0.000 Creating connection with server4:443 with v1 0.085 Setting up connection for downloading https://server4:443/wet-monstrous-pilot at 47:00.739 on ClientConnection[764dd192149ad8b0/adc01a30de27335a(V1) with server4/193.167.100.100:443] 0.087 Original destination connection id: 764dd192149ad8b0 (scid: adc01a30de27335a) >- CryptoStream[I|ClientHello] 0.276 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 196 millis, based on 0.477/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 0.272 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 0.315 <- (1) Packet I|1087064533|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 0.331 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 0.531/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 0.315 <- (1) Packet H|1087064533|L|781|1 CryptoFrame[0,720] 0.361 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 126 millis, based on 0.489/Handshake, because peerAwaitingAddressValidation | RTT:43/21 0.359 -> Packet I|1|L|1200|2 Token=[] AckFrame[1087064533|Δ0] Padding(1135) 0.364 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 0.392 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 126 millis, based on 0.520/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:43/21 0.392 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 0.399 Starting downloading https://server4:443/wet-monstrous-pilot at 47:01.070 on ClientConnection[764dd192149ad8b0/adc01a30de27335a(V1) with server4/193.167.100.100:443] 0.400 -> Packet H|1|L|63|1 AckFrame[1087064533|Δ0] 0.315 <- (1) Packet A|1087064533|S0|adc01a30de27335a|229|2 NewConnectionIdFrame[1,<0|9fe2b48d0d095ad77335afb758b8ace43cf6|d98f08c6209970a7b34d686e43c5a2aa] Padding(162) 0.421 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 126 millis, based on 0.548/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:43/21 0.422 Discarding pn space Initial because first Handshake message is being sent 0.426 <- (2) Packet A|1087064534|S0|adc01a30de27335a|1406|2 PingFrame[] Padding(1376) 0.430 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 126 millis, based on 0.557/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:43/21 0.430 -> Packet A|0|S0|fb6bdfe84e048101e0da5e629825922ee5e1|66|1 StreamFrame[0(CIB),0,26,fin] 0.435 -> Packet A|1|S0|fb6bdfe84e048101e0da5e629825922ee5e1|49|1 AckFrame[1087064534-1087064533|Δ22] 0.467 <- (3) Packet A|1087064537|S0|adc01a30de27335a|1444|2 PingFrame[] Padding(1417) 0.468 <- (4) Packet A|1087064538|S0|adc01a30de27335a|40|2 AckFrame[1-0|Δ0] Padding(9) 0.472 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 126 millis, based on 0.599/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:43/21 0.489 -> Packet A|2|S0|fb6bdfe84e048101e0da5e629825922ee5e1|49|1 AckFrame[1087064538-1087064537|Δ19] 0.598 loss detection timeout handler running Sending probe 0, because no ack since 0.392. Current RTT: 43/21. 0.599 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 0.600 (Probe is a handshake retransmit) 0.602 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 253 millis, based on 0.856/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:43/21 0.601 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 0.618 <- (5) Packet A|1087064539|S0|adc01a30de27335a|1444|2 PingFrame[] Padding(1417) 0.619 <- (6) Packet A|1087064540|S0|adc01a30de27335a|1406|4 HandshakeDoneFrame[] NewTokenFrame[3668e046320238452c1c39f10fdc2274822d923ad16f7fad44a298ee33d8f7ec898cf111c6a7180ec1] CryptoFrame[0,237] Padding(1095) 0.622 State is set to Confirmed reschedule loss detection timer for PTO over 233 millis, based on 0.855/Handshake, because ackElicitingInFlight | RTT:43/21 0.622 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 0.622 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 0.624 -> Packet A|3|S0|fb6bdfe84e048101e0da5e629825922ee5e1|49|1 AckFrame[1087064540-1087064537|Δ4] 0.620 <- (7) Packet A|1087064541|S0|adc01a30de27335a|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 0.626 Finished downloading https://server4:443/wet-monstrous-pilot at 47:01.298 on ClientConnection[764dd192149ad8b0/adc01a30de27335a(V1) with server4/193.167.100.100:443] 0.628 Closing ClientConnection[764dd192149ad8b0/adc01a30de27335a(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 0.631 Creating connection with server4:443 with v1 0.632 Setting up connection for downloading https://server4:443/zippy-violet-professor at 47:01.303 on ClientConnection[071638cc84bb1444/afe98236df717885(V1) with server4/193.167.100.100:443] 0.632 Original destination connection id: 071638cc84bb1444 (scid: afe98236df717885) >- CryptoStream[I|ClientHello] 0.639 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 0.632 -> Packet A|4|S0|fb6bdfe84e048101e0da5e629825922ee5e1|40|1 ConnectionCloseFrame[0|0|] reschedule loss detection timer for PTO over 199 millis, based on 0.839/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 0.638 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 0.673 <- (1) Packet I|1767097686|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 0.674 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 0.874/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 0.673 <- (1) Packet H|1767097686|L|780|1 CryptoFrame[0,719] 0.680 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 0.681 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 0.783/Handshake, because peerAwaitingAddressValidation | RTT:34/17 0.681 -> Packet I|1|L|1200|2 Token=[] AckFrame[1767097686|Δ0] Padding(1135) >- CryptoStream[H|Finished] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 0.673 <- (1) Packet A|1767097686|S0|afe98236df717885|230|2 NewConnectionIdFrame[1,<0|37699677c56073dfbaaedbb07a7391d15ffb|d6813f542304cef6f3e662c162e7dd40] Padding(163) 0.686 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 0.687 Starting downloading https://server4:443/zippy-violet-professor at 47:01.358 on ClientConnection[071638cc84bb1444/afe98236df717885(V1) with server4/193.167.100.100:443] 0.687 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 0.789/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 0.687 -> Packet H|0|L|90|1 CryptoFrame[0,36] 0.688 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 0.790/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 101 millis, based on 0.788/Handshake, because peerAwaitingAddressValidation | RTT:34/17 0.689 Discarding pn space Initial because first Handshake message is being sent 0.688 -> [Packet H|1|L|63|1 AckFrame[1767097686|Δ0], Packet A|0|S0|29106f51a066e23c17f1b19ab12903c75531|69|1 StreamFrame[0(CIB),0,29,fin]] 0.707 -> Packet A|1|S0|29106f51a066e23c17f1b19ab12903c75531|49|1 AckFrame[1767097686|Δ20] 0.722 <- (2) Packet A|1767097687|S0|afe98236df717885|1406|2 PingFrame[] Padding(1376) 0.723 <- (3) Packet A|1767097688|S0|afe98236df717885|1200|4 HandshakeDoneFrame[] NewTokenFrame[36a39f162d77533d9e2584823c14c45f59a88543debec5ac0f6a7e8d38a3fc50fc10655e9866a62a89] CryptoFrame[0,237] StreamFrame[0(CIB),0,882] 0.724 State is set to Confirmed reschedule loss detection timer for PTO over 65 millis, based on 0.789/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 90 millis, based on 0.815/App, because ackElicitingInFlight | RTT:34/17 0.724 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 0.724 <- (4) Packet A|1767097689|S0|afe98236df717885|1200|2 StreamFrame[0(CIB),882,142,fin] Padding(1023) 0.725 -> Packet A|2|S0|29106f51a066e23c17f1b19ab12903c75531|49|1 AckFrame[1767097688-1767097686|Δ2] 0.726 Finished downloading https://server4:443/zippy-violet-professor at 47:01.397 on ClientConnection[071638cc84bb1444/afe98236df717885(V1) with server4/193.167.100.100:443] 0.726 Closing ClientConnection[071638cc84bb1444/afe98236df717885(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 0.726 -> Packet A|3|S0|29106f51a066e23c17f1b19ab12903c75531|40|1 ConnectionCloseFrame[0|0|] 0.727 Creating connection with server4:443 with v1 0.727 Setting up connection for downloading https://server4:443/angry-tangy-assassin at 47:01.399 on ClientConnection[485d0a69fbdaf1ee/becd76748daa5c7a(V1) with server4/193.167.100.100:443] 0.727 Original destination connection id: 485d0a69fbdaf1ee (scid: becd76748daa5c7a) >- CryptoStream[I|ClientHello] 0.730 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 0.931/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 0.730 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 0.757 <- (5) Packet A|1767097691|S0|afe98236df717885|1444|2 PingFrame[] Padding(1417) 0.759 -> Packet A|4|S0|29106f51a066e23c17f1b19ab12903c75531|40|1 ConnectionCloseFrame[0|0|] 0.768 <- (8) Packet A|1087064542|S0|adc01a30de27335a|1444|2 PingFrame[] Padding(1417) 0.769 -> Packet A|5|S0|fb6bdfe84e048101e0da5e629825922ee5e1|40|1 ConnectionCloseFrame[0|0|] 0.930 loss detection timeout handler running Sending probe 0, because no ack since 0.730. Current RTT: 100/25. 0.930 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 0.930 (Probe is an initial retransmit) 0.931 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 1.331/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 0.931 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 0.965 <- (1) Packet I|1290957866|L|190|2 Token=[] AckFrame[1|Δ0] CryptoFrame[0,123] 0.966 probe count not reset on ack because handshake not yet confirmed 0.968 Retransmitting CryptoFrame[0,257] on level Initial 0.969 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 1.369/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 0.968 -> Packet I|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) 0.969 Cwnd(-): 6000; inflight: 1200 0.970 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 1.370/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 -< CryptoStream[I|ServerHello] 0.965 <- (1) Packet H|1290957866|L|780|1 CryptoFrame[0,719] 0.976 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 1.180/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 0.976 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 0.976 -> Packet I|3|L|1200|2 Token=[] AckFrame[1290957866|Δ0] Padding(1135) >- CryptoStream[H|Finished] 0.981 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 1.185/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 0.980 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 0.982 Starting downloading https://server4:443/angry-tangy-assassin at 47:01.653 on ClientConnection[485d0a69fbdaf1ee/becd76748daa5c7a(V1) with server4/193.167.100.100:443] 0.983 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 1.187/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 0.965 <- (1) Packet A|1290957866|S0|becd76748daa5c7a|230|2 NewConnectionIdFrame[1,<0|4e7e2e1cc0a86aed29e7f3152c65ae589517|4766e2187472f959466ec5aeef7ea2cc] Padding(163) 0.984 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 1.086/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 0.984 Discarding pn space Initial because first Handshake message is being sent 0.983 -> [Packet H|1|L|63|1 AckFrame[1290957866|Δ0], Packet A|0|S0|1e62ad0d5a272d45568eb6057366fbf07692|67|1 StreamFrame[0(CIB),0,27,fin]] 1.004 -> Packet A|1|S0|1e62ad0d5a272d45568eb6057366fbf07692|49|1 AckFrame[1290957866|Δ19] 1.014 <- (2) Packet A|1290957868|S0|becd76748daa5c7a|1200|4 HandshakeDoneFrame[] NewTokenFrame[36a020479ff8b81c2ed15b2e30166b3d51eb6271256eae074afc692dc8a64978b34d0b6500bf061a10] CryptoFrame[0,237] Padding(886) 1.015 State is set to Confirmed reschedule loss detection timer for PTO over 67 millis, based on 1.082/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 94 millis, based on 1.110/App, because ackElicitingInFlight | RTT:34/17 1.016 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 1.020 <- (3) Packet A|1290957870|S0|becd76748daa5c7a|40|2 AckFrame[0|Δ6] Padding(5) 1.021 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) reschedule loss detection timer for PTO over 114 millis, based on 1.151/App, because ackElicitingInFlight | RTT:34/14 1.036 -> Packet A|2|S0|1e62ad0d5a272d45568eb6057366fbf07692|54|2 AckFrame[1290957870,1290957868,1290957866|Δ20] PingFrame[] 1.075 <- (4) Packet A|1290957871|S0|becd76748daa5c7a|1200|3 AckFrame[2-1|Δ6] PingFrame[] Padding(1167) 1.076 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 1.096 -> Packet A|3|S0|1e62ad0d5a272d45568eb6057366fbf07692|49|1 AckFrame[1290957871|Δ19] 1.169 <- (5) Packet A|1290957873|S0|becd76748daa5c7a|1406|2 PingFrame[] Padding(1379) reschedule loss detection timer for PTO over 107 millis, based on 1.298/App, because ackElicitingInFlight | RTT:35/12 1.190 -> Packet A|4|S0|1e62ad0d5a272d45568eb6057366fbf07692|52|2 AckFrame[1290957873,1290957871|Δ19] PingFrame[] 1.222 <- (6) Packet A|1290957874|S0|becd76748daa5c7a|1444|2 PingFrame[] Padding(1417) 1.223 <- (7) Packet A|1290957875|S0|becd76748daa5c7a|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 1.224 Finished downloading https://server4:443/angry-tangy-assassin at 47:01.896 on ClientConnection[485d0a69fbdaf1ee/becd76748daa5c7a(V1) with server4/193.167.100.100:443] 1.224 Closing ClientConnection[485d0a69fbdaf1ee/becd76748daa5c7a(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 1.224 -> Packet A|5|S0|1e62ad0d5a272d45568eb6057366fbf07692|50|1 AckFrame[1290957875-1290957873,1290957871|Δ0] 1.225 Creating connection with server4:443 with v1 1.225 -> Packet A|6|S0|1e62ad0d5a272d45568eb6057366fbf07692|40|1 ConnectionCloseFrame[0|0|] 1.226 Setting up connection for downloading https://server4:443/maroon-boiling-diary at 47:01.898 on ClientConnection[7b148b3c432a4cb7/2eeb417bab0d791a(V1) with server4/193.167.100.100:443] 1.226 Original destination connection id: 7b148b3c432a4cb7 (scid: 2eeb417bab0d791a) 1.227 <- (8) Packet A|1290957876|S0|becd76748daa5c7a|40|2 AckFrame[4-3|Δ6] Padding(8) >- CryptoStream[I|ClientHello] 1.228 -> Packet A|7|S0|1e62ad0d5a272d45568eb6057366fbf07692|40|1 ConnectionCloseFrame[0|0|] 1.229 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 1.429/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 1.228 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 1.257 <- (9) Packet A|1290957877|S0|becd76748daa5c7a|1444|2 MaxStreamsFrame[B,101] Padding(1415) 1.261 -> Packet A|8|S0|1e62ad0d5a272d45568eb6057366fbf07692|40|1 ConnectionCloseFrame[0|0|] 1.428 loss detection timeout handler running Sending probe 0, because no ack since 1.228. Current RTT: 100/25. 1.428 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 1.428 (Probe is an initial retransmit) 1.429 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 1.829/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 1.429 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 1.463 <- (1) Packet I|601189596|L|190|2 Token=[] AckFrame[1|Δ0] CryptoFrame[0,123] 1.464 probe count not reset on ack because handshake not yet confirmed 1.464 Retransmitting CryptoFrame[0,257] on level Initial 1.464 Cwnd(-): 6000; inflight: 0 1.465 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 1.865/Initial, because peerAwaitingAddressValidation | RTT:100/25 1.465 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 203 millis, based on 1.669/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 1.465 -> Packet I|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 1.463 <- (1) Packet H|601189596|L|781|1 CryptoFrame[0,720] 1.468 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 1.672/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 1.468 -> Packet I|3|L|1200|2 Token=[] AckFrame[601189596|Δ0] Padding(1139) 1.469 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 1.472 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 1.676/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 1.472 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 1.473 Starting downloading https://server4:443/maroon-boiling-diary at 47:02.144 on ClientConnection[7b148b3c432a4cb7/2eeb417bab0d791a(V1) with server4/193.167.100.100:443] 1.473 -> Packet H|1|L|59|1 AckFrame[601189596|Δ0] 1.463 <- (1) Packet A|601189596|S0|2eeb417bab0d791a|229|2 NewConnectionIdFrame[1,<0|efc44e4ef90643f947cbaf81f49a0698d5f7|95ae7118f4dfd9fccca49bbc342ab452] Padding(162) 1.473 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 1.575/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 1.473 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 1.473 Discarding pn space Initial because first Handshake message is being sent reschedule loss detection timer for PTO over 101 millis, based on 1.575/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 1.473 -> Packet A|0|S0|5de9e97e227b96c87b955fd583350bf457b6|67|1 StreamFrame[0(CIB),0,27,fin] 1.493 -> Packet A|1|S0|5de9e97e227b96c87b955fd583350bf457b6|45|1 AckFrame[601189596|Δ19] 1.504 <- (3) Packet A|601189598|S0|2eeb417bab0d791a|1406|2 PingFrame[] Padding(1376) 1.505 <- (4) Packet A|601189599|S0|2eeb417bab0d791a|1200|4 HandshakeDoneFrame[] NewTokenFrame[36b07f1b7a46c1c42d1bb9a5f697da714e3586b7942baf79ab54983f318f035ee164ef0d6d2e583694] CryptoFrame[0,237] Padding(886) 1.505 State is set to Confirmed reschedule loss detection timer for PTO over 68 millis, based on 1.574/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 94 millis, based on 1.600/App, because ackElicitingInFlight | RTT:34/17 1.506 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 1.506 <- (5) Packet A|601189600|S0|2eeb417bab0d791a|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 1.506 -> Packet A|2|S0|5de9e97e227b96c87b955fd583350bf457b6|47|1 AckFrame[601189599-601189598,601189596|Δ1] 1.507 Finished downloading https://server4:443/maroon-boiling-diary at 47:02.179 on ClientConnection[7b148b3c432a4cb7/2eeb417bab0d791a(V1) with server4/193.167.100.100:443] 1.507 Closing ClientConnection[7b148b3c432a4cb7/2eeb417bab0d791a(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 1.508 -> Packet A|3|S0|5de9e97e227b96c87b955fd583350bf457b6|40|1 ConnectionCloseFrame[0|0|] 1.508 Creating connection with server4:443 with v1 1.509 Setting up connection for downloading https://server4:443/countless-frozen-bulbasaur at 47:02.180 on ClientConnection[0d676905050cf003/0e3fb5997d8941b2(V1) with server4/193.167.100.100:443] 1.509 Original destination connection id: 0d676905050cf003 (scid: 0e3fb5997d8941b2) >- CryptoStream[I|ClientHello] 1.511 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 1.711/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 1.511 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 1.538 <- (6) Packet A|601189602|S0|2eeb417bab0d791a|1444|2 PingFrame[] Padding(1417) 1.540 -> Packet A|4|S0|5de9e97e227b96c87b955fd583350bf457b6|40|1 ConnectionCloseFrame[0|0|] 1.710 loss detection timeout handler running Sending probe 0, because no ack since 1.511. Current RTT: 100/25. 1.710 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 1.711 (Probe is an initial retransmit) 1.711 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 2.111/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 1.711 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 2.111 loss detection timeout handler running Sending probe 1, because no ack since 1.711. Current RTT: 100/25. 2.111 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 2.111 (Probe is an initial retransmit) 2.112 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 2.912/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 2.112 -> Packet PI|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 2.113 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 2.913/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 2.113 -> Packet PI|3|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 2.145 <- (1) Packet I|1385971977|L|192|2 Token=[] AckFrame[2,0|Δ0] CryptoFrame[0,123] 2.145 probe count not reset on ack because handshake not yet confirmed 2.146 Cwnd(-): 6000; inflight: 1200 2.146 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 2.946/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 -< CryptoStream[I|ServerHello] 2.145 <- (1) Packet H|1385971977|L|779|1 CryptoFrame[0,718] 2.149 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 2.537/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 2.149 -> Packet I|4|L|1200|2 Token=[] AckFrame[1385971977|Δ0] Padding(1135) 2.149 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 2.152 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 2.540/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 2.152 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 2.153 Starting downloading https://server4:443/countless-frozen-bulbasaur at 47:02.825 on ClientConnection[0d676905050cf003/0e3fb5997d8941b2(V1) with server4/193.167.100.100:443] 2.153 -> Packet H|1|L|63|1 AckFrame[1385971977|Δ0] 2.154 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 2.542/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 2.145 <- (1) Packet A|1385971977|S0|0e3fb5997d8941b2|229|2 PingFrame[] Padding(199) 2.154 -> Packet A|0|S0|af890d22c668a61cf9bd09eab1da563c8cba|73|1 StreamFrame[0(CIB),0,33,fin] 2.154 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 2.251/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 2.154 Discarding pn space Initial because first Handshake message is being sent 2.173 -> Packet A|1|S0|af890d22c668a61cf9bd09eab1da563c8cba|49|1 AckFrame[1385971977|Δ19] 2.250 loss detection timeout handler running Sending probe 0, because no ack since 2.152. Current RTT: 33/16. 2.251 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 2.251 (Probe is a handshake retransmit) 2.251 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 2.445/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 2.251 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 2.445 loss detection timeout handler running Sending probe 1, because no ack since 2.154. Current RTT: 33/16. 2.445 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 2.445 (Probe is a handshake retransmit) 2.446 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 2.834/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 2.445 -> Packet PH|3|L|90|1 CryptoFrame[0,36] 2.446 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 2.834/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 2.446 -> Packet PH|4|L|90|1 CryptoFrame[0,36] 2.834 loss detection timeout handler running Sending probe 2, because no ack since 2.154. Current RTT: 33/16. 2.834 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 2.834 (Probe is a handshake retransmit) 2.834 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 775 millis, based on 3.611/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 2.834 -> Packet PH|5|L|90|1 CryptoFrame[0,36] 2.835 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 775 millis, based on 3.611/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 2.835 -> Packet PH|6|L|90|1 CryptoFrame[0,36] 2.867 <- (2) Packet A|1385971978|S0|0e3fb5997d8941b2|1406|2 PingFrame[] Padding(1379) 2.868 <- (3) Packet A|1385971979|S0|0e3fb5997d8941b2|1200|5 HandshakeDoneFrame[] NewConnectionIdFrame[1,<0|116b5f64a50785d37fb0f4a3a6cdbc72e85c|13e8444a6ad7d8f340a21ac71debb094] NewTokenFrame[3631da95835200c8083f38ffc4efee4e3a6c117f7a6409227fd4ca4cc2b69e462315dd243cb64430f2] CryptoFrame[0,237] Padding(851) 2.868 State is set to Confirmed reschedule loss detection timer for PTO over 261 millis, based on 3.130/App, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over -593 millis, based on 2.276/App, because ackElicitingInFlight | RTT:33/16 2.869 loss detection timeout handler running 2.869 Discarding pn space Handshake because HandshakeDone is received Sending probe 0, because no ack since 2.154. Current RTT: 33/16. -< CryptoStream[A|NewSessionTicket] 2.869 (Probe is retransmit on level App) 2.869 -> Packet A|2|S0|af890d22c668a61cf9bd09eab1da563c8cba|49|1 AckFrame[1385971979-1385971977|Δ1] reschedule loss detection timer for PTO over 243 millis, based on 3.114/App, because ackElicitingInFlight | RTT:33/16 2.870 -> Packet PA|3|S0|af890d22c668a61cf9bd09eab1da563c8cba|73|1 StreamFrame[0(CIB),0,33,fin] 2.901 <- (4) Packet A|1385971980|S0|0e3fb5997d8941b2|1444|2 PingFrame[] Padding(1417) 2.902 <- (5) Packet A|1385971981|S0|0e3fb5997d8941b2|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 2.903 -> Packet A|4|S0|af890d22c668a61cf9bd09eab1da563c8cba|49|1 AckFrame[1385971981-1385971977|Δ1] 2.903 Finished downloading https://server4:443/countless-frozen-bulbasaur at 47:03.575 on ClientConnection[0d676905050cf003/0e3fb5997d8941b2(V1) with server4/193.167.100.100:443] 2.903 Closing ClientConnection[0d676905050cf003/0e3fb5997d8941b2(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 2.904 -> Packet A|5|S0|af890d22c668a61cf9bd09eab1da563c8cba|40|1 ConnectionCloseFrame[0|0|] 2.904 Creating connection with server4:443 with v1 2.905 Setting up connection for downloading https://server4:443/indigo-extreme-file at 47:03.576 on ClientConnection[4c287ff68120e1b7/b45511074baf045f(V1) with server4/193.167.100.100:443] 2.905 Original destination connection id: 4c287ff68120e1b7 (scid: b45511074baf045f) >- CryptoStream[I|ClientHello] 2.907 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 3.107/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 2.907 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 2.935 <- (6) Packet A|1385971983|S0|0e3fb5997d8941b2|1444|2 MaxStreamsFrame[B,101] Padding(1415) 2.936 -> Packet A|6|S0|af890d22c668a61cf9bd09eab1da563c8cba|40|1 ConnectionCloseFrame[0|0|] 3.106 loss detection timeout handler running Sending probe 0, because no ack since 2.907. Current RTT: 100/25. 3.106 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 3.107 (Probe is an initial retransmit) 3.107 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 3.507/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.107 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 3.142 <- (1) Packet I|1215207328|L|190|2 Token=[] AckFrame[1|Δ0] CryptoFrame[0,123] 3.142 probe count not reset on ack because handshake not yet confirmed 3.143 Retransmitting CryptoFrame[0,257] on level Initial 3.143 Cwnd(-): 6000; inflight: 0 3.143 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 3.543/Initial, because peerAwaitingAddressValidation | RTT:100/25 3.143 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 203 millis, based on 3.347/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 3.143 -> Packet I|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 3.146 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 3.142 <- (1) Packet H|1215207328|L|779|1 CryptoFrame[0,718] reschedule loss detection timer for PTO over 203 millis, based on 3.351/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 3.146 -> Packet I|3|L|1200|2 Token=[] AckFrame[1215207328|Δ0] Padding(1135) 3.147 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 3.153 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 3.357/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 3.153 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 3.154 -> Packet H|1|L|63|1 AckFrame[1215207328|Δ0] 3.142 <- (1) Packet A|1215207328|S0|b45511074baf045f|231|2 NewConnectionIdFrame[1,<0|2f54684ea716f806e00a554eed01b62a782c|281bf0cdb22f70f9163cba827451659b] Padding(164) 3.154 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 3.256/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 3.155 Discarding pn space Initial because first Handshake message is being sent 3.155 Starting downloading https://server4:443/indigo-extreme-file at 47:03.826 on ClientConnection[4c287ff68120e1b7/b45511074baf045f(V1) with server4/193.167.100.100:443] 3.156 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 3.258/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 3.155 -> Packet A|0|S0|d9a18f5b6d1e6ec7e22bf81756e55a09319d|66|1 StreamFrame[0(CIB),0,26,fin] 3.174 -> Packet A|1|S0|d9a18f5b6d1e6ec7e22bf81756e55a09319d|49|1 AckFrame[1215207328|Δ19] 3.186 <- (3) Packet A|1215207331|S0|b45511074baf045f|1200|4 HandshakeDoneFrame[] NewTokenFrame[366f72864a896c29a8ba9f0f9cf3f49353ba99d9357715c13dbd73bbe13a00489c9af8ab1384c45d95] CryptoFrame[0,237] Padding(886) 3.187 State is set to Confirmed reschedule loss detection timer for PTO over 68 millis, based on 3.255/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 95 millis, based on 3.282/App, because ackElicitingInFlight | RTT:34/17 3.187 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 3.187 <- (4) Packet A|1215207332|S0|b45511074baf045f|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 3.188 Finished downloading https://server4:443/indigo-extreme-file at 47:03.860 on ClientConnection[4c287ff68120e1b7/b45511074baf045f(V1) with server4/193.167.100.100:443] 3.188 -> Packet A|2|S0|d9a18f5b6d1e6ec7e22bf81756e55a09319d|50|1 AckFrame[1215207332-1215207331,1215207328|Δ0] 3.188 Closing ClientConnection[4c287ff68120e1b7/b45511074baf045f(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 3.189 Creating connection with server4:443 with v1 3.189 -> Packet A|3|S0|d9a18f5b6d1e6ec7e22bf81756e55a09319d|40|1 ConnectionCloseFrame[0|0|] 3.190 Setting up connection for downloading https://server4:443/vibrant-cool-thief at 47:03.861 on ClientConnection[3e6eb550b7159939/e722dc8d645216e5(V1) with server4/193.167.100.100:443] 3.190 Original destination connection id: 3e6eb550b7159939 (scid: e722dc8d645216e5) 3.191 <- (5) Packet A|1215207333|S0|b45511074baf045f|40|2 AckFrame[0|Δ5] Padding(5) 3.192 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial >- CryptoStream[I|ClientHello] 3.192 -> Packet A|4|S0|d9a18f5b6d1e6ec7e22bf81756e55a09319d|40|1 ConnectionCloseFrame[0|0|] reschedule loss detection timer for PTO over 199 millis, based on 3.392/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.192 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 3.226 <- (1) Packet I|2020156832|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 3.227 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 3.427/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 3.231 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 3.226 <- (1) Packet H|2020156832|L|780|1 CryptoFrame[0,719] reschedule loss detection timer for PTO over 101 millis, based on 3.333/Handshake, because peerAwaitingAddressValidation | RTT:34/17 3.231 -> Packet I|1|L|1200|2 Token=[] AckFrame[2020156832|Δ0] Padding(1135) 3.231 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 3.234 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 3.336/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 3.234 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 3.235 Starting downloading https://server4:443/vibrant-cool-thief at 47:03.906 on ClientConnection[3e6eb550b7159939/e722dc8d645216e5(V1) with server4/193.167.100.100:443] 3.235 -> Packet H|1|L|63|1 AckFrame[2020156832|Δ0] 3.226 <- (1) Packet A|2020156832|S0|e722dc8d645216e5|230|2 NewConnectionIdFrame[1,<0|7fa1ad13aa46fe3c37b521bcf68c22ea3d7e|0932d55055a0af54572ee273edfad0fb] Padding(163) 3.235 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 3.337/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 3.236 Discarding pn space Initial because first Handshake message is being sent 3.236 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 3.338/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 3.236 -> Packet A|0|S0|43e105154f631d4984bc4e9cb06fc2a12923|65|1 StreamFrame[0(CIB),0,25,fin] 3.255 -> Packet A|1|S0|43e105154f631d4984bc4e9cb06fc2a12923|49|1 AckFrame[2020156832|Δ19] 3.266 <- (2) Packet A|2020156833|S0|e722dc8d645216e5|1406|2 PingFrame[] Padding(1376) 3.267 <- (3) Packet A|2020156834|S0|e722dc8d645216e5|1200|4 HandshakeDoneFrame[] NewTokenFrame[3621885af4a6a56472922fb8ebdf6e27f4960b80a3b48cf2cbd954f89b7e6e45f47c06f86f1b9b5343] CryptoFrame[0,237] Padding(886) 3.268 State is set to Confirmed reschedule loss detection timer for PTO over 68 millis, based on 3.336/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 94 millis, based on 3.363/App, because ackElicitingInFlight | RTT:34/17 3.268 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 3.268 <- (4) Packet A|2020156835|S0|e722dc8d645216e5|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 3.268 -> Packet A|2|S0|43e105154f631d4984bc4e9cb06fc2a12923|49|1 AckFrame[2020156834-2020156832|Δ1] 3.269 Finished downloading https://server4:443/vibrant-cool-thief at 47:03.941 on ClientConnection[3e6eb550b7159939/e722dc8d645216e5(V1) with server4/193.167.100.100:443] 3.269 Closing ClientConnection[3e6eb550b7159939/e722dc8d645216e5(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 3.269 -> Packet A|3|S0|43e105154f631d4984bc4e9cb06fc2a12923|40|1 ConnectionCloseFrame[0|0|] 3.270 Creating connection with server4:443 with v1 3.270 Setting up connection for downloading https://server4:443/giant-bored-platypus at 47:03.942 on ClientConnection[f031c00fbddbd514/f55b2468e8e53754(V1) with server4/193.167.100.100:443] 3.271 Original destination connection id: f031c00fbddbd514 (scid: f55b2468e8e53754) 3.272 <- (5) Packet A|2020156836|S0|e722dc8d645216e5|40|2 AckFrame[0|Δ5] Padding(5) 3.272 -> Packet A|4|S0|43e105154f631d4984bc4e9cb06fc2a12923|40|1 ConnectionCloseFrame[0|0|] >- CryptoStream[I|ClientHello] 3.273 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 3.473/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.273 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 3.300 <- (6) Packet A|2020156837|S0|e722dc8d645216e5|1444|2 PingFrame[] Padding(1417) 3.301 -> Packet A|5|S0|43e105154f631d4984bc4e9cb06fc2a12923|40|1 ConnectionCloseFrame[0|0|] 3.472 loss detection timeout handler running Sending probe 0, because no ack since 3.273. Current RTT: 100/25. 