diff --git a/Changelog.md b/Changelog.md index 82df5fb2457..4b3692a1091 100644 --- a/Changelog.md +++ b/Changelog.md @@ -101,8 +101,8 @@ - Add a `quic.Config` option to configure keep-alive - Rename the STK to Cookie - Implement `net.Conn`-style deadlines for streams -- Remove the `tls.Config` from the `quic.Config`. The `tls.Config` must now be passed to the `Dial` and `Listen` functions as a separate parameter. See the [Godoc](https://godoc.org/github.com/quic-go/quic-go) for details. -- Changed the log level environment variable to only accept strings ("DEBUG", "INFO", "ERROR"), see [the wiki](https://github.com/quic-go/quic-go/wiki/Logging) for more details. +- Remove the `tls.Config` from the `quic.Config`. The `tls.Config` must now be passed to the `Dial` and `Listen` functions as a separate parameter. See the [Godoc](https://godoc.org/github.com/apernet/quic-go) for details. +- Changed the log level environment variable to only accept strings ("DEBUG", "INFO", "ERROR"), see [the wiki](https://github.com/apernet/quic-go/wiki/Logging) for more details. - Rename the `h2quic.QuicRoundTripper` to `h2quic.RoundTripper` - Changed `h2quic.Server.Serve()` to accept a `net.PacketConn` - Drop support for Go 1.7 and 1.8. diff --git a/README.md b/README.md index a793f984764..7b964453fb0 100644 --- a/README.md +++ b/README.md @@ -2,7 +2,7 @@ -[![PkgGoDev](https://pkg.go.dev/badge/github.com/quic-go/quic-go)](https://pkg.go.dev/github.com/quic-go/quic-go) +[![PkgGoDev](https://pkg.go.dev/badge/github.com/apernet/quic-go)](https://pkg.go.dev/github.com/apernet/quic-go) [![Code Coverage](https://img.shields.io/codecov/c/github/quic-go/quic-go/master.svg?style=flat-square)](https://codecov.io/gh/quic-go/quic-go/) [![Fuzzing Status](https://oss-fuzz-build-logs.storage.googleapis.com/badges/quic-go.svg)](https://bugs.chromium.org/p/oss-fuzz/issues/list?sort=-opened&can=1&q=proj:quic-go) @@ -226,4 +226,4 @@ This had led to a lot of pain in the Go ecosystem, and we're happy that we can r ## Contributing -We are always happy to welcome new contributors! We have a number of self-contained issues that are suitable for first-time contributors, they are tagged with [help wanted](https://github.com/quic-go/quic-go/issues?q=is%3Aissue+is%3Aopen+label%3A%22help+wanted%22). If you have any questions, please feel free to reach out by opening an issue or leaving a comment. +We are always happy to welcome new contributors! We have a number of self-contained issues that are suitable for first-time contributors, they are tagged with [help wanted](https://github.com/apernet/quic-go/issues?q=is%3Aissue+is%3Aopen+label%3A%22help+wanted%22). If you have any questions, please feel free to reach out by opening an issue or leaving a comment. diff --git a/SECURITY.md b/SECURITY.md index c24c08f8630..62c2ce89893 100644 --- a/SECURITY.md +++ b/SECURITY.md @@ -8,7 +8,7 @@ please bring it to our attention right away! ## Reporting a Vulnerability If you find a vulnerability that may affect live deployments -- for example, by exposing -a remote execution exploit -- please [**report privately**](https://github.com/quic-go/quic-go/security/advisories/new). +a remote execution exploit -- please [**report privately**](https://github.com/apernet/quic-go/security/advisories/new). Please **DO NOT file a public issue**. If the issue is an implementation weakness that cannot be immediately exploited or @@ -16,4 +16,4 @@ something not yet deployed, just discuss it openly. ## Reporting a non security bug -For non-security bugs, please simply file a GitHub [issue](https://github.com/quic-go/quic-go/issues/new). +For non-security bugs, please simply file a GitHub [issue](https://github.com/apernet/quic-go/issues/new). diff --git a/buffer_pool.go b/buffer_pool.go index 48589e12365..34f3d1ca1ea 100644 --- a/buffer_pool.go +++ b/buffer_pool.go @@ -3,7 +3,7 @@ package quic import ( "sync" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) type packetBuffer struct { diff --git a/buffer_pool_test.go b/buffer_pool_test.go index c565d4a48e1..851bdc1fa44 100644 --- a/buffer_pool_test.go +++ b/buffer_pool_test.go @@ -1,7 +1,7 @@ package quic import ( - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/client.go b/client.go index 61cd7526526..d4b5472ef48 100644 --- a/client.go +++ b/client.go @@ -6,9 +6,9 @@ import ( "errors" "net" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" ) type client struct { diff --git a/client_test.go b/client_test.go index 503468915ce..97c21ab8b6f 100644 --- a/client_test.go +++ b/client_test.go @@ -7,10 +7,10 @@ import ( "net" "time" - mocklogging "github.com/quic-go/quic-go/internal/mocks/logging" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" + mocklogging "github.com/apernet/quic-go/internal/mocks/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" "github.com/golang/mock/gomock" diff --git a/closed_conn.go b/closed_conn.go index 0c988b53e3f..6c4063c660b 100644 --- a/closed_conn.go +++ b/closed_conn.go @@ -4,8 +4,8 @@ import ( "math/bits" "net" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) // A closedLocalConn is a connection that we closed locally. diff --git a/closed_conn_test.go b/closed_conn_test.go index ac9da31e643..e3d0712ed58 100644 --- a/closed_conn_test.go +++ b/closed_conn_test.go @@ -3,8 +3,8 @@ package quic import ( "net" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/config.go b/config.go index 59df4cfd952..9de1e20d849 100644 --- a/config.go +++ b/config.go @@ -5,9 +5,9 @@ import ( "net" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/quicvarint" ) // Clone clones a Config diff --git a/config_test.go b/config_test.go index 1eca3d5d4df..3acb0650ddb 100644 --- a/config_test.go +++ b/config_test.go @@ -8,9 +8,9 @@ import ( "reflect" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/logging" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/logging" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/congestion/interface.go b/congestion/interface.go index 51cc18fcb8c..07083880995 100644 --- a/congestion/interface.go +++ b/congestion/interface.go @@ -3,7 +3,7 @@ package congestion import ( "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) type ( diff --git a/conn_id_generator.go b/conn_id_generator.go index 2d28dc619c3..bdbea63842a 100644 --- a/conn_id_generator.go +++ b/conn_id_generator.go @@ -3,10 +3,10 @@ package quic import ( "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) type connIDGenerator struct { diff --git a/conn_id_generator_test.go b/conn_id_generator_test.go index 2252de84b74..5d637b864b3 100644 --- a/conn_id_generator_test.go +++ b/conn_id_generator_test.go @@ -3,9 +3,9 @@ package quic import ( "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/conn_id_manager.go b/conn_id_manager.go index ba65aec0438..023d485029a 100644 --- a/conn_id_manager.go +++ b/conn_id_manager.go @@ -3,11 +3,11 @@ package quic import ( "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - list "github.com/quic-go/quic-go/internal/utils/linkedlist" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + list "github.com/apernet/quic-go/internal/utils/linkedlist" + "github.com/apernet/quic-go/internal/wire" ) type newConnID struct { diff --git a/conn_id_manager_test.go b/conn_id_manager_test.go index 40d848f19b8..f03f9bb6db1 100644 --- a/conn_id_manager_test.go +++ b/conn_id_manager_test.go @@ -1,9 +1,9 @@ package quic import ( - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/connection.go b/connection.go index 6c4b402303b..92aef3621f6 100644 --- a/connection.go +++ b/connection.go @@ -13,16 +13,16 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go/congestion" - "github.com/quic-go/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/flowcontrol" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/logutils" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/congestion" + "github.com/apernet/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/flowcontrol" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/logutils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" ) type unpacker interface { @@ -301,7 +301,7 @@ var newConnection = func( // different from protocol.DefaultActiveConnectionIDLimit. // If set to the default value, it will be omitted from the transport parameters, which will make // old quic-go versions interpret it as 0, instead of the default value of 2. - // See https://github.com/quic-go/quic-go/pull/3806. + // See https://github.com/apernet/quic-go/pull/3806. ActiveConnectionIDLimit: protocol.MaxActiveConnectionIDs, InitialSourceConnectionID: srcConnID, RetrySourceConnectionID: retrySrcConnID, @@ -408,7 +408,7 @@ var newClientConnection = func( // different from protocol.DefaultActiveConnectionIDLimit. // If set to the default value, it will be omitted from the transport parameters, which will make // old quic-go versions interpret it as 0, instead of the default value of 2. - // See https://github.com/quic-go/quic-go/pull/3806. + // See https://github.com/apernet/quic-go/pull/3806. ActiveConnectionIDLimit: protocol.MaxActiveConnectionIDs, InitialSourceConnectionID: srcConnID, } diff --git a/connection_test.go b/connection_test.go index 5c972733f54..8d9b3078100 100644 --- a/connection_test.go +++ b/connection_test.go @@ -13,17 +13,17 @@ import ( "strings" "time" - "github.com/quic-go/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/mocks" - mockackhandler "github.com/quic-go/quic-go/internal/mocks/ackhandler" - mocklogging "github.com/quic-go/quic-go/internal/mocks/logging" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/testutils" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/mocks" + mockackhandler "github.com/apernet/quic-go/internal/mocks/ackhandler" + mocklogging "github.com/apernet/quic-go/internal/mocks/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/testutils" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" "github.com/golang/mock/gomock" diff --git a/connection_timer.go b/connection_timer.go index 171fdd01384..f6024c488f5 100644 --- a/connection_timer.go +++ b/connection_timer.go @@ -3,7 +3,7 @@ package quic import ( "time" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/utils" ) var deadlineSendImmediately = time.Time{}.Add(42 * time.Millisecond) // any value > time.Time{} and before time.Now() is fine diff --git a/crypto_stream.go b/crypto_stream.go index 5ce2125decf..e18569901b6 100644 --- a/crypto_stream.go +++ b/crypto_stream.go @@ -4,10 +4,10 @@ import ( "fmt" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) type cryptoStream interface { diff --git a/crypto_stream_manager.go b/crypto_stream_manager.go index c48e238a78a..8a937e1fdd7 100644 --- a/crypto_stream_manager.go +++ b/crypto_stream_manager.go @@ -3,9 +3,9 @@ package quic import ( "fmt" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) type cryptoDataHandler interface { diff --git a/crypto_stream_manager_test.go b/crypto_stream_manager_test.go index daffffe6a9a..42141606777 100644 --- a/crypto_stream_manager_test.go +++ b/crypto_stream_manager_test.go @@ -1,8 +1,8 @@ package quic import ( - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/crypto_stream_test.go b/crypto_stream_test.go index 67de9149966..435d89ee745 100644 --- a/crypto_stream_test.go +++ b/crypto_stream_test.go @@ -4,9 +4,9 @@ import ( "crypto/rand" "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/datagram_queue.go b/datagram_queue.go index ca80d404cbf..8eba2e96b4b 100644 --- a/datagram_queue.go +++ b/datagram_queue.go @@ -4,9 +4,9 @@ import ( "context" "sync" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) type datagramQueue struct { diff --git a/datagram_queue_test.go b/datagram_queue_test.go index de3f8f57bf3..3e01ab87a65 100644 --- a/datagram_queue_test.go +++ b/datagram_queue_test.go @@ -4,8 +4,8 @@ import ( "context" "errors" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/errors.go b/errors.go index c9fb0a07b08..5699700e8f2 100644 --- a/errors.go +++ b/errors.go @@ -3,7 +3,7 @@ package quic import ( "fmt" - "github.com/quic-go/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/qerr" ) type ( diff --git a/example/client/main.go b/example/client/main.go index 83f810fd1a7..1c29e596dfd 100644 --- a/example/client/main.go +++ b/example/client/main.go @@ -14,12 +14,12 @@ import ( "os" "sync" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/http3" - "github.com/quic-go/quic-go/internal/testdata" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" - "github.com/quic-go/quic-go/qlog" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/http3" + "github.com/apernet/quic-go/internal/testdata" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" + "github.com/apernet/quic-go/qlog" ) func main() { diff --git a/example/echo/echo.go b/example/echo/echo.go index 011c70a3f40..7e01db60e97 100644 --- a/example/echo/echo.go +++ b/example/echo/echo.go @@ -12,7 +12,7 @@ import ( "log" "math/big" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" ) const addr = "localhost:4242" diff --git a/example/main.go b/example/main.go index 058144050e8..ce11bb1659f 100644 --- a/example/main.go +++ b/example/main.go @@ -18,12 +18,12 @@ import ( _ "net/http/pprof" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/http3" - "github.com/quic-go/quic-go/internal/testdata" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" - "github.com/quic-go/quic-go/qlog" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/http3" + "github.com/apernet/quic-go/internal/testdata" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" + "github.com/apernet/quic-go/qlog" ) type binds []string diff --git a/frame_sorter.go b/frame_sorter.go index 1637a3ee49f..3e072e17fd3 100644 --- a/frame_sorter.go +++ b/frame_sorter.go @@ -3,9 +3,9 @@ package quic import ( "errors" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/utils/tree" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/utils/tree" ) // byteInterval is an interval from one ByteCount to the other diff --git a/frame_sorter_test.go b/frame_sorter_test.go index 46fb7078277..90d6eb98de7 100644 --- a/frame_sorter_test.go +++ b/frame_sorter_test.go @@ -8,9 +8,9 @@ import ( "golang.org/x/exp/rand" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/utils/tree" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/utils/tree" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/framer.go b/framer.go index 9409af4c2ee..fb951715448 100644 --- a/framer.go +++ b/framer.go @@ -4,11 +4,11 @@ import ( "errors" "sync" - "github.com/quic-go/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils/ringbuffer" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils/ringbuffer" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/quicvarint" ) type framer interface { diff --git a/framer_test.go b/framer_test.go index 9615e78e21c..0fbea505cbd 100644 --- a/framer_test.go +++ b/framer_test.go @@ -4,9 +4,9 @@ import ( "bytes" "math/rand" - "github.com/quic-go/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" "github.com/golang/mock/gomock" diff --git a/fuzzing/frames/cmd/corpus.go b/fuzzing/frames/cmd/corpus.go index 5baed928649..e5856b1573c 100644 --- a/fuzzing/frames/cmd/corpus.go +++ b/fuzzing/frames/cmd/corpus.go @@ -6,10 +6,10 @@ import ( "golang.org/x/exp/rand" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/fuzzing/internal/helper" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/fuzzing/internal/helper" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) const version = protocol.Version1 diff --git a/fuzzing/frames/fuzz.go b/fuzzing/frames/fuzz.go index 44d2eee31b7..b17ca92b66e 100644 --- a/fuzzing/frames/fuzz.go +++ b/fuzzing/frames/fuzz.go @@ -3,8 +3,8 @@ package frames import ( "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) const version = protocol.Version1 diff --git a/fuzzing/handshake/cmd/corpus.go b/fuzzing/handshake/cmd/corpus.go index bf7b34a05b7..4de7f2c3cb4 100644 --- a/fuzzing/handshake/cmd/corpus.go +++ b/fuzzing/handshake/cmd/corpus.go @@ -5,13 +5,13 @@ import ( "log" "net" - fuzzhandshake "github.com/quic-go/quic-go/fuzzing/handshake" - "github.com/quic-go/quic-go/fuzzing/internal/helper" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/testdata" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + fuzzhandshake "github.com/apernet/quic-go/fuzzing/handshake" + "github.com/apernet/quic-go/fuzzing/internal/helper" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/testdata" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) const alpn = "fuzz" diff --git a/fuzzing/handshake/fuzz.go b/fuzzing/handshake/fuzz.go index be34c22da9e..f0c0accf518 100644 --- a/fuzzing/handshake/fuzz.go +++ b/fuzzing/handshake/fuzz.go @@ -14,12 +14,12 @@ import ( "net" "time" - "github.com/quic-go/quic-go/fuzzing/internal/helper" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qtls" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/fuzzing/internal/helper" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qtls" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) var ( diff --git a/fuzzing/header/cmd/corpus.go b/fuzzing/header/cmd/corpus.go index 226dc106f55..2f456871dbf 100644 --- a/fuzzing/header/cmd/corpus.go +++ b/fuzzing/header/cmd/corpus.go @@ -5,10 +5,10 @@ import ( "golang.org/x/exp/rand" - "github.com/quic-go/quic-go/fuzzing/header" - "github.com/quic-go/quic-go/fuzzing/internal/helper" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/fuzzing/header" + "github.com/apernet/quic-go/fuzzing/internal/helper" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) const version = protocol.Version1 diff --git a/fuzzing/header/fuzz.go b/fuzzing/header/fuzz.go index 62154f300cf..4065903b220 100644 --- a/fuzzing/header/fuzz.go +++ b/fuzzing/header/fuzz.go @@ -4,8 +4,8 @@ import ( "bytes" "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) const version = protocol.Version1 diff --git a/fuzzing/tokens/fuzz.go b/fuzzing/tokens/fuzz.go index ea261fb6d77..bc705b283db 100644 --- a/fuzzing/tokens/fuzz.go +++ b/fuzzing/tokens/fuzz.go @@ -6,8 +6,8 @@ import ( "net" "time" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" ) func Fuzz(data []byte) int { diff --git a/fuzzing/transportparameters/cmd/corpus.go b/fuzzing/transportparameters/cmd/corpus.go index 9e59cfba798..6ae4989339a 100644 --- a/fuzzing/transportparameters/cmd/corpus.go +++ b/fuzzing/transportparameters/cmd/corpus.go @@ -8,10 +8,10 @@ import ( "golang.org/x/exp/rand" - "github.com/quic-go/quic-go/fuzzing/internal/helper" - "github.com/quic-go/quic-go/fuzzing/transportparameters" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/fuzzing/internal/helper" + "github.com/apernet/quic-go/fuzzing/transportparameters" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) func getRandomData(l int) []byte { diff --git a/fuzzing/transportparameters/fuzz.go b/fuzzing/transportparameters/fuzz.go index a3ca143d3ee..3720dfb5ed2 100644 --- a/fuzzing/transportparameters/fuzz.go +++ b/fuzzing/transportparameters/fuzz.go @@ -4,9 +4,9 @@ import ( "bytes" "fmt" - "github.com/quic-go/quic-go/fuzzing/internal/helper" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/fuzzing/internal/helper" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) // PrefixLen is the number of bytes used for configuration diff --git a/go.mod b/go.mod index 32092eb6b78..622ff6fe553 100644 --- a/go.mod +++ b/go.mod @@ -1,4 +1,4 @@ -module github.com/quic-go/quic-go +module github.com/apernet/quic-go go 1.20 diff --git a/http3/body.go b/http3/body.go index 63ff4366451..1bace1d9848 100644 --- a/http3/body.go +++ b/http3/body.go @@ -5,7 +5,7 @@ import ( "io" "net" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" ) // The HTTPStreamer allows taking over a HTTP/3 stream. The interface is implemented by: diff --git a/http3/body_test.go b/http3/body_test.go index 5bcca2e9cd7..e0f13d8a522 100644 --- a/http3/body_test.go +++ b/http3/body_test.go @@ -3,8 +3,8 @@ package http3 import ( "errors" - "github.com/quic-go/quic-go" - mockquic "github.com/quic-go/quic-go/internal/mocks/quic" + "github.com/apernet/quic-go" + mockquic "github.com/apernet/quic-go/internal/mocks/quic" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/http3/capsule.go b/http3/capsule.go index 7bdcd4e5778..c071d506be5 100644 --- a/http3/capsule.go +++ b/http3/capsule.go @@ -3,7 +3,7 @@ package http3 import ( "io" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/quicvarint" ) // CapsuleType is the type of the capsule. diff --git a/http3/capsule_test.go b/http3/capsule_test.go index 4920e887a74..eeafed64dac 100644 --- a/http3/capsule_test.go +++ b/http3/capsule_test.go @@ -4,7 +4,7 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/http3/client.go b/http3/client.go index cc2400e2c0d..a97ba527fc9 100644 --- a/http3/client.go +++ b/http3/client.go @@ -13,10 +13,10 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/quicvarint" "github.com/quic-go/qpack" ) diff --git a/http3/client_test.go b/http3/client_test.go index babcb064302..4cdc3a6b222 100644 --- a/http3/client_test.go +++ b/http3/client_test.go @@ -12,11 +12,11 @@ import ( "sync" "time" - "github.com/quic-go/quic-go" - mockquic "github.com/quic-go/quic-go/internal/mocks/quic" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go" + mockquic "github.com/apernet/quic-go/internal/mocks/quic" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/quicvarint" "github.com/golang/mock/gomock" "github.com/quic-go/qpack" diff --git a/http3/error_codes.go b/http3/error_codes.go index e8428d0a5b5..8210d21a7f7 100644 --- a/http3/error_codes.go +++ b/http3/error_codes.go @@ -3,7 +3,7 @@ package http3 import ( "fmt" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" ) type ErrCode quic.ApplicationErrorCode diff --git a/http3/frames.go b/http3/frames.go index 454e5f945dc..87044e6471d 100644 --- a/http3/frames.go +++ b/http3/frames.go @@ -6,8 +6,8 @@ import ( "fmt" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // FrameType is the frame type of a HTTP/3 frame diff --git a/http3/frames_test.go b/http3/frames_test.go index 04e583d222c..f5cbfd8716e 100644 --- a/http3/frames_test.go +++ b/http3/frames_test.go @@ -6,7 +6,7 @@ import ( "fmt" "io" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/http3/http_stream.go b/http3/http_stream.go index 1c0ec4f1898..7a48efe66be 100644 --- a/http3/http_stream.go +++ b/http3/http_stream.go @@ -4,8 +4,8 @@ import ( "errors" "fmt" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/utils" ) // A Stream is a HTTP/3 stream. diff --git a/http3/http_stream_test.go b/http3/http_stream_test.go index cff5476b8fe..f3e707dda3f 100644 --- a/http3/http_stream_test.go +++ b/http3/http_stream_test.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go" - mockquic "github.com/quic-go/quic-go/internal/mocks/quic" + "github.com/apernet/quic-go" + mockquic "github.com/apernet/quic-go/internal/mocks/quic" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/http3/mock_quic_early_listener_test.go b/http3/mock_quic_early_listener_test.go index ab40f0605de..848de62229b 100644 --- a/http3/mock_quic_early_listener_test.go +++ b/http3/mock_quic_early_listener_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/http3 (interfaces: QUICEarlyListener) +// Source: github.com/apernet/quic-go/http3 (interfaces: QUICEarlyListener) // Package http3 is a generated GoMock package. package http3 @@ -10,7 +10,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - quic "github.com/quic-go/quic-go" + quic "github.com/apernet/quic-go" ) // MockQUICEarlyListener is a mock of QUICEarlyListener interface. diff --git a/http3/mock_roundtripcloser_test.go b/http3/mock_roundtripcloser_test.go index 7aa19ee3f80..6fe1c8b7655 100644 --- a/http3/mock_roundtripcloser_test.go +++ b/http3/mock_roundtripcloser_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/http3 (interfaces: RoundTripCloser) +// Source: github.com/apernet/quic-go/http3 (interfaces: RoundTripCloser) // Package http3 is a generated GoMock package. package http3 diff --git a/http3/mockgen.go b/http3/mockgen.go index 38939e605cd..4d414ea7ecf 100644 --- a/http3/mockgen.go +++ b/http3/mockgen.go @@ -2,7 +2,7 @@ package http3 -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package http3 -destination mock_roundtripcloser_test.go github.com/quic-go/quic-go/http3 RoundTripCloser" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package http3 -destination mock_roundtripcloser_test.go github.com/apernet/quic-go/http3 RoundTripCloser" type RoundTripCloser = roundTripCloser -//go:generate sh -c "go run github.com/golang/mock/mockgen -package http3 -destination mock_quic_early_listener_test.go github.com/quic-go/quic-go/http3 QUICEarlyListener" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package http3 -destination mock_quic_early_listener_test.go github.com/apernet/quic-go/http3 QUICEarlyListener" diff --git a/http3/request_writer.go b/http3/request_writer.go index 875f4031ae2..a37b237e4c3 100644 --- a/http3/request_writer.go +++ b/http3/request_writer.go @@ -16,8 +16,8 @@ import ( "golang.org/x/net/idna" "github.com/quic-go/qpack" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/utils" ) const bodyCopyBufferSize = 8 * 1024 diff --git a/http3/request_writer_test.go b/http3/request_writer_test.go index 74fd239870c..78bc953514f 100644 --- a/http3/request_writer_test.go +++ b/http3/request_writer_test.go @@ -5,8 +5,8 @@ import ( "io" "net/http" - mockquic "github.com/quic-go/quic-go/internal/mocks/quic" - "github.com/quic-go/quic-go/internal/utils" + mockquic "github.com/apernet/quic-go/internal/mocks/quic" + "github.com/apernet/quic-go/internal/utils" "github.com/golang/mock/gomock" "github.com/quic-go/qpack" diff --git a/http3/response_writer.go b/http3/response_writer.go index 90a30497ae6..383f1f7021e 100644 --- a/http3/response_writer.go +++ b/http3/response_writer.go @@ -9,8 +9,8 @@ import ( "strings" "time" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/utils" "github.com/quic-go/qpack" ) diff --git a/http3/response_writer_test.go b/http3/response_writer_test.go index c803adb73b5..2e275db785c 100644 --- a/http3/response_writer_test.go +++ b/http3/response_writer_test.go @@ -6,8 +6,8 @@ import ( "net/http" "time" - mockquic "github.com/quic-go/quic-go/internal/mocks/quic" - "github.com/quic-go/quic-go/internal/utils" + mockquic "github.com/apernet/quic-go/internal/mocks/quic" + "github.com/apernet/quic-go/internal/utils" "github.com/golang/mock/gomock" "github.com/quic-go/qpack" diff --git a/http3/roundtrip.go b/http3/roundtrip.go index bed42103009..aa63ddcbc37 100644 --- a/http3/roundtrip.go +++ b/http3/roundtrip.go @@ -14,7 +14,7 @@ import ( "golang.org/x/net/http/httpguts" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" ) type roundTripCloser interface { diff --git a/http3/roundtrip_test.go b/http3/roundtrip_test.go index 0c219db7e93..207420f6419 100644 --- a/http3/roundtrip_test.go +++ b/http3/roundtrip_test.go @@ -10,8 +10,8 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/qerr" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/qerr" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/http3/server.go b/http3/server.go index 4587a1fca77..7317e8d66ce 100644 --- a/http3/server.go +++ b/http3/server.go @@ -14,10 +14,10 @@ import ( "sync" "time" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/quicvarint" "github.com/quic-go/qpack" ) diff --git a/http3/server_test.go b/http3/server_test.go index 67713b922f7..1b1778aac93 100644 --- a/http3/server_test.go +++ b/http3/server_test.go @@ -13,12 +13,12 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - mockquic "github.com/quic-go/quic-go/internal/mocks/quic" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/testdata" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go" + mockquic "github.com/apernet/quic-go/internal/mocks/quic" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/testdata" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/quicvarint" "github.com/golang/mock/gomock" "github.com/quic-go/qpack" diff --git a/integrationtests/gomodvendor/go.mod b/integrationtests/gomodvendor/go.mod index c37e26d6a4b..2cb25c99f4b 100644 --- a/integrationtests/gomodvendor/go.mod +++ b/integrationtests/gomodvendor/go.mod @@ -3,6 +3,6 @@ module test go 1.16 // The version doesn't matter here, as we're replacing it with the currently checked out code anyway. -require github.com/quic-go/quic-go v0.21.0 +require github.com/apernet/quic-go v0.21.0 -replace github.com/quic-go/quic-go => ../../ +replace github.com/apernet/quic-go => ../../ diff --git a/integrationtests/gomodvendor/main.go b/integrationtests/gomodvendor/main.go index b19bd3fd784..053601d1d53 100644 --- a/integrationtests/gomodvendor/main.go +++ b/integrationtests/gomodvendor/main.go @@ -1,6 +1,6 @@ package main -import "github.com/quic-go/quic-go/http3" +import "github.com/apernet/quic-go/http3" // The contents of this script don't matter. // We just need to make sure that quic-go is imported. diff --git a/integrationtests/self/benchmark_test.go b/integrationtests/self/benchmark_test.go index 983d8b7dd89..7a539d29089 100644 --- a/integrationtests/self/benchmark_test.go +++ b/integrationtests/self/benchmark_test.go @@ -6,7 +6,7 @@ import ( "net" "testing" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" ) func BenchmarkHandshake(b *testing.B) { diff --git a/integrationtests/self/cancelation_test.go b/integrationtests/self/cancelation_test.go index 5f95c0b73cf..ac0722119b0 100644 --- a/integrationtests/self/cancelation_test.go +++ b/integrationtests/self/cancelation_test.go @@ -10,7 +10,7 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" @@ -172,7 +172,7 @@ var _ = Describe("Stream Cancellations", func() { It("allows concurrent Read and CancelRead calls", func() { // This test is especially valuable when run with race detector, - // see https://github.com/quic-go/quic-go/issues/3239. + // see https://github.com/apernet/quic-go/issues/3239. serverCanceledCounterChan := runServer(make([]byte, 100)) // make sure the FIN is sent with the STREAM frame conn, err := quic.DialAddr( diff --git a/integrationtests/self/close_test.go b/integrationtests/self/close_test.go index d0bcf7f01a4..2f5b2ce1819 100644 --- a/integrationtests/self/close_test.go +++ b/integrationtests/self/close_test.go @@ -7,8 +7,8 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/conn_id_test.go b/integrationtests/self/conn_id_test.go index 0d8c4b446bf..7844b70c3ed 100644 --- a/integrationtests/self/conn_id_test.go +++ b/integrationtests/self/conn_id_test.go @@ -8,8 +8,8 @@ import ( mrand "math/rand" "net" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/datagram_test.go b/integrationtests/self/datagram_test.go index 35d0718a978..b5d691c2ba8 100644 --- a/integrationtests/self/datagram_test.go +++ b/integrationtests/self/datagram_test.go @@ -10,9 +10,9 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/deadline_test.go b/integrationtests/self/deadline_test.go index b165aff0e90..c42346d40a7 100644 --- a/integrationtests/self/deadline_test.go +++ b/integrationtests/self/deadline_test.go @@ -7,7 +7,7 @@ import ( "net" "time" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/drop_test.go b/integrationtests/self/drop_test.go index 4eac657aa8a..20a5845bd47 100644 --- a/integrationtests/self/drop_test.go +++ b/integrationtests/self/drop_test.go @@ -8,8 +8,8 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/early_data_test.go b/integrationtests/self/early_data_test.go index 136c3d0b29b..0ca5ab5423e 100644 --- a/integrationtests/self/early_data_test.go +++ b/integrationtests/self/early_data_test.go @@ -7,8 +7,8 @@ import ( "net" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/handshake_drop_test.go b/integrationtests/self/handshake_drop_test.go index ae4837715e4..957491e81a6 100644 --- a/integrationtests/self/handshake_drop_test.go +++ b/integrationtests/self/handshake_drop_test.go @@ -11,11 +11,11 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/quicvarint" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/handshake_rtt_test.go b/integrationtests/self/handshake_rtt_test.go index 36ea7c787a8..057e898dd23 100644 --- a/integrationtests/self/handshake_rtt_test.go +++ b/integrationtests/self/handshake_rtt_test.go @@ -8,8 +8,8 @@ import ( "net" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/handshake_test.go b/integrationtests/self/handshake_test.go index 8123c8fe043..15644d95c5d 100644 --- a/integrationtests/self/handshake_test.go +++ b/integrationtests/self/handshake_test.go @@ -9,10 +9,10 @@ import ( "net" "time" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/qtls" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/qtls" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/hotswap_test.go b/integrationtests/self/hotswap_test.go index ac75a49450e..184685f4c55 100644 --- a/integrationtests/self/hotswap_test.go +++ b/integrationtests/self/hotswap_test.go @@ -9,8 +9,8 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/http3" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/http3" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/http_test.go b/integrationtests/self/http_test.go index a1067070275..7cea7f590e4 100644 --- a/integrationtests/self/http_test.go +++ b/integrationtests/self/http_test.go @@ -16,8 +16,8 @@ import ( "golang.org/x/sync/errgroup" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/http3" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/http3" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/key_update_test.go b/integrationtests/self/key_update_test.go index c24bef27d2e..dc815d34b45 100644 --- a/integrationtests/self/key_update_test.go +++ b/integrationtests/self/key_update_test.go @@ -6,10 +6,10 @@ import ( "io" "net" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/mitm_test.go b/integrationtests/self/mitm_test.go index a5f07f77a6d..60f45cfce4f 100644 --- a/integrationtests/self/mitm_test.go +++ b/integrationtests/self/mitm_test.go @@ -12,11 +12,11 @@ import ( "golang.org/x/exp/rand" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/testutils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/testutils" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/multiplex_test.go b/integrationtests/self/multiplex_test.go index 72c858a10cf..54d3d9fd440 100644 --- a/integrationtests/self/multiplex_test.go +++ b/integrationtests/self/multiplex_test.go @@ -9,7 +9,7 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/packetization_test.go b/integrationtests/self/packetization_test.go index 740956c5492..40531977c48 100644 --- a/integrationtests/self/packetization_test.go +++ b/integrationtests/self/packetization_test.go @@ -6,9 +6,9 @@ import ( "net" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/resumption_test.go b/integrationtests/self/resumption_test.go index bedf04704b0..6266c6c62f5 100644 --- a/integrationtests/self/resumption_test.go +++ b/integrationtests/self/resumption_test.go @@ -7,7 +7,7 @@ import ( "net" "time" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/rtt_test.go b/integrationtests/self/rtt_test.go index 97d9b981243..3ee5248c1f7 100644 --- a/integrationtests/self/rtt_test.go +++ b/integrationtests/self/rtt_test.go @@ -7,8 +7,8 @@ import ( "net" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/self_suite_test.go b/integrationtests/self/self_suite_test.go index 4b7ee5ef328..d21120326fa 100644 --- a/integrationtests/self/self_suite_test.go +++ b/integrationtests/self/self_suite_test.go @@ -16,12 +16,12 @@ import ( "testing" "time" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/integrationtests/tools" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/integrationtests/tools" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/stateless_reset_test.go b/integrationtests/self/stateless_reset_test.go index 8db9477b31d..8826b11a4b0 100644 --- a/integrationtests/self/stateless_reset_test.go +++ b/integrationtests/self/stateless_reset_test.go @@ -8,8 +8,8 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/stream_test.go b/integrationtests/self/stream_test.go index 332cd505e30..ee64bd3b7e4 100644 --- a/integrationtests/self/stream_test.go +++ b/integrationtests/self/stream_test.go @@ -9,7 +9,7 @@ import ( . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" ) var _ = Describe("Bidirectional streams", func() { diff --git a/integrationtests/self/timeout_test.go b/integrationtests/self/timeout_test.go index c5ec46d4b4c..48cc3da909d 100644 --- a/integrationtests/self/timeout_test.go +++ b/integrationtests/self/timeout_test.go @@ -9,10 +9,10 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/tracer_test.go b/integrationtests/self/tracer_test.go index 3bfae3c6b8a..9faab9c398d 100644 --- a/integrationtests/self/tracer_test.go +++ b/integrationtests/self/tracer_test.go @@ -9,11 +9,11 @@ import ( mrand "math/rand" "net" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" - "github.com/quic-go/quic-go/qlog" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" + "github.com/apernet/quic-go/qlog" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/uni_stream_test.go b/integrationtests/self/uni_stream_test.go index a2fe4e50163..46a35c453e9 100644 --- a/integrationtests/self/uni_stream_test.go +++ b/integrationtests/self/uni_stream_test.go @@ -7,8 +7,8 @@ import ( "net" "sync" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/zero_rtt_oldgo_test.go b/integrationtests/self/zero_rtt_oldgo_test.go index e5809286787..cc70c715c37 100644 --- a/integrationtests/self/zero_rtt_oldgo_test.go +++ b/integrationtests/self/zero_rtt_oldgo_test.go @@ -13,11 +13,11 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/self/zero_rtt_test.go b/integrationtests/self/zero_rtt_test.go index 011687ae60f..71b8a70abbb 100644 --- a/integrationtests/self/zero_rtt_test.go +++ b/integrationtests/self/zero_rtt_test.go @@ -13,11 +13,11 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/tools/proxy/proxy.go b/integrationtests/tools/proxy/proxy.go index 4ed2d89de0e..01206cbdc1a 100644 --- a/integrationtests/tools/proxy/proxy.go +++ b/integrationtests/tools/proxy/proxy.go @@ -6,8 +6,8 @@ import ( "sync" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) // Connection is a UDP connection diff --git a/integrationtests/tools/proxy/proxy_test.go b/integrationtests/tools/proxy/proxy_test.go index c9b80be5cc4..6d24093ee46 100644 --- a/integrationtests/tools/proxy/proxy_test.go +++ b/integrationtests/tools/proxy/proxy_test.go @@ -11,8 +11,8 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/tools/qlog.go b/integrationtests/tools/qlog.go index 352e0a613d3..d84a0116e2c 100644 --- a/integrationtests/tools/qlog.go +++ b/integrationtests/tools/qlog.go @@ -8,10 +8,10 @@ import ( "log" "os" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" - "github.com/quic-go/quic-go/qlog" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" + "github.com/apernet/quic-go/qlog" ) func NewQlogger(logger