto/common_cert_set_0.c with 56% similarity]
net/quic/crypto/common_cert_set_1a.inc [new file with mode: 0644]
net/quic/crypto/common_cert_set_1b.inc [new file with mode: 0644]
net/quic/crypto/common_cert_set_test.cc
net/quic/crypto/quic_crypto_server_config.cc
net/quic/crypto/quic_crypto_server_config_test.cc
net/quic/quic_bandwidth.h
net/quic/quic_crypto_server_stream.cc
net/quic/quic_crypto_server_stream.h
net/quic/quic_crypto_server_stream_test.cc
net/quic/quic_flags.cc
net/quic/quic_flags.h
net/quic/quic_protocol.cc
net/quic/quic_protocol.h
net/quic/quic_sent_packet_manager.cc
net/quic/quic_sent_packet_manager_test.cc
net/quic/quic_server_session.cc
net/quic/quic_session_test.cc
net/quic/quic_unacked_packet_map.cc
net/quic/quic_unacked_packet_map.h
net/tools/quic/end_to_end_test.cc
net/tools/quic/quic_server_session.cc
net/tools/quic/quic_server_session_test.cc