3.472 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 3.473 (Probe is an initial retransmit) 3.473 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 3.873/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.473 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 3.608 <- (1) Packet I|959605388|L|185|1 Token=[] CryptoFrame[0,123] -< CryptoStream[I|ServerHello] 3.608 <- (1) Packet H|959605388|L|780|1 CryptoFrame[0,719] 3.613 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 4.013/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.613 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 3.612 -> Packet I|2|L|1200|2 Token=[] AckFrame[959605388|Δ0] Padding(1139) >- CryptoStream[H|Finished] 3.616 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 4.016/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.616 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 3.617 Starting downloading https://server4:443/giant-bored-platypus at 47:04.288 on ClientConnection[f031c00fbddbd514/f55b2468e8e53754(V1) with server4/193.167.100.100:443] 3.608 <- (1) Packet A|959605388|S0|f55b2468e8e53754|235|1 Padding(206) 3.617 -> Packet H|1|L|59|1 AckFrame[959605388|Δ0] 3.617 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 3.817/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.617 Discarding pn space Initial because first Handshake message is being sent 3.618 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 3.818/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.618 -> Packet A|0|S0|c98f80af90b3358155514ff853dd1fcab576|67|1 StreamFrame[0(CIB),0,27,fin] 3.721 <- (2) Packet H|959605389|L|780|1 CryptoFrame[0,719] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 3.722 <- (3) Packet H|959605390|L|780|1 CryptoFrame[0,719] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 3.723 -> Packet H|2|L|59|1 AckFrame[959605389-959605388|Δ0] 3.723 -> Packet H|3|L|59|1 AckFrame[959605390-959605388|Δ0] 3.817 loss detection timeout handler running Sending probe 0, because no ack since 3.616. Current RTT: 100/25. 3.817 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 3.817 (Probe is a handshake retransmit) 3.818 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 4.218/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.818 -> Packet PH|4|L|90|1 CryptoFrame[0,36] 3.851 <- (4) Packet A|959605390|S0|f55b2468e8e53754|1200|5 AckFrame[0|Δ201] HandshakeDoneFrame[] NewTokenFrame[36d7a1709a6f7265f4586be397bc20691fbc51ed0fd3145ccd0a96b79d84ce2d929196ebbf46592582] CryptoFrame[0,237] StreamFrame[0(CIB),0,874] 3.852 probe count not reset on ack because handshake not yet confirmed 3.852 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 4.252/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.852 State is set to Confirmed reschedule loss detection timer for PTO over 1359 millis, based on 5.212/Handshake, because ackElicitingInFlight | RTT:233/116 3.853 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 3.853 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 3.852 <- (5) Packet A|959605391|S0|f55b2468e8e53754|1200|2 StreamFrame[0(CIB),874,150,fin] Padding(1015) 3.854 -> Packet A|1|S0|c98f80af90b3358155514ff853dd1fcab576|46|1 AckFrame[959605391-959605390,959605388|Δ0] 3.854 Finished downloading https://server4:443/giant-bored-platypus at 47:04.526 on ClientConnection[f031c00fbddbd514/f55b2468e8e53754(V1) with server4/193.167.100.100:443] 3.854 Closing ClientConnection[f031c00fbddbd514/f55b2468e8e53754(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 3.855 Creating connection with server4:443 with v1 3.855 -> Packet A|2|S0|c98f80af90b3358155514ff853dd1fcab576|40|1 ConnectionCloseFrame[0|0|] 3.856 Setting up connection for downloading https://server4:443/intense-frozen-cap at 47:04.527 on ClientConnection[a0949367aa25dc0b/5441db357e078287(V1) with server4/193.167.100.100:443] 3.856 Original destination connection id: a0949367aa25dc0b (scid: 5441db357e078287) >- CryptoStream[I|ClientHello] 3.858 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 4.058/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 3.858 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 3.962 <- (6) Packet A|959605392|S0|f55b2468e8e53754|1406|2 PingFrame[] Padding(1376) 3.963 -> Packet A|3|S0|c98f80af90b3358155514ff853dd1fcab576|40|1 ConnectionCloseFrame[0|0|] 4.057 loss detection timeout handler running Sending probe 0, because no ack since 3.858. Current RTT: 100/25. 4.058 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 4.058 (Probe is an initial retransmit) 4.058 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 4.458/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 4.058 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 4.457 loss detection timeout handler running Sending probe 1, because no ack since 4.058. Current RTT: 100/25. 4.458 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 4.458 (Probe is an initial retransmit) 4.459 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 5.259/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 4.459 -> Packet PI|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 4.460 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 5.260/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 4.459 -> Packet PI|3|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 4.491 <- (1) Packet I|1952912020|L|63|1 Token=[] AckFrame[2-0|Δ0] 4.491 probe count not reset on ack because handshake not yet confirmed 4.492 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 5.292/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 4.492 <- (2) Packet I|1952912021|L|63|1 Token=[] AckFrame[3-0|Δ0] 4.492 probe count not reset on ack because handshake not yet confirmed 4.492 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 383 millis, based on 4.876/Initial, because peerAwaitingAddressValidation | RTT:32/16 4.875 loss detection timeout handler running Sending probe 2, because no ack since 4.459. Current RTT: 32/12. 4.876 Sending probe because peer awaiting address validation 4.876 (Probe is Initial ping, because there is no Initial data to retransmit) 4.877 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 639 millis, based on 5.517/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:32/12 4.876 -> Packet PI|4|L|1200|3 Token=[] PingFrame[] Padding(2) Padding(1144) 4.909 <- (3) Packet I|1952912022|L|64|2 Token=[] AckFrame[4-0|Δ0] PingFrame[] 4.910 probe count not reset on ack because handshake not yet confirmed 4.910 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 639 millis, based on 5.550/Initial, because peerAwaitingAddressValidation | RTT:32/12 4.911 Discarding packet (1136 bytes) that cannot be decrypted (Missing keys for encryption level App (keys not installed)) 4.911 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 543 millis, based on 5.455/Initial, because peerAwaitingAddressValidation | RTT:32/9 4.911 -> Packet I|5|L|1200|2 Token=[] AckFrame[1952912022-1952912020|Δ0] Padding(1135) 4.944 <- (4) Packet I|1952912023|L|182|1 Token=[] CryptoFrame[0,123] -< CryptoStream[I|ServerHello] 4.944 <- (4) Packet H|1952912020|L|779|1 CryptoFrame[0,718] 4.948 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 543 millis, based on 5.492/Handshake, because peerAwaitingAddressValidation | RTT:32/9 4.948 -> Packet I|6|L|1200|2 Token=[] AckFrame[1952912023-1952912020|Δ0] Padding(1135) 4.948 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 4.951 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 543 millis, based on 5.495/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:32/9 4.951 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 4.952 Starting downloading https://server4:443/intense-frozen-cap at 47:05.624 on ClientConnection[a0949367aa25dc0b/5441db357e078287(V1) with server4/193.167.100.100:443] 4.944 <- (4) Packet A|1952912021|S0|5441db357e078287|239|2 PingFrame[] Padding(209) 4.952 -> Packet H|1|L|63|1 AckFrame[1952912020|Δ0] 4.952 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 67 millis, based on 5.020/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:32/9 4.952 Discarding pn space Initial because first Handshake message is being sent 4.944 <- (5) Packet H|1952912021|L|779|1 CryptoFrame[0,718] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 4.953 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 67 millis, based on 5.021/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:32/9 4.953 -> Packet A|0|S0|4ed2e8c30e7d615add7b84ac1e40d132663e|65|1 StreamFrame[0(CIB),0,25,fin] 4.953 -> Packet H|2|L|63|1 AckFrame[1952912021-1952912020|Δ0] 4.972 -> Packet A|1|S0|4ed2e8c30e7d615add7b84ac1e40d132663e|49|1 AckFrame[1952912021|Δ19] 5.020 loss detection timeout handler running Sending probe 0, because no ack since 4.951. Current RTT: 32/9. 5.020 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 5.020 (Probe is a handshake retransmit) 5.021 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 135 millis, based on 5.157/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:32/9 5.021 -> Packet PH|3|L|90|1 CryptoFrame[0,36] 5.054 <- (6) Packet A|1952912023|S0|5441db357e078287|1200|5 HandshakeDoneFrame[] NewConnectionIdFrame[1,<0|486e320d20348fae3c2548d1c298e04d2508|21702c2ea2fa3be8932fdff4b17135aa] NewTokenFrame[36e97512a8321d01d4eed360e75d92fa88da5c2e2a3582627a644bf63fef8460ff1ddaa661964456ec] CryptoFrame[0,237] Padding(851) 5.055 State is set to Confirmed reschedule loss detection timer for PTO over 83 millis, based on 5.139/App, because ackElicitingInFlight | RTT:32/9 reschedule loss detection timer for PTO over -9 millis, based on 5.046/App, because ackElicitingInFlight | RTT:32/9 5.055 Discarding pn space Handshake because HandshakeDone is received 5.055 loss detection timeout handler running Sending probe 0, because no ack since 4.953. Current RTT: 32/9. 5.055 (Probe is retransmit on level App) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 185 millis, based on 5.242/App, because ackElicitingInFlight | RTT:32/9 5.056 -> Packet PA|2|S0|4ed2e8c30e7d615add7b84ac1e40d132663e|65|1 StreamFrame[0(CIB),0,25,fin] 5.075 -> Packet A|3|S0|4ed2e8c30e7d615add7b84ac1e40d132663e|51|1 AckFrame[1952912023,1952912021|Δ19] 5.152 <- (7) Packet A|1952912026|S0|5441db357e078287|1200|5 HandshakeDoneFrame[] NewConnectionIdFrame[1,<0|486e320d20348fae3c2548d1c298e04d2508|21702c2ea2fa3be8932fdff4b17135aa] NewTokenFrame[36e97512a8321d01d4eed360e75d92fa88da5c2e2a3582627a644bf63fef8460ff1ddaa661964456ec] CryptoFrame[0,237] Padding(851) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 185 millis, based on 5.358/App, because ackElicitingInFlight | RTT:32/9 5.172 -> Packet A|4|S0|4ed2e8c30e7d615add7b84ac1e40d132663e|54|2 AckFrame[1952912026,1952912023,1952912021|Δ19] PingFrame[] 5.246 <- (8) Packet A|1952912027|S0|5441db357e078287|1406|2 PingFrame[] Padding(1379) reschedule loss detection timer for PTO over 185 millis, based on 5.453/App, because ackElicitingInFlight | RTT:32/9 5.267 -> Packet A|5|S0|4ed2e8c30e7d615add7b84ac1e40d132663e|54|2 AckFrame[1952912027-1952912026,1952912023,1952912021|Δ19] PingFrame[] 5.299 <- (9) Packet A|1952912028|S0|5441db357e078287|1444|2 PingFrame[] Padding(1417) 5.303 <- (10) Packet A|1952912029|S0|5441db357e078287|40|2 AckFrame[5,1|Δ5] Padding(6) 5.303 Cwnd(-): 6000; inflight: 0 5.304 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 5.304 Retransmitted lost stream frame StreamFrame[0(CIB),0,25,fin] reschedule loss detection timer for PTO over 89 millis, based on 5.394/App, because ackElicitingInFlight | RTT:33/8 5.304 -> Packet A|6|S0|4ed2e8c30e7d615add7b84ac1e40d132663e|65|1 StreamFrame[0(CIB),0,25,fin] 5.318 -> Packet A|7|S0|4ed2e8c30e7d615add7b84ac1e40d132663e|49|1 AckFrame[1952912029-1952912028|Δ19] 5.336 <- (11) Packet A|1952912030|S0|5441db357e078287|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 5.337 Finished downloading https://server4:443/intense-frozen-cap at 47:06.008 on ClientConnection[a0949367aa25dc0b/5441db357e078287(V1) with server4/193.167.100.100:443] 5.337 Closing ClientConnection[a0949367aa25dc0b/5441db357e078287(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 5.337 -> Packet A|8|S0|4ed2e8c30e7d615add7b84ac1e40d132663e|40|1 ConnectionCloseFrame[0|0|] 5.337 Creating connection with server4:443 with v1 5.338 Setting up connection for downloading https://server4:443/happy-thrilled-deoxys at 47:06.009 on ClientConnection[b225aa003e774bb9/f07b66146c0abd9c(V1) with server4/193.167.100.100:443] 5.338 Original destination connection id: b225aa003e774bb9 (scid: f07b66146c0abd9c) >- CryptoStream[I|ClientHello] 5.339 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 5.539/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 5.339 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 5.340 <- (12) Packet A|1952912031|S0|5441db357e078287|40|2 AckFrame[6-5,1|Δ5] Padding(6) 5.340 -> Packet A|9|S0|4ed2e8c30e7d615add7b84ac1e40d132663e|40|1 ConnectionCloseFrame[0|0|] 5.539 loss detection timeout handler running Sending probe 0, because no ack since 5.339. Current RTT: 100/25. 5.539 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 5.539 (Probe is an initial retransmit) 5.540 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 5.940/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 5.539 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 5.674 <- (1) Packet I|637174313|L|185|1 Token=[] CryptoFrame[0,123] -< CryptoStream[I|ServerHello] 5.674 <- (1) Packet H|637174313|L|779|1 CryptoFrame[0,718] 5.678 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 6.078/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 5.678 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 5.678 -> Packet I|2|L|1200|2 Token=[] AckFrame[637174313|Δ0] Padding(1139) >- CryptoStream[H|Finished] 5.681 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 6.081/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 5.681 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 5.682 Starting downloading https://server4:443/happy-thrilled-deoxys at 47:06.353 on ClientConnection[b225aa003e774bb9/f07b66146c0abd9c(V1) with server4/193.167.100.100:443] 5.674 <- (1) Packet A|637174313|S0|f07b66146c0abd9c|236|1 Padding(207) 5.682 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 5.882/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 5.682 Discarding pn space Initial because first Handshake message is being sent 5.683 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 5.883/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 5.682 -> [Packet H|1|L|59|1 AckFrame[637174313|Δ0], Packet A|0|S0|c141f6ddf871c31a14d009a5cf89a160e72d|68|1 StreamFrame[0(CIB),0,28,fin]] 5.715 <- (2) Packet A|637174315|S0|f07b66146c0abd9c|1200|4 HandshakeDoneFrame[] NewTokenFrame[36c6a147c34dc40c880cdb89ee2f8f564ea88f4b8398dee04061ec4cc1a165ea97077bce5363ac0e59] CryptoFrame[0,237] Padding(886) 5.715 State is set to Confirmed reschedule loss detection timer for PTO over 165 millis, based on 5.881/Handshake, because ackElicitingInFlight | RTT:100/25 reschedule loss detection timer for PTO over 191 millis, based on 5.907/App, because ackElicitingInFlight | RTT:100/25 5.716 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 5.716 <- (3) Packet A|637174316|S0|f07b66146c0abd9c|1200|2 NewConnectionIdFrame[1,<0|510b1b905790dadf27b3a3fdb513d5561fad|1de46536d72945e2ed2467bc716117a0] Padding(1133) 5.717 -> Packet A|1|S0|c141f6ddf871c31a14d009a5cf89a160e72d|46|1 AckFrame[637174316-637174315,637174313|Δ0] 5.717 <- (4) Packet A|637174317|S0|f07b66146c0abd9c|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 5.717 Finished downloading https://server4:443/happy-thrilled-deoxys at 47:06.389 on ClientConnection[b225aa003e774bb9/f07b66146c0abd9c(V1) with server4/193.167.100.100:443] 5.718 Closing ClientConnection[b225aa003e774bb9/f07b66146c0abd9c(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 5.718 -> Packet A|2|S0|c141f6ddf871c31a14d009a5cf89a160e72d|40|1 ConnectionCloseFrame[0|0|] 5.718 Creating connection with server4:443 with v1 5.719 Setting up connection for downloading https://server4:443/ecstatic-thin-diary at 47:06.390 on ClientConnection[c59db54097c7aab5/71f1785bd78248b0(V1) with server4/193.167.100.100:443] 5.719 Original destination connection id: c59db54097c7aab5 (scid: 71f1785bd78248b0) >- CryptoStream[I|ClientHello] 5.721 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 5.921/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 5.720 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 5.754 <- (1) Packet I|1568938631|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 5.755 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 5.955/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 5.754 <- (1) Packet H|1568938631|L|780|1 CryptoFrame[0,719] 5.758 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 5.855/Handshake, because peerAwaitingAddressValidation | RTT:33/16 5.758 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 5.758 -> Packet I|1|L|1200|2 Token=[] AckFrame[1568938631|Δ0] Padding(1135) >- CryptoStream[H|Finished] 5.761 Starting downloading https://server4:443/ecstatic-thin-diary at 47:06.432 on ClientConnection[c59db54097c7aab5/71f1785bd78248b0(V1) with server4/193.167.100.100:443] 5.761 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] reschedule loss detection timer for PTO over 96 millis, based on 5.858/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 5.761 -> Packet H|0|L|90|1 CryptoFrame[0,36] 5.761 -> Packet H|1|L|63|1 AckFrame[1568938631|Δ0] 5.754 <- (1) Packet A|1568938631|S0|71f1785bd78248b0|230|2 NewConnectionIdFrame[1,<0|17019a1c63e8a5d0347583b9f39679b7c9cc|b38b0ee23d3c0592efe07a933295771f] Padding(163) 5.762 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 5.859/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 5.762 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 5.859/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 5.762 -> Packet A|0|S0|2bb0291583108638e0bc234deb32d77a0ca4|66|1 StreamFrame[0(CIB),0,26,fin] 5.762 Discarding pn space Initial because first Handshake message is being sent 5.781 -> Packet A|1|S0|2bb0291583108638e0bc234deb32d77a0ca4|49|1 AckFrame[1568938631|Δ19] 5.793 <- (2) Packet A|1568938632|S0|71f1785bd78248b0|1406|2 PingFrame[] Padding(1376) 5.795 <- (3) Packet A|1568938634|S0|71f1785bd78248b0|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 5.796 Finished downloading https://server4:443/ecstatic-thin-diary at 47:06.467 on ClientConnection[c59db54097c7aab5/71f1785bd78248b0(V1) with server4/193.167.100.100:443] 5.796 -> Packet A|2|S0|2bb0291583108638e0bc234deb32d77a0ca4|51|1 AckFrame[1568938634,1568938632-1568938631|Δ1] 5.796 Closing ClientConnection[c59db54097c7aab5/71f1785bd78248b0(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 5.796 -> Packet A|3|S0|2bb0291583108638e0bc234deb32d77a0ca4|40|1 ConnectionCloseFrame[0|0|] 5.796 Creating connection with server4:443 with v1 5.797 Setting up connection for downloading https://server4:443/satisfied-monstrous-segway at 47:06.469 on ClientConnection[b87c884c139b9cdf/03205478c11d0fca(V1) with server4/193.167.100.100:443] 5.797 Original destination connection id: b87c884c139b9cdf (scid: 03205478c11d0fca) >- CryptoStream[I|ClientHello] 5.799 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 5.999/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 5.799 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 5.833 <- (1) Packet I|59737651|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 5.833 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 6.033/Initial, because peerAwaitingAddressValidation | RTT:100/25 5.835 <- (5) Packet A|637174319|S0|f07b66146c0abd9c|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(146) 5.836 -> Packet A|3|S0|c141f6ddf871c31a14d009a5cf89a160e72d|40|1 ConnectionCloseFrame[0|0|] -< CryptoStream[I|ServerHello] 5.833 <- (1) Packet H|59737651|L|781|1 CryptoFrame[0,720] 5.837 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 5.934/Handshake, because peerAwaitingAddressValidation | RTT:33/16 5.837 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 5.837 -> Packet I|1|L|1200|2 Token=[] AckFrame[59737651|Δ0] Padding(1139) >- CryptoStream[H|Finished] 5.839 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 5.936/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 5.839 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 5.840 Starting downloading https://server4:443/satisfied-monstrous-segway at 47:06.511 on ClientConnection[b87c884c139b9cdf/03205478c11d0fca(V1) with server4/193.167.100.100:443] 5.833 <- (1) Packet A|59737651|S0|03205478c11d0fca|229|2 NewConnectionIdFrame[1,<0|fa85aff1a8dff3f1b8b78750e4afec51b870|03d8bdd2e743671cd1ca84424c784ae7] Padding(162) 5.840 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 5.937/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 5.840 Discarding pn space Initial because first Handshake message is being sent 5.841 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 5.938/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 5.840 -> [Packet H|1|L|59|1 AckFrame[59737651|Δ0], Packet A|0|S0|c5c2b21e1889ecfd93ac0a54063647471ecf|73|1 StreamFrame[0(CIB),0,33,fin]] 5.850 <- (6) Packet A|637174321|S0|f07b66146c0abd9c|1406|2 PingFrame[] Padding(1379) 5.851 -> Packet A|4|S0|c141f6ddf871c31a14d009a5cf89a160e72d|40|1 ConnectionCloseFrame[0|0|] 5.860 -> Packet A|1|S0|c5c2b21e1889ecfd93ac0a54063647471ecf|45|1 AckFrame[59737651|Δ19] 5.873 <- (2) Packet A|59737654|S0|03205478c11d0fca|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 5.874 Finished downloading https://server4:443/satisfied-monstrous-segway at 47:06.546 on ClientConnection[b87c884c139b9cdf/03205478c11d0fca(V1) with server4/193.167.100.100:443] 5.874 Closing ClientConnection[b87c884c139b9cdf/03205478c11d0fca(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 5.875 Creating connection with server4:443 with v1 5.875 -> Packet A|2|S0|c5c2b21e1889ecfd93ac0a54063647471ecf|40|1 ConnectionCloseFrame[0|0|] 5.876 Setting up connection for downloading https://server4:443/upbeat-unrelenting-lugia at 47:06.547 on ClientConnection[cce021e041cbf310/cb212c7327cde144(V1) with server4/193.167.100.100:443] 5.876 Original destination connection id: cce021e041cbf310 (scid: cb212c7327cde144) 5.877 <- (3) Packet A|59737655|S0|03205478c11d0fca|40|2 AckFrame[0|Δ5] Padding(5) 5.877 -> Packet A|3|S0|c5c2b21e1889ecfd93ac0a54063647471ecf|40|1 ConnectionCloseFrame[0|0|] >- CryptoStream[I|ClientHello] 5.878 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 6.078/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 5.878 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 6.077 loss detection timeout handler running Sending probe 0, because no ack since 5.878. Current RTT: 100/25. 6.077 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 6.077 (Probe is an initial retransmit) 6.078 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 6.478/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 6.078 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 6.111 <- (1) Packet I|126484299|L|190|2 Token=[] AckFrame[1-0|Δ0] CryptoFrame[0,123] 6.111 probe count not reset on ack because handshake not yet confirmed 6.112 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 6.512/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 6.111 <- (1) Packet H|126484299|L|781|1 CryptoFrame[0,720] 6.114 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 6.308/Handshake, because peerAwaitingAddressValidation | RTT:33/16 6.114 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 6.114 -> Packet I|2|L|1200|2 Token=[] AckFrame[126484299|Δ0] Padding(1139) >- CryptoStream[H|Finished] 6.117 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 6.311/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.117 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 6.117 Starting downloading https://server4:443/upbeat-unrelenting-lugia at 47:06.789 on ClientConnection[cce021e041cbf310/cb212c7327cde144(V1) with server4/193.167.100.100:443] 6.111 <- (1) Packet A|126484299|S0|cb212c7327cde144|229|1 Padding(200) 6.117 -> Packet H|1|L|59|1 AckFrame[126484299|Δ0] 6.117 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 6.214/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.117 Discarding pn space Initial because first Handshake message is being sent 6.118 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 6.215/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.118 -> Packet A|0|S0|8711f6f9c01a91ac32bc0b7da066c17d863e|71|1 StreamFrame[0(CIB),0,31,fin] 6.149 <- (2) Packet A|126484300|S0|cb212c7327cde144|1406|2 PingFrame[] Padding(1376) 6.150 <- (3) Packet A|126484301|S0|cb212c7327cde144|1200|4 HandshakeDoneFrame[] NewTokenFrame[36c94bf64a18b808529da6cbb42880537e5643f1faec5b9e8702b3bfb3b6c2e9616e6d401bd853c9d2] CryptoFrame[0,237] Padding(886) 6.150 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 6.214/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 89 millis, based on 6.240/App, because ackElicitingInFlight | RTT:33/16 6.151 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 6.151 -> Packet A|1|S0|8711f6f9c01a91ac32bc0b7da066c17d863e|45|1 AckFrame[126484301-126484299|Δ1] 6.151 <- (4) Packet A|126484302|S0|cb212c7327cde144|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 6.152 Finished downloading https://server4:443/upbeat-unrelenting-lugia at 47:06.823 on ClientConnection[cce021e041cbf310/cb212c7327cde144(V1) with server4/193.167.100.100:443] 6.152 Closing ClientConnection[cce021e041cbf310/cb212c7327cde144(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 6.152 -> Packet A|2|S0|8711f6f9c01a91ac32bc0b7da066c17d863e|40|1 ConnectionCloseFrame[0|0|] 6.152 Creating connection with server4:443 with v1 6.153 Setting up connection for downloading https://server4:443/wet-massive-television at 47:06.825 on ClientConnection[42dda67beaf8f85e/91ce9e6d13f0cb3f(V1) with server4/193.167.100.100:443] 6.153 Original destination connection id: 42dda67beaf8f85e (scid: 91ce9e6d13f0cb3f) >- CryptoStream[I|ClientHello] 6.155 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 6.355/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 6.155 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 6.162 <- (5) Packet A|126484303|S0|cb212c7327cde144|40|2 AckFrame[0|Δ13] Padding(5) 6.162 -> Packet A|3|S0|8711f6f9c01a91ac32bc0b7da066c17d863e|40|1 ConnectionCloseFrame[0|0|] 6.184 <- (6) Packet A|126484305|S0|cb212c7327cde144|1406|2 NewConnectionIdFrame[1,<0|370ccbc1d9732a3fdb42f7f4b19181d24431|14c9ce817f521d29081f27684c388de5] Padding(1342) 6.185 -> Packet A|4|S0|8711f6f9c01a91ac32bc0b7da066c17d863e|40|1 ConnectionCloseFrame[0|0|] 6.188 <- (1) Packet I|426189278|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 6.189 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 6.389/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 6.188 <- (1) Packet H|426189278|L|781|1 CryptoFrame[0,720] 6.192 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 6.289/Handshake, because peerAwaitingAddressValidation | RTT:33/16 6.192 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 6.192 -> Packet I|1|L|1200|2 Token=[] AckFrame[426189278|Δ0] Padding(1139) >- CryptoStream[H|Finished] 6.194 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 6.291/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.194 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 6.195 Starting downloading https://server4:443/wet-massive-television at 47:06.866 on ClientConnection[42dda67beaf8f85e/91ce9e6d13f0cb3f(V1) with server4/193.167.100.100:443] 6.195 -> Packet H|1|L|59|1 AckFrame[426189278|Δ0] 6.188 <- (1) Packet A|426189278|S0|91ce9e6d13f0cb3f|229|2 NewConnectionIdFrame[1,<0|282297f437f3172afe05b3d1b53d321d3c2a|19c772b26af6087ef29fdf64225f76b4] Padding(162) 6.195 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 6.292/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.195 Discarding pn space Initial because first Handshake message is being sent 6.196 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 6.293/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.196 -> Packet A|0|S0|20ac04414ad80d9b6144b791692058da924a|69|1 StreamFrame[0(CIB),0,29,fin] 6.215 -> Packet A|1|S0|20ac04414ad80d9b6144b791692058da924a|45|1 AckFrame[426189278|Δ20] 6.227 <- (2) Packet A|426189279|S0|91ce9e6d13f0cb3f|1406|2 PingFrame[] Padding(1376) 6.228 <- (3) Packet A|426189280|S0|91ce9e6d13f0cb3f|1200|4 HandshakeDoneFrame[] NewTokenFrame[36c3b8c07124f08fe1fefc424fb8e998303faa3b8a5e008c85f37579c057d1874e6bfbb77c87d4eaf9] CryptoFrame[0,237] Padding(886) 6.228 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 6.291/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 89 millis, based on 6.318/App, because ackElicitingInFlight | RTT:33/16 6.228 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 6.229 -> Packet A|2|S0|20ac04414ad80d9b6144b791692058da924a|45|1 AckFrame[426189280-426189278|Δ1] 6.232 <- (4) Packet A|426189282|S0|91ce9e6d13f0cb3f|40|2 AckFrame[0|Δ5] Padding(5) 6.232 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 6.347 <- (5) Packet A|426189283|S0|91ce9e6d13f0cb3f|1200|4 HandshakeDoneFrame[] NewTokenFrame[36c3b8c07124f08fe1fefc424fb8e998303faa3b8a5e008c85f37579c057d1874e6bfbb77c87d4eaf9] CryptoFrame[0,237] Padding(889) -< CryptoStream[A|NewSessionTicket] 6.348 <- (6) Packet A|426189284|S0|91ce9e6d13f0cb3f|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(146) 6.348 Finished downloading https://server4:443/wet-massive-television at 47:07.020 on ClientConnection[42dda67beaf8f85e/91ce9e6d13f0cb3f(V1) with server4/193.167.100.100:443] reschedule loss detection timer for PTO over 109 millis, based on 6.458/App, because ackElicitingInFlight | RTT:33/13 6.348 Closing ClientConnection[42dda67beaf8f85e/91ce9e6d13f0cb3f(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 6.348 -> Packet A|3|S0|20ac04414ad80d9b6144b791692058da924a|47|2 AckFrame[426189284-426189282,426189280-426189278|Δ0] PingFrame[] 6.349 -> Packet A|4|S0|20ac04414ad80d9b6144b791692058da924a|40|1 ConnectionCloseFrame[0|0|] 6.349 Creating connection with server4:443 with v1 6.350 Setting up connection for downloading https://server4:443/excessive-wet-glue at 47:07.021 on ClientConnection[ceeb629ce0851378/79ad8a8a071e1235(V1) with server4/193.167.100.100:443] 6.350 Original destination connection id: ceeb629ce0851378 (scid: 79ad8a8a071e1235) >- CryptoStream[I|ClientHello] 6.351 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 6.551/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 6.351 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 6.360 <- (7) Packet A|426189285|S0|91ce9e6d13f0cb3f|1406|2 PingFrame[] Padding(1379) 6.361 -> Packet A|5|S0|20ac04414ad80d9b6144b791692058da924a|40|1 ConnectionCloseFrame[0|0|] 6.380 <- (8) Packet A|426189286|S0|91ce9e6d13f0cb3f|1444|2 PingFrame[] Padding(1417) 6.381 -> Packet A|6|S0|20ac04414ad80d9b6144b791692058da924a|40|1 ConnectionCloseFrame[0|0|] 6.381 <- (9) Packet A|426189287|S0|91ce9e6d13f0cb3f|1406|3 AckFrame[3,1|Δ0] MaxStreamsFrame[B,101] Padding(1370) 6.489 <- (10) Packet A|426189289|S0|91ce9e6d13f0cb3f|1406|2 MaxStreamsFrame[B,101] Padding(1377) 6.490 -> Packet A|7|S0|20ac04414ad80d9b6144b791692058da924a|40|1 ConnectionCloseFrame[0|0|] 6.490 <- (11) Packet A|426189290|S0|91ce9e6d13f0cb3f|1406|2 MaxStreamsFrame[B,101] Padding(1377) 6.550 loss detection timeout handler running Sending probe 0, because no ack since 6.351. Current RTT: 100/25. 