io.Writer) func(context.Context, logging.Perspective, quic.ConnectionID) logging.ConnectionTracer { diff --git a/integrationtests/versionnegotiation/handshake_test.go b/integrationtests/versionnegotiation/handshake_test.go index 965700c1560..c150b77cde2 100644 --- a/integrationtests/versionnegotiation/handshake_test.go +++ b/integrationtests/versionnegotiation/handshake_test.go @@ -6,10 +6,10 @@ import ( "fmt" "net" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/integrationtests/tools/israce" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/integrationtests/tools/israce" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/versionnegotiation/rtt_test.go b/integrationtests/versionnegotiation/rtt_test.go index ce9cba1bed0..1e9ea1df171 100644 --- a/integrationtests/versionnegotiation/rtt_test.go +++ b/integrationtests/versionnegotiation/rtt_test.go @@ -4,9 +4,9 @@ import ( "context" "time" - "github.com/quic-go/quic-go" - quicproxy "github.com/quic-go/quic-go/integrationtests/tools/proxy" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go" + quicproxy "github.com/apernet/quic-go/integrationtests/tools/proxy" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/integrationtests/versionnegotiation/versionnegotiation_suite_test.go b/integrationtests/versionnegotiation/versionnegotiation_suite_test.go index a01ac1f8a58..12036330a54 100644 --- a/integrationtests/versionnegotiation/versionnegotiation_suite_test.go +++ b/integrationtests/versionnegotiation/versionnegotiation_suite_test.go @@ -7,10 +7,10 @@ import ( "flag" "testing" - "github.com/quic-go/quic-go/integrationtests/tools" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/integrationtests/tools" + "github.com/apernet/quic-go/logging" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/interface.go b/interface.go index 812f8f513a8..013340c841c 100644 --- a/interface.go +++ b/interface.go @@ -8,10 +8,10 @@ import ( "net" "time" - "github.com/quic-go/quic-go/congestion" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/congestion" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/logging" ) // The StreamID is the ID of a QUIC stream. diff --git a/internal/ackhandler/ack_eliciting.go b/internal/ackhandler/ack_eliciting.go index 34506b12e01..56a8155293a 100644 --- a/internal/ackhandler/ack_eliciting.go +++ b/internal/ackhandler/ack_eliciting.go @@ -1,6 +1,6 @@ package ackhandler -import "github.com/quic-go/quic-go/internal/wire" +import "github.com/apernet/quic-go/internal/wire" // IsFrameAckEliciting returns true if the frame is ack-eliciting. func IsFrameAckEliciting(f wire.Frame) bool { diff --git a/internal/ackhandler/ack_eliciting_test.go b/internal/ackhandler/ack_eliciting_test.go index cdd1c7e9624..b243c6c5858 100644 --- a/internal/ackhandler/ack_eliciting_test.go +++ b/internal/ackhandler/ack_eliciting_test.go @@ -3,7 +3,7 @@ package ackhandler import ( "reflect" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/ackhandler/ackhandler.go b/internal/ackhandler/ackhandler.go index 2c7cc4fcf0b..8600ec04c15 100644 --- a/internal/ackhandler/ackhandler.go +++ b/internal/ackhandler/ackhandler.go @@ -1,9 +1,9 @@ package ackhandler import ( - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" ) // NewAckHandler creates a new SentPacketHandler and a new ReceivedPacketHandler. diff --git a/internal/ackhandler/cc_adapter.go b/internal/ackhandler/cc_adapter.go index b70e66ac9c8..19f42b1a80d 100644 --- a/internal/ackhandler/cc_adapter.go +++ b/internal/ackhandler/cc_adapter.go @@ -3,8 +3,8 @@ package ackhandler import ( "time" - "github.com/quic-go/quic-go/congestion" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/congestion" + "github.com/apernet/quic-go/internal/protocol" ) type ccAdapter struct { diff --git a/internal/ackhandler/frame.go b/internal/ackhandler/frame.go index e03a8080ce1..edab8dfe9c8 100644 --- a/internal/ackhandler/frame.go +++ b/internal/ackhandler/frame.go @@ -1,7 +1,7 @@ package ackhandler import ( - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/wire" ) // FrameHandler handles the acknowledgement and the loss of a frame. diff --git a/internal/ackhandler/interfaces.go b/internal/ackhandler/interfaces.go index 155ad90a9bd..523395be96f 100644 --- a/internal/ackhandler/interfaces.go +++ b/internal/ackhandler/interfaces.go @@ -3,9 +3,9 @@ package ackhandler import ( "time" - "github.com/quic-go/quic-go/congestion" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/congestion" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) // SentPacketHandler handles ACKs received for outgoing packets diff --git a/internal/ackhandler/mock_sent_packet_tracker_test.go b/internal/ackhandler/mock_sent_packet_tracker_test.go index 83c28fd54a9..ca541aa221f 100644 --- a/internal/ackhandler/mock_sent_packet_tracker_test.go +++ b/internal/ackhandler/mock_sent_packet_tracker_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/internal/ackhandler (interfaces: SentPacketTracker) +// Source: github.com/apernet/quic-go/internal/ackhandler (interfaces: SentPacketTracker) // Package ackhandler is a generated GoMock package. package ackhandler @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockSentPacketTracker is a mock of SentPacketTracker interface. diff --git a/internal/ackhandler/mockgen.go b/internal/ackhandler/mockgen.go index d61783671bf..cda0d4816b0 100644 --- a/internal/ackhandler/mockgen.go +++ b/internal/ackhandler/mockgen.go @@ -2,5 +2,5 @@ package ackhandler -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package ackhandler -destination mock_sent_packet_tracker_test.go github.com/quic-go/quic-go/internal/ackhandler SentPacketTracker" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package ackhandler -destination mock_sent_packet_tracker_test.go github.com/apernet/quic-go/internal/ackhandler SentPacketTracker" type SentPacketTracker = sentPacketTracker diff --git a/internal/ackhandler/packet.go b/internal/ackhandler/packet.go index 5f43689b596..e6d2b48f337 100644 --- a/internal/ackhandler/packet.go +++ b/internal/ackhandler/packet.go @@ -4,7 +4,7 @@ import ( "sync" "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // A Packet is a packet diff --git a/internal/ackhandler/packet_number_generator.go b/internal/ackhandler/packet_number_generator.go index e84171e3cd5..6c11ed73fe2 100644 --- a/internal/ackhandler/packet_number_generator.go +++ b/internal/ackhandler/packet_number_generator.go @@ -1,8 +1,8 @@ package ackhandler import ( - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) type packetNumberGenerator interface { diff --git a/internal/ackhandler/packet_number_generator_test.go b/internal/ackhandler/packet_number_generator_test.go index 4384c8f8eee..d532841b5f0 100644 --- a/internal/ackhandler/packet_number_generator_test.go +++ b/internal/ackhandler/packet_number_generator_test.go @@ -4,7 +4,7 @@ import ( "fmt" "math" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/ackhandler/received_packet_handler.go b/internal/ackhandler/received_packet_handler.go index e11ee1eeb9e..0084bada6be 100644 --- a/internal/ackhandler/received_packet_handler.go +++ b/internal/ackhandler/received_packet_handler.go @@ -4,9 +4,9 @@ import ( "fmt" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) type receivedPacketHandler struct { diff --git a/internal/ackhandler/received_packet_handler_test.go b/internal/ackhandler/received_packet_handler_test.go index b07d617869a..283f6da45b3 100644 --- a/internal/ackhandler/received_packet_handler_test.go +++ b/internal/ackhandler/received_packet_handler_test.go @@ -5,9 +5,9 @@ import ( "github.com/golang/mock/gomock" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/ackhandler/received_packet_history.go b/internal/ackhandler/received_packet_history.go index 3143bfe1204..7b48fb72472 100644 --- a/internal/ackhandler/received_packet_history.go +++ b/internal/ackhandler/received_packet_history.go @@ -3,9 +3,9 @@ package ackhandler import ( "sync" - "github.com/quic-go/quic-go/internal/protocol" - list "github.com/quic-go/quic-go/internal/utils/linkedlist" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + list "github.com/apernet/quic-go/internal/utils/linkedlist" + "github.com/apernet/quic-go/internal/wire" ) // interval is an interval from one PacketNumber to the other diff --git a/internal/ackhandler/received_packet_history_test.go b/internal/ackhandler/received_packet_history_test.go index af6385be36f..b1992d98a3e 100644 --- a/internal/ackhandler/received_packet_history_test.go +++ b/internal/ackhandler/received_packet_history_test.go @@ -5,8 +5,8 @@ import ( "math/rand" "sort" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/ackhandler/received_packet_tracker.go b/internal/ackhandler/received_packet_tracker.go index b188386631d..a27d5048935 100644 --- a/internal/ackhandler/received_packet_tracker.go +++ b/internal/ackhandler/received_packet_tracker.go @@ -4,9 +4,9 @@ import ( "fmt" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) // number of ack-eliciting packets received before sending an ack. diff --git a/internal/ackhandler/received_packet_tracker_test.go b/internal/ackhandler/received_packet_tracker_test.go index 4818bd090ad..771ae06df69 100644 --- a/internal/ackhandler/received_packet_tracker_test.go +++ b/internal/ackhandler/received_packet_tracker_test.go @@ -3,9 +3,9 @@ package ackhandler import ( "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/ackhandler/sent_packet_handler.go b/internal/ackhandler/sent_packet_handler.go index c17e4a36250..98d760d79b7 100644 --- a/internal/ackhandler/sent_packet_handler.go +++ b/internal/ackhandler/sent_packet_handler.go @@ -6,13 +6,13 @@ import ( "sync" "time" - congestionExt "github.com/quic-go/quic-go/congestion" - "github.com/quic-go/quic-go/internal/congestion" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + congestionExt "github.com/apernet/quic-go/congestion" + "github.com/apernet/quic-go/internal/congestion" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" ) const ( diff --git a/internal/ackhandler/sent_packet_handler_test.go b/internal/ackhandler/sent_packet_handler_test.go index 6c603c87a4d..de01ef68011 100644 --- a/internal/ackhandler/sent_packet_handler_test.go +++ b/internal/ackhandler/sent_packet_handler_test.go @@ -6,11 +6,11 @@ import ( "github.com/golang/mock/gomock" - "github.com/quic-go/quic-go/internal/mocks" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/mocks" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/ackhandler/sent_packet_history.go b/internal/ackhandler/sent_packet_history.go index c14c0f49bae..889274fcfba 100644 --- a/internal/ackhandler/sent_packet_history.go +++ b/internal/ackhandler/sent_packet_history.go @@ -3,7 +3,7 @@ package ackhandler import ( "fmt" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) type sentPacketHistory struct { diff --git a/internal/ackhandler/sent_packet_history_test.go b/internal/ackhandler/sent_packet_history_test.go index 0f05b63e1d2..c309f5d52b8 100644 --- a/internal/ackhandler/sent_packet_history_test.go +++ b/internal/ackhandler/sent_packet_history_test.go @@ -4,7 +4,7 @@ import ( "errors" "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/congestion/bandwidth.go b/internal/congestion/bandwidth.go index 1d03abbb8ad..362c8ed1d80 100644 --- a/internal/congestion/bandwidth.go +++ b/internal/congestion/bandwidth.go @@ -4,7 +4,7 @@ import ( "math" "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // Bandwidth of a connection diff --git a/internal/congestion/cubic.go b/internal/congestion/cubic.go index a73cf82aa5e..8aee5b8b8f4 100644 --- a/internal/congestion/cubic.go +++ b/internal/congestion/cubic.go @@ -4,8 +4,8 @@ import ( "math" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) // This cubic implementation is based on the one found in Chromiums's QUIC diff --git a/internal/congestion/cubic_sender.go b/internal/congestion/cubic_sender.go index 2e5084751a9..624c9e93ece 100644 --- a/internal/congestion/cubic_sender.go +++ b/internal/congestion/cubic_sender.go @@ -4,9 +4,9 @@ import ( "fmt" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" ) const ( diff --git a/internal/congestion/cubic_sender_test.go b/internal/congestion/cubic_sender_test.go index 85d81167879..8fbf7256c3a 100644 --- a/internal/congestion/cubic_sender_test.go +++ b/internal/congestion/cubic_sender_test.go @@ -3,8 +3,8 @@ package congestion import ( "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/congestion/cubic_test.go b/internal/congestion/cubic_test.go index c1ad621d7f5..3b03796771a 100644 --- a/internal/congestion/cubic_test.go +++ b/internal/congestion/cubic_test.go @@ -4,7 +4,7 @@ import ( "math" "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/congestion/hybrid_slow_start.go b/internal/congestion/hybrid_slow_start.go index b2f7c908ed1..680b7977afb 100644 --- a/internal/congestion/hybrid_slow_start.go +++ b/internal/congestion/hybrid_slow_start.go @@ -3,8 +3,8 @@ package congestion import ( "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) // Note(pwestin): the magic clamping numbers come from the original code in diff --git a/internal/congestion/hybrid_slow_start_test.go b/internal/congestion/hybrid_slow_start_test.go index 5d9517998d7..2a016428763 100644 --- a/internal/congestion/hybrid_slow_start_test.go +++ b/internal/congestion/hybrid_slow_start_test.go @@ -3,7 +3,7 @@ package congestion import ( "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/congestion/interface.go b/internal/congestion/interface.go index 484bd5f8135..323eae4b8fc 100644 --- a/internal/congestion/interface.go +++ b/internal/congestion/interface.go @@ -3,7 +3,7 @@ package congestion import ( "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // A SendAlgorithm performs congestion control diff --git a/internal/congestion/pacer.go b/internal/congestion/pacer.go index 09ea268066d..492ed60cf28 100644 --- a/internal/congestion/pacer.go +++ b/internal/congestion/pacer.go @@ -4,8 +4,8 @@ import ( "math" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) const maxBurstSizePackets = 10 diff --git a/internal/congestion/pacer_test.go b/internal/congestion/pacer_test.go index 69f58fcc251..cac1c6d512d 100644 --- a/internal/congestion/pacer_test.go +++ b/internal/congestion/pacer_test.go @@ -4,7 +4,7 @@ import ( "math/rand" "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/flowcontrol/base_flow_controller.go b/internal/flowcontrol/base_flow_controller.go index f3f24a60edd..49a56587287 100644 --- a/internal/flowcontrol/base_flow_controller.go +++ b/internal/flowcontrol/base_flow_controller.go @@ -4,8 +4,8 @@ import ( "sync" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) type baseFlowController struct { diff --git a/internal/flowcontrol/base_flow_controller_test.go b/internal/flowcontrol/base_flow_controller_test.go index 6c26e7f83de..c65822b0f11 100644 --- a/internal/flowcontrol/base_flow_controller_test.go +++ b/internal/flowcontrol/base_flow_controller_test.go @@ -5,8 +5,8 @@ import ( "strconv" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/flowcontrol/connection_flow_controller.go b/internal/flowcontrol/connection_flow_controller.go index 13e69d6c437..1f55796d83a 100644 --- a/internal/flowcontrol/connection_flow_controller.go +++ b/internal/flowcontrol/connection_flow_controller.go @@ -5,9 +5,9 @@ import ( "fmt" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" ) type connectionFlowController struct { diff --git a/internal/flowcontrol/connection_flow_controller_test.go b/internal/flowcontrol/connection_flow_controller_test.go index 8be70eef648..cf9642cdb4f 100644 --- a/internal/flowcontrol/connection_flow_controller_test.go +++ b/internal/flowcontrol/connection_flow_controller_test.go @@ -3,8 +3,8 @@ package flowcontrol import ( "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/flowcontrol/interface.go b/internal/flowcontrol/interface.go index 946519d520b..db3c6e450d7 100644 --- a/internal/flowcontrol/interface.go +++ b/internal/flowcontrol/interface.go @@ -1,6 +1,6 @@ package flowcontrol -import "github.com/quic-go/quic-go/internal/protocol" +import "github.com/apernet/quic-go/internal/protocol" type flowController interface { // for sending diff --git a/internal/flowcontrol/stream_flow_controller.go b/internal/flowcontrol/stream_flow_controller.go index 1770a9c8487..cef0d90c1ae 100644 --- a/internal/flowcontrol/stream_flow_controller.go +++ b/internal/flowcontrol/stream_flow_controller.go @@ -3,9 +3,9 @@ package flowcontrol import ( "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" ) type streamFlowController struct { diff --git a/internal/flowcontrol/stream_flow_controller_test.go b/internal/flowcontrol/stream_flow_controller_test.go index c8c3835c823..6751d3e18b7 100644 --- a/internal/flowcontrol/stream_flow_controller_test.go +++ b/internal/flowcontrol/stream_flow_controller_test.go @@ -3,9 +3,9 @@ package flowcontrol import ( "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/handshake/aead.go b/internal/handshake/aead.go index 6aa89fb3f3e..e868f3a3157 100644 --- a/internal/handshake/aead.go +++ b/internal/handshake/aead.go @@ -4,8 +4,8 @@ import ( "crypto/cipher" "encoding/binary" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) func createAEAD(suite *cipherSuite, trafficSecret []byte, v protocol.VersionNumber) cipher.AEAD { diff --git a/internal/handshake/aead_test.go b/internal/handshake/aead_test.go index 85fe28d82f2..c33dcd2ff21 100644 --- a/internal/handshake/aead_test.go +++ b/internal/handshake/aead_test.go @@ -8,7 +8,7 @@ import ( "crypto/tls" "fmt" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/handshake/crypto_setup.go b/internal/handshake/crypto_setup.go index 332dbd7ef56..e18ef2d620f 100644 --- a/internal/handshake/crypto_setup.go +++ b/internal/handshake/crypto_setup.go @@ -12,13 +12,13 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/qtls" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/qtls" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" + "github.com/apernet/quic-go/quicvarint" ) type quicVersionContextKey struct{} diff --git a/internal/handshake/crypto_setup_test.go b/internal/handshake/crypto_setup_test.go index 8b2c5efe95b..69b43df4a44 100644 --- a/internal/handshake/crypto_setup_test.go +++ b/internal/handshake/crypto_setup_test.go @@ -10,12 +10,12 @@ import ( "net" "time" - mocktls "github.com/quic-go/quic-go/internal/mocks/tls" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/testdata" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + mocktls "github.com/apernet/quic-go/internal/mocks/tls" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/testdata" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" "github.com/golang/mock/gomock" diff --git a/internal/handshake/header_protector.go b/internal/handshake/header_protector.go index fb6092e040a..1edbca97da5 100644 --- a/internal/handshake/header_protector.go +++ b/internal/handshake/header_protector.go @@ -9,7 +9,7 @@ import ( "golang.org/x/crypto/chacha20" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) type headerProtector interface { diff --git a/internal/handshake/initial_aead.go b/internal/handshake/initial_aead.go index b0377c39a81..13d2974189f 100644 --- a/internal/handshake/initial_aead.go +++ b/internal/handshake/initial_aead.go @@ -6,7 +6,7 @@ import ( "golang.org/x/crypto/hkdf" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) var ( diff --git a/internal/handshake/initial_aead_test.go b/internal/handshake/initial_aead_test.go