6.551 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 6.551 (Probe is an initial retransmit) 6.551 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 6.951/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 6.551 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 6.584 <- (1) Packet I|1830395645|L|190|2 Token=[] AckFrame[1-0|Δ0] CryptoFrame[0,123] 6.585 probe count not reset on ack because handshake not yet confirmed 6.585 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 6.985/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 6.584 <- (1) Packet H|1830395645|L|779|1 CryptoFrame[0,718] 6.588 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 6.588 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 6.782/Handshake, because peerAwaitingAddressValidation | RTT:33/16 6.587 -> Packet I|2|L|1200|2 Token=[] AckFrame[1830395645|Δ0] Padding(1135) >- CryptoStream[H|Finished] 6.590 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 6.784/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.590 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 6.591 Starting downloading https://server4:443/excessive-wet-glue at 47:07.262 on ClientConnection[ceeb629ce0851378/79ad8a8a071e1235(V1) with server4/193.167.100.100:443] 6.591 -> Packet H|1|L|63|1 AckFrame[1830395645|Δ0] 6.584 <- (1) Packet A|1830395645|S0|79ad8a8a071e1235|231|1 Padding(202) 6.591 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 6.688/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.591 Discarding pn space Initial because first Handshake message is being sent 6.591 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 6.688/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.591 -> Packet A|0|S0|086b9e34022a0c08af4a274641344c143eb6|65|1 StreamFrame[0(CIB),0,25,fin] 6.624 <- (2) Packet A|1830395647|S0|79ad8a8a071e1235|1200|4 HandshakeDoneFrame[] NewTokenFrame[361f72bbedff320eff14a90e51f2393d1bb51e68daefa81b539ae7bb0690023545c35c673b8bfd096b] CryptoFrame[0,237] StreamFrame[0(CIB),0,882] 6.624 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 6.687/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 88 millis, based on 6.713/App, because ackElicitingInFlight | RTT:33/16 6.625 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 121 millis, based on 6.766/App, because ackElicitingInFlight | RTT:33/16 6.644 -> Packet A|1|S0|086b9e34022a0c08af4a274641344c143eb6|52|2 AckFrame[1830395647,1830395645|Δ19] PingFrame[] 6.766 loss detection timeout handler running Sending probe 0, because no ack since 6.644. Current RTT: 33/16. 6.766 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 243 millis, based on 7.010/App, because ackElicitingInFlight | RTT:33/16 6.766 -> Packet PA|2|S0|086b9e34022a0c08af4a274641344c143eb6|65|1 StreamFrame[0(CIB),0,25,fin] 6.798 <- (3) Packet A|1830395651|S0|79ad8a8a071e1235|1200|3 AckFrame[2,0|Δ0] PingFrame[] Padding(1163) 6.799 Cwnd(-): 6000; inflight: 0 6.799 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) reschedule loss detection timer for PTO over 109 millis, based on 6.928/App, because ackElicitingInFlight | RTT:33/13 6.818 -> Packet A|3|S0|086b9e34022a0c08af4a274641344c143eb6|54|2 AckFrame[1830395651,1830395647,1830395645|Δ19] PingFrame[] 6.855 <- (4) Packet A|1830395653|S0|79ad8a8a071e1235|40|2 AckFrame[3|Δ5] Padding(8) 6.855 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 6.893 <- (5) Packet A|1830395654|S0|79ad8a8a071e1235|1406|2 PingFrame[] Padding(1379) reschedule loss detection timer for PTO over 97 millis, based on 7.011/App, because ackElicitingInFlight | RTT:33/10 6.913 -> Packet A|4|S0|086b9e34022a0c08af4a274641344c143eb6|50|2 AckFrame[1830395654-1830395653|Δ19] PingFrame[] 6.945 <- (6) Packet A|1830395655|S0|79ad8a8a071e1235|1444|2 PingFrame[] Padding(1417) 6.946 <- (7) Packet A|1830395656|S0|79ad8a8a071e1235|1406|3 NewConnectionIdFrame[1,<0|a34b5947603edaa8f81fc28719dd0d25e6fc|ebbbd66c33a1310c0a4326b461b29a05] StreamFrame[0(CIB),882,142,fin] Padding(1194) 6.946 -> Packet A|5|S0|086b9e34022a0c08af4a274641344c143eb6|49|1 AckFrame[1830395656-1830395653|Δ1] 6.947 Finished downloading https://server4:443/excessive-wet-glue at 47:07.618 on ClientConnection[ceeb629ce0851378/79ad8a8a071e1235(V1) with server4/193.167.100.100:443] 6.947 Closing ClientConnection[ceeb629ce0851378/79ad8a8a071e1235(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 6.947 -> Packet A|6|S0|086b9e34022a0c08af4a274641344c143eb6|40|1 ConnectionCloseFrame[0|0|] 6.947 Creating connection with server4:443 with v1 6.948 Setting up connection for downloading https://server4:443/tropical-vast-microphone at 47:07.620 on ClientConnection[0ba3519f2b8dcea0/1c0a7bf7b57fce14(V1) with server4/193.167.100.100:443] 6.948 Original destination connection id: 0ba3519f2b8dcea0 (scid: 1c0a7bf7b57fce14) >- CryptoStream[I|ClientHello] 6.949 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 7.150/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 6.949 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 6.978 <- (8) Packet A|1830395658|S0|79ad8a8a071e1235|1444|2 MaxStreamsFrame[B,101] Padding(1415) 6.979 -> Packet A|7|S0|086b9e34022a0c08af4a274641344c143eb6|40|1 ConnectionCloseFrame[0|0|] 6.983 <- (1) Packet I|1594819110|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 6.984 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 7.184/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 6.983 <- (1) Packet H|1594819110|L|779|1 CryptoFrame[0,718] 6.986 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 7.083/Handshake, because peerAwaitingAddressValidation | RTT:33/16 6.986 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 6.986 -> Packet I|1|L|1200|2 Token=[] AckFrame[1594819110|Δ0] Padding(1135) >- CryptoStream[H|Finished] 6.988 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 7.085/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 6.988 -> Packet H|0|L|90|1 CryptoFrame[0,36] 6.988 Starting downloading https://server4:443/tropical-vast-microphone at 47:07.660 on ClientConnection[0ba3519f2b8dcea0/1c0a7bf7b57fce14(V1) with server4/193.167.100.100:443] 6.983 <- (1) Packet A|1594819110|S0|1c0a7bf7b57fce14|231|2 NewConnectionIdFrame[1,<0|6a6f85db46b901cd20e6d00a50a9b8bac267|ae03e7c6c76ca49fc87f139801030bff] Padding(164) 6.989 -> Packet H|1|L|63|1 AckFrame[1594819110|Δ0] 6.989 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 7.086/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.989 Discarding pn space Initial because first Handshake message is being sent 6.989 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 7.086/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 6.989 -> Packet A|0|S0|8273a36f9fd4a2740d9c3f51caa67353c025|71|1 StreamFrame[0(CIB),0,31,fin] 7.009 -> Packet A|1|S0|8273a36f9fd4a2740d9c3f51caa67353c025|49|1 AckFrame[1594819110|Δ19] 7.020 <- (2) Packet A|1594819111|S0|1c0a7bf7b57fce14|1406|2 PingFrame[] Padding(1376) 7.021 <- (3) Packet A|1594819112|S0|1c0a7bf7b57fce14|1200|4 HandshakeDoneFrame[] NewTokenFrame[36a0fb08a8cfa0d1eef67ed974424be8a37e63a23fea04aad0b9ada5e0eb10d4149a7ecf918cdc5843] CryptoFrame[0,237] Padding(886) 7.022 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 7.085/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 89 millis, based on 7.111/App, because ackElicitingInFlight | RTT:33/16 7.022 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 7.022 -> Packet A|2|S0|8273a36f9fd4a2740d9c3f51caa67353c025|49|1 AckFrame[1594819112-1594819110|Δ1] 7.022 <- (4) Packet A|1594819113|S0|1c0a7bf7b57fce14|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 7.023 Finished downloading https://server4:443/tropical-vast-microphone at 47:07.695 on ClientConnection[0ba3519f2b8dcea0/1c0a7bf7b57fce14(V1) with server4/193.167.100.100:443] 7.023 Closing ClientConnection[0ba3519f2b8dcea0/1c0a7bf7b57fce14(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 7.024 Creating connection with server4:443 with v1 7.024 -> Packet A|3|S0|8273a36f9fd4a2740d9c3f51caa67353c025|40|1 ConnectionCloseFrame[0|0|] 7.024 Setting up connection for downloading https://server4:443/massive-chilly-laserdisc at 47:07.696 on ClientConnection[9d99ec516c0f101a/5583e143d4f75c2d(V1) with server4/193.167.100.100:443] 7.024 Original destination connection id: 9d99ec516c0f101a (scid: 5583e143d4f75c2d) >- CryptoStream[I|ClientHello] 7.026 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 7.226/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 7.026 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 7.138 <- (5) Packet A|1594819115|S0|1c0a7bf7b57fce14|1200|4 HandshakeDoneFrame[] NewTokenFrame[36a0fb08a8cfa0d1eef67ed974424be8a37e63a23fea04aad0b9ada5e0eb10d4149a7ecf918cdc5843] CryptoFrame[0,237] Padding(889) 7.139 <- (6) Packet A|1594819116|S0|1c0a7bf7b57fce14|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(146) 7.139 -> Packet A|4|S0|8273a36f9fd4a2740d9c3f51caa67353c025|40|1 ConnectionCloseFrame[0|0|] 7.140 -> Packet A|5|S0|8273a36f9fd4a2740d9c3f51caa67353c025|40|1 ConnectionCloseFrame[0|0|] 7.152 <- (7) Packet A|1594819117|S0|1c0a7bf7b57fce14|1406|2 PingFrame[] Padding(1379) 7.225 loss detection timeout handler running Sending probe 0, because no ack since 7.026. Current RTT: 100/25. 7.225 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 7.225 (Probe is an initial retransmit) 7.226 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 7.626/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 7.226 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 7.360 <- (1) Packet I|1835259745|L|185|1 Token=[] CryptoFrame[0,123] -< CryptoStream[I|ServerHello] 7.360 <- (1) Packet H|1835259745|L|781|1 CryptoFrame[0,720] 7.364 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 7.364 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) reschedule loss detection timer for PTO over 399 millis, based on 7.764/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 7.364 -> Packet I|2|L|1200|2 Token=[] AckFrame[1835259745|Δ0] Padding(1135) >- CryptoStream[H|Finished] 7.367 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 7.767/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 7.367 -> Packet H|0|L|90|1 CryptoFrame[0,36] 7.367 Starting downloading https://server4:443/massive-chilly-laserdisc at 47:08.039 on ClientConnection[9d99ec516c0f101a/5583e143d4f75c2d(V1) with server4/193.167.100.100:443] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 7.368 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 7.768/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 7.360 <- (1) Packet A|1835259745|S0|5583e143d4f75c2d|234|1 Padding(205) 7.368 -> Packet A|0|S0|e880ed49f9dce80c08a5d1b8c85600ca612a|71|1 StreamFrame[0(CIB),0,31,fin] 7.368 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 7.568/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 7.368 Discarding pn space Initial because first Handshake message is being sent 7.368 -> Packet H|1|L|63|1 AckFrame[1835259745|Δ0] 7.399 <- (2) Packet A|1835259746|S0|5583e143d4f75c2d|1406|2 PingFrame[] Padding(1376) 7.401 <- (3) Packet A|1835259748|S0|5583e143d4f75c2d|1200|2 StreamFrame[0(CIB),882,142,fin] Padding(1023) 7.402 -> Packet A|1|S0|e880ed49f9dce80c08a5d1b8c85600ca612a|51|1 AckFrame[1835259748,1835259746-1835259745|Δ1] 7.435 <- (4) Packet A|1835259751|S0|5583e143d4f75c2d|1406|2 NewConnectionIdFrame[1,<0|09dd3a297cd8e8852f68e5b9c557d92d8c54|b1d90a52b55536ef37f84b6128948436] Padding(1342) 7.455 -> Packet A|2|S0|e880ed49f9dce80c08a5d1b8c85600ca612a|53|1 AckFrame[1835259751,1835259748,1835259746-1835259745|Δ19] 7.567 loss detection timeout handler running Sending probe 0, because no ack since 7.367. Current RTT: 100/25. 7.567 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 7.567 (Probe is a handshake retransmit) 7.568 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 7.968/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 7.568 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 7.693 <- (5) Packet A|1835259754|S0|5583e143d4f75c2d|1444|2 PingFrame[] Padding(1417) 7.694 <- (6) Packet A|1835259755|S0|5583e143d4f75c2d|1406|5 HandshakeDoneFrame[] NewTokenFrame[3625a02e8e077cb5f611ee612d904674cee5bda130d0f20934508b895bdeceaed62b9230ef3c46b6ee] CryptoFrame[0,237] StreamFrame[0(CIB),0,882] Padding(209) 7.695 State is set to Confirmed reschedule loss detection timer for PTO over 122 millis, based on 7.818/App, because ackElicitingInFlight | RTT:100/25 reschedule loss detection timer for PTO over -102 millis, based on 7.593/App, because ackElicitingInFlight | RTT:100/25 7.695 loss detection timeout handler running 7.695 Discarding pn space Handshake because HandshakeDone is received Sending probe 0, because no ack since 7.368. Current RTT: 100/25. 7.695 (Probe is retransmit on level App) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 449 millis, based on 8.145/App, because ackElicitingInFlight | RTT:100/25 7.695 -> Packet PA|3|S0|e880ed49f9dce80c08a5d1b8c85600ca612a|71|1 StreamFrame[0(CIB),0,31,fin] 7.695 Finished downloading https://server4:443/massive-chilly-laserdisc at 47:08.367 on ClientConnection[9d99ec516c0f101a/5583e143d4f75c2d(V1) with server4/193.167.100.100:443] 7.696 Closing ClientConnection[9d99ec516c0f101a/5583e143d4f75c2d(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 7.696 -> Packet A|4|S0|e880ed49f9dce80c08a5d1b8c85600ca612a|55|1 AckFrame[1835259755-1835259754,1835259751,1835259748,1835259746-1835259745|Δ1] 7.696 -> Packet A|5|S0|e880ed49f9dce80c08a5d1b8c85600ca612a|40|1 ConnectionCloseFrame[0|0|] 7.696 Creating connection with server4:443 with v1 7.697 Setting up connection for downloading https://server4:443/massive-brutal-necromancer at 47:08.368 on ClientConnection[8711ac2790b82465/cb81be8cfbb7a20a(V1) with server4/193.167.100.100:443] 7.697 Original destination connection id: 8711ac2790b82465 (scid: cb81be8cfbb7a20a) >- CryptoStream[I|ClientHello] 7.698 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 7.898/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 7.698 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 7.732 <- (1) Packet I|1280566224|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 7.733 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 7.933/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 7.732 <- (1) Packet H|1280566224|L|779|1 CryptoFrame[0,718] 7.735 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 7.832/Handshake, because peerAwaitingAddressValidation | RTT:33/16 7.735 -> Packet I|1|L|1200|2 Token=[] AckFrame[1280566224|Δ0] Padding(1135) 7.735 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 7.737 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 7.834/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 7.737 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 7.738 Starting downloading https://server4:443/massive-brutal-necromancer at 47:08.409 on ClientConnection[8711ac2790b82465/cb81be8cfbb7a20a(V1) with server4/193.167.100.100:443] 7.732 <- (1) Packet A|1280566224|S0|cb81be8cfbb7a20a|231|2 NewConnectionIdFrame[1,<0|b1915624d85a47c0e7b739c7aa7ab64bd6c2|624fbac896a35a22893b629017003343] Padding(164) 7.738 -> Packet H|1|L|63|1 AckFrame[1280566224|Δ0] 7.738 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 7.835/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 7.738 Discarding pn space Initial because first Handshake message is being sent 7.738 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 7.835/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 7.738 -> Packet A|0|S0|0c569f76f23258d2b2f60291d399936ca7fc|73|1 StreamFrame[0(CIB),0,33,fin] 7.758 -> Packet A|1|S0|0c569f76f23258d2b2f60291d399936ca7fc|49|1 AckFrame[1280566224|Δ19] 7.834 loss detection timeout handler running Sending probe 0, because no ack since 7.737. Current RTT: 33/16. 7.835 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 7.835 (Probe is a handshake retransmit) 7.835 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 8.029/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 7.835 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 7.840 <- (2) Packet H|1280566225|L|779|1 CryptoFrame[0,718] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 7.840 -> Packet H|3|L|63|1 AckFrame[1280566225-1280566224|Δ0] 7.840 <- (3) Packet H|1280566226|L|779|1 CryptoFrame[0,718] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 7.841 -> Packet H|4|L|63|1 AckFrame[1280566226-1280566224|Δ0] 7.867 <- (4) Packet A|1280566225|S0|cb81be8cfbb7a20a|1406|2 PingFrame[] Padding(1379) 7.887 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 8.081/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 7.887 -> Packet A|2|S0|0c569f76f23258d2b2f60291d399936ca7fc|50|2 AckFrame[1280566225-1280566224|Δ19] PingFrame[] 7.957 <- (7) Packet A|1835259759|S0|5583e143d4f75c2d|1406|5 HandshakeDoneFrame[] NewTokenFrame[3625a02e8e077cb5f611ee612d904674cee5bda130d0f20934508b895bdeceaed62b9230ef3c46b6ee] CryptoFrame[0,237] StreamFrame[0(CIB),0,882] Padding(209) 7.957 -> Packet A|6|S0|e880ed49f9dce80c08a5d1b8c85600ca612a|40|1 ConnectionCloseFrame[0|0|] 7.987 <- (5) Packet A|1280566228|S0|cb81be8cfbb7a20a|1200|4 HandshakeDoneFrame[] NewTokenFrame[369645358d84b958021778b9413372806ddbf132041af8b42df03c8eb7a8f7fed1487a11d6f2001fb1] CryptoFrame[0,237] Padding(889) 7.987 State is set to Confirmed reschedule loss detection timer for PTO over 41 millis, based on 8.029/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 21 millis, based on 8.009/App, because ackElicitingInFlight | RTT:33/16 7.987 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 7.988 <- (6) Packet A|1280566229|S0|cb81be8cfbb7a20a|1200|4 HandshakeDoneFrame[] NewTokenFrame[369645358d84b958021778b9413372806ddbf132041af8b42df03c8eb7a8f7fed1487a11d6f2001fb1] CryptoFrame[0,237] Padding(889) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 121 millis, based on 8.110/App, because ackElicitingInFlight | RTT:33/16 7.988 -> Packet A|3|S0|0c569f76f23258d2b2f60291d399936ca7fc|51|2 AckFrame[1280566229-1280566228,1280566225-1280566224|Δ0] PingFrame[] 8.109 loss detection timeout handler running Sending probe 0, because no ack since 7.988. Current RTT: 33/16. 8.110 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 243 millis, based on 8.354/App, because ackElicitingInFlight | RTT:33/16 8.110 -> Packet PA|4|S0|0c569f76f23258d2b2f60291d399936ca7fc|73|1 StreamFrame[0(CIB),0,33,fin] 8.342 <- (7) Packet A|1280566232|S0|cb81be8cfbb7a20a|1200|4 HandshakeDoneFrame[] NewTokenFrame[369645358d84b958021778b9413372806ddbf132041af8b42df03c8eb7a8f7fed1487a11d6f2001fb1] CryptoFrame[0,237] Padding(889) -< CryptoStream[A|NewSessionTicket] 8.353 loss detection timeout handler running Sending probe 1, because no ack since 8.110. Current RTT: 33/16. 8.353 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 487 millis, based on 8.842/App, because ackElicitingInFlight | RTT:33/16 8.354 -> Packet PA|5|S0|0c569f76f23258d2b2f60291d399936ca7fc|73|1 StreamFrame[0(CIB),0,33,fin] reschedule loss detection timer for PTO over 487 millis, based on 8.843/App, because ackElicitingInFlight | RTT:33/16 8.355 -> Packet PA|6|S0|0c569f76f23258d2b2f60291d399936ca7fc|73|1 StreamFrame[0(CIB),0,33,fin] 8.362 -> Packet A|7|S0|0c569f76f23258d2b2f60291d399936ca7fc|53|1 AckFrame[1280566232,1280566229-1280566228,1280566225-1280566224|Δ19] 8.391 <- (8) Packet A|1280566234|S0|cb81be8cfbb7a20a|40|2 AckFrame[6,1|Δ5] Padding(6) 8.391 Retransmitted lost stream frame StreamFrame[0(CIB),0,33,fin] 8.391 Cwnd(-): 6000; inflight: 0 8.392 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) reschedule loss detection timer for PTO over 109 millis, based on 8.502/App, because ackElicitingInFlight | RTT:33/13 8.392 -> Packet A|8|S0|0c569f76f23258d2b2f60291d399936ca7fc|73|1 StreamFrame[0(CIB),0,33,fin] 8.423 <- (9) Packet A|1280566235|S0|cb81be8cfbb7a20a|40|2 AckFrame[8,6,1|Δ0] Padding(5) 8.423 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 8.458 <- (10) Packet A|1280566236|S0|cb81be8cfbb7a20a|1342|2 PingFrame[] Padding(1315) reschedule loss detection timer for PTO over 101 millis, based on 8.580/App, because ackElicitingInFlight | RTT:33/11 8.478 -> Packet A|9|S0|0c569f76f23258d2b2f60291d399936ca7fc|56|2 AckFrame[1280566236-1280566234,1280566232,1280566229-1280566228,1280566225|Δ19] PingFrame[] 8.579 loss detection timeout handler running Sending probe 0, because no ack since 8.478. Current RTT: 33/11. 8.579 (Probe is ping on level App) reschedule loss detection timer for PTO over 203 millis, based on 8.784/App, because ackElicitingInFlight | RTT:33/11 8.580 -> Packet PA|10|S0|0c569f76f23258d2b2f60291d399936ca7fc|39|2 PingFrame[] Padding(2) 8.611 <- (11) Packet A|1280566237|S0|cb81be8cfbb7a20a|40|2 AckFrame[10,8,6,1|Δ0] Padding(3) 8.612 Cwnd(-): 3000; inflight: 0 8.612 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 8.929 <- (12) Packet A|1280566238|S0|cb81be8cfbb7a20a|1342|2 PingFrame[] Padding(1315) 8.930 <- (13) Packet A|1280566239|S0|cb81be8cfbb7a20a|1200|4 HandshakeDoneFrame[] NewTokenFrame[369645358d84b958021778b9413372806ddbf132041af8b42df03c8eb7a8f7fed1487a11d6f2001fb1] CryptoFrame[0,237] Padding(889) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 93 millis, based on 9.024/App, because ackElicitingInFlight | RTT:33/9 8.930 -> Packet A|11|S0|0c569f76f23258d2b2f60291d399936ca7fc|55|2 AckFrame[1280566239-1280566234,1280566232,1280566229-1280566228,1280566225|Δ0] PingFrame[] 8.967 <- (14) Packet A|1280566241|S0|cb81be8cfbb7a20a|40|2 AckFrame[11|Δ5] Padding(8) 8.967 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 9.036 <- (15) Packet A|1280566242|S0|cb81be8cfbb7a20a|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 9.037 Finished downloading https://server4:443/massive-brutal-necromancer at 47:09.709 on ClientConnection[8711ac2790b82465/cb81be8cfbb7a20a(V1) with server4/193.167.100.100:443] 9.037 Closing ClientConnection[8711ac2790b82465/cb81be8cfbb7a20a(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 9.038 -> Packet A|12|S0|0c569f76f23258d2b2f60291d399936ca7fc|40|1 ConnectionCloseFrame[0|0|] 9.038 Creating connection with server4:443 with v1 9.039 Setting up connection for downloading https://server4:443/abundant-toasty-rogue at 47:09.710 on ClientConnection[191202e0d08e83e7/f30c0671f3272568(V1) with server4/193.167.100.100:443] 9.039 Original destination connection id: 191202e0d08e83e7 (scid: f30c0671f3272568) >- CryptoStream[I|ClientHello] 9.040 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 9.240/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 9.040 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 9.240 loss detection timeout handler running Sending probe 0, because no ack since 9.040. Current RTT: 100/25. 9.240 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 9.240 (Probe is an initial retransmit) 9.240 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 9.640/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 9.240 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 9.273 <- (1) Packet I|1787819078|L|190|2 Token=[] AckFrame[1-0|Δ0] CryptoFrame[0,123] 9.274 probe count not reset on ack because handshake not yet confirmed 9.274 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 9.674/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 9.273 <- (1) Packet H|1787819078|L|779|1 CryptoFrame[0,718] 9.277 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 9.471/Handshake, because peerAwaitingAddressValidation | RTT:33/16 9.277 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 9.277 -> Packet I|2|L|1200|2 Token=[] AckFrame[1787819078|Δ0] Padding(1135) >- CryptoStream[H|Finished] 9.280 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 9.474/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 9.279 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 9.280 Starting downloading https://server4:443/abundant-toasty-rogue at 47:09.951 on ClientConnection[191202e0d08e83e7/f30c0671f3272568(V1) with server4/193.167.100.100:443] 9.280 -> Packet H|1|L|63|1 AckFrame[1787819078|Δ0] 9.273 <- (1) Packet A|1787819078|S0|f30c0671f3272568|231|1 Padding(202) 9.280 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 9.474/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 9.280 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 9.377/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 9.281 Discarding pn space Initial because first Handshake message is being sent 9.280 -> Packet A|0|S0|1f98761197b6a1f3572874d1d640b430eaae|68|1 StreamFrame[0(CIB),0,28,fin] 9.312 <- (2) Packet A|1787819079|S0|f30c0671f3272568|1406|2 PingFrame[] Padding(1376) 9.313 <- (3) Packet A|1787819080|S0|f30c0671f3272568|1200|4 HandshakeDoneFrame[] NewTokenFrame[36d37f56ba114040bb47ead24f94b3faa495927594bdbe2ff1a5e415669ad55c71e932cf2e54d8b872] CryptoFrame[0,237] Padding(886) 9.313 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 9.376/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 88 millis, based on 9.402/App, because ackElicitingInFlight | RTT:33/16 9.313 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 9.314 -> Packet A|1|S0|1f98761197b6a1f3572874d1d640b430eaae|49|1 AckFrame[1787819080-1787819078|Δ1] 9.402 loss detection timeout handler running Sending probe 0, because no ack since 9.280. Current RTT: 33/16. 9.402 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 243 millis, based on 9.646/App, because ackElicitingInFlight | RTT:33/16 9.402 -> Packet PA|2|S0|1f98761197b6a1f3572874d1d640b430eaae|68|1 StreamFrame[0(CIB),0,28,fin] 9.434 <- (4) Packet A|1787819081|S0|f30c0671f3272568|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 9.435 Finished downloading https://server4:443/abundant-toasty-rogue at 47:10.107 on ClientConnection[191202e0d08e83e7/f30c0671f3272568(V1) with server4/193.167.100.100:443] 9.435 Closing ClientConnection[191202e0d08e83e7/f30c0671f3272568(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 9.436 Creating connection with server4:443 with v1 9.436 -> Packet A|3|S0|1f98761197b6a1f3572874d1d640b430eaae|40|1 ConnectionCloseFrame[0|0|] 9.436 Setting up connection for downloading https://server4:443/olive-noisy-celebi at 47:10.108 on ClientConnection[3c5812b495c333e4/51e65f395eea810e(V1) with server4/193.167.100.100:443] 9.437 Original destination connection id: 3c5812b495c333e4 (scid: 51e65f395eea810e) >- CryptoStream[I|ClientHello] 9.438 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 9.638/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 9.438 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 9.447 <- (5) Packet A|1787819082|S0|f30c0671f3272568|40|2 AckFrame[2|Δ13] Padding(5) 9.447 -> Packet A|4|S0|1f98761197b6a1f3572874d1d640b430eaae|40|1 ConnectionCloseFrame[0|0|] 9.637 loss detection timeout handler running Sending probe 0, because no ack since 9.438. Current RTT: 100/25. 9.638 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 9.638 (Probe is an initial retransmit) 9.638 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 10.038/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 9.638 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 10.037 loss detection timeout handler running Sending probe 1, because no ack since 9.638. Current RTT: 100/25. 10.038 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 10.038 (Probe is an initial retransmit) 10.038 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 10.838/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 10.038 -> Packet PI|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 10.039 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 10.839/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 10.039 -> Packet PI|3|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 10.071 <- (1) Packet I|1748253644|L|190|2 Token=[] AckFrame[2-1|Δ0] CryptoFrame[0,123] 10.071 probe count not reset on ack because handshake not yet confirmed 10.072 Retransmitting CryptoFrame[0,257] on level Initial 10.072 Cwnd(-): 6000; inflight: 1200 10.072 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 10.872/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 10.072 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 387 millis, based on 10.460/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.072 -> Packet I|4|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 10.075 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 10.071 <- (1) Packet H|1748253644|L|781|1 CryptoFrame[0,720] reschedule loss detection timer for PTO over 387 millis, based on 10.463/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.075 -> Packet I|5|L|1200|2 Token=[] AckFrame[1748253644|Δ0] Padding(1135) 10.076 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 10.078 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 10.466/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.078 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 10.071 <- (1) Packet A|1748253644|S0|51e65f395eea810e|229|1 Padding(200) 10.078 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 10.176/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.079 Discarding pn space Initial because first Handshake message is being sent 10.078 -> Packet H|1|L|63|1 AckFrame[1748253644|Δ0] 10.079 Starting downloading https://server4:443/olive-noisy-celebi at 47:10.750 on ClientConnection[3c5812b495c333e4/51e65f395eea810e(V1) with server4/193.167.100.100:443] 10.079 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 10.176/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.079 -> Packet A|0|S0|8376d9c12d3c3d86d817c4bab2c93cbd97f5|65|1 StreamFrame[0(CIB),0,25,fin] 10.110 <- (2) Packet A|1748253645|S0|51e65f395eea810e|1406|2 PingFrame[] Padding(1376) 10.112 <- (3) Packet A|1748253647|S0|51e65f395eea810e|1200|2 NewConnectionIdFrame[1,<0|cfeba49133d232a476621c9de217cb1869dc|c026af1bbd04adb2d65af9349b09e626] Padding(1133) 10.113 -> Packet A|1|S0|8376d9c12d3c3d86d817c4bab2c93cbd97f5|51|1 AckFrame[1748253647,1748253645-1748253644|Δ1] 10.152 <- (4) Packet A|1748253649|S0|51e65f395eea810e|1406|4 HandshakeDoneFrame[] NewTokenFrame[361ee9d7666145e3432c3eccf3157deff2b3f56953d23a3016275254b9114ad6706eea2f85a712278f] CryptoFrame[0,237] Padding(1095) 10.152 State is set to Confirmed reschedule loss detection timer for PTO over 22 millis, based on 10.175/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 48 millis, based on 10.201/App, because ackElicitingInFlight | RTT:33/16 10.153 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 121 millis, based on 10.294/App, because ackElicitingInFlight | RTT:33/16 10.172 -> Packet A|2|S0|8376d9c12d3c3d86d817c4bab2c93cbd97f5|54|2 AckFrame[1748253649,1748253647,1748253645-1748253644|Δ19] PingFrame[] 10.265 <- (5) Packet A|1748253650|S0|51e65f395eea810e|1444|2 PingFrame[] Padding(1417) reschedule loss detection timer for PTO over 121 millis, based on 10.407/App, because ackElicitingInFlight | RTT:33/16 10.285 -> Packet A|3|S0|8376d9c12d3c3d86d817c4bab2c93cbd97f5|54|2 AckFrame[1748253650-1748253649,1748253647,1748253645-1748253644|Δ19] PingFrame[] 10.407 loss detection timeout handler running Sending probe 0, because no ack since 10.285. Current RTT: 33/16. 10.407 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 243 millis, based on 10.651/App, because ackElicitingInFlight | RTT:33/16 10.407 -> Packet PA|4|S0|8376d9c12d3c3d86d817c4bab2c93cbd97f5|65|1 StreamFrame[0(CIB),0,25,fin] 10.439 <- (6) Packet A|1748253652|S0|51e65f395eea810e|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 10.440 Finished downloading https://server4:443/olive-noisy-celebi at 47:11.112 on ClientConnection[3c5812b495c333e4/51e65f395eea810e(V1) with server4/193.167.100.100:443] 10.440 Closing ClientConnection[3c5812b495c333e4/51e65f395eea810e(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 10.441 -> Packet A|5|S0|8376d9c12d3c3d86d817c4bab2c93cbd97f5|40|1 ConnectionCloseFrame[0|0|] 10.441 Creating connection with server4:443 with v1 10.442 Setting up connection for downloading https://server4:443/cold-radiant-samurai at 47:11.113 on ClientConnection[1e97d4ee046beff3/eeddd9bea692be6b(V1) with server4/193.167.100.100:443] 10.442 Original destination connection id: 1e97d4ee046beff3 (scid: eeddd9bea692be6b) >- CryptoStream[I|ClientHello] 10.443 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 10.643/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 10.443 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 10.444 <- (7) Packet A|1748253653|S0|51e65f395eea810e|40|2 AckFrame[4-3,1|Δ5] Padding(6) 10.444 -> Packet A|6|S0|8376d9c12d3c3d86d817c4bab2c93cbd97f5|40|1 ConnectionCloseFrame[0|0|] 10.642 loss detection timeout handler running Sending probe 0, because no ack since 10.443. Current RTT: 100/25. 10.643 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 10.643 (Probe is an initial retransmit) 10.643 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 11.043/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 10.643 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 10.677 <- (1) Packet I|476682873|L|190|2 Token=[] AckFrame[1|Δ0] CryptoFrame[0,123] 10.677 probe count not reset on ack because handshake not yet confirmed 10.678 Retransmitting CryptoFrame[0,257] on level Initial 10.678 Cwnd(-): 6000; inflight: 0 10.678 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 11.078/Initial, because peerAwaitingAddressValidation | RTT:100/25 10.678 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 193 millis, based on 10.872/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.678 -> Packet I|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 10.677 <- (1) Packet H|476682873|L|779|1 CryptoFrame[0,718] 10.680 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 10.874/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.680 -> Packet I|3|L|1200|2 Token=[] AckFrame[476682873|Δ0] Padding(1139) 10.680 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 10.683 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 10.877/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.683 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 10.683 Starting downloading https://server4:443/cold-radiant-samurai at 47:11.355 on ClientConnection[1e97d4ee046beff3/eeddd9bea692be6b(V1) with server4/193.167.100.100:443] 10.683 -> Packet H|1|L|59|1 AckFrame[476682873|Δ0] 10.677 <- (1) Packet A|476682873|S0|eeddd9bea692be6b|231|2 NewConnectionIdFrame[1,<0|f62cfe607ab67f103e1059d9df531764db9f|14d90b47957bee81341ad547bb7198d4] Padding(164) 10.684 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 10.781/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.684 Discarding pn space Initial because first Handshake message is being sent 10.684 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 10.781/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.684 -> Packet A|0|S0|3948270d349c1690327d87c10006c821a452|67|1 StreamFrame[0(CIB),0,27,fin] 10.704 -> Packet A|1|S0|3948270d349c1690327d87c10006c821a452|45|1 AckFrame[476682873|Δ19] 10.780 loss detection timeout handler running Sending probe 0, because no ack since 10.683. Current RTT: 33/16. 10.781 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 10.781 (Probe is a handshake retransmit) 10.781 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 10.975/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 10.781 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 10.814 <- (3) Packet A|476682875|S0|eeddd9bea692be6b|1406|2 PingFrame[] Padding(1379) 10.814 <- (4) Packet A|476682876|S0|eeddd9bea692be6b|1200|4 HandshakeDoneFrame[] NewTokenFrame[360bea219d6eecec219d638a675033ce5abe342ae1b65080ba1745753d73c932a6c35552c94b71c249] CryptoFrame[0,237] Padding(889) 10.815 State is set to Confirmed reschedule loss detection timer for PTO over 113 millis, based on 10.928/App, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over -8 millis, based on 10.806/App, because ackElicitingInFlight | RTT:33/16 10.815 loss detection timeout handler running 10.815 Discarding pn space Handshake because HandshakeDone is received Sending probe 0, because no ack since 10.684. Current RTT: 33/16. 10.815 (Probe is retransmit on level App) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 243 millis, based on 11.059/App, because ackElicitingInFlight | RTT:33/16 10.815 -> Packet PA|2|S0|3948270d349c1690327d87c10006c821a452|67|1 StreamFrame[0(CIB),0,27,fin] 10.816 -> Packet A|3|S0|3948270d349c1690327d87c10006c821a452|47|1 AckFrame[476682876-476682875,476682873|Δ1] 10.848 <- (5) Packet A|476682877|S0|eeddd9bea692be6b|1444|2 PingFrame[] Padding(1417) 10.851 <- (6) Packet A|476682879|S0|eeddd9bea692be6b|40|2 AckFrame[3-1|Δ4] Padding(8) 10.851 Cwnd(-): 3000; inflight: 0 10.851 Retransmitted lost stream frame StreamFrame[0(CIB),0,27,fin] 10.851 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) reschedule loss detection timer for PTO over 121 millis, based on 10.973/App, because ackElicitingInFlight | RTT:33/16 10.851 -> Packet A|4|S0|3948270d349c1690327d87c10006c821a452|67|1 StreamFrame[0(CIB),0,27,fin] 10.868 -> Packet A|5|S0|3948270d349c1690327d87c10006c821a452|47|1 AckFrame[476682879,476682877|Δ19] 10.888 <- (7) Packet A|476682880|S0|eeddd9bea692be6b|1406|3 AckFrame[4-1|Δ5] PingFrame[] Padding(1373) 10.889 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 10.900 <- (8) Packet A|476682881|S0|eeddd9bea692be6b|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 10.900 -> Packet A|6|S0|3948270d349c1690327d87c10006c821a452|47|1 AckFrame[476682881-476682879,476682877|Δ11] 10.901 Finished downloading https://server4:443/cold-radiant-samurai at 47:11.572 on ClientConnection[1e97d4ee046beff3/eeddd9bea692be6b(V1) with server4/193.167.100.100:443] 10.901 Closing ClientConnection[1e97d4ee046beff3/eeddd9bea692be6b(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 10.901 -> Packet A|7|S0|3948270d349c1690327d87c10006c821a452|40|1 ConnectionCloseFrame[0|0|] 10.901 Creating connection with server4:443 with v1 10.902 Setting up connection for downloading https://server4:443/satisfied-content-dictator at 47:11.573 on ClientConnection[f11e8f30957ce571/67775c060e68da16(V1) with server4/193.167.100.100:443] 10.902 Original destination connection id: f11e8f30957ce571 (scid: 67775c060e68da16) >- CryptoStream[I|ClientHello] 10.903 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 11.103/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 10.903 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 11.102 loss detection timeout handler running Sending probe 0, because no ack since 10.903. Current RTT: 100/25. 11.103 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 11.103 (Probe is an initial retransmit) 11.103 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 11.503/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 11.103 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 11.137 <- (1) Packet I|1900976902|L|190|2 Token=[] AckFrame[1|Δ0] CryptoFrame[0,123] 11.138 probe count not reset on ack because handshake not yet confirmed 11.138 Retransmitting CryptoFrame[0,257] on level Initial 11.138 Cwnd(-): 6000; inflight: 0 11.138 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 11.538/Initial, because peerAwaitingAddressValidation | RTT:100/25 11.138 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 203 millis, based on 11.342/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 11.138 -> Packet I|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 11.141 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 11.137 <- (1) Packet H|1900976902|L|778|1 CryptoFrame[0,717] reschedule loss detection timer for PTO over 203 millis, based on 11.345/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 11.141 -> Packet I|3|L|1200|2 Token=[] AckFrame[1900976902|Δ0] Padding(1135) 11.142 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 11.144 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 11.348/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 11.144 -> Packet H|0|L|90|1 CryptoFrame[0,36] 11.144 Starting downloading https://server4:443/satisfied-content-dictator at 47:11.816 on ClientConnection[f11e8f30957ce571/67775c060e68da16(V1) with server4/193.167.100.100:443] 11.137 <- (1) Packet A|1900976902|S0|67775c060e68da16|232|2 NewConnectionIdFrame[1,<0|538823ca6b04d9c432014992a3ade07ed808|abbbbab1009cc5ad90e0fbd4b8ca482d] Padding(165) 11.144 -> Packet H|1|L|63|1 AckFrame[1900976902|Δ0] 11.144 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 11.246/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 11.144 Discarding pn space Initial because first Handshake message is being sent 11.145 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 11.247/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 11.144 -> Packet A|0|S0|203eec6fcbdec7e8e77cdda987c4e9b847e1|73|1 StreamFrame[0(CIB),0,33,fin] 11.164 -> Packet A|1|S0|203eec6fcbdec7e8e77cdda987c4e9b847e1|49|1 AckFrame[1900976902|Δ19] 11.177 <- (3) Packet A|1900976905|S0|67775c060e68da16|1200|4 HandshakeDoneFrame[] NewTokenFrame[3646d2527f749e7757c184d165220790dd6f0d4d1a6eab300fc7858876a85cbcb1307173a485a9bb70] CryptoFrame[0,237] StreamFrame[0(CIB),0,882] 11.178 State is set to Confirmed reschedule loss detection timer for PTO over 67 millis, based on 11.246/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 93 millis, based on 11.271/App, because ackElicitingInFlight | RTT:34/17 11.178 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 126 millis, based on 11.325/App, because ackElicitingInFlight | RTT:34/17 11.198 -> Packet A|2|S0|203eec6fcbdec7e8e77cdda987c4e9b847e1|52|2 AckFrame[1900976905,1900976902|Δ19] PingFrame[] 11.235 <- (4) Packet A|1900976908|S0|67775c060e68da16|1200|3 AckFrame[2-0|Δ5] PingFrame[] Padding(1167) 11.235 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 11.255 -> Packet A|3|S0|203eec6fcbdec7e8e77cdda987c4e9b847e1|49|1 AckFrame[1900976908|Δ19] 11.440 <- (5) Packet A|1900976912|S0|67775c060e68da16|1200|2 StreamFrame[0(CIB),882,142,fin] Padding(1026) 11.441 Finished downloading https://server4:443/satisfied-content-dictator at 47:12.112 on ClientConnection[f11e8f30957ce571/67775c060e68da16(V1) with server4/193.167.100.100:443] 11.441 Closing ClientConnection[f11e8f30957ce571/67775c060e68da16(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 11.441 -> Packet A|4|S0|203eec6fcbdec7e8e77cdda987c4e9b847e1|40|1 ConnectionCloseFrame[0|0|] 11.441 Creating connection with server4:443 with v1 11.442 Setting up connection for downloading https://server4:443/toasty-hot-koala at 47:12.114 on ClientConnection[da179e6175bcfc12/0d46b23c5fca97a0(V1) with server4/193.167.100.100:443] 11.442 Original destination connection id: da179e6175bcfc12 (scid: 0d46b23c5fca97a0) >- CryptoStream[I|ClientHello] 11.444 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 11.644/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 11.443 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 11.478 <- (1) Packet I|1005857828|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 11.478 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 11.678/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 11.478 <- (1) Packet H|1005857828|L|779|1 CryptoFrame[0,718] 11.481 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 11.583/Handshake, because peerAwaitingAddressValidation | RTT:34/17 11.481 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 11.481 -> Packet I|1|L|1200|2 Token=[] AckFrame[1005857828|Δ0] Padding(1139) >- CryptoStream[H|Finished] 11.483 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 11.585/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 11.483 -> Packet H|0|L|90|1 CryptoFrame[0,36] 11.484 Starting downloading https://server4:443/toasty-hot-koala at 47:12.155 on ClientConnection[da179e6175bcfc12/0d46b23c5fca97a0(V1) with server4/193.167.100.100:443] 11.478 <- (1) Packet A|1005857828|S0|0d46b23c5fca97a0|231|2 NewConnectionIdFrame[1,<0|3de1222a96123d2a2a71a2a50878f745b9c3|812a00db7bc5a90263674344fd087216] Padding(164) 11.484 -> Packet H|1|L|59|1 AckFrame[1005857828|Δ0] 11.484 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 11.586/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 11.484 Discarding pn space Initial because first Handshake message is being sent 11.484 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 11.586/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 11.484 -> Packet A|0|S0|8b5296afb4089853cb3a0373030810695fe8|63|1 StreamFrame[0(CIB),0,23,fin] 11.503 -> Packet A|1|S0|8b5296afb4089853cb3a0373030810695fe8|45|1 AckFrame[1005857828|Δ19] 11.515 <- (2) Packet A|1005857829|S0|0d46b23c5fca97a0|1406|2 PingFrame[] Padding(1376) 11.516 <- (3) Packet A|1005857830|S0|0d46b23c5fca97a0|1200|4 HandshakeDoneFrame[] NewTokenFrame[364b5e092336ac37ce560c15c8b7aea564cc47159ce470a80ed0f3d7253d39f05c430e4c41b4b349a8] CryptoFrame[0,237] Padding(886) 11.517 State is set to Confirmed reschedule loss detection timer for PTO over 68 millis, based on 11.585/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 94 millis, based on 11.611/App, because ackElicitingInFlight | RTT:34/17 11.517 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 11.517 -> Packet A|2|S0|8b5296afb4089853cb3a0373030810695fe8|45|1 AckFrame[1005857830-1005857828|Δ1] 11.520 <- (4) Packet A|1005857832|S0|0d46b23c5fca97a0|40|2 AckFrame[0|Δ5] Padding(5) 11.520 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 11.549 <- (5) Packet A|1005857833|S0|0d46b23c5fca97a0|1444|2 PingFrame[] Padding(1417) reschedule loss detection timer for PTO over 110 millis, based on 11.679/App, because ackElicitingInFlight | RTT:34/13 11.568 -> Packet A|3|S0|8b5296afb4089853cb3a0373030810695fe8|48|2 AckFrame[1005857833-1005857832,1005857830-1005857828|Δ19] PingFrame[] 11.600 <- (6) Packet A|1005857834|S0|0d46b23c5fca97a0|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 11.601 Finished downloading https://server4:443/toasty-hot-koala at 47:12.273 on ClientConnection[da179e6175bcfc12/0d46b23c5fca97a0(V1) with server4/193.167.100.100:443] 11.601 Closing ClientConnection[da179e6175bcfc12/0d46b23c5fca97a0(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 11.602 Creating connection with server4:443 with v1 11.602 -> Packet A|4|S0|8b5296afb4089853cb3a0373030810695fe8|40|1 ConnectionCloseFrame[0|0|] 11.602 Setting up connection for downloading https://server4:443/gray-infinite-lion at 47:12.274 on ClientConnection[9a977bffde9af557/987483abe5a9bf92(V1) with server4/193.167.100.100:443] 11.602 Original destination connection id: 9a977bffde9af557 (scid: 987483abe5a9bf92) >- CryptoStream[I|ClientHello] 11.604 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 11.804/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 11.604 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 11.604 <- (7) Packet A|1005857835|S0|0d46b23c5fca97a0|40|2 AckFrame[3-1|Δ5] Padding(8) 11.605 -> Packet A|5|S0|8b5296afb4089853cb3a0373030810695fe8|40|1 ConnectionCloseFrame[0|0|] 11.685 <- (6) Packet A|1900976913|S0|67775c060e68da16|1200|2 StreamFrame[0(CIB),882,142,fin] Padding(1026) 11.685 -> Packet A|5|S0|203eec6fcbdec7e8e77cdda987c4e9b847e1|40|1 ConnectionCloseFrame[0|0|] 11.686 <- (7) Packet A|1900976914|S0|67775c060e68da16|1200|2 StreamFrame[0(CIB),882,142,fin] Padding(1026) 11.686 -> Packet A|6|S0|203eec6fcbdec7e8e77cdda987c4e9b847e1|40|1 ConnectionCloseFrame[0|0|] 11.803 loss detection timeout handler running Sending probe 0, because no ack since 11.604. Current RTT: 100/25. 11.803 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 11.803 (Probe is an initial retransmit) 11.803 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 12.203/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 11.803 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 12.202 loss detection timeout handler running Sending probe 1, because no ack since 11.803. Current RTT: 100/25. 12.203 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 12.203 (Probe is an initial retransmit) 12.203 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 13.003/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 12.203 -> Packet PI|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 12.204 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 13.004/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 12.204 -> Packet PI|3|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 12.236 <- (1) Packet I|258209998|L|192|2 Token=[] AckFrame[2,0|Δ0] CryptoFrame[0,123] 12.236 probe count not reset on ack because handshake not yet confirmed 12.237 Cwnd(-): 6000; inflight: 1200 12.237 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 13.037/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 -< CryptoStream[I|ServerHello] 12.236 <- (1) Packet H|258209998|L|779|1 CryptoFrame[0,718] 12.239 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 12.627/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 12.239 -> Packet I|4|L|1200|2 Token=[] AckFrame[258209998|Δ0] Padding(1139) 12.239 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 12.242 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 12.630/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 12.242 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 12.242 Starting downloading https://server4:443/gray-infinite-lion at 47:12.914 on ClientConnection[9a977bffde9af557/987483abe5a9bf92(V1) with server4/193.167.100.100:443] 12.236 <- (1) Packet A|258209998|S0|987483abe5a9bf92|229|2 PingFrame[] Padding(199) 12.242 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 12.339/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 12.243 Discarding pn space Initial because first Handshake message is being sent 12.243 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 12.340/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 12.243 -> [Packet H|1|L|59|1 AckFrame[258209998|Δ0], Packet A|0|S0|5727151d37eb4f3630a91ac2237b7f83426b|65|1 StreamFrame[0(CIB),0,25,fin]] 12.262 -> Packet A|1|S0|5727151d37eb4f3630a91ac2237b7f83426b|45|1 AckFrame[258209998|Δ19] 12.274 <- (3) Packet A|258209999|S0|987483abe5a9bf92|1406|2 PingFrame[] Padding(1376) 12.275 <- (4) Packet A|258210000|S0|987483abe5a9bf92|1200|4 HandshakeDoneFrame[] NewTokenFrame[365ca5410aa8d26263d0da86e3067737beb1799b3c1c5f4298a52928b2a1047aafd826141ef3efe823] CryptoFrame[0,237] Padding(886) 12.275 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 12.339/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 89 millis, based on 12.365/App, because ackElicitingInFlight | RTT:33/16 12.275 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 12.276 -> Packet A|2|S0|5727151d37eb4f3630a91ac2237b7f83426b|45|1 AckFrame[258210000-258209998|Δ1] 12.276 <- (5) Packet A|258210001|S0|987483abe5a9bf92|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 12.277 Finished downloading https://server4:443/gray-infinite-lion at 47:12.948 on ClientConnection[9a977bffde9af557/987483abe5a9bf92(V1) with server4/193.167.100.100:443] 12.277 Closing ClientConnection[9a977bffde9af557/987483abe5a9bf92(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 12.277 -> Packet A|3|S0|5727151d37eb4f3630a91ac2237b7f83426b|40|1 ConnectionCloseFrame[0|0|] 12.277 Creating connection with server4:443 with v1 12.278 Setting up connection for downloading https://server4:443/elated-proud-squirtle at 47:12.950 on ClientConnection[4486459432cc9442/5b77dbf4307c4779(V1) with server4/193.167.100.100:443] 12.278 Original destination connection id: 4486459432cc9442 (scid: 5b77dbf4307c4779) 12.279 <- (6) Packet A|258210002|S0|987483abe5a9bf92|40|2 AckFrame[0|Δ5] Padding(5) >- CryptoStream[I|ClientHello] 12.279 -> Packet A|4|S0|5727151d37eb4f3630a91ac2237b7f83426b|40|1 ConnectionCloseFrame[0|0|] 12.280 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 12.480/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 12.280 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 12.294 <- (7) Packet A|258210003|S0|987483abe5a9bf92|1200|2 NewConnectionIdFrame[1,<0|3e89d8ad8e0080941582bae5f150f0aef0e1|5b63d646f609247f94822504f431d681] Padding(1136) 12.295 -> Packet A|5|S0|5727151d37eb4f3630a91ac2237b7f83426b|40|1 ConnectionCloseFrame[0|0|] 12.308 <- (8) Packet A|258210004|S0|987483abe5a9bf92|1444|2 PingFrame[] Padding(1417) 12.479 loss detection timeout handler running Sending probe 0, because no ack since 12.280. Current RTT: 100/25. 12.479 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 12.479 (Probe is an initial retransmit) 12.480 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 12.880/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 12.479 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 12.879 loss detection timeout handler running Sending probe 1, because no ack since 12.479. Current RTT: 100/25. 12.879 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 12.879 (Probe is an initial retransmit) 12.880 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 13.680/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 12.879 -> Packet PI|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 12.880 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 13.680/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 12.880 -> Packet PI|3|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 12.914 <- (1) Packet I|993134459|L|190|2 Token=[] AckFrame[2|Δ0] CryptoFrame[0,123] 12.914 probe count not reset on ack because handshake not yet confirmed 12.915 Retransmitting CryptoFrame[0,257] on level Initial 12.915 Cwnd(-): 6000; inflight: 1200 12.915 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 13.715/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 12.915 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 407 millis, based on 13.323/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 12.915 -> Packet I|4|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 12.914 <- (1) Packet H|993134459|L|780|1 CryptoFrame[0,719] 12.918 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 13.326/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 12.918 -> Packet I|5|L|1200|2 Token=[] AckFrame[993134459|Δ0] Padding(1139) 12.918 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 12.921 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 13.329/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 12.921 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 12.921 Starting downloading https://server4:443/elated-proud-squirtle at 47:13.593 on ClientConnection[4486459432cc9442/5b77dbf4307c4779(V1) with server4/193.167.100.100:443] 12.921 -> Packet H|1|L|59|1 AckFrame[993134459|Δ0] 12.914 <- (1) Packet A|993134459|S0|5b77dbf4307c4779|230|2 NewConnectionIdFrame[1,<0|3727ce2ca974a73177580a1a6535397289d2|d23ee4731f7c01567b271861cc1c0b4e] Padding(163) 12.921 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 13.023/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 12.922 Discarding pn space Initial because first Handshake message is being sent 12.922 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 13.024/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 12.922 -> Packet A|0|S0|b131e999aec215b95d179544d345aca669c0|68|1 StreamFrame[0(CIB),0,28,fin] 12.941 -> Packet A|1|S0|b131e999aec215b95d179544d345aca669c0|45|1 AckFrame[993134459|Δ19] 12.954 <- (3) Packet A|993134462|S0|5b77dbf4307c4779|1200|4 HandshakeDoneFrame[] NewTokenFrame[369154446c3adaca7068afc5d2a53d4daa4397c036c3da6c162f12172043a3a669f43fbbcfa2870141] CryptoFrame[0,237] Padding(886) 12.954 State is set to Confirmed reschedule loss detection timer for PTO over 68 millis, based on 13.023/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 94 millis, based on 13.049/App, because ackElicitingInFlight | RTT:34/17 12.954 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 12.955 <- (4) Packet A|993134463|S0|5b77dbf4307c4779|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 12.955 -> Packet A|2|S0|b131e999aec215b95d179544d345aca669c0|46|1 AckFrame[993134463-993134462,993134459|Δ0] 12.955 Finished downloading https://server4:443/elated-proud-squirtle at 47:13.627 on ClientConnection[4486459432cc9442/5b77dbf4307c4779(V1) with server4/193.167.100.100:443] 12.955 Closing ClientConnection[4486459432cc9442/5b77dbf4307c4779(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 12.956 -> Packet A|3|S0|b131e999aec215b95d179544d345aca669c0|40|1 ConnectionCloseFrame[0|0|] 12.956 Creating connection with server4:443 with v1 12.957 Setting up connection for downloading https://server4:443/gigantic-freezing-merchant at 47:13.628 on ClientConnection[d59b07894f0365e9/ec9e6030a5d2af3f(V1) with server4/193.167.100.100:443] 12.957 Original destination connection id: d59b07894f0365e9 (scid: ec9e6030a5d2af3f) >- CryptoStream[I|ClientHello] 12.958 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 13.158/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 12.958 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 12.987 <- (5) Packet A|993134465|S0|5b77dbf4307c4779|1200|2 MaxStreamsFrame[B,101] Padding(1171) 12.987 -> Packet A|4|S0|b131e999aec215b95d179544d345aca669c0|40|1 ConnectionCloseFrame[0|0|] 13.157 loss detection timeout handler running Sending probe 0, because no ack since 12.958. Current RTT: 100/25. 