index 6cd840de470..8e1b01588db 100644 --- a/internal/handshake/initial_aead_test.go +++ b/internal/handshake/initial_aead_test.go @@ -4,7 +4,7 @@ import ( "crypto/rand" "fmt" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/handshake/interface.go b/internal/handshake/interface.go index fab224f9bdb..e441679362d 100644 --- a/internal/handshake/interface.go +++ b/internal/handshake/interface.go @@ -6,8 +6,8 @@ import ( "io" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) var ( diff --git a/internal/handshake/retry.go b/internal/handshake/retry.go index 68fa53ed134..3cc1074c4af 100644 --- a/internal/handshake/retry.go +++ b/internal/handshake/retry.go @@ -7,7 +7,7 @@ import ( "fmt" "sync" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) var ( diff --git a/internal/handshake/retry_test.go b/internal/handshake/retry_test.go index 560e7af5b43..9db95366aef 100644 --- a/internal/handshake/retry_test.go +++ b/internal/handshake/retry_test.go @@ -3,7 +3,7 @@ package handshake import ( "encoding/binary" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/handshake/session_ticket.go b/internal/handshake/session_ticket.go index d3efeb2941c..a091b3b5aca 100644 --- a/internal/handshake/session_ticket.go +++ b/internal/handshake/session_ticket.go @@ -6,8 +6,8 @@ import ( "fmt" "time" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/quicvarint" ) const sessionTicketRevision = 3 diff --git a/internal/handshake/session_ticket_test.go b/internal/handshake/session_ticket_test.go index 6f004de973d..7dc4fd27967 100644 --- a/internal/handshake/session_ticket_test.go +++ b/internal/handshake/session_ticket_test.go @@ -3,8 +3,8 @@ package handshake import ( "time" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/handshake/token_generator.go b/internal/handshake/token_generator.go index e5e90bb3ba8..a3187fdccb2 100644 --- a/internal/handshake/token_generator.go +++ b/internal/handshake/token_generator.go @@ -8,7 +8,7 @@ import ( "net" "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) const ( diff --git a/internal/handshake/token_generator_test.go b/internal/handshake/token_generator_test.go index 870ba3edcc6..5cc5bdef241 100644 --- a/internal/handshake/token_generator_test.go +++ b/internal/handshake/token_generator_test.go @@ -6,7 +6,7 @@ import ( "net" "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/handshake/updatable_aead.go b/internal/handshake/updatable_aead.go index 919b8a5bcf0..3209a8fb685 100644 --- a/internal/handshake/updatable_aead.go +++ b/internal/handshake/updatable_aead.go @@ -8,10 +8,10 @@ import ( "fmt" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" ) // KeyUpdateInterval is the maximum number of packets we send or receive before initiating a key update. diff --git a/internal/handshake/updatable_aead_test.go b/internal/handshake/updatable_aead_test.go index db3cf56e1bf..bc0d6790b58 100644 --- a/internal/handshake/updatable_aead_test.go +++ b/internal/handshake/updatable_aead_test.go @@ -7,10 +7,10 @@ import ( "testing" "time" - mocklogging "github.com/quic-go/quic-go/internal/mocks/logging" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" + mocklogging "github.com/apernet/quic-go/internal/mocks/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/internal/logutils/frame.go b/internal/logutils/frame.go index a6032fc20d7..665585456ba 100644 --- a/internal/logutils/frame.go +++ b/internal/logutils/frame.go @@ -1,9 +1,9 @@ package logutils import ( - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" ) // ConvertFrame converts a wire.Frame into a logging.Frame. diff --git a/internal/logutils/frame_test.go b/internal/logutils/frame_test.go index 6db71561d30..9425b31675f 100644 --- a/internal/logutils/frame_test.go +++ b/internal/logutils/frame_test.go @@ -1,8 +1,8 @@ package logutils import ( - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/mocks/ackhandler/received_packet_handler.go b/internal/mocks/ackhandler/received_packet_handler.go index c73727e0f44..621ed4922d8 100644 --- a/internal/mocks/ackhandler/received_packet_handler.go +++ b/internal/mocks/ackhandler/received_packet_handler.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/internal/ackhandler (interfaces: ReceivedPacketHandler) +// Source: github.com/apernet/quic-go/internal/ackhandler (interfaces: ReceivedPacketHandler) // Package mockackhandler is a generated GoMock package. package mockackhandler @@ -9,8 +9,8 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - wire "github.com/quic-go/quic-go/internal/wire" + protocol "github.com/apernet/quic-go/internal/protocol" + wire "github.com/apernet/quic-go/internal/wire" ) // MockReceivedPacketHandler is a mock of ReceivedPacketHandler interface. diff --git a/internal/mocks/ackhandler/sent_packet_handler.go b/internal/mocks/ackhandler/sent_packet_handler.go index 75b0ca68570..c71bb388ffe 100644 --- a/internal/mocks/ackhandler/sent_packet_handler.go +++ b/internal/mocks/ackhandler/sent_packet_handler.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/internal/ackhandler (interfaces: SentPacketHandler) +// Source: github.com/apernet/quic-go/internal/ackhandler (interfaces: SentPacketHandler) // Package mockackhandler is a generated GoMock package. package mockackhandler @@ -9,10 +9,10 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - congestion "github.com/quic-go/quic-go/congestion" - ackhandler "github.com/quic-go/quic-go/internal/ackhandler" - protocol "github.com/quic-go/quic-go/internal/protocol" - wire "github.com/quic-go/quic-go/internal/wire" + congestion "github.com/apernet/quic-go/congestion" + ackhandler "github.com/apernet/quic-go/internal/ackhandler" + protocol "github.com/apernet/quic-go/internal/protocol" + wire "github.com/apernet/quic-go/internal/wire" ) // MockSentPacketHandler is a mock of SentPacketHandler interface. diff --git a/internal/mocks/congestion.go b/internal/mocks/congestion.go index 6a5e46adddf..88b0cd2cbe6 100644 --- a/internal/mocks/congestion.go +++ b/internal/mocks/congestion.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/internal/congestion (interfaces: SendAlgorithmWithDebugInfos) +// Source: github.com/apernet/quic-go/internal/congestion (interfaces: SendAlgorithmWithDebugInfos) // Package mocks is a generated GoMock package. package mocks @@ -9,7 +9,7 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockSendAlgorithmWithDebugInfos is a mock of SendAlgorithmWithDebugInfos interface. diff --git a/internal/mocks/connection_flow_controller.go b/internal/mocks/connection_flow_controller.go index a0c252f3e3d..fa1a254e3ad 100644 --- a/internal/mocks/connection_flow_controller.go +++ b/internal/mocks/connection_flow_controller.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/internal/flowcontrol (interfaces: ConnectionFlowController) +// Source: github.com/apernet/quic-go/internal/flowcontrol (interfaces: ConnectionFlowController) // Package mocks is a generated GoMock package. package mocks @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockConnectionFlowController is a mock of ConnectionFlowController interface. diff --git a/internal/mocks/crypto_setup.go b/internal/mocks/crypto_setup.go index 1c707b9cb0b..1e20ec468a2 100644 --- a/internal/mocks/crypto_setup.go +++ b/internal/mocks/crypto_setup.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/internal/handshake (interfaces: CryptoSetup) +// Source: github.com/apernet/quic-go/internal/handshake (interfaces: CryptoSetup) // Package mocks is a generated GoMock package. package mocks @@ -8,8 +8,8 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - handshake "github.com/quic-go/quic-go/internal/handshake" - protocol "github.com/quic-go/quic-go/internal/protocol" + handshake "github.com/apernet/quic-go/internal/handshake" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockCryptoSetup is a mock of CryptoSetup interface. diff --git a/internal/mocks/logging/connection_tracer.go b/internal/mocks/logging/connection_tracer.go index 2a7d2f13708..cdc9c1cf749 100644 --- a/internal/mocks/logging/connection_tracer.go +++ b/internal/mocks/logging/connection_tracer.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/logging (interfaces: ConnectionTracer) +// Source: github.com/apernet/quic-go/logging (interfaces: ConnectionTracer) // Package mocklogging is a generated GoMock package. package mocklogging @@ -10,10 +10,10 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - utils "github.com/quic-go/quic-go/internal/utils" - wire "github.com/quic-go/quic-go/internal/wire" - logging "github.com/quic-go/quic-go/logging" + protocol "github.com/apernet/quic-go/internal/protocol" + utils "github.com/apernet/quic-go/internal/utils" + wire "github.com/apernet/quic-go/internal/wire" + logging "github.com/apernet/quic-go/logging" ) // MockConnectionTracer is a mock of ConnectionTracer interface. diff --git a/internal/mocks/logging/tracer.go b/internal/mocks/logging/tracer.go index 56741ef2925..5d3a84b70f2 100644 --- a/internal/mocks/logging/tracer.go +++ b/internal/mocks/logging/tracer.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/logging (interfaces: Tracer) +// Source: github.com/apernet/quic-go/logging (interfaces: Tracer) // Package mocklogging is a generated GoMock package. package mocklogging @@ -9,9 +9,9 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - wire "github.com/quic-go/quic-go/internal/wire" - logging "github.com/quic-go/quic-go/logging" + protocol "github.com/apernet/quic-go/internal/protocol" + wire "github.com/apernet/quic-go/internal/wire" + logging "github.com/apernet/quic-go/logging" ) // MockTracer is a mock of Tracer interface. diff --git a/internal/mocks/long_header_opener.go b/internal/mocks/long_header_opener.go index cb4970d1e0b..d38c2e0be05 100644 --- a/internal/mocks/long_header_opener.go +++ b/internal/mocks/long_header_opener.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/internal/handshake (interfaces: LongHeaderOpener) +// Source: github.com/apernet/quic-go/internal/handshake (interfaces: LongHeaderOpener) // Package mocks is a generated GoMock package. package mocks @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockLongHeaderOpener is a mock of LongHeaderOpener interface. diff --git a/internal/mocks/mockgen.go b/internal/mocks/mockgen.go index 8717fce09e2..e333feef8a0 100644 --- a/internal/mocks/mockgen.go +++ b/internal/mocks/mockgen.go @@ -1,18 +1,18 @@ package mocks -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mockquic -destination quic/stream.go github.com/quic-go/quic-go Stream" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mockquic -destination quic/early_conn_tmp.go github.com/quic-go/quic-go EarlyConnection && sed 's/qtls.ConnectionState/quic.ConnectionState/g' quic/early_conn_tmp.go > quic/early_conn.go && rm quic/early_conn_tmp.go && go run golang.org/x/tools/cmd/goimports -w quic/early_conn.go" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocklogging -destination logging/tracer.go github.com/quic-go/quic-go/logging Tracer" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocklogging -destination logging/connection_tracer.go github.com/quic-go/quic-go/logging ConnectionTracer" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination short_header_sealer.go github.com/quic-go/quic-go/internal/handshake ShortHeaderSealer" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination short_header_opener.go github.com/quic-go/quic-go/internal/handshake ShortHeaderOpener" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination long_header_opener.go github.com/quic-go/quic-go/internal/handshake LongHeaderOpener" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination crypto_setup_tmp.go github.com/quic-go/quic-go/internal/handshake CryptoSetup && sed -E 's~github.com/quic-go/qtls[[:alnum:]_-]*~github.com/quic-go/quic-go/internal/qtls~g; s~qtls.ConnectionStateWith0RTT~qtls.ConnectionState~g' crypto_setup_tmp.go > crypto_setup.go && rm crypto_setup_tmp.go && go run golang.org/x/tools/cmd/goimports -w crypto_setup.go" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination stream_flow_controller.go github.com/quic-go/quic-go/internal/flowcontrol StreamFlowController" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination congestion.go github.com/quic-go/quic-go/internal/congestion SendAlgorithmWithDebugInfos" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination connection_flow_controller.go github.com/quic-go/quic-go/internal/flowcontrol ConnectionFlowController" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mockackhandler -destination ackhandler/sent_packet_handler.go github.com/quic-go/quic-go/internal/ackhandler SentPacketHandler" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package mockackhandler -destination ackhandler/received_packet_handler.go github.com/quic-go/quic-go/internal/ackhandler ReceivedPacketHandler" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mockquic -destination quic/stream.go github.com/apernet/quic-go Stream" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mockquic -destination quic/early_conn_tmp.go github.com/apernet/quic-go EarlyConnection && sed 's/qtls.ConnectionState/quic.ConnectionState/g' quic/early_conn_tmp.go > quic/early_conn.go && rm quic/early_conn_tmp.go && go run golang.org/x/tools/cmd/goimports -w quic/early_conn.go" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocklogging -destination logging/tracer.go github.com/apernet/quic-go/logging Tracer" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocklogging -destination logging/connection_tracer.go github.com/apernet/quic-go/logging ConnectionTracer" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination short_header_sealer.go github.com/apernet/quic-go/internal/handshake ShortHeaderSealer" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination short_header_opener.go github.com/apernet/quic-go/internal/handshake ShortHeaderOpener" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination long_header_opener.go github.com/apernet/quic-go/internal/handshake LongHeaderOpener" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination crypto_setup_tmp.go github.com/apernet/quic-go/internal/handshake CryptoSetup && sed -E 's~github.com/quic-go/qtls[[:alnum:]_-]*~github.com/apernet/quic-go/internal/qtls~g; s~qtls.ConnectionStateWith0RTT~qtls.ConnectionState~g' crypto_setup_tmp.go > crypto_setup.go && rm crypto_setup_tmp.go && go run golang.org/x/tools/cmd/goimports -w crypto_setup.go" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination stream_flow_controller.go github.com/apernet/quic-go/internal/flowcontrol StreamFlowController" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination congestion.go github.com/apernet/quic-go/internal/congestion SendAlgorithmWithDebugInfos" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mocks -destination connection_flow_controller.go github.com/apernet/quic-go/internal/flowcontrol ConnectionFlowController" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mockackhandler -destination ackhandler/sent_packet_handler.go github.com/apernet/quic-go/internal/ackhandler SentPacketHandler" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package mockackhandler -destination ackhandler/received_packet_handler.go github.com/apernet/quic-go/internal/ackhandler ReceivedPacketHandler" // The following command produces a warning message on OSX, however, it still generates the correct mock file. // See https://github.com/golang/mock/issues/339 for details. diff --git a/internal/mocks/quic/early_conn.go b/internal/mocks/quic/early_conn.go index eec0ead5eeb..1e863be8bc7 100644 --- a/internal/mocks/quic/early_conn.go +++ b/internal/mocks/quic/early_conn.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: EarlyConnection) +// Source: github.com/apernet/quic-go (interfaces: EarlyConnection) // Package mockquic is a generated GoMock package. package mockquic @@ -10,9 +10,9 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - quic "github.com/quic-go/quic-go" - congestion "github.com/quic-go/quic-go/congestion" - qerr "github.com/quic-go/quic-go/internal/qerr" + quic "github.com/apernet/quic-go" + congestion "github.com/apernet/quic-go/congestion" + qerr "github.com/apernet/quic-go/internal/qerr" ) // MockEarlyConnection is a mock of EarlyConnection interface. diff --git a/internal/mocks/quic/stream.go b/internal/mocks/quic/stream.go index 1221ac3b7be..5405ef810d6 100644 --- a/internal/mocks/quic/stream.go +++ b/internal/mocks/quic/stream.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: Stream) +// Source: github.com/apernet/quic-go (interfaces: Stream) // Package mockquic is a generated GoMock package. package mockquic @@ -10,8 +10,8 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - qerr "github.com/quic-go/quic-go/internal/qerr" + protocol "github.com/apernet/quic-go/internal/protocol" + qerr "github.com/apernet/quic-go/internal/qerr" ) // MockStream is a mock of Stream interface. diff --git a/internal/mocks/short_header_opener.go b/internal/mocks/short_header_opener.go index 47e858cb256..1221d6277f8 100644 --- a/internal/mocks/short_header_opener.go +++ b/internal/mocks/short_header_opener.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/internal/handshake (interfaces: ShortHeaderOpener) +// Source: github.com/apernet/quic-go/internal/handshake (interfaces: ShortHeaderOpener) // Package mocks is a generated GoMock package. package mocks @@ -9,7 +9,7 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockShortHeaderOpener is a mock of ShortHeaderOpener interface. diff --git a/internal/mocks/short_header_sealer.go b/internal/mocks/short_header_sealer.go index 666fd8fb1a2..e2ff4a70d6b 100644 --- a/internal/mocks/short_header_sealer.go +++ b/internal/mocks/short_header_sealer.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/internal/handshake (interfaces: ShortHeaderSealer) +// Source: github.com/apernet/quic-go/internal/handshake (interfaces: ShortHeaderSealer) // Package mocks is a generated GoMock package. package mocks @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockShortHeaderSealer is a mock of ShortHeaderSealer interface. diff --git a/internal/mocks/stream_flow_controller.go b/internal/mocks/stream_flow_controller.go index 9d730eba150..a04df5acbdb 100644 --- a/internal/mocks/stream_flow_controller.go +++ b/internal/mocks/stream_flow_controller.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/internal/flowcontrol (interfaces: StreamFlowController) +// Source: github.com/apernet/quic-go/internal/flowcontrol (interfaces: StreamFlowController) // Package mocks is a generated GoMock package. package mocks @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockStreamFlowController is a mock of StreamFlowController interface. diff --git a/internal/qerr/error_codes.go b/internal/qerr/error_codes.go index a037acd22e6..011fe8fefe3 100644 --- a/internal/qerr/error_codes.go +++ b/internal/qerr/error_codes.go @@ -3,7 +3,7 @@ package qerr import ( "fmt" - "github.com/quic-go/quic-go/internal/qtls" + "github.com/apernet/quic-go/internal/qtls" ) // TransportErrorCode is a QUIC transport error. diff --git a/internal/qerr/errors.go b/internal/qerr/errors.go index 2d8511f7765..17eb400b8d0 100644 --- a/internal/qerr/errors.go +++ b/internal/qerr/errors.go @@ -4,7 +4,7 @@ import ( "fmt" "net" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) var ( diff --git a/internal/qerr/