13.157 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 13.157 (Probe is an initial retransmit) 13.158 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 13.558/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 13.158 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 13.192 <- (1) Packet I|1546684148|L|190|2 Token=[] AckFrame[1|Δ0] CryptoFrame[0,123] 13.193 probe count not reset on ack because handshake not yet confirmed 13.193 Retransmitting CryptoFrame[0,257] on level Initial 13.193 Cwnd(-): 6000; inflight: 0 13.193 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 13.593/Initial, because peerAwaitingAddressValidation | RTT:100/25 13.193 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 203 millis, based on 13.397/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 13.193 -> Packet I|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 13.192 <- (1) Packet H|1546684148|L|780|1 CryptoFrame[0,719] 13.196 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 13.400/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 13.196 -> Packet I|3|L|1200|2 Token=[] AckFrame[1546684148|Δ0] Padding(1135) 13.196 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 13.198 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 13.402/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 13.198 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 13.198 Starting downloading https://server4:443/gigantic-freezing-merchant at 47:13.870 on ClientConnection[d59b07894f0365e9/ec9e6030a5d2af3f(V1) with server4/193.167.100.100:443] 13.192 <- (1) Packet A|1546684148|S0|ec9e6030a5d2af3f|230|2 NewConnectionIdFrame[1,<0|b321a40cdf0c909bd45d2a11c260c95c1958|6ac923982614fcb0a4e7f045deb74630] Padding(163) 13.198 -> Packet H|1|L|63|1 AckFrame[1546684148|Δ0] 13.199 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 13.301/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 13.199 Discarding pn space Initial because first Handshake message is being sent 13.199 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 13.301/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 13.199 -> Packet A|0|S0|e5801a4ddfe690288faf9897518a20b69c85|73|1 StreamFrame[0(CIB),0,33,fin] 13.218 -> Packet A|1|S0|e5801a4ddfe690288faf9897518a20b69c85|49|1 AckFrame[1546684148|Δ19] 13.230 <- (2) Packet A|1546684149|S0|ec9e6030a5d2af3f|1406|2 PingFrame[] Padding(1376) 13.231 <- (3) Packet A|1546684150|S0|ec9e6030a5d2af3f|1200|4 HandshakeDoneFrame[] NewTokenFrame[36ca74b53b685d93a6d3d11f8c7b85b157f7c97fe8e31378db282468b067689d147c59d2cc39d9654b] CryptoFrame[0,237] Padding(886) 13.231 State is set to Confirmed reschedule loss detection timer for PTO over 68 millis, based on 13.300/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 94 millis, based on 13.326/App, because ackElicitingInFlight | RTT:34/17 13.232 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 13.232 -> Packet A|2|S0|e5801a4ddfe690288faf9897518a20b69c85|49|1 AckFrame[1546684150-1546684148|Δ1] 13.232 <- (4) Packet A|1546684151|S0|ec9e6030a5d2af3f|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 13.233 Finished downloading https://server4:443/gigantic-freezing-merchant at 47:13.904 on ClientConnection[d59b07894f0365e9/ec9e6030a5d2af3f(V1) with server4/193.167.100.100:443] 13.233 Closing ClientConnection[d59b07894f0365e9/ec9e6030a5d2af3f(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 13.233 Creating connection with server4:443 with v1 13.233 -> Packet A|3|S0|e5801a4ddfe690288faf9897518a20b69c85|40|1 ConnectionCloseFrame[0|0|] 13.234 Setting up connection for downloading https://server4:443/warm-massive-highlighter at 47:13.905 on ClientConnection[93bed2e14608332d/d6e199ca4e0f7361(V1) with server4/193.167.100.100:443] 13.234 Original destination connection id: 93bed2e14608332d (scid: d6e199ca4e0f7361) >- CryptoStream[I|ClientHello] 13.235 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 13.435/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 13.235 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 13.264 <- (5) Packet A|1546684153|S0|ec9e6030a5d2af3f|1444|2 PingFrame[] Padding(1417) 13.264 -> Packet A|4|S0|e5801a4ddfe690288faf9897518a20b69c85|40|1 ConnectionCloseFrame[0|0|] 13.434 loss detection timeout handler running Sending probe 0, because no ack since 13.235. Current RTT: 100/25. 13.434 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 13.434 (Probe is an initial retransmit) 13.435 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 13.835/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 13.435 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 13.834 loss detection timeout handler running Sending probe 1, because no ack since 13.435. Current RTT: 100/25. 13.834 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 13.834 (Probe is an initial retransmit) 13.835 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 14.635/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 13.834 -> Packet PI|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 13.836 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 14.636/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 13.836 -> Packet PI|3|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 13.869 <- (1) Packet I|2080402642|L|190|2 Token=[] AckFrame[2|Δ0] CryptoFrame[0,123] 13.869 probe count not reset on ack because handshake not yet confirmed 13.869 Retransmitting CryptoFrame[0,257] on level Initial 13.869 Cwnd(-): 6000; inflight: 1200 13.869 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 14.669/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 13.869 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 407 millis, based on 14.278/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 13.869 -> Packet I|4|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 13.869 <- (1) Packet H|2080402642|L|779|1 CryptoFrame[0,718] 13.872 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 14.280/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 13.872 -> Packet I|5|L|1200|2 Token=[] AckFrame[2080402642|Δ0] Padding(1135) 13.872 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 13.874 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 14.282/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 13.874 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 13.875 Starting downloading https://server4:443/warm-massive-highlighter at 47:14.546 on ClientConnection[93bed2e14608332d/d6e199ca4e0f7361(V1) with server4/193.167.100.100:443] 13.869 <- (1) Packet A|2080402642|S0|d6e199ca4e0f7361|231|2 NewConnectionIdFrame[1,<0|3c3730c0304a944769ec15a974a604229872|1fa566151ee9191c42797eb0a442c2b1] Padding(164) 13.875 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 13.977/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 13.875 Discarding pn space Initial because first Handshake message is being sent 13.875 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 13.978/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 13.875 -> [Packet H|1|L|63|1 AckFrame[2080402642|Δ0], Packet A|0|S0|abb054dab2d17c3ca74ce6c36f3a0867ec32|71|1 StreamFrame[0(CIB),0,31,fin]] 13.895 -> Packet A|1|S0|abb054dab2d17c3ca74ce6c36f3a0867ec32|49|1 AckFrame[2080402642|Δ19] 13.906 <- (3) Packet A|2080402644|S0|d6e199ca4e0f7361|1406|2 PingFrame[] Padding(1376) 13.907 <- (4) Packet A|2080402645|S0|d6e199ca4e0f7361|1200|4 HandshakeDoneFrame[] NewTokenFrame[360be39aaf46a8298730dbe99cfc676616c3c9773955e03223be82de1f63aefd0206608768de62740d] CryptoFrame[0,237] Padding(886) 13.908 State is set to Confirmed reschedule loss detection timer for PTO over 68 millis, based on 13.976/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 94 millis, based on 14.002/App, because ackElicitingInFlight | RTT:34/17 13.908 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 13.908 -> Packet A|2|S0|abb054dab2d17c3ca74ce6c36f3a0867ec32|51|1 AckFrame[2080402645-2080402644,2080402642|Δ1] 13.940 <- (5) Packet A|2080402646|S0|d6e199ca4e0f7361|1444|2 PingFrame[] Padding(1417) reschedule loss detection timer for PTO over 126 millis, based on 14.087/App, because ackElicitingInFlight | RTT:34/17 13.960 -> Packet A|3|S0|abb054dab2d17c3ca74ce6c36f3a0867ec32|52|2 AckFrame[2080402646-2080402644,2080402642|Δ19] PingFrame[] 14.086 loss detection timeout handler running Sending probe 0, because no ack since 13.960. Current RTT: 34/17. 14.086 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 253 millis, based on 14.340/App, because ackElicitingInFlight | RTT:34/17 14.086 -> Packet PA|4|S0|abb054dab2d17c3ca74ce6c36f3a0867ec32|71|1 StreamFrame[0(CIB),0,31,fin] 14.133 <- (6) Packet A|2080402647|S0|d6e199ca4e0f7361|1444|2 PingFrame[] Padding(1417) 14.134 <- (7) Packet A|2080402648|S0|d6e199ca4e0f7361|1406|2 PingFrame[] Padding(1379) 14.134 -> Packet A|5|S0|abb054dab2d17c3ca74ce6c36f3a0867ec32|50|1 AckFrame[2080402648-2080402644,2080402642|Δ0] 14.135 <- (8) Packet A|2080402649|S0|d6e199ca4e0f7361|1406|2 PingFrame[] Padding(1379) reschedule loss detection timer for PTO over 253 millis, based on 14.408/App, because ackElicitingInFlight | RTT:34/17 14.154 -> Packet A|6|S0|abb054dab2d17c3ca74ce6c36f3a0867ec32|52|2 AckFrame[2080402649-2080402644,2080402642|Δ19] PingFrame[] 14.193 <- (9) Packet A|2080402650|S0|d6e199ca4e0f7361|40|2 AckFrame[6,2-1|Δ7] Padding(6) 14.194 Cwnd(-): 3000; inflight: 0 14.194 Retransmitted lost stream frame StreamFrame[0(CIB),0,31,fin] 14.194 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) reschedule loss detection timer for PTO over 115 millis, based on 14.310/App, because ackElicitingInFlight | RTT:35/14 14.194 -> Packet A|7|S0|abb054dab2d17c3ca74ce6c36f3a0867ec32|71|1 StreamFrame[0(CIB),0,31,fin] 14.226 <- (10) Packet A|2080402651|S0|d6e199ca4e0f7361|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 14.227 Finished downloading https://server4:443/warm-massive-highlighter at 47:14.898 on ClientConnection[93bed2e14608332d/d6e199ca4e0f7361(V1) with server4/193.167.100.100:443] 14.227 Closing ClientConnection[93bed2e14608332d/d6e199ca4e0f7361(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 14.227 -> Packet A|8|S0|abb054dab2d17c3ca74ce6c36f3a0867ec32|40|1 ConnectionCloseFrame[0|0|] 14.228 Creating connection with server4:443 with v1 14.228 Setting up connection for downloading https://server4:443/peaceful-cold-snorlax at 47:14.900 on ClientConnection[7da4aa3314d33cc5/226cad4a7791c184(V1) with server4/193.167.100.100:443] 14.228 Original destination connection id: 7da4aa3314d33cc5 (scid: 226cad4a7791c184) >- CryptoStream[I|ClientHello] 14.230 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 14.430/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 14.230 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 14.429 loss detection timeout handler running Sending probe 0, because no ack since 14.230. Current RTT: 100/25. 14.429 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 14.429 (Probe is an initial retransmit) 14.430 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 14.830/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 14.429 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 14.463 <- (1) Packet I|1289602469|L|190|2 Token=[] AckFrame[1-0|Δ0] CryptoFrame[0,123] 14.463 probe count not reset on ack because handshake not yet confirmed 14.464 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 14.864/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 14.463 <- (1) Packet H|1289602469|L|779|1 CryptoFrame[0,718] 14.466 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 14.660/Handshake, because peerAwaitingAddressValidation | RTT:33/16 14.466 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 14.466 -> Packet I|2|L|1200|2 Token=[] AckFrame[1289602469|Δ0] Padding(1135) >- CryptoStream[H|Finished] 14.468 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 14.662/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 14.468 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 14.469 Starting downloading https://server4:443/peaceful-cold-snorlax at 47:15.140 on ClientConnection[7da4aa3314d33cc5/226cad4a7791c184(V1) with server4/193.167.100.100:443] 14.463 <- (1) Packet A|1289602469|S0|226cad4a7791c184|231|1 Padding(202) 14.469 -> Packet H|1|L|63|1 AckFrame[1289602469|Δ0] 14.469 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 14.566/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 14.469 Discarding pn space Initial because first Handshake message is being sent 14.469 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 14.566/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 14.469 -> Packet A|0|S0|3b91b826ac876eb14499e7083a5c77f22d69|68|1 StreamFrame[0(CIB),0,28,fin] 14.565 loss detection timeout handler running Sending probe 0, because no ack since 14.468. Current RTT: 33/16. 14.565 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 14.565 (Probe is a handshake retransmit) 14.566 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 14.760/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 14.566 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 14.598 <- (2) Packet A|1289602470|S0|226cad4a7791c184|1406|2 PingFrame[] Padding(1376) 14.599 <- (3) Packet A|1289602471|S0|226cad4a7791c184|1200|5 AckFrame[0|Δ97] HandshakeDoneFrame[] NewTokenFrame[365ac7be34fadb70c6d488c2342006832df11e72a5705f5ea3a0a690df7d3c058a9c31495d25351862] CryptoFrame[0,237] StreamFrame[0(CIB),0,876] 14.599 probe count not reset on ack because handshake not yet confirmed 14.600 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 14.794/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 14.600 State is set to Confirmed reschedule loss detection timer for PTO over 289 millis, based on 14.890/Handshake, because ackElicitingInFlight | RTT:42/30 14.600 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 14.600 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 14.600 -> Packet A|1|S0|3b91b826ac876eb14499e7083a5c77f22d69|49|1 AckFrame[1289602471-1289602469|Δ1] 14.600 <- (4) Packet A|1289602472|S0|226cad4a7791c184|1200|2 StreamFrame[0(CIB),876,148,fin] Padding(1017) 14.601 Finished downloading https://server4:443/peaceful-cold-snorlax at 47:15.272 on ClientConnection[7da4aa3314d33cc5/226cad4a7791c184(V1) with server4/193.167.100.100:443] 14.601 Closing ClientConnection[7da4aa3314d33cc5/226cad4a7791c184(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 14.601 -> Packet A|2|S0|3b91b826ac876eb14499e7083a5c77f22d69|40|1 ConnectionCloseFrame[0|0|] 14.601 Creating connection with server4:443 with v1 14.602 Setting up connection for downloading https://server4:443/envious-salty-buffalo at 47:15.274 on ClientConnection[0e73ad2830314ef8/489c0182d6a6f299(V1) with server4/193.167.100.100:443] 14.602 Original destination connection id: 0e73ad2830314ef8 (scid: 489c0182d6a6f299) >- CryptoStream[I|ClientHello] 14.603 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 14.803/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 14.603 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 14.633 <- (5) Packet A|1289602473|S0|226cad4a7791c184|1444|2 PingFrame[] Padding(1417) 14.633 -> Packet A|3|S0|3b91b826ac876eb14499e7083a5c77f22d69|40|1 ConnectionCloseFrame[0|0|] 14.634 <- (6) Packet A|1289602474|S0|226cad4a7791c184|1406|2 NewConnectionIdFrame[1,<0|22a4d51b0ab34c2088c164dabc085a2204d0|805e63f14cf1f24225ffaf45ba9174df] Padding(1342) 14.634 -> Packet A|4|S0|3b91b826ac876eb14499e7083a5c77f22d69|40|1 ConnectionCloseFrame[0|0|] 14.803 loss detection timeout handler running Sending probe 0, because no ack since 14.603. Current RTT: 100/25. 14.803 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 14.803 (Probe is an initial retransmit) 14.803 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 15.203/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 14.803 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 15.202 loss detection timeout handler running Sending probe 1, because no ack since 14.803. Current RTT: 100/25. 15.202 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 15.203 (Probe is an initial retransmit) 15.203 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 16.003/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 15.203 -> Packet PI|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 15.204 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 16.004/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 15.204 -> Packet PI|3|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 15.237 <- (1) Packet I|301551544|L|190|2 Token=[] AckFrame[2|Δ0] CryptoFrame[0,123] 15.238 probe count not reset on ack because handshake not yet confirmed 15.238 Retransmitting CryptoFrame[0,257] on level Initial 15.238 Cwnd(-): 6000; inflight: 1200 15.238 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 16.038/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 15.238 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 407 millis, based on 15.646/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 15.238 -> Packet I|4|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 15.237 <- (1) Packet H|301551544|L|780|1 CryptoFrame[0,719] 15.241 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 15.649/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 15.241 -> Packet I|5|L|1200|2 Token=[] AckFrame[301551544|Δ0] Padding(1139) 15.241 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 15.244 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 15.652/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 15.244 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 15.245 Starting downloading https://server4:443/envious-salty-buffalo at 47:15.916 on ClientConnection[0e73ad2830314ef8/489c0182d6a6f299(V1) with server4/193.167.100.100:443] 15.244 -> Packet H|1|L|59|1 AckFrame[301551544|Δ0] 15.245 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 15.653/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 15.245 -> Packet A|0|S0|5a2619f85cae6d924eb79755b04b610c8c92|68|1 StreamFrame[0(CIB),0,28,fin] 15.237 <- (1) Packet A|301551544|S0|489c0182d6a6f299|230|2 NewConnectionIdFrame[1,<0|73242c0b5e1cac1d081ae9f20a9760142056|fbfdb12051425d947a9a97c18bbd4bcf] Padding(163) 15.245 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 15.348/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 15.246 Discarding pn space Initial because first Handshake message is being sent 15.265 -> Packet A|1|S0|5a2619f85cae6d924eb79755b04b610c8c92|45|1 AckFrame[301551544|Δ19] 15.276 <- (4) Packet A|301551546|S0|489c0182d6a6f299|1406|2 PingFrame[] Padding(1376) 15.277 <- (5) Packet A|301551547|S0|489c0182d6a6f299|1200|4 HandshakeDoneFrame[] NewTokenFrame[369cc4b67f05e6353760ba450e7b485609467fd9ec9ae66df4d573c7b70f9cb054c23fd2016cec9ce0] CryptoFrame[0,237] Padding(886) 15.278 State is set to Confirmed reschedule loss detection timer for PTO over 68 millis, based on 15.346/Handshake, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over 94 millis, based on 15.372/App, because ackElicitingInFlight | RTT:34/17 15.278 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 15.278 -> Packet A|2|S0|5a2619f85cae6d924eb79755b04b610c8c92|47|1 AckFrame[301551547-301551546,301551544|Δ1] 15.278 <- (6) Packet A|301551548|S0|489c0182d6a6f299|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 15.279 Finished downloading https://server4:443/envious-salty-buffalo at 47:15.950 on ClientConnection[0e73ad2830314ef8/489c0182d6a6f299(V1) with server4/193.167.100.100:443] 15.279 Closing ClientConnection[0e73ad2830314ef8/489c0182d6a6f299(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 15.279 -> Packet A|3|S0|5a2619f85cae6d924eb79755b04b610c8c92|40|1 ConnectionCloseFrame[0|0|] 15.279 Creating connection with server4:443 with v1 15.280 Setting up connection for downloading https://server4:443/infinite-confused-ruler at 47:15.952 on ClientConnection[8aab5a035081f490/e388229c7a58106e(V1) with server4/193.167.100.100:443] 15.280 Original destination connection id: 8aab5a035081f490 (scid: e388229c7a58106e) >- CryptoStream[I|ClientHello] 15.281 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 15.481/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 15.281 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 15.289 <- (7) Packet A|301551549|S0|489c0182d6a6f299|40|2 AckFrame[0|Δ13] Padding(5) 15.290 -> Packet A|4|S0|5a2619f85cae6d924eb79755b04b610c8c92|40|1 ConnectionCloseFrame[0|0|] 15.481 loss detection timeout handler running Sending probe 0, because no ack since 15.281. Current RTT: 100/25. 15.481 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 15.481 (Probe is an initial retransmit) 15.481 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 15.881/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 15.481 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 15.508 <- (8) Packet A|301551551|S0|489c0182d6a6f299|1444|2 PingFrame[] Padding(1417) 15.508 -> Packet A|5|S0|5a2619f85cae6d924eb79755b04b610c8c92|40|1 ConnectionCloseFrame[0|0|] 15.509 <- (9) Packet A|301551552|S0|489c0182d6a6f299|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 15.510 <- (10) Packet A|301551553|S0|489c0182d6a6f299|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 15.510 -> Packet A|6|S0|5a2619f85cae6d924eb79755b04b610c8c92|40|1 ConnectionCloseFrame[0|0|] 15.515 <- (1) Packet I|1635904889|L|190|2 Token=[] AckFrame[1|Δ0] CryptoFrame[0,123] 15.516 probe count not reset on ack because handshake not yet confirmed 15.516 Retransmitting CryptoFrame[0,257] on level Initial 15.516 Cwnd(-): 6000; inflight: 0 15.516 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 15.916/Initial, because peerAwaitingAddressValidation | RTT:100/25 15.516 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 193 millis, based on 15.710/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.516 -> Packet I|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 15.515 <- (1) Packet H|1635904889|L|780|1 CryptoFrame[0,719] 15.518 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 15.712/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.518 -> Packet I|3|L|1200|2 Token=[] AckFrame[1635904889|Δ0] Padding(1135) 15.518 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 15.520 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 15.714/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.520 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 15.521 Starting downloading https://server4:443/infinite-confused-ruler at 47:16.192 on ClientConnection[8aab5a035081f490/e388229c7a58106e(V1) with server4/193.167.100.100:443] 15.515 <- (1) Packet A|1635904889|S0|e388229c7a58106e|230|2 NewConnectionIdFrame[1,<0|9e8e02b9fff28acc394f050825771cc6efd1|80c7a1ef22741b7d694262530ada7cd0] Padding(163) 15.521 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 15.618/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.521 Discarding pn space Initial because first Handshake message is being sent 15.521 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 15.618/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.521 -> [Packet H|1|L|63|1 AckFrame[1635904889|Δ0], Packet A|0|S0|22a0f3f1ee35a37c8d2111ece2cfed026ae4|70|1 StreamFrame[0(CIB),0,30,fin]] 15.541 -> Packet A|1|S0|22a0f3f1ee35a37c8d2111ece2cfed026ae4|49|1 AckFrame[1635904889|Δ19] 15.553 <- (3) Packet A|1635904891|S0|e388229c7a58106e|1406|2 PingFrame[] Padding(1376) 15.553 <- (4) Packet A|1635904892|S0|e388229c7a58106e|1200|4 HandshakeDoneFrame[] NewTokenFrame[363f7a91d998650ef3907239d889a94d3c4b29053ac6500445a920243099008ba6ece66dbfd45c96e9] CryptoFrame[0,237] Padding(886) 15.554 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 15.617/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 89 millis, based on 15.643/App, because ackElicitingInFlight | RTT:33/16 15.554 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 15.554 -> Packet A|2|S0|22a0f3f1ee35a37c8d2111ece2cfed026ae4|51|1 AckFrame[1635904892-1635904891,1635904889|Δ1] 15.554 <- (5) Packet A|1635904893|S0|e388229c7a58106e|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 15.555 Finished downloading https://server4:443/infinite-confused-ruler at 47:16.227 on ClientConnection[8aab5a035081f490/e388229c7a58106e(V1) with server4/193.167.100.100:443] 15.555 Closing ClientConnection[8aab5a035081f490/e388229c7a58106e(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 15.555 -> Packet A|3|S0|22a0f3f1ee35a37c8d2111ece2cfed026ae4|40|1 ConnectionCloseFrame[0|0|] 15.556 Creating connection with server4:443 with v1 15.556 Setting up connection for downloading https://server4:443/endless-purple-walrus at 47:16.228 on ClientConnection[a908b7379b912624/66606b7261ac943b(V1) with server4/193.167.100.100:443] 15.556 Original destination connection id: a908b7379b912624 (scid: 66606b7261ac943b) >- CryptoStream[I|ClientHello] 15.558 <- (6) Packet A|1635904894|S0|e388229c7a58106e|40|2 AckFrame[0|Δ5] Padding(5) 15.558 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 15.558 -> Packet A|4|S0|22a0f3f1ee35a37c8d2111ece2cfed026ae4|40|1 ConnectionCloseFrame[0|0|] reschedule loss detection timer for PTO over 199 millis, based on 15.758/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 15.558 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 15.586 <- (7) Packet A|1635904895|S0|e388229c7a58106e|1444|2 PingFrame[] Padding(1417) 15.587 -> Packet A|5|S0|22a0f3f1ee35a37c8d2111ece2cfed026ae4|40|1 ConnectionCloseFrame[0|0|] 15.592 <- (1) Packet I|1895839467|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 15.592 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 15.792/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 15.592 <- (1) Packet H|1895839467|L|781|1 CryptoFrame[0,720] 15.594 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 15.691/Handshake, because peerAwaitingAddressValidation | RTT:33/16 15.594 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 15.594 -> Packet I|1|L|1200|2 Token=[] AckFrame[1895839467|Δ0] Padding(1135) >- CryptoStream[H|Finished] 15.596 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 15.693/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.596 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 15.597 Starting downloading https://server4:443/endless-purple-walrus at 47:16.268 on ClientConnection[a908b7379b912624/66606b7261ac943b(V1) with server4/193.167.100.100:443] 15.592 <- (1) Packet A|1895839467|S0|66606b7261ac943b|229|2 NewConnectionIdFrame[1,<0|b38edff0caa7d22b80fefa721d9f00311cce|0a7ca2a0df54582fc55f12bb87720459] Padding(162) 15.597 -> Packet H|1|L|63|1 AckFrame[1895839467|Δ0] 15.597 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 15.694/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.597 Discarding pn space Initial because first Handshake message is being sent 15.597 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 15.694/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.597 -> Packet A|0|S0|93686dc53dcb22287ae2a846f04712322dae|68|1 StreamFrame[0(CIB),0,28,fin] 15.616 -> Packet A|1|S0|93686dc53dcb22287ae2a846f04712322dae|49|1 AckFrame[1895839467|Δ19] 15.630 <- (2) Packet A|1895839469|S0|66606b7261ac943b|1200|4 HandshakeDoneFrame[] NewTokenFrame[3612d0f43a54e4c9decf91642e6e7dc41e0df0091bd232c964d3203ddccc7dabf1f3a27e5e877ba9aa] CryptoFrame[0,237] StreamFrame[0(CIB),0,882] 15.630 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 15.693/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 88 millis, based on 15.719/App, because ackElicitingInFlight | RTT:33/16 15.630 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 15.631 <- (3) Packet A|1895839471|S0|66606b7261ac943b|1200|2 StreamFrame[0(CIB),882,142,fin] Padding(1023) 15.631 Finished downloading https://server4:443/endless-purple-walrus at 47:16.303 on ClientConnection[a908b7379b912624/66606b7261ac943b(V1) with server4/193.167.100.100:443] 15.631 Closing ClientConnection[a908b7379b912624/66606b7261ac943b(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 15.631 -> Packet A|2|S0|93686dc53dcb22287ae2a846f04712322dae|52|1 AckFrame[1895839471,1895839469,1895839467|Δ0] 15.631 -> Packet A|3|S0|93686dc53dcb22287ae2a846f04712322dae|40|1 ConnectionCloseFrame[0|0|] 15.632 Creating connection with server4:443 with v1 15.632 Setting up connection for downloading https://server4:443/countless-temperate-bicycle at 47:16.304 on ClientConnection[5e242ddf3b764815/ff346e8ad4210546(V1) with server4/193.167.100.100:443] 15.633 Original destination connection id: 5e242ddf3b764815 (scid: ff346e8ad4210546) >- CryptoStream[I|ClientHello] 15.634 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 15.834/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 15.634 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 15.641 <- (4) Packet A|1895839472|S0|66606b7261ac943b|40|2 AckFrame[0|Δ13] Padding(5) 15.642 -> Packet A|4|S0|93686dc53dcb22287ae2a846f04712322dae|40|1 ConnectionCloseFrame[0|0|] 15.668 <- (1) Packet I|1764360390|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 15.669 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 15.869/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 15.668 <- (1) Packet H|1764360390|L|780|1 CryptoFrame[0,719] 15.671 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 15.768/Handshake, because peerAwaitingAddressValidation | RTT:33/16 15.671 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 15.671 -> Packet I|1|L|1200|2 Token=[] AckFrame[1764360390|Δ0] Padding(1135) >- CryptoStream[H|Finished] 15.673 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 15.770/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.673 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 15.673 Starting downloading https://server4:443/countless-temperate-bicycle at 47:16.345 on ClientConnection[5e242ddf3b764815/ff346e8ad4210546(V1) with server4/193.167.100.100:443] 15.668 <- (1) Packet A|1764360390|S0|ff346e8ad4210546|230|2 NewConnectionIdFrame[1,<0|92f4ac52fd0b323eb0d1cc319c7b335ebcf6|abc665917a6feb61141e5119ea1804a3] Padding(163) 15.673 -> Packet H|1|L|63|1 AckFrame[1764360390|Δ0] 15.674 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 15.771/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.674 Discarding pn space Initial because first Handshake message is being sent 15.675 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 15.772/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 15.674 -> Packet A|0|S0|9b318273f95f1e972d7436dfd9fe2832e15c|74|1 StreamFrame[0(CIB),0,34,fin] 15.693 -> Packet A|1|S0|9b318273f95f1e972d7436dfd9fe2832e15c|49|1 AckFrame[1764360390|Δ19] 15.705 <- (2) Packet A|1764360391|S0|ff346e8ad4210546|1406|2 PingFrame[] Padding(1376) 15.706 <- (3) Packet A|1764360392|S0|ff346e8ad4210546|1200|4 HandshakeDoneFrame[] NewTokenFrame[36d44061b8a0becce032abd826a17338e028aa43330c365d255bf58116699ad259bc56a5b04d8d75bc] CryptoFrame[0,237] Padding(886) 15.707 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 15.770/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 89 millis, based on 15.796/App, because ackElicitingInFlight | RTT:33/16 15.707 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 15.707 -> Packet A|2|S0|9b318273f95f1e972d7436dfd9fe2832e15c|49|1 AckFrame[1764360392-1764360390|Δ1] 15.796 loss detection timeout handler running Sending probe 0, because no ack since 15.674. Current RTT: 33/16. 15.796 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 243 millis, based on 16.040/App, because ackElicitingInFlight | RTT:33/16 15.796 -> Packet PA|3|S0|9b318273f95f1e972d7436dfd9fe2832e15c|74|1 StreamFrame[0(CIB),0,34,fin] 15.829 <- (4) Packet A|1764360394|S0|ff346e8ad4210546|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 15.829 Finished downloading https://server4:443/countless-temperate-bicycle at 47:16.501 on ClientConnection[5e242ddf3b764815/ff346e8ad4210546(V1) with server4/193.167.100.100:443] 15.829 Closing ClientConnection[5e242ddf3b764815/ff346e8ad4210546(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 15.830 -> Packet A|4|S0|9b318273f95f1e972d7436dfd9fe2832e15c|40|1 ConnectionCloseFrame[0|0|] 15.830 Creating connection with server4:443 with v1 15.831 Setting up connection for downloading https://server4:443/smooth-satisfied-suit at 47:16.502 on ClientConnection[9964a46a3e936797/bbc75965eadf6170(V1) with server4/193.167.100.100:443] 15.831 Original destination connection id: 9964a46a3e936797 (scid: bbc75965eadf6170) >- CryptoStream[I|ClientHello] 15.832 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 16.032/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 15.832 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 15.835 <- (5) Packet A|1764360395|S0|ff346e8ad4210546|40|2 AckFrame[3-1|Δ7] Padding(8) 15.835 -> Packet A|5|S0|9b318273f95f1e972d7436dfd9fe2832e15c|40|1 ConnectionCloseFrame[0|0|] 16.031 loss detection timeout handler running Sending probe 0, because no ack since 15.832. Current RTT: 100/25. 16.032 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 16.032 (Probe is an initial retransmit) 16.032 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 16.432/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 16.032 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 16.065 <- (1) Packet I|913736949|L|190|2 Token=[] AckFrame[1-0|Δ0] CryptoFrame[0,123] 16.066 probe count not reset on ack because handshake not yet confirmed 16.066 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 16.466/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 16.065 <- (1) Packet H|913736949|L|781|1 CryptoFrame[0,720] 16.068 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 16.262/Handshake, because peerAwaitingAddressValidation | RTT:33/16 16.068 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 16.068 -> Packet I|2|L|1200|2 Token=[] AckFrame[913736949|Δ0] Padding(1139) >- CryptoStream[H|Finished] 16.070 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 16.264/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.070 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 16.070 Starting downloading https://server4:443/smooth-satisfied-suit at 47:16.742 on ClientConnection[9964a46a3e936797/bbc75965eadf6170(V1) with server4/193.167.100.100:443] 16.070 -> Packet H|1|L|59|1 AckFrame[913736949|Δ0] 16.065 <- (1) Packet A|913736949|S0|bbc75965eadf6170|229|1 Padding(200) 16.071 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.168/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.071 Discarding pn space Initial because first Handshake message is being sent 16.071 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.168/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.071 -> Packet A|0|S0|b8510567e99b98538a7a16852f9322b487f6|68|1 StreamFrame[0(CIB),0,28,fin] 16.103 <- (2) Packet A|913736950|S0|bbc75965eadf6170|1406|2 PingFrame[] Padding(1376) 16.104 <- (3) Packet A|913736951|S0|bbc75965eadf6170|1200|4 HandshakeDoneFrame[] NewTokenFrame[3645a97b344e0ab67d10ca8ea940ba001f88508822ded30f80d92d1121c252b1d29941b47449fd0934] CryptoFrame[0,237] StreamFrame[0(CIB),0,882] 16.104 State is set to Confirmed reschedule loss detection timer for PTO over 62 millis, based on 16.167/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 88 millis, based on 16.193/App, because ackElicitingInFlight | RTT:33/16 16.104 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 16.105 -> Packet A|1|S0|b8510567e99b98538a7a16852f9322b487f6|45|1 AckFrame[913736951-913736949|Δ1] 16.105 <- (4) Packet A|913736952|S0|bbc75965eadf6170|1200|2 StreamFrame[0(CIB),882,142,fin] Padding(1023) 16.105 Finished downloading https://server4:443/smooth-satisfied-suit at 47:16.777 on ClientConnection[9964a46a3e936797/bbc75965eadf6170(V1) with server4/193.167.100.100:443] 16.105 Closing ClientConnection[9964a46a3e936797/bbc75965eadf6170(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 16.106 -> Packet A|2|S0|b8510567e99b98538a7a16852f9322b487f6|40|1 ConnectionCloseFrame[0|0|] 16.106 Creating connection with server4:443 with v1 16.106 Setting up connection for downloading https://server4:443/vibrant-cold-lion at 47:16.778 on ClientConnection[34f1438863629f71/8cbcffc0d8c1c0fc(V1) with server4/193.167.100.100:443] 16.106 Original destination connection id: 34f1438863629f71 (scid: 8cbcffc0d8c1c0fc) >- CryptoStream[I|ClientHello] 16.108 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 16.308/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 16.108 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 16.115 <- (5) Packet A|913736953|S0|bbc75965eadf6170|40|2 AckFrame[0|Δ13] Padding(5) 16.116 -> Packet A|3|S0|b8510567e99b98538a7a16852f9322b487f6|40|1 ConnectionCloseFrame[0|0|] 16.138 <- (6) Packet A|913736955|S0|bbc75965eadf6170|1406|2 NewConnectionIdFrame[1,<0|a4657076d23cd92edd1aa4b3fc05bf9261c1|ee9ccc298419436c9de1df2c28431ad1] Padding(1342) 16.138 -> Packet A|4|S0|b8510567e99b98538a7a16852f9322b487f6|40|1 ConnectionCloseFrame[0|0|] 16.141 <- (1) Packet I|138412280|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 16.142 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 16.342/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 16.141 <- (1) Packet H|138412280|L|781|1 CryptoFrame[0,720] 16.144 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.241/Handshake, because peerAwaitingAddressValidation | RTT:33/16 16.144 -> Packet I|1|L|1200|2 Token=[] AckFrame[138412280|Δ0] Padding(1139) 16.144 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 16.146 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.243/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.146 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 16.147 Starting downloading https://server4:443/vibrant-cold-lion at 47:16.819 on ClientConnection[34f1438863629f71/8cbcffc0d8c1c0fc(V1) with server4/193.167.100.100:443] 16.141 <- (1) Packet A|138412280|S0|8cbcffc0d8c1c0fc|229|2 NewConnectionIdFrame[1,<0|9759c0ec7a28202bde12833a471a91c6973f|989e3d32785ce56a24a0d513b304885d] Padding(162) 16.147 -> Packet H|1|L|59|1 AckFrame[138412280|Δ0] 16.147 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.244/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.147 Discarding pn space Initial because first Handshake message is being sent 16.147 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.244/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.147 -> Packet A|0|S0|554d490d7f1196d7a9b23cfe754a58bfc3e2|64|1 StreamFrame[0(CIB),0,24,fin] 16.167 -> Packet A|1|S0|554d490d7f1196d7a9b23cfe754a58bfc3e2|45|1 AckFrame[138412280|Δ19] 16.244 loss detection timeout handler running Sending probe 0, because no ack since 16.146. Current RTT: 33/16. 16.244 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 16.244 (Probe is a handshake retransmit) 16.244 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 16.438/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.244 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 16.278 <- (2) Packet A|138412283|S0|8cbcffc0d8c1c0fc|1200|2 StreamFrame[0(CIB),876,148,fin] Padding(1017) 16.298 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 16.492/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.298 -> Packet A|2|S0|554d490d7f1196d7a9b23cfe754a58bfc3e2|48|2 AckFrame[138412283,138412280|Δ19] PingFrame[] 16.329 <- (3) Packet A|138412284|S0|8cbcffc0d8c1c0fc|40|2 AckFrame[2,0|Δ0] Padding(7) 16.330 probe count not reset on ack because handshake not yet confirmed 16.330 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 16.524/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.337 <- (4) Packet A|138412285|S0|8cbcffc0d8c1c0fc|1200|5 HandshakeDoneFrame[] NewTokenFrame[36b4340121c9be6c96f7108c68b22dc68fd808d7d14df05a15f63ccaf5c40cc389f06a0205f52bd9a2] CryptoFrame[0,237] StreamFrame[0(CIB),0,876] Padding(9) 16.338 State is set to Confirmed reschedule loss detection timer for PTO over 76 millis, based on 16.414/Handshake, because ackElicitingInFlight | RTT:33/13 16.338 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 16.338 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 16.338 Finished downloading https://server4:443/vibrant-cold-lion at 47:17.010 on ClientConnection[34f1438863629f71/8cbcffc0d8c1c0fc(V1) with server4/193.167.100.100:443] 16.338 Closing ClientConnection[34f1438863629f71/8cbcffc0d8c1c0fc(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 16.339 -> Packet A|3|S0|554d490d7f1196d7a9b23cfe754a58bfc3e2|40|1 ConnectionCloseFrame[0|0|] 16.339 Creating connection with server4:443 with v1 16.339 Setting up connection for downloading https://server4:443/zestful-embarrassed-druid at 47:17.011 on ClientConnection[40e56a0b3dad5086/bbe909d4e3ed7a7d(V1) with server4/193.167.100.100:443] 16.339 Original destination connection id: 40e56a0b3dad5086 (scid: bbe909d4e3ed7a7d) >- CryptoStream[I|ClientHello] 16.340 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 16.540/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 16.340 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 16.374 <- (1) Packet I|1272894543|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 16.375 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 16.575/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 16.374 <- (1) Packet H|1272894543|L|779|1 CryptoFrame[0,718] 16.377 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 16.377 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) reschedule loss detection timer for PTO over 96 millis, based on 16.474/Handshake, because peerAwaitingAddressValidation | RTT:33/16 16.377 -> Packet I|1|L|1200|2 Token=[] AckFrame[1272894543|Δ0] Padding(1135) >- CryptoStream[H|Finished] 16.380 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.477/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.380 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 16.374 <- (1) Packet A|1272894543|S0|bbe909d4e3ed7a7d|231|2 NewConnectionIdFrame[1,<0|7079fd786d937bc216c32c840cb7b1f6d46c|46890bdeaf6c29e025a1bafe0e371d63] Padding(164) 16.381 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.478/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.381 Discarding pn space Initial because first Handshake message is being sent 16.381 -> Packet H|1|L|63|1 AckFrame[1272894543|Δ0] 16.381 Starting downloading https://server4:443/zestful-embarrassed-druid at 47:17.052 on ClientConnection[40e56a0b3dad5086/bbe909d4e3ed7a7d(V1) with server4/193.167.100.100:443] 16.382 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.479/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.382 -> Packet A|0|S0|e55556cca9e91d14d40a0f5ef75a8d62b1b4|72|1 StreamFrame[0(CIB),0,32,fin] 16.401 -> Packet A|1|S0|e55556cca9e91d14d40a0f5ef75a8d62b1b4|49|1 AckFrame[1272894543|Δ19] 16.478 loss detection timeout handler running Sending probe 0, because no ack since 16.380. Current RTT: 33/16. 16.478 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 16.478 (Probe is a handshake retransmit) 16.478 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 16.672/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.478 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 16.511 <- (2) Packet A|1272894544|S0|bbe909d4e3ed7a7d|1406|2 PingFrame[] Padding(1379) 16.512 <- (3) Packet A|1272894545|S0|bbe909d4e3ed7a7d|1200|5 AckFrame[1-0|Δ78] HandshakeDoneFrame[] NewTokenFrame[36d40014b60b487365b97e96bc32d8b19758b7359b4478e60408bfa2e57559d2e121c74ee7c1089410] CryptoFrame[0,237] StreamFrame[0(CIB),0,879] 16.512 probe count not reset on ack because handshake not yet confirmed 16.512 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 16.706/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.513 State is set to Confirmed reschedule loss detection timer for PTO over 159 millis, based on 16.672/Handshake, because ackElicitingInFlight | RTT:33/16 16.513 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 16.513 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 16.513 -> Packet A|2|S0|e55556cca9e91d14d40a0f5ef75a8d62b1b4|49|1 AckFrame[1272894545-1272894544|Δ1] 16.714 <- (4) Packet A|1272894548|S0|bbe909d4e3ed7a7d|1200|5 HandshakeDoneFrame[] NewTokenFrame[36d40014b60b487365b97e96bc32d8b19758b7359b4478e60408bfa2e57559d2e121c74ee7c1089410] CryptoFrame[0,237] StreamFrame[0(CIB),0,879] Padding(6) -< CryptoStream[A|NewSessionTicket] 16.715 <- (5) Packet A|1272894549|S0|bbe909d4e3ed7a7d|1200|2 StreamFrame[0(CIB),879,145,fin] Padding(1023) reschedule loss detection timer for PTO over 121 millis, based on 16.837/App, because ackElicitingInFlight | RTT:33/16 16.715 Finished downloading https://server4:443/zestful-embarrassed-druid at 47:17.387 on ClientConnection[40e56a0b3dad5086/bbe909d4e3ed7a7d(V1) with server4/193.167.100.100:443] 16.715 Closing ClientConnection[40e56a0b3dad5086/bbe909d4e3ed7a7d(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 16.715 -> Packet A|3|S0|e55556cca9e91d14d40a0f5ef75a8d62b1b4|51|2 AckFrame[1272894549-1272894548,1272894545-1272894544|Δ0] PingFrame[] 16.716 -> Packet A|4|S0|e55556cca9e91d14d40a0f5ef75a8d62b1b4|40|1 ConnectionCloseFrame[0|0|] 16.716 Creating connection with server4:443 with v1 16.716 Setting up connection for downloading https://server4:443/rough-dry-moltres at 47:17.388 on ClientConnection[7d2af73456d0c1fb/08225b59ecd5ff5e(V1) with server4/193.167.100.100:443] 16.716 Original destination connection id: 7d2af73456d0c1fb (scid: 08225b59ecd5ff5e) >- CryptoStream[I|ClientHello] 16.718 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 16.918/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 16.718 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 16.747 <- (6) Packet A|1272894550|S0|bbe909d4e3ed7a7d|1444|2 PingFrame[] Padding(1417) 16.748 -> Packet A|5|S0|e55556cca9e91d14d40a0f5ef75a8d62b1b4|40|1 ConnectionCloseFrame[0|0|] 16.748 <- (7) Packet A|1272894551|S0|bbe909d4e3ed7a7d|1406|3 AckFrame[3|Δ0] MaxStreamsFrame[B,101] Padding(1372) 16.749 -> Packet A|6|S0|e55556cca9e91d14d40a0f5ef75a8d62b1b4|40|1 ConnectionCloseFrame[0|0|] 16.751 <- (1) Packet I|923112169|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 16.752 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 16.952/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 16.751 <- (1) Packet H|923112169|L|780|1 CryptoFrame[0,719] 16.754 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.851/Handshake, because peerAwaitingAddressValidation | RTT:33/16 16.754 -> Packet I|1|L|1200|2 Token=[] AckFrame[923112169|Δ0] Padding(1139) 16.754 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 16.757 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.854/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.757 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 16.757 Starting downloading https://server4:443/rough-dry-moltres at 47:17.429 on ClientConnection[7d2af73456d0c1fb/08225b59ecd5ff5e(V1) with server4/193.167.100.100:443] 16.757 -> Packet H|1|L|59|1 AckFrame[923112169|Δ0] 16.751 <- (1) Packet A|923112169|S0|08225b59ecd5ff5e|230|2 NewConnectionIdFrame[1,<0|e7016280b55ecf448d588ba29f7fa0c317c5|4426ecf55c0edbe6b6c0ffb1e509633b] Padding(163) 16.757 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.854/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.757 Discarding pn space Initial because first Handshake message is being sent 16.758 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 16.855/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 16.758 -> Packet A|0|S0|b127908b1c87ff16630f9a295ef9776c3dc1|64|1 StreamFrame[0(CIB),0,24,fin] 16.777 -> Packet A|1|S0|b127908b1c87ff16630f9a295ef9776c3dc1|45|1 AckFrame[923112169|Δ19] 16.789 <- (2) Packet A|923112170|S0|08225b59ecd5ff5e|1406|2 PingFrame[] Padding(1376) 16.790 <- (3) Packet A|923112171|S0|08225b59ecd5ff5e|1200|4 HandshakeDoneFrame[] NewTokenFrame[363fff19c3dfbeb8c050c4c320559032134cad619a42f532c28d3a876c8efaa1467eee37874b7dbcbc] CryptoFrame[0,237] Padding(886) 16.790 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 16.854/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 89 millis, based on 16.880/App, because ackElicitingInFlight | RTT:33/16 16.790 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 16.791 -> Packet A|2|S0|b127908b1c87ff16630f9a295ef9776c3dc1|45|1 AckFrame[923112171-923112169|Δ1] 16.879 loss detection timeout handler running Sending probe 0, because no ack since 16.758. Current RTT: 33/16. 16.880 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 243 millis, based on 17.124/App, because ackElicitingInFlight | RTT:33/16 16.880 -> Packet PA|3|S0|b127908b1c87ff16630f9a295ef9776c3dc1|64|1 StreamFrame[0(CIB),0,24,fin] 16.928 <- (4) Packet A|923112175|S0|08225b59ecd5ff5e|1444|2 PingFrame[] Padding(1417) reschedule loss detection timer for PTO over 243 millis, based on 17.191/App, because ackElicitingInFlight | RTT:33/16 16.947 -> Packet A|4|S0|b127908b1c87ff16630f9a295ef9776c3dc1|48|2 AckFrame[923112175,923112171-923112169|Δ19] PingFrame[] 17.034 <- (5) Packet A|923112177|S0|08225b59ecd5ff5e|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 17.035 Finished downloading https://server4:443/rough-dry-moltres at 47:17.707 on ClientConnection[7d2af73456d0c1fb/08225b59ecd5ff5e(V1) with server4/193.167.100.100:443] 17.035 Closing ClientConnection[7d2af73456d0c1fb/08225b59ecd5ff5e(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 17.035 <- (6) Packet A|923112178|S0|08225b59ecd5ff5e|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 17.035 -> Packet A|5|S0|b127908b1c87ff16630f9a295ef9776c3dc1|40|1 ConnectionCloseFrame[0|0|] 17.036 -> Packet A|6|S0|b127908b1c87ff16630f9a295ef9776c3dc1|40|1 ConnectionCloseFrame[0|0|] 17.036 Creating connection with server4:443 with v1 17.037 Setting up connection for downloading https://server4:443/cool-fast-actor at 47:17.708 on ClientConnection[1d654fad1ac26581/6913bd01169d6cdc(V1) with server4/193.167.100.100:443] 17.037 Original destination connection id: 1d654fad1ac26581 (scid: 6913bd01169d6cdc) >- CryptoStream[I|ClientHello] 17.038 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 17.238/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 17.038 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 17.238 loss detection timeout handler running Sending probe 0, because no ack since 17.038. Current RTT: 100/25. 17.238 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 17.238 (Probe is an initial retransmit) 17.238 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 17.638/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 17.238 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 17.637 loss detection timeout handler running Sending probe 1, because no ack since 17.238. Current RTT: 100/25. 17.638 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 17.638 (Probe is an initial retransmit) 17.638 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 18.438/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 17.638 -> Packet PI|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 17.639 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 18.439/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 17.639 -> Packet PI|3|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 17.672 <- (1) Packet I|1030105722|L|190|2 Token=[] AckFrame[2|Δ0] CryptoFrame[0,123] 17.672 probe count not reset on ack because handshake not yet confirmed 17.673 Retransmitting CryptoFrame[0,257] on level Initial 17.673 Cwnd(-): 6000; inflight: 1200 17.673 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 18.473/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 17.673 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 407 millis, based on 18.081/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 17.673 -> Packet I|4|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 17.672 <- (1) Packet H|1030105722|L|779|1 CryptoFrame[0,718] 17.675 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 18.083/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 17.675 -> Packet I|5|L|1200|2 Token=[] AckFrame[1030105722|Δ0] Padding(1139) 17.675 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 17.677 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 18.085/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 17.677 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 17.678 Starting downloading https://server4:443/cool-fast-actor at 47:18.349 on ClientConnection[1d654fad1ac26581/6913bd01169d6cdc(V1) with server4/193.167.100.100:443] 17.678 -> Packet H|1|L|59|1 AckFrame[1030105722|Δ0] 17.672 <- (1) Packet A|1030105722|S0|6913bd01169d6cdc|231|2 NewConnectionIdFrame[1,<0|df7154cbb4e0c3541b4ddb6d0882d00f69d7|a46740eb51b95bc171ca445aeb50d6cb] Padding(164) 17.678 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 17.780/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 17.678 Discarding pn space Initial because first Handshake message is being sent 17.678 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 17.780/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 17.678 -> Packet A|0|S0|e8750ce0ee5a8a1486546caa60e983ba55de|62|1 StreamFrame[0(CIB),0,22,fin] 17.698 -> Packet A|1|S0|e8750ce0ee5a8a1486546caa60e983ba55de|45|1 AckFrame[1030105722|Δ19] 17.780 loss detection timeout handler running Sending probe 0, because no ack since 17.677. Current RTT: 34/17. 17.780 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 17.780 (Probe is a handshake retransmit) 17.780 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 17.984/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 17.780 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 17.983 loss detection timeout handler running Sending probe 1, because no ack since 17.678. Current RTT: 34/17. 17.983 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 17.984 (Probe is a handshake retransmit) 17.984 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 18.392/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 17.984 -> Packet PH|3|L|90|1 CryptoFrame[0,36] 17.985 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 18.393/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 17.985 -> Packet PH|4|L|90|1 CryptoFrame[0,36] 18.016 <- (3) Packet A|1030105724|S0|6913bd01169d6cdc|1406|2 PingFrame[] Padding(1379) 18.017 <- (4) Packet A|1030105725|S0|6913bd01169d6cdc|1200|5 AckFrame[1-0|Δ287] HandshakeDoneFrame[] NewTokenFrame[36f0bd0967b1fc6e3d1d142137937eb5b9488009e58794d86c8c64b335e1860b7dd4357857c6bfcd40] CryptoFrame[0,237] StreamFrame[0(CIB),0,877] 18.018 probe count not reset on ack because handshake not yet confirmed 18.018 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 18.426/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 18.018 State is set to Confirmed reschedule loss detection timer for PTO over 374 millis, based on 18.393/Handshake, because ackElicitingInFlight | RTT:34/17 18.018 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 18.018 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 18.019 -> Packet A|2|S0|e8750ce0ee5a8a1486546caa60e983ba55de|45|1 AckFrame[1030105725-1030105724|Δ1] 18.230 <- (5) Packet A|1030105729|S0|6913bd01169d6cdc|1200|5 HandshakeDoneFrame[] NewTokenFrame[36f0bd0967b1fc6e3d1d142137937eb5b9488009e58794d86c8c64b335e1860b7dd4357857c6bfcd40] CryptoFrame[0,237] StreamFrame[0(CIB),0,877] Padding(8) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 126 millis, based on 18.376/App, because ackElicitingInFlight | RTT:34/17 18.249 -> Packet A|3|S0|e8750ce0ee5a8a1486546caa60e983ba55de|48|2 AckFrame[1030105729,1030105725-1030105724|Δ19] PingFrame[] 18.376 loss detection timeout handler running Sending probe 0, because no ack since 18.249. Current RTT: 34/17. 18.376 (Probe is ping on level App) reschedule loss detection timer for PTO over 253 millis, based on 18.630/App, because ackElicitingInFlight | RTT:34/17 18.376 -> Packet PA|4|S0|e8750ce0ee5a8a1486546caa60e983ba55de|39|2 PingFrame[] Padding(2) 18.407 <- (6) Packet A|1030105731|S0|6913bd01169d6cdc|40|2 AckFrame[4,1-0|Δ0] Padding(7) 18.408 Cwnd(-): 3000; inflight: 0 18.408 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 18.441 <- (7) Packet A|1030105732|S0|6913bd01169d6cdc|1200|5 HandshakeDoneFrame[] NewTokenFrame[36f0bd0967b1fc6e3d1d142137937eb5b9488009e58794d86c8c64b335e1860b7dd4357857c6bfcd40] CryptoFrame[0,237] StreamFrame[0(CIB),0,877] Padding(8) -< CryptoStream[A|NewSessionTicket] 18.441 <- (8) Packet A|1030105733|S0|6913bd01169d6cdc|1200|2 StreamFrame[0(CIB),877,147,fin] Padding(1021) 18.442 Finished downloading https://server4:443/cool-fast-actor at 47:19.114 on ClientConnection[1d654fad1ac26581/6913bd01169d6cdc(V1) with server4/193.167.100.100:443] reschedule loss detection timer for PTO over 114 millis, based on 18.557/App, because ackElicitingInFlight | RTT:34/14 18.442 Closing ClientConnection[1d654fad1ac26581/6913bd01169d6cdc(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 18.442 -> Packet A|5|S0|e8750ce0ee5a8a1486546caa60e983ba55de|49|2 AckFrame[1030105733-1030105731,1030105729,1030105725-1030105724|Δ0] PingFrame[] 18.443 -> Packet A|6|S0|e8750ce0ee5a8a1486546caa60e983ba55de|40|1 ConnectionCloseFrame[0|0|] 18.443 Creating connection with server4:443 with v1 18.443 Setting up connection for downloading https://server4:443/steaming-happy-eraser at 47:19.115 on ClientConnection[64de2284a5b87e42/2ce8baf0c2f83178(V1) with server4/193.167.100.100:443] 18.443 Original destination connection id: 64de2284a5b87e42 (scid: 2ce8baf0c2f83178) >- CryptoStream[I|ClientHello] 18.445 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 18.645/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 18.445 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 18.644 loss detection timeout handler running Sending probe 0, because no ack since 18.445. Current RTT: 100/25. 18.644 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 18.644 (Probe is an initial retransmit) 18.645 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 19.045/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 18.644 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 18.779 <- (1) Packet I|695793535|L|185|1 Token=[] CryptoFrame[0,123] -< CryptoStream[I|ServerHello] 18.779 <- (1) Packet H|695793535|L|781|1 CryptoFrame[0,720] 18.783 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 18.783 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) reschedule loss detection timer for PTO over 399 millis, based on 19.183/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 18.783 -> Packet I|2|L|1200|2 Token=[] AckFrame[695793535|Δ0] Padding(1139) >- CryptoStream[H|Finished] 18.785 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 19.185/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 18.785 -> Packet H|0|L|90|1 CryptoFrame[0,36] 18.785 Starting downloading https://server4:443/steaming-happy-eraser at 47:19.457 on ClientConnection[64de2284a5b87e42/2ce8baf0c2f83178(V1) with server4/193.167.100.100:443] 18.779 <- (1) Packet A|695793535|S0|2ce8baf0c2f83178|234|1 Padding(205) 18.785 -> Packet H|1|L|59|1 AckFrame[695793535|Δ0] 18.785 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 18.986/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 18.786 Discarding pn space Initial because first Handshake message is being sent 18.786 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 18.986/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 18.786 -> Packet A|0|S0|e630b65214f4eebc83cd3dada18f4d3a02c4|68|1 StreamFrame[0(CIB),0,28,fin] 18.817 <- (2) Packet A|695793536|S0|2ce8baf0c2f83178|1406|2 PingFrame[] Padding(1376) 18.819 <- (3) Packet A|695793538|S0|2ce8baf0c2f83178|1200|2 NewConnectionIdFrame[1,<0|513b42afb552bad2e09e5ea5e7151c7a84b5|a8ebeb9dc5357a211e07f0ee2967f7bb] Padding(1133) 18.820 -> Packet A|1|S0|e630b65214f4eebc83cd3dada18f4d3a02c4|47|1 AckFrame[695793538,695793536-695793535|Δ1] 18.852 <- (4) Packet A|695793539|S0|2ce8baf0c2f83178|1444|2 PingFrame[] Padding(1417) 18.858 <- (5) Packet A|695793540|S0|2ce8baf0c2f83178|1406|4 HandshakeDoneFrame[] NewTokenFrame[3667c082c02b787fbeae46d14f7d6c91f8b5c8072069fadae3a4ed60c7ba7bdec68344be027b024604] CryptoFrame[0,237] Padding(1095) 18.858 State is set to Confirmed reschedule loss detection timer for PTO over 126 millis, based on 18.985/Handshake, because ackElicitingInFlight | RTT:100/25 reschedule loss detection timer for PTO over 152 millis, based on 19.011/App, because ackElicitingInFlight | RTT:100/25 18.859 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 18.859 -> Packet A|2|S0|e630b65214f4eebc83cd3dada18f4d3a02c4|47|1 AckFrame[695793540-695793538,695793536-695793535|Δ6] 19.011 loss detection timeout handler running Sending probe 0, because no ack since 18.786. Current RTT: 100/25. 19.011 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 449 millis, based on 19.461/App, because ackElicitingInFlight | RTT:100/25 19.011 -> Packet PA|3|S0|e630b65214f4eebc83cd3dada18f4d3a02c4|68|1 StreamFrame[0(CIB),0,28,fin] 19.047 <- (6) Packet A|695793542|S0|2ce8baf0c2f83178|40|2 AckFrame[3-1|Δ4] Padding(8) 19.047 Cwnd(-): 6000; inflight: 0 19.047 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 19.047 Retransmitted lost stream frame StreamFrame[0(CIB),0,28,fin] reschedule loss detection timer for PTO over 127 millis, based on 19.175/App, because ackElicitingInFlight | RTT:35/17 19.047 -> Packet A|4|S0|e630b65214f4eebc83cd3dada18f4d3a02c4|68|1 StreamFrame[0(CIB),0,28,fin] 19.175 loss detection timeout handler running Sending probe 0, because no ack since 19.047. Current RTT: 35/17. 19.175 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 255 millis, based on 19.431/App, because ackElicitingInFlight | RTT:35/17 19.175 -> Packet PA|5|S0|e630b65214f4eebc83cd3dada18f4d3a02c4|68|1 StreamFrame[0(CIB),0,28,fin] 19.193 <- (7) Packet A|695793546|S0|2ce8baf0c2f83178|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 19.193 Finished downloading https://server4:443/steaming-happy-eraser at 47:19.865 on ClientConnection[64de2284a5b87e42/2ce8baf0c2f83178(V1) with server4/193.167.100.100:443] 19.193 Closing ClientConnection[64de2284a5b87e42/2ce8baf0c2f83178(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 19.194 -> Packet A|6|S0|e630b65214f4eebc83cd3dada18f4d3a02c4|40|1 ConnectionCloseFrame[0|0|] 19.194 Creating connection with server4:443 with v1 19.194 Setting up connection for downloading https://server4:443/white-cruel-firefighter at 47:19.866 on ClientConnection[cffc8504ac10b001/c03675a296a8d0e3(V1) with server4/193.167.100.100:443] 19.194 Original destination connection id: cffc8504ac10b001 (scid: c03675a296a8d0e3) >- CryptoStream[I|ClientHello] 19.196 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 19.396/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 19.195 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 19.229 <- (1) Packet I|325971728|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 19.230 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 19.430/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 19.229 <- (1) Packet H|325971728|L|779|1 CryptoFrame[0,718] 19.232 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 19.329/Handshake, because peerAwaitingAddressValidation | RTT:33/16 19.232 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 19.232 -> Packet I|1|L|1200|2 Token=[] AckFrame[325971728|Δ0] Padding(1139) >- CryptoStream[H|Finished] 19.234 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 19.331/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 19.234 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 19.235 Starting downloading https://server4:443/white-cruel-firefighter at 47:19.906 on ClientConnection[cffc8504ac10b001/c03675a296a8d0e3(V1) with server4/193.167.100.100:443] 19.229 <- (1) Packet A|325971728|S0|c03675a296a8d0e3|231|2 NewConnectionIdFrame[1,<0|29e0fd50bb6b9a8ebd047884825b90d3208d|27d6e5696b1a7f8dd6c4c9961013a730] Padding(164) 19.235 -> Packet H|1|L|59|1 AckFrame[325971728|Δ0] 19.235 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 19.332/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 19.235 Discarding pn space Initial because first Handshake message is being sent 19.235 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 19.332/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 19.235 -> Packet A|0|S0|90d76d718bf16bd0463fa5167e12b005efc7|70|1 StreamFrame[0(CIB),0,30,fin] 19.254 -> Packet A|1|S0|90d76d718bf16bd0463fa5167e12b005efc7|45|1 AckFrame[325971728|Δ19] 19.266 <- (2) Packet A|325971729|S0|c03675a296a8d0e3|1406|2 PingFrame[] Padding(1376) 19.267 <- (3) Packet A|325971730|S0|c03675a296a8d0e3|1200|4 HandshakeDoneFrame[] NewTokenFrame[361c751ff502e6b4237b3c119bb6360ff1c3a1b2eef6bdb831817312e1e2e57b17a4d2691e4b7d048c] CryptoFrame[0,237] Padding(886) 19.268 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 19.331/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 89 millis, based on 19.357/App, because ackElicitingInFlight | RTT:33/16 19.268 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 19.268 -> Packet A|2|S0|90d76d718bf16bd0463fa5167e12b005efc7|45|1 AckFrame[325971730-325971728|Δ1] 19.357 loss detection timeout handler running Sending probe 0, because no ack since 19.235. Current RTT: 33/16. 19.357 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 243 millis, based on 19.601/App, because ackElicitingInFlight | RTT:33/16 19.357 -> Packet PA|3|S0|90d76d718bf16bd0463fa5167e12b005efc7|70|1 StreamFrame[0(CIB),0,30,fin] 19.393 <- (4) Packet A|325971733|S0|c03675a296a8d0e3|40|2 AckFrame[3-2|Δ4] Padding(8) 19.393 Cwnd(-): 6000; inflight: 0 19.394 Retransmitted lost stream frame StreamFrame[0(CIB),0,30,fin] 19.394 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) reschedule loss detection timer for PTO over 109 millis, based on 19.504/App, because ackElicitingInFlight | RTT:33/13 19.394 -> Packet A|4|S0|90d76d718bf16bd0463fa5167e12b005efc7|70|1 StreamFrame[0(CIB),0,30,fin] 19.417 <- (5) Packet A|325971734|S0|c03675a296a8d0e3|1444|2 PingFrame[] Padding(1417) 19.437 -> Packet A|5|S0|90d76d718bf16bd0463fa5167e12b005efc7|45|1 AckFrame[325971734-325971733|Δ19] 19.503 loss detection timeout handler running Sending probe 0, because no ack since 19.394. Current RTT: 33/13. 19.503 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 219 millis, based on 19.723/App, because ackElicitingInFlight | RTT:33/13 19.503 -> Packet PA|6|S0|90d76d718bf16bd0463fa5167e12b005efc7|70|1 StreamFrame[0(CIB),0,30,fin] 19.590 <- (6) Packet A|325971736|S0|c03675a296a8d0e3|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 19.590 Finished downloading https://server4:443/white-cruel-firefighter at 47:20.262 on ClientConnection[cffc8504ac10b001/c03675a296a8d0e3(V1) with server4/193.167.100.100:443] 19.590 Closing ClientConnection[cffc8504ac10b001/c03675a296a8d0e3(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 19.591 <- (7) Packet A|325971737|S0|c03675a296a8d0e3|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 19.591 Creating connection with server4:443 with v1 19.591 -> Packet A|7|S0|90d76d718bf16bd0463fa5167e12b005efc7|40|1 ConnectionCloseFrame[0|0|] 19.591 -> Packet A|8|S0|90d76d718bf16bd0463fa5167e12b005efc7|40|1 ConnectionCloseFrame[0|0|] 19.592 Setting up connection for downloading https://server4:443/tiny-calm-scissors at 47:20.263 on ClientConnection[dc9810b509909e80/f5f79843a5b021b9(V1) with server4/193.167.100.100:443] 19.592 Original destination connection id: dc9810b509909e80 (scid: f5f79843a5b021b9) >- CryptoStream[I|ClientHello] 19.593 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 19.793/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 19.593 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 19.792 loss detection timeout handler running Sending probe 0, because no ack since 19.593. Current RTT: 100/25. 19.792 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 19.792 (Probe is an initial retransmit) 19.793 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 20.193/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 19.793 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 20.128 <- (1) Packet I|697529587|L|185|1 Token=[] CryptoFrame[0,123] -< CryptoStream[I|ServerHello] 20.128 <- (1) Packet H|697529587|L|779|1 CryptoFrame[0,718] 20.131 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 20.131 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) reschedule loss detection timer for PTO over 399 millis, based on 20.531/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 20.131 -> Packet I|2|L|1200|2 Token=[] AckFrame[697529587|Δ0] Padding(1139) >- CryptoStream[H|Finished] 20.133 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 20.533/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 20.133 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 20.133 Starting downloading https://server4:443/tiny-calm-scissors at 47:20.805 on ClientConnection[dc9810b509909e80/f5f79843a5b021b9(V1) with server4/193.167.100.100:443] 20.128 <- (1) Packet A|697529587|S0|f5f79843a5b021b9|236|1 Padding(207) 20.133 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 20.333/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 20.133 Discarding pn space Initial because first Handshake message is being sent 20.134 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 20.334/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 20.134 -> [Packet H|1|L|59|1 AckFrame[697529587|Δ0], Packet A|0|S0|a174adbb74e3e6465d06f3f85b03cada5740|65|1 StreamFrame[0(CIB),0,25,fin]] 20.165 <- (2) Packet A|697529588|S0|f5f79843a5b021b9|1406|2 PingFrame[] Padding(1376) 20.167 <- (3) Packet A|697529590|S0|f5f79843a5b021b9|1200|2 NewConnectionIdFrame[1,<0|f211e8e060300590c68c9e0145182a2f6605|08bc6060501a686e066853157693c17b] Padding(1133) 20.167 -> Packet A|1|S0|a174adbb74e3e6465d06f3f85b03cada5740|47|1 AckFrame[697529590,697529588-697529587|Δ1] 20.178 <- (4) Packet A|697529592|S0|f5f79843a5b021b9|40|2 AckFrame[0|Δ13] Padding(5) 20.178 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 20.378/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 20.199 <- (5) Packet A|697529593|S0|f5f79843a5b021b9|1444|2 PingFrame[] Padding(1417) 20.204 <- (6) Packet A|697529594|S0|f5f79843a5b021b9|1406|4 HandshakeDoneFrame[] NewTokenFrame[362456876b8b07ccc36161de8c69e55fd401efeb116cfaf430be648a71f2f97cb737b5fe00ff9ef619] CryptoFrame[0,237] Padding(1095) 20.204 State is set to Confirmed reschedule loss detection timer for PTO over 60 millis, based on 20.265/Handshake, because ackElicitingInFlight | RTT:44/22 20.204 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 20.204 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 156 millis, based on 20.361/App, because ackElicitingInFlight | RTT:44/22 20.204 -> Packet A|2|S0|a174adbb74e3e6465d06f3f85b03cada5740|50|2 AckFrame[697529594-697529592,697529590,697529588-697529587|Δ4] PingFrame[] 20.236 <- (7) Packet A|697529595|S0|f5f79843a5b021b9|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 20.237 Finished downloading https://server4:443/tiny-calm-scissors at 47:20.909 on ClientConnection[dc9810b509909e80/f5f79843a5b021b9(V1) with server4/193.167.100.100:443] 20.237 Closing ClientConnection[dc9810b509909e80/f5f79843a5b021b9(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 20.238 -> Packet A|3|S0|a174adbb74e3e6465d06f3f85b03cada5740|40|1 ConnectionCloseFrame[0|0|] 20.238 Creating connection with server4:443 with v1 20.239 Setting up connection for downloading https://server4:443/intense-anxious-armadillo at 47:20.910 on ClientConnection[c5bf4182c04f5176/3d2a7cc223f36f19(V1) with server4/193.167.100.100:443] 20.239 Original destination connection id: c5bf4182c04f5176 (scid: 3d2a7cc223f36f19) >- CryptoStream[I|ClientHello] 20.240 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 20.440/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 20.240 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 20.349 <- (8) Packet A|697529597|S0|f5f79843a5b021b9|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 20.349 -> Packet A|4|S0|a174adbb74e3e6465d06f3f85b03cada5740|40|1 ConnectionCloseFrame[0|0|] 20.439 loss detection timeout handler running Sending probe 0, because no ack since 20.240. Current RTT: 100/25. 20.439 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 20.439 (Probe is an initial retransmit) 20.440 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 20.840/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 20.440 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 20.839 loss detection timeout handler running Sending probe 1, because no ack since 20.440. Current RTT: 100/25. 20.839 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 20.839 (Probe is an initial retransmit) 20.839 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 21.640/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 20.839 -> Packet PI|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 20.840 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 21.640/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 20.840 -> Packet PI|3|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 21.375 <- (1) Packet I|530181764|L|185|1 Token=[] CryptoFrame[0,123] -< CryptoStream[I|ServerHello] 21.375 <- (1) Packet H|530181764|L|781|1 CryptoFrame[0,720] 21.378 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 21.378 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) reschedule loss detection timer for PTO over 799 millis, based on 22.178/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 21.378 -> Packet I|4|L|1200|2 Token=[] AckFrame[530181764|Δ0] Padding(1139) >- CryptoStream[H|Finished] 21.383 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 799 millis, based on 22.183/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 21.382 -> Packet H|0|L|90|1 CryptoFrame[0,36] 21.375 <- (1) Packet A|530181764|S0|3d2a7cc223f36f19|234|1 Padding(205) 21.383 -> Packet H|1|L|59|1 AckFrame[530181764|Δ0] 21.383 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 21.583/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 21.383 Discarding pn space Initial because first Handshake message is being sent 21.383 Starting downloading https://server4:443/intense-anxious-armadillo at 47:22.055 on ClientConnection[c5bf4182c04f5176/3d2a7cc223f36f19(V1) with server4/193.167.100.100:443] 21.384 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 21.584/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 21.384 -> Packet A|0|S0|6c6a3434fe0bdf4dd5029276749be56230d8|72|1 StreamFrame[0(CIB),0,32,fin] 21.583 loss detection timeout handler running Sending probe 0, because no ack since 21.382. Current RTT: 100/25. 21.583 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 21.583 (Probe is a handshake retransmit) 21.583 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 21.983/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 21.583 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 21.616 <- (2) Packet A|530181765|S0|3d2a7cc223f36f19|1406|2 PingFrame[] Padding(1376) 21.635 -> Packet A|1|S0|6c6a3434fe0bdf4dd5029276749be56230d8|45|1 AckFrame[530181765-530181764|Δ19] 21.669 <- (3) Packet A|530181769|S0|3d2a7cc223f36f19|1406|2 NewConnectionIdFrame[1,<0|ef181d01e8ff22493400286469180cee055e|19e0781b8800dd9dc9ff7cbd6e537183] Padding(1342) 21.688 -> Packet A|2|S0|6c6a3434fe0bdf4dd5029276749be56230d8|47|1 AckFrame[530181769,530181765-530181764|Δ19] 21.791 <- (4) Packet A|530181771|S0|3d2a7cc223f36f19|1406|5 HandshakeDoneFrame[] NewTokenFrame[363e632a0564db3e700fc58e79c7d51e73a3f23aeb2c62953cb2f3a45c8dea787ff6b7d40784d699a4] CryptoFrame[0,237] StreamFrame[0(CIB),0,874] Padding(217) 21.792 State is set to Confirmed reschedule loss detection timer for PTO over 41 millis, based on 21.834/App, because ackElicitingInFlight | RTT:100/25 reschedule loss detection timer for PTO over -183 millis, based on 21.609/App, because ackElicitingInFlight | RTT:100/25 21.792 Discarding pn space Handshake because HandshakeDone is received 21.792 loss detection timeout handler running Sending probe 0, because no ack since 21.384. Current RTT: 100/25. 21.792 (Probe is retransmit on level App) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 449 millis, based on 22.242/App, because ackElicitingInFlight | RTT:100/25 21.792 -> Packet PA|3|S0|6c6a3434fe0bdf4dd5029276749be56230d8|72|1 StreamFrame[0(CIB),0,32,fin] 21.793 <- (5) Packet A|530181772|S0|3d2a7cc223f36f19|1406|2 StreamFrame[0(CIB),874,150,fin] Padding(1224) 21.793 -> Packet A|4|S0|6c6a3434fe0bdf4dd5029276749be56230d8|48|1 AckFrame[530181772-530181771,530181769,530181765-530181764|Δ0] 21.793 Finished downloading https://server4:443/intense-anxious-armadillo at 47:22.465 on ClientConnection[c5bf4182c04f5176/3d2a7cc223f36f19(V1) with server4/193.167.100.100:443] 21.793 Closing ClientConnection[c5bf4182c04f5176/3d2a7cc223f36f19(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 21.793 -> Packet A|5|S0|6c6a3434fe0bdf4dd5029276749be56230d8|40|1 ConnectionCloseFrame[0|0|] 21.794 Creating connection with server4:443 with v1 21.795 Setting up connection for downloading https://server4:443/tangy-peaceful-otter at 47:22.466 on ClientConnection[a6f69e04fad37ef6/498046846a83f1b7(V1) with server4/193.167.100.100:443] 21.795 Original destination connection id: a6f69e04fad37ef6 (scid: 498046846a83f1b7) >- CryptoStream[I|ClientHello] 21.796 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 21.996/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 21.796 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 21.829 <- (1) Packet I|1007665618|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 21.830 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 22.030/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 21.829 <- (1) Packet H|1007665618|L|780|1 CryptoFrame[0,719] 21.833 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 21.930/Handshake, because peerAwaitingAddressValidation | RTT:33/16 21.833 -> Packet I|1|L|1200|2 Token=[] AckFrame[1007665618|Δ0] Padding(1139) 21.833 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 21.835 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 21.932/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 21.835 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 21.835 Starting downloading https://server4:443/tangy-peaceful-otter at 47:22.507 on ClientConnection[a6f69e04fad37ef6/498046846a83f1b7(V1) with server4/193.167.100.100:443] 21.829 <- (1) Packet A|1007665618|S0|498046846a83f1b7|230|2 NewConnectionIdFrame[1,<0|4d08d05011ab77f14f46a34283aa8d5d32b2|5f92eae56ae3a6b44b237b6b76242938] Padding(163) 21.835 -> Packet H|1|L|59|1 AckFrame[1007665618|Δ0] 21.835 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 21.932/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 21.835 Discarding pn space Initial because first Handshake message is being sent 21.836 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 21.933/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 21.836 -> Packet A|0|S0|c9fcaaf3eeee7b23ae9e21389ac7694f68d2|67|1 StreamFrame[0(CIB),0,27,fin] 21.855 -> Packet A|1|S0|c9fcaaf3eeee7b23ae9e21389ac7694f68d2|45|1 AckFrame[1007665618|Δ19] 21.869 <- (2) Packet A|1007665620|S0|498046846a83f1b7|1200|4 HandshakeDoneFrame[] NewTokenFrame[36e471b362d142cd6b7bbcba0986ad193e77ac529441712e13b55aa60361a70a26b2d555ebea8ccfe7] CryptoFrame[0,237] StreamFrame[0(CIB),0,882] 21.869 State is set to Confirmed reschedule loss detection timer for PTO over 63 millis, based on 21.932/Handshake, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over 88 millis, based on 21.958/App, because ackElicitingInFlight | RTT:33/16 21.869 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 21.870 <- (3) Packet A|1007665621|S0|498046846a83f1b7|1200|2 StreamFrame[0(CIB),882,142,fin] Padding(1023) 21.870 Finished downloading https://server4:443/tangy-peaceful-otter at 47:22.542 on ClientConnection[a6f69e04fad37ef6/498046846a83f1b7(V1) with server4/193.167.100.100:443] 21.870 Closing ClientConnection[a6f69e04fad37ef6/498046846a83f1b7(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 21.870 -> Packet A|2|S0|c9fcaaf3eeee7b23ae9e21389ac7694f68d2|46|1 AckFrame[1007665621-1007665620,1007665618|Δ0] 21.871 -> Packet A|3|S0|c9fcaaf3eeee7b23ae9e21389ac7694f68d2|40|1 ConnectionCloseFrame[0|0|] 21.871 Creating connection with server4:443 with v1 21.871 Setting up connection for downloading https://server4:443/gray-soft-lawyer at 47:22.543 on ClientConnection[11637444dd411ca3/135256e7c3342ffd(V1) with server4/193.167.100.100:443] 21.871 Original destination connection id: 11637444dd411ca3 (scid: 135256e7c3342ffd) >- CryptoStream[I|ClientHello] 21.873 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 22.073/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 21.872 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 21.880 <- (4) Packet A|1007665622|S0|498046846a83f1b7|40|2 AckFrame[0|Δ13] Padding(5) 21.880 -> Packet A|4|S0|c9fcaaf3eeee7b23ae9e21389ac7694f68d2|40|1 ConnectionCloseFrame[0|0|] 22.072 loss detection timeout handler running Sending probe 0, because no ack since 21.872. Current RTT: 100/25. 22.072 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 22.072 (Probe is an initial retransmit) 22.072 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 22.472/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 22.072 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 22.407 <- (1) Packet I|1800421856|L|185|1 Token=[] CryptoFrame[0,123] -< CryptoStream[I|ServerHello] 22.407 <- (1) Packet H|1800421856|L|781|1 CryptoFrame[0,720] 22.410 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 22.410 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) reschedule loss detection timer for PTO over 399 millis, based on 22.810/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 22.410 -> Packet I|2|L|1200|2 Token=[] AckFrame[1800421856|Δ0] Padding(1135) >- CryptoStream[H|Finished] 22.413 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 22.813/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 22.413 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 22.407 <- (1) Packet A|1800421856|S0|135256e7c3342ffd|234|1 Padding(205) 22.414 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 22.414 Starting downloading https://server4:443/gray-soft-lawyer at 47:23.085 on ClientConnection[11637444dd411ca3/135256e7c3342ffd(V1) with server4/193.167.100.100:443] reschedule loss detection timer for PTO over 199 millis, based on 22.614/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 22.414 Discarding pn space Initial because first Handshake message is being sent 22.414 -> Packet H|1|L|63|1 AckFrame[1800421856|Δ0] 22.414 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 22.614/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 22.414 -> Packet A|0|S0|d4045be8e48d393c0197b5b6c3b511deae57|63|1 StreamFrame[0(CIB),0,23,fin] 22.445 <- (2) Packet A|1800421857|S0|135256e7c3342ffd|1406|2 PingFrame[] Padding(1376) 22.446 <- (3) Packet A|1800421858|S0|135256e7c3342ffd|1200|4 HandshakeDoneFrame[] NewTokenFrame[3611c6d12bd450b34bae44bd035032619e446e3ffc5e2b490cb134acd9955af65509b1c676b5d2f837] CryptoFrame[0,237] Padding(886) 22.447 State is set to Confirmed reschedule loss detection timer for PTO over 166 millis, based on 22.613/Handshake, because ackElicitingInFlight | RTT:100/25 reschedule loss detection timer for PTO over 192 millis, based on 22.639/App, because ackElicitingInFlight | RTT:100/25 22.447 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 22.447 -> Packet A|1|S0|d4045be8e48d393c0197b5b6c3b511deae57|49|1 AckFrame[1800421858-1800421856|Δ1] 22.447 <- (4) Packet A|1800421859|S0|135256e7c3342ffd|1200|2 NewConnectionIdFrame[1,<0|a2f7840ad6b657ad09fb95a0e39d0e6f1552|667b11c9bbfe1572146e32ca1be65bd5] Padding(1133) 22.467 -> Packet A|2|S0|d4045be8e48d393c0197b5b6c3b511deae57|49|1 AckFrame[1800421859-1800421856|Δ19] 22.499 <- (5) Packet A|1800421860|S0|135256e7c3342ffd|1444|2 PingFrame[] Padding(1417) 22.519 -> Packet A|3|S0|d4045be8e48d393c0197b5b6c3b511deae57|49|1 AckFrame[1800421860-1800421856|Δ19] 22.639 loss detection timeout handler running Sending probe 0, because no ack since 22.414. Current RTT: 100/25. 22.639 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 449 millis, based on 23.089/App, because ackElicitingInFlight | RTT:100/25 22.639 -> Packet PA|4|S0|d4045be8e48d393c0197b5b6c3b511deae57|63|1 StreamFrame[0(CIB),0,23,fin] 23.089 loss detection timeout handler running Sending probe 1, because no ack since 22.639. Current RTT: 100/25. 23.089 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 899 millis, based on 23.989/App, because ackElicitingInFlight | RTT:100/25 23.089 -> Packet PA|5|S0|d4045be8e48d393c0197b5b6c3b511deae57|63|1 StreamFrame[0(CIB),0,23,fin] reschedule loss detection timer for PTO over 899 millis, based on 23.990/App, because ackElicitingInFlight | RTT:100/25 23.090 -> Packet PA|6|S0|d4045be8e48d393c0197b5b6c3b511deae57|63|1 StreamFrame[0(CIB),0,23,fin] 23.121 <- (6) Packet A|1800421861|S0|135256e7c3342ffd|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 23.121 <- (7) Packet A|1800421862|S0|135256e7c3342ffd|40|2 AckFrame[6-5,3-2|Δ0] Padding(7) 23.122 Finished downloading https://server4:443/gray-soft-lawyer at 47:23.794 on ClientConnection[11637444dd411ca3/135256e7c3342ffd(V1) with server4/193.167.100.100:443] 23.122 Closing ClientConnection[11637444dd411ca3/135256e7c3342ffd(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 23.122 Cwnd(-): 6000; inflight: 0 23.122 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 23.123 -> Packet A|7|S0|d4045be8e48d393c0197b5b6c3b511deae57|40|1 ConnectionCloseFrame[0|0|] 23.123 Creating connection with server4:443 with v1 23.123 Setting up connection for downloading https://server4:443/scalding-bright-chef at 47:23.795 on ClientConnection[ebfa1346131c9ada/80c85a387d37b07b(V1) with server4/193.167.100.100:443] 23.123 Original destination connection id: ebfa1346131c9ada (scid: 80c85a387d37b07b) >- CryptoStream[I|ClientHello] 23.125 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 23.325/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 23.125 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 23.324 loss detection timeout handler running Sending probe 0, because no ack since 23.125. Current RTT: 100/25. 23.324 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 23.324 (Probe is an initial retransmit) 23.325 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 23.725/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 23.324 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 23.724 loss detection timeout handler running Sending probe 1, because no ack since 23.324. Current RTT: 100/25. 23.724 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 23.724 (Probe is an initial retransmit) 23.724 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 24.525/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 23.724 -> Packet PI|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 23.725 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 24.525/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 23.725 -> Packet PI|3|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 23.760 <- (1) Packet I|1713948536|L|190|2 Token=[] AckFrame[3-2|Δ0] CryptoFrame[0,123] 23.760 probe count not reset on ack because handshake not yet confirmed 23.760 Retransmitting CryptoFrame[0,257] on level Initial 23.760 Cwnd(-): 6000; inflight: 0 23.760 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 799 millis, based on 24.560/Initial, because peerAwaitingAddressValidation | RTT:100/25 23.760 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 407 millis, based on 24.168/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 23.760 -> Packet I|4|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 23.760 <- (1) Packet H|1713948536|L|779|1 CryptoFrame[0,718] 23.763 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 24.171/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 23.763 -> Packet I|5|L|1200|2 Token=[] AckFrame[1713948536|Δ0] Padding(1135) 23.763 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) >- CryptoStream[H|Finished] 23.765 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 24.173/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 23.765 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 23.765 Starting downloading https://server4:443/scalding-bright-chef at 47:24.437 on ClientConnection[ebfa1346131c9ada/80c85a387d37b07b(V1) with server4/193.167.100.100:443] 23.760 <- (1) Packet A|1713948536|S0|80c85a387d37b07b|231|1 Padding(202) 23.765 -> Packet H|1|L|63|1 AckFrame[1713948536|Δ0] 23.765 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 23.867/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 23.765 Discarding pn space Initial because first Handshake message is being sent 23.765 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 23.867/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 23.765 -> Packet A|0|S0|cd6fdbcbe5f746c5c11779e620cc118a808b|67|1 StreamFrame[0(CIB),0,27,fin] 23.867 loss detection timeout handler running Sending probe 0, because no ack since 23.765. Current RTT: 34/17. 23.867 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 23.867 (Probe is a handshake retransmit) 23.867 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 24.071/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 23.867 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 24.070 loss detection timeout handler running Sending probe 1, because no ack since 23.765. Current RTT: 34/17. 24.070 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 24.070 (Probe is a handshake retransmit) 24.071 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 24.479/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 24.071 -> Packet PH|3|L|90|1 CryptoFrame[0,36] 24.072 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 407 millis, based on 24.480/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 24.072 -> Packet PH|4|L|90|1 CryptoFrame[0,36] 24.103 <- (3) Packet A|1713948537|S0|80c85a387d37b07b|1406|2 PingFrame[] Padding(1376) 24.105 <- (4) Packet A|1713948539|S0|80c85a387d37b07b|1200|2 NewConnectionIdFrame[1,<0|e8c269bf6e5202230fbdb3d048aecb7b4c04|a8d87ef63134f4aa1e2d1aab622078e7] Padding(1133) 24.105 -> Packet A|1|S0|cd6fdbcbe5f746c5c11779e620cc118a808b|51|1 AckFrame[1713948539,1713948537-1713948536|Δ1] 24.137 <- (5) Packet A|1713948540|S0|80c85a387d37b07b|1444|2 PingFrame[] Padding(1417) 24.145 <- (6) Packet A|1713948541|S0|80c85a387d37b07b|1406|4 HandshakeDoneFrame[] NewTokenFrame[36417fe28df133725b0b25f4b9647a73f72acc5bec0c1de838acf036c15d3d727eba89ddf6d552a5c7] CryptoFrame[0,237] Padding(1095) 24.145 State is set to Confirmed reschedule loss detection timer for PTO over 128 millis, based on 24.273/App, because ackElicitingInFlight | RTT:34/17 reschedule loss detection timer for PTO over -252 millis, based on 23.892/App, because ackElicitingInFlight | RTT:34/17 24.145 Discarding pn space Handshake because HandshakeDone is received 24.145 loss detection timeout handler running Sending probe 0, because no ack since 23.765. Current RTT: 34/17. 24.145 (Probe is retransmit on level App) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 253 millis, based on 24.399/App, because ackElicitingInFlight | RTT:34/17 24.145 -> Packet PA|2|S0|cd6fdbcbe5f746c5c11779e620cc118a808b|67|1 StreamFrame[0(CIB),0,27,fin] 24.145 -> Packet A|3|S0|cd6fdbcbe5f746c5c11779e620cc118a808b|51|1 AckFrame[1713948541-1713948539,1713948537-1713948536|Δ7] 24.177 <- (7) Packet A|1713948542|S0|80c85a387d37b07b|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 24.178 Finished downloading https://server4:443/scalding-bright-chef at 47:24.850 on ClientConnection[ebfa1346131c9ada/80c85a387d37b07b(V1) with server4/193.167.100.100:443] 24.178 Closing ClientConnection[ebfa1346131c9ada/80c85a387d37b07b(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 24.179 -> Packet A|4|S0|cd6fdbcbe5f746c5c11779e620cc118a808b|40|1 ConnectionCloseFrame[0|0|] 24.179 Creating connection with server4:443 with v1 24.179 Setting up connection for downloading https://server4:443/severe-lime-lawyer at 47:24.851 on ClientConnection[094d17f1353e8bbd/a22ca1c29da8a0ff(V1) with server4/193.167.100.100:443] 24.179 Original destination connection id: 094d17f1353e8bbd (scid: a22ca1c29da8a0ff) >- CryptoStream[I|ClientHello] 24.180 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 24.380/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 24.180 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 24.181 <- (8) Packet A|1713948543|S0|80c85a387d37b07b|40|2 AckFrame[2-1|Δ5] Padding(8) 24.182 -> Packet A|5|S0|cd6fdbcbe5f746c5c11779e620cc118a808b|40|1 ConnectionCloseFrame[0|0|] 24.380 loss detection timeout handler running Sending probe 0, because no ack since 24.180. Current RTT: 100/25. 24.380 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 24.380 (Probe is an initial retransmit) 24.380 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 24.780/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 24.380 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 24.413 <- (1) Packet I|1713733277|L|190|2 Token=[] AckFrame[1-0|Δ0] CryptoFrame[0,123] 24.414 probe count not reset on ack because handshake not yet confirmed 24.414 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 24.814/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 24.413 <- (1) Packet H|1713733277|L|781|1 CryptoFrame[0,720] 24.417 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 24.611/Handshake, because peerAwaitingAddressValidation | RTT:33/16 24.417 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 24.417 -> Packet I|2|L|1200|2 Token=[] AckFrame[1713733277|Δ0] Padding(1135) >- CryptoStream[H|Finished] 24.420 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 24.614/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.420 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 24.420 Starting downloading https://server4:443/severe-lime-lawyer at 47:25.092 on ClientConnection[094d17f1353e8bbd/a22ca1c29da8a0ff(V1) with server4/193.167.100.100:443] 24.420 -> Packet H|1|L|63|1 AckFrame[1713733277|Δ0] 24.413 <- (1) Packet A|1713733277|S0|a22ca1c29da8a0ff|229|1 Padding(200) 24.420 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 24.517/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.420 Discarding pn space Initial because first Handshake message is being sent 24.421 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 24.518/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.421 -> Packet A|0|S0|1f65dd872562006266884de0db56ea6c9699|65|1 StreamFrame[0(CIB),0,25,fin] 24.517 loss detection timeout handler running Sending probe 0, because no ack since 24.420. Current RTT: 33/16. 24.517 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 24.517 (Probe is a handshake retransmit) 24.517 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 24.711/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.517 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 24.711 loss detection timeout handler running Sending probe 1, because no ack since 24.421. Current RTT: 33/16. 24.711 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 24.711 (Probe is a handshake retransmit) 24.711 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 25.099/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.711 -> Packet PH|3|L|90|1 CryptoFrame[0,36] 24.712 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 25.100/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.712 -> Packet PH|4|L|90|1 CryptoFrame[0,36] 24.743 <- (2) Packet A|1713733278|S0|a22ca1c29da8a0ff|1406|2 PingFrame[] Padding(1376) 24.744 <- (3) Packet A|1713733279|S0|a22ca1c29da8a0ff|1200|5 AckFrame[0|Δ291] HandshakeDoneFrame[] NewTokenFrame[36626877c66528fa3268952e1c15b45db31d94a1059df08ceebca3a26653beaafa3089e0e08581a923] CryptoFrame[0,237] StreamFrame[0(CIB),0,874] 24.745 probe count not reset on ack because handshake not yet confirmed 24.745 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 387 millis, based on 25.133/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.745 State is set to Confirmed reschedule loss detection timer for PTO over 1479 millis, based on 26.224/Handshake, because ackElicitingInFlight | RTT:66/78 24.745 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 24.745 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] 24.745 -> Packet A|1|S0|1f65dd872562006266884de0db56ea6c9699|49|1 AckFrame[1713733279-1713733277|Δ1] 24.745 <- (4) Packet A|1713733280|S0|a22ca1c29da8a0ff|1200|2 StreamFrame[0(CIB),874,150,fin] Padding(1015) 24.746 Finished downloading https://server4:443/severe-lime-lawyer at 47:25.417 on ClientConnection[094d17f1353e8bbd/a22ca1c29da8a0ff(V1) with server4/193.167.100.100:443] 24.746 Closing ClientConnection[094d17f1353e8bbd/a22ca1c29da8a0ff(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 24.746 -> Packet A|2|S0|1f65dd872562006266884de0db56ea6c9699|40|1 ConnectionCloseFrame[0|0|] 24.746 Creating connection with server4:443 with v1 24.747 Setting up connection for downloading https://server4:443/surprised-broken-snorlax at 47:25.419 on ClientConnection[f961799f0c59ca93/720be16a8249a6e3(V1) with server4/193.167.100.100:443] 24.747 Original destination connection id: f961799f0c59ca93 (scid: 720be16a8249a6e3) >- CryptoStream[I|ClientHello] 24.748 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 24.948/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 24.748 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 24.782 <- (1) Packet I|1674971313|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 24.783 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 24.983/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 24.782 <- (1) Packet H|1674971313|L|781|1 CryptoFrame[0,720] 24.785 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 24.882/Handshake, because peerAwaitingAddressValidation | RTT:33/16 24.785 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 24.785 -> Packet I|1|L|1200|2 Token=[] AckFrame[1674971313|Δ0] Padding(1135) >- CryptoStream[H|Finished] 24.787 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 24.884/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.787 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 24.787 -> Packet H|1|L|63|1 AckFrame[1674971313|Δ0] 24.782 <- (1) Packet A|1674971313|S0|720be16a8249a6e3|229|2 NewConnectionIdFrame[1,<0|dff0fb7c836d9a2d441de89298315a8431a1|4d34a7c7cf295724ebb9625fb3c88c6e] Padding(162) 24.787 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 24.884/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.787 Discarding pn space Initial because first Handshake message is being sent 24.787 Starting downloading https://server4:443/surprised-broken-snorlax at 47:25.459 on ClientConnection[f961799f0c59ca93/720be16a8249a6e3(V1) with server4/193.167.100.100:443] 24.788 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 24.885/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.788 -> Packet A|0|S0|d9a206d43360913678b58f697f9c79d0be87|71|1 StreamFrame[0(CIB),0,31,fin] 24.807 -> Packet A|1|S0|d9a206d43360913678b58f697f9c79d0be87|49|1 AckFrame[1674971313|Δ19] 24.864 <- (5) Packet A|1713733281|S0|a22ca1c29da8a0ff|1406|2 PingFrame[] Padding(1376) 24.865 -> Packet A|3|S0|1f65dd872562006266884de0db56ea6c9699|40|1 ConnectionCloseFrame[0|0|] 24.884 loss detection timeout handler running Sending probe 0, because no ack since 24.787. Current RTT: 33/16. 24.884 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 24.884 (Probe is a handshake retransmit) 24.884 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 25.078/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 24.884 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 24.917 <- (2) Packet A|1674971315|S0|720be16a8249a6e3|1200|4 HandshakeDoneFrame[] NewTokenFrame[36123b1c55a741a91a391af5f74da1d0ca493e8f91a74dd797031c003b2fb4792154b0a5456e510ac3] CryptoFrame[0,237] Padding(889) 24.918 State is set to Confirmed reschedule loss detection timer for PTO over 113 millis, based on 25.032/App, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over -8 millis, based on 24.910/App, because ackElicitingInFlight | RTT:33/16 24.918 Discarding pn space Handshake because HandshakeDone is received 24.918 loss detection timeout handler running Sending probe 0, because no ack since 24.788. Current RTT: 33/16. 24.918 (Probe is retransmit on level App) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 243 millis, based on 25.162/App, because ackElicitingInFlight | RTT:33/16 24.918 -> Packet PA|2|S0|d9a206d43360913678b58f697f9c79d0be87|71|1 StreamFrame[0(CIB),0,31,fin] 24.937 -> Packet A|3|S0|d9a206d43360913678b58f697f9c79d0be87|51|1 AckFrame[1674971315,1674971313|Δ19] 24.954 <- (3) Packet A|1674971317|S0|720be16a8249a6e3|40|2 AckFrame[2-1|Δ5] Padding(8) 24.955 Cwnd(-): 6000; inflight: 0 24.955 Retransmitted lost stream frame StreamFrame[0(CIB),0,31,fin] 24.955 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) reschedule loss detection timer for PTO over 109 millis, based on 25.065/App, because ackElicitingInFlight | RTT:33/13 24.955 -> Packet A|4|S0|d9a206d43360913678b58f697f9c79d0be87|71|1 StreamFrame[0(CIB),0,31,fin] 24.985 <- (6) Packet A|1713733282|S0|a22ca1c29da8a0ff|1406|2 PingFrame[] Padding(1376) 24.985 -> Packet A|4|S0|1f65dd872562006266884de0db56ea6c9699|40|1 ConnectionCloseFrame[0|0|] 25.064 loss detection timeout handler running Sending probe 0, because no ack since 24.955. Current RTT: 33/13. 25.064 (Probe is retransmit on level App) reschedule loss detection timer for PTO over 219 millis, based on 25.285/App, because ackElicitingInFlight | RTT:33/13 25.065 -> Packet PA|5|S0|d9a206d43360913678b58f697f9c79d0be87|71|1 StreamFrame[0(CIB),0,31,fin] 25.133 <- (4) Packet A|1674971320|S0|720be16a8249a6e3|1406|2 PingFrame[] Padding(1379) reschedule loss detection timer for PTO over 219 millis, based on 25.373/App, because ackElicitingInFlight | RTT:33/13 25.153 -> Packet A|6|S0|d9a206d43360913678b58f697f9c79d0be87|54|2 AckFrame[1674971320,1674971317,1674971315|Δ19] PingFrame[] 25.226 <- (7) Packet A|1713733284|S0|a22ca1c29da8a0ff|1200|5 HandshakeDoneFrame[] NewTokenFrame[36626877c66528fa3268952e1c15b45db31d94a1059df08ceebca3a26653beaafa3089e0e08581a923] CryptoFrame[0,237] StreamFrame[0(CIB),0,874] Padding(8) 25.246 <- (5) Packet A|1674971321|S0|720be16a8249a6e3|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(146) 25.247 Finished downloading https://server4:443/surprised-broken-snorlax at 47:25.918 on ClientConnection[f961799f0c59ca93/720be16a8249a6e3(V1) with server4/193.167.100.100:443] 25.247 Closing ClientConnection[f961799f0c59ca93/720be16a8249a6e3(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 25.247 <- (6) Packet A|1674971322|S0|720be16a8249a6e3|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(146) 25.247 -> Packet A|7|S0|d9a206d43360913678b58f697f9c79d0be87|44|2 ConnectionCloseFrame[0|0|] ConnectionCloseFrame[0|0|] 25.247 Creating connection with server4:443 with v1 25.248 Setting up connection for downloading https://server4:443/minuscule-excited-stapler at 47:25.919 on ClientConnection[168acbd26f56c81b/ee5856eb20918344(V1) with server4/193.167.100.100:443] 25.248 Original destination connection id: 168acbd26f56c81b (scid: ee5856eb20918344) >- CryptoStream[I|ClientHello] 25.249 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 25.449/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 25.249 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 25.283 <- (1) Packet I|756012048|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 25.283 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 25.483/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 25.283 <- (1) Packet H|756012048|L|781|1 CryptoFrame[0,720] 25.285 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 25.285 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) reschedule loss detection timer for PTO over 96 millis, based on 25.382/Handshake, because peerAwaitingAddressValidation | RTT:33/16 25.285 -> Packet I|1|L|1200|2 Token=[] AckFrame[756012048|Δ0] Padding(1139) >- CryptoStream[H|Finished] 25.288 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 25.385/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 25.287 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 25.283 <- (1) Packet A|756012048|S0|ee5856eb20918344|229|2 NewConnectionIdFrame[1,<0|b8114a3a7d42cbca8fb61ec9dd4649c6d918|0a6d75752b5a42f9ccdf6b35c2f8fa4e] Padding(162) 25.288 Starting downloading https://server4:443/minuscule-excited-stapler at 47:25.959 on ClientConnection[168acbd26f56c81b/ee5856eb20918344(V1) with server4/193.167.100.100:443] 25.288 -> Packet H|1|L|59|1 AckFrame[756012048|Δ0] 25.288 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 25.385/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 25.288 Discarding pn space Initial because first Handshake message is being sent 25.288 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 25.385/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 25.288 -> Packet A|0|S0|0b3157d4ebda500daf9684bebce1f9fd242a|72|1 StreamFrame[0(CIB),0,32,fin] 25.308 -> Packet A|1|S0|0b3157d4ebda500daf9684bebce1f9fd242a|45|1 AckFrame[756012048|Δ19] 25.320 <- (2) Packet A|756012049|S0|ee5856eb20918344|1406|2 PingFrame[] Padding(1376) 25.322 <- (3) Packet A|756012051|S0|ee5856eb20918344|1200|2 StreamFrame[0(CIB),882,142,fin] Padding(1023) 25.322 -> Packet A|2|S0|0b3157d4ebda500daf9684bebce1f9fd242a|47|1 AckFrame[756012051,756012049-756012048|Δ1] 25.332 <- (4) Packet A|756012052|S0|ee5856eb20918344|40|2 AckFrame[0|Δ13] Padding(5) 25.333 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 25.430/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 25.344 <- (8) Packet A|1713733285|S0|a22ca1c29da8a0ff|1342|2 PingFrame[] Padding(1312) 25.345 -> Packet A|5|S0|1f65dd872562006266884de0db56ea6c9699|40|1 ConnectionCloseFrame[0|0|] 25.429 loss detection timeout handler running Sending probe 0, because no ack since 25.287. Current RTT: 34/15. 25.429 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 25.429 (Probe is a handshake retransmit) 25.429 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 187 millis, based on 25.617/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/15 25.429 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 25.465 <- (9) Packet A|1713733286|S0|a22ca1c29da8a0ff|1342|2 PingFrame[] Padding(1312) 25.585 <- (10) Packet A|1713733287|S0|a22ca1c29da8a0ff|1342|2 PingFrame[] Padding(1312) 25.617 loss detection timeout handler running Sending probe 1, because no ack since 25.288. Current RTT: 34/15. 25.617 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 25.617 (Probe is a handshake retransmit) 25.617 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 375 millis, based on 25.993/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/15 25.617 -> Packet PH|3|L|90|1 CryptoFrame[0,36] 25.618 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 375 millis, based on 25.994/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/15 25.618 -> Packet PH|4|L|90|1 CryptoFrame[0,36] 25.729 <- (5) Packet A|756012056|S0|ee5856eb20918344|1444|2 PingFrame[] Padding(1417) 25.730 <- (6) Packet A|756012057|S0|ee5856eb20918344|1406|5 HandshakeDoneFrame[] NewTokenFrame[36944268b92d018b1098ad247c11f0598443c0cb9be4c8d7e8ca5f3dd7b9b3c7d20e8174f5549c9d43] CryptoFrame[0,237] StreamFrame[0(CIB),0,882] Padding(209) 25.731 State is set to Confirmed reschedule loss detection timer for PTO over 263 millis, based on 25.994/Handshake, because ackElicitingInFlight | RTT:34/15 25.731 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 25.731 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 118 millis, based on 25.850/App, because ackElicitingInFlight | RTT:34/15 25.731 -> Packet A|3|S0|0b3157d4ebda500daf9684bebce1f9fd242a|50|2 AckFrame[756012057-756012056,756012052-756012051,756012049-756012048|Δ1] PingFrame[] 25.732 Finished downloading https://server4:443/minuscule-excited-stapler at 47:26.403 on ClientConnection[168acbd26f56c81b/ee5856eb20918344(V1) with server4/193.167.100.100:443] 25.732 Closing ClientConnection[168acbd26f56c81b/ee5856eb20918344(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 25.732 <- (7) Packet A|756012058|S0|ee5856eb20918344|1406|5 HandshakeDoneFrame[] NewTokenFrame[36944268b92d018b1098ad247c11f0598443c0cb9be4c8d7e8ca5f3dd7b9b3c7d20e8174f5549c9d43] CryptoFrame[0,237] StreamFrame[0(CIB),0,882] Padding(209) 25.732 -> Packet A|4|S0|0b3157d4ebda500daf9684bebce1f9fd242a|40|1 ConnectionCloseFrame[0|0|] 25.732 Creating connection with server4:443 with v1 25.733 Setting up connection for downloading https://server4:443/shy-purple-mongoose at 47:26.404 on ClientConnection[d50bba1e0989421b/17da9d469e7e191c(V1) with server4/193.167.100.100:443] 25.733 Original destination connection id: d50bba1e0989421b (scid: 17da9d469e7e191c) >- CryptoStream[I|ClientHello] 25.734 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 25.934/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 25.734 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 25.763 <- (8) Packet A|756012059|S0|ee5856eb20918344|1444|2 MaxStreamsFrame[B,101] Padding(1415) 25.764 -> Packet A|5|S0|0b3157d4ebda500daf9684bebce1f9fd242a|40|1 ConnectionCloseFrame[0|0|] 25.933 loss detection timeout handler running Sending probe 0, because no ack since 25.734. Current RTT: 100/25. 25.933 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 25.933 (Probe is an initial retransmit) 25.934 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 26.334/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 25.934 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 25.968 <- (1) Packet I|476582475|L|190|2 Token=[] AckFrame[1|Δ0] CryptoFrame[0,123] 25.968 probe count not reset on ack because handshake not yet confirmed 25.968 Retransmitting CryptoFrame[0,257] on level Initial 25.968 Cwnd(-): 6000; inflight: 0 25.969 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 26.369/Initial, because peerAwaitingAddressValidation | RTT:100/25 25.969 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 203 millis, based on 26.173/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 25.969 -> Packet I|2|L|1200|2 Token=[] CryptoFrame[0,257] Padding(886) -< CryptoStream[I|ServerHello] 25.968 <- (1) Packet H|476582475|L|779|1 CryptoFrame[0,718] 25.971 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 26.175/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 25.971 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 25.971 -> Packet I|3|L|1200|2 Token=[] AckFrame[476582475|Δ0] Padding(1139) >- CryptoStream[H|Finished] 25.973 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 26.177/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 25.973 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 25.973 Starting downloading https://server4:443/shy-purple-mongoose at 47:26.645 on ClientConnection[d50bba1e0989421b/17da9d469e7e191c(V1) with server4/193.167.100.100:443] 25.968 <- (1) Packet A|476582475|S0|17da9d469e7e191c|231|2 NewConnectionIdFrame[1,<0|a0c50faa0946c6197f65721955e9da3bea8e|7cdeae306a3c79594286eff3e41c86c9] Padding(164) 25.973 -> Packet H|1|L|59|1 AckFrame[476582475|Δ0] 25.974 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 26.076/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 25.974 Discarding pn space Initial because first Handshake message is being sent 25.974 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 101 millis, based on 26.076/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 25.974 -> Packet A|0|S0|b870692dea4e8b24dce41603154fd3db16d1|66|1 StreamFrame[0(CIB),0,26,fin] 25.993 -> Packet A|1|S0|b870692dea4e8b24dce41603154fd3db16d1|45|1 AckFrame[476582475|Δ19] 26.005 <- (3) Packet A|476582477|S0|17da9d469e7e191c|1406|2 PingFrame[] Padding(1376) 26.025 -> Packet A|2|S0|b870692dea4e8b24dce41603154fd3db16d1|47|1 AckFrame[476582477,476582475|Δ19] 26.057 <- (4) Packet A|476582479|S0|17da9d469e7e191c|1444|2 PingFrame[] Padding(1417) 26.075 loss detection timeout handler running Sending probe 0, because no ack since 25.973. Current RTT: 34/17. 26.075 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 26.075 (Probe is a handshake retransmit) 26.075 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 203 millis, based on 26.279/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:34/17 26.075 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 26.077 -> Packet A|3|S0|b870692dea4e8b24dce41603154fd3db16d1|49|1 AckFrame[476582479,476582477,476582475|Δ19] 26.231 <- (5) Packet A|476582480|S0|17da9d469e7e191c|1444|2 PingFrame[] Padding(1417) 26.232 <- (6) Packet A|476582481|S0|17da9d469e7e191c|1406|4 HandshakeDoneFrame[] NewTokenFrame[36e20b2ea630a07aa9995618594dbb16349deaa068d78c96181bed7155595c306f09036fa067e00f66] CryptoFrame[0,237] Padding(1095) 26.232 State is set to Confirmed reschedule loss detection timer for PTO over -4 millis, based on 26.228/App, because ackElicitingInFlight | RTT:34/17 26.232 loss detection timeout handler running Sending probe 1, because no ack since 25.974. Current RTT: 34/17. 26.232 (Probe is retransmit on level App) reschedule loss detection timer for PTO over -131 millis, based on 26.101/App, because ackElicitingInFlight | RTT:34/17 26.232 Discarding pn space Handshake because HandshakeDone is received -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 126 millis, based on 26.359/App, because ackElicitingInFlight | RTT:34/17 26.232 -> Packet PA|4|S0|b870692dea4e8b24dce41603154fd3db16d1|66|1 StreamFrame[0(CIB),0,26,fin] 26.233 -> Packet A|5|S0|b870692dea4e8b24dce41603154fd3db16d1|49|1 AckFrame[476582481-476582479,476582477,476582475|Δ1] reschedule loss detection timer for PTO over 126 millis, based on 26.360/App, because ackElicitingInFlight | RTT:34/17 26.233 -> Packet PA|6|S0|b870692dea4e8b24dce41603154fd3db16d1|66|1 StreamFrame[0(CIB),0,26,fin] 26.265 <- (7) Packet A|476582483|S0|17da9d469e7e191c|1444|2 StreamFrame[0(CIB),0,1024,fin] Padding(390) 26.265 <- (8) Packet A|476582484|S0|17da9d469e7e191c|40|2 AckFrame[6-4,2-1|Δ0] Padding(7) 26.265 Finished downloading https://server4:443/shy-purple-mongoose at 47:26.937 on ClientConnection[d50bba1e0989421b/17da9d469e7e191c(V1) with server4/193.167.100.100:443] 26.265 Closing ClientConnection[d50bba1e0989421b/17da9d469e7e191c(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 26.266 Cwnd(-): 3000; inflight: 0 26.266 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) 26.266 Retransmitted lost stream frame StreamFrame[0(CIB),0,26,fin] 26.266 Creating connection with server4:443 with v1 26.266 -> Packet A|7|S0|b870692dea4e8b24dce41603154fd3db16d1|70|2 StreamFrame[0(CIB),0,26,fin] ConnectionCloseFrame[0|0|] 26.266 Setting up connection for downloading https://server4:443/gray-glad-otter at 47:26.938 on ClientConnection[be5f963cb5944748/9b1db975160f90ee(V1) with server4/193.167.100.100:443] 26.266 Original destination connection id: be5f963cb5944748 (scid: 9b1db975160f90ee) >- CryptoStream[I|ClientHello] 26.268 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 26.468/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 26.268 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 26.467 loss detection timeout handler running Sending probe 0, because no ack since 26.268. Current RTT: 100/25. 26.467 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial 26.467 (Probe is an initial retransmit) 26.468 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 399 millis, based on 26.868/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 26.467 -> Packet PI|1|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 26.801 <- (1) Packet I|1975168088|L|185|1 Token=[] CryptoFrame[0,123] -< CryptoStream[I|ServerHello] 26.801 <- (1) Packet H|1975168088|L|780|1 CryptoFrame[0,719] 26.804 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 27.204/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 26.804 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 26.804 -> Packet I|2|L|1200|2 Token=[] AckFrame[1975168088|Δ0] Padding(1135) >- CryptoStream[H|Finished] 26.806 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 399 millis, based on 27.206/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 26.806 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 26.801 <- (1) Packet A|1975168088|S0|9b1db975160f90ee|235|2 PingFrame[] Padding(205) 26.807 Starting downloading https://server4:443/gray-glad-otter at 47:27.478 on ClientConnection[be5f963cb5944748/9b1db975160f90ee(V1) with server4/193.167.100.100:443] 26.807 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 27.007/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 26.807 Discarding pn space Initial because first Handshake message is being sent 26.807 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 199 millis, based on 27.007/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 26.807 -> [Packet H|1|L|63|1 AckFrame[1975168088|Δ0], Packet A|0|S0|6ac4ca68f32658f35e2f97d1a5fb3db4c31c|62|1 StreamFrame[0(CIB),0,22,fin]] 26.827 -> Packet A|1|S0|6ac4ca68f32658f35e2f97d1a5fb3db4c31c|49|1 AckFrame[1975168088|Δ19] 26.838 <- (2) Packet A|1975168089|S0|9b1db975160f90ee|1406|2 PingFrame[] Padding(1376) 26.840 <- (3) Packet A|1975168091|S0|9b1db975160f90ee|1200|2 StreamFrame[0(CIB),0,1024,fin] Padding(143) 26.841 -> Packet A|2|S0|6ac4ca68f32658f35e2f97d1a5fb3db4c31c|51|1 AckFrame[1975168091,1975168089-1975168088|Δ2] 26.841 Finished downloading https://server4:443/gray-glad-otter at 47:27.513 on ClientConnection[be5f963cb5944748/9b1db975160f90ee(V1) with server4/193.167.100.100:443] 26.841 Closing ClientConnection[be5f963cb5944748/9b1db975160f90ee(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 26.841 -> Packet A|3|S0|6ac4ca68f32658f35e2f97d1a5fb3db4c31c|40|1 ConnectionCloseFrame[0|0|] 26.842 Creating connection with server4:443 with v1 26.842 Setting up connection for downloading https://server4:443/polar-sad-dancer at 47:27.514 on ClientConnection[2c96541ef7934802/7aa65af5a15480f9(V1) with server4/193.167.100.100:443] 26.842 Original destination connection id: 2c96541ef7934802 (scid: 7aa65af5a15480f9) >- CryptoStream[I|ClientHello] 26.843 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 27.044/Initial, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:100/25 26.843 -> Packet I|0|L|1200|2 Token=[] CryptoFrame[0,257] Padding(896) 26.873 <- (4) Packet A|1975168093|S0|9b1db975160f90ee|1444|2 PingFrame[] Padding(1417) 26.873 -> Packet A|4|S0|6ac4ca68f32658f35e2f97d1a5fb3db4c31c|40|1 ConnectionCloseFrame[0|0|] 26.874 <- (5) Packet A|1975168094|S0|9b1db975160f90ee|1406|3 NewConnectionIdFrame[1,<0|e8019c5fa5b877501876d37fb6d186406653|937a52625afd93004fc27ec06e8b325b] MaxStreamsFrame[B,101] Padding(1339) 26.874 -> Packet A|5|S0|6ac4ca68f32658f35e2f97d1a5fb3db4c31c|40|1 ConnectionCloseFrame[0|0|] 26.877 <- (1) Packet I|389622520|L|190|2 Token=[] AckFrame[0|Δ0] CryptoFrame[0,123] 26.878 getPtoTimeAndSpace: no ack eliciting in flight and no handshake keys -> probe Initial reschedule loss detection timer for PTO over 199 millis, based on 27.078/Initial, because peerAwaitingAddressValidation | RTT:100/25 -< CryptoStream[I|ServerHello] 26.877 <- (1) Packet H|389622520|L|780|1 CryptoFrame[0,719] 26.880 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 26.977/Handshake, because peerAwaitingAddressValidation | RTT:33/16 26.880 - unsupported transport parameter 0x2ab2, size 0 (grease-quic-bit) 26.880 -> Packet I|1|L|1200|2 Token=[] AckFrame[389622520|Δ0] Padding(1139) >- CryptoStream[H|Finished] 26.882 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 26.979/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 26.882 -> Packet H|0|L|90|1 CryptoFrame[0,36] -< CryptoStream[H|EncryptedExtensions,Certificate,CertificateVerify,Finished] 26.882 Starting downloading https://server4:443/polar-sad-dancer at 47:27.554 on ClientConnection[2c96541ef7934802/7aa65af5a15480f9(V1) with server4/193.167.100.100:443] 26.877 <- (1) Packet A|389622520|S0|7aa65af5a15480f9|230|2 NewConnectionIdFrame[1,<0|2d8260e01f21d188b7ef3e1095b9a891925b|ee2d794a4b16e0786f89775e0d982c34] Padding(163) 26.882 -> Packet H|1|L|59|1 AckFrame[389622520|Δ0] 26.882 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 26.979/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 26.882 Discarding pn space Initial because first Handshake message is being sent 26.883 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 96 millis, based on 26.980/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 26.883 -> Packet A|0|S0|3afc687017c0530f47ab0f751cc7d595757b|63|1 StreamFrame[0(CIB),0,23,fin] 26.902 -> Packet A|1|S0|3afc687017c0530f47ab0f751cc7d595757b|45|1 AckFrame[389622520|Δ19] 26.979 loss detection timeout handler running Sending probe 0, because no ack since 26.882. Current RTT: 33/16. 26.979 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake 26.979 (Probe is a handshake retransmit) 26.979 getPtoTimeAndSpace: no ack eliciting in flight but handshake keys -> probe Handshake reschedule loss detection timer for PTO over 193 millis, based on 27.173/Handshake, because peerAwaitingAddressValidation ackElicitingInFlight | RTT:33/16 26.979 -> Packet PH|2|L|90|1 CryptoFrame[0,36] 27.012 <- (2) Packet A|389622521|S0|7aa65af5a15480f9|1406|2 PingFrame[] Padding(1379) 27.013 <- (3) Packet A|389622522|S0|7aa65af5a15480f9|1200|4 HandshakeDoneFrame[] NewTokenFrame[36d70679a36189f08db85265584c9da83bf40238bef8d831c0aec1a52dae8fe2d5c81058568f77f9d1] CryptoFrame[0,237] Padding(889) 27.013 State is set to Confirmed reschedule loss detection timer for PTO over 113 millis, based on 27.127/App, because ackElicitingInFlight | RTT:33/16 reschedule loss detection timer for PTO over -8 millis, based on 27.005/App, because ackElicitingInFlight | RTT:33/16 27.013 Discarding pn space Handshake because HandshakeDone is received 27.013 loss detection timeout handler running Sending probe 0, because no ack since 26.883. Current RTT: 33/16. 27.013 (Probe is retransmit on level App) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 243 millis, based on 27.257/App, because ackElicitingInFlight | RTT:33/16 27.013 -> Packet PA|2|S0|3afc687017c0530f47ab0f751cc7d595757b|72|2 AckFrame[389622522-389622520|Δ1] StreamFrame[0(CIB),0,23,fin] 27.116 <- (4) Packet A|389622523|S0|7aa65af5a15480f9|1406|2 PingFrame[] Padding(1379) 27.117 <- (5) Packet A|389622524|S0|7aa65af5a15480f9|1200|4 HandshakeDoneFrame[] NewTokenFrame[36d70679a36189f08db85265584c9da83bf40238bef8d831c0aec1a52dae8fe2d5c81058568f77f9d1] CryptoFrame[0,237] Padding(889) -< CryptoStream[A|NewSessionTicket] reschedule loss detection timer for PTO over 243 millis, based on 27.361/App, because ackElicitingInFlight | RTT:33/16 27.117 -> Packet A|3|S0|3afc687017c0530f47ab0f751cc7d595757b|45|2 AckFrame[389622524-389622520|Δ0] PingFrame[] 27.118 <- (6) Packet A|389622525|S0|7aa65af5a15480f9|1200|4 HandshakeDoneFrame[] NewTokenFrame[36d70679a36189f08db85265584c9da83bf40238bef8d831c0aec1a52dae8fe2d5c81058568f77f9d1] CryptoFrame[0,237] Padding(889) -< CryptoStream[A|NewSessionTicket] 27.137 -> Packet A|4|S0|3afc687017c0530f47ab0f751cc7d595757b|45|1 AckFrame[389622525-389622520|Δ19] 27.149 <- (7) Packet A|389622526|S0|7aa65af5a15480f9|1444|2 PingFrame[] Padding(1417) 27.153 <- (8) Packet A|389622527|S0|7aa65af5a15480f9|40|2 AckFrame[3,1|Δ5] Padding(6) 27.154 Cwnd(-): 6000; inflight: 0 27.154 Retransmitted lost stream frame StreamFrame[0(CIB),0,23,fin] 27.154 cancelling loss detection timer (no loss time set, no ack eliciting in flight, peer not awaiting address validation (2)) reschedule loss detection timer for PTO over 109 millis, based on 27.264/App, because ackElicitingInFlight | RTT:33/13 27.154 -> Packet A|5|S0|3afc687017c0530f47ab0f751cc7d595757b|63|1 StreamFrame[0(CIB),0,23,fin] 27.169 -> Packet A|6|S0|3afc687017c0530f47ab0f751cc7d595757b|45|1 AckFrame[389622527-389622525|Δ19] 27.186 <- (9) Packet A|389622528|S0|7aa65af5a15480f9|1406|2 StreamFrame[0(CIB),0,1024,fin] Padding(352) 27.187 Finished downloading https://server4:443/polar-sad-dancer at 47:27.858 on ClientConnection[2c96541ef7934802/7aa65af5a15480f9(V1) with server4/193.167.100.100:443] 27.187 Closing ClientConnection[2c96541ef7934802/7aa65af5a15480f9(V1) with server4/193.167.100.100:443] (reason: ImmediateClose) 27.187 -> Packet A|7|S0|3afc687017c0530f47ab0f751cc7d595757b|40|1 ConnectionCloseFrame[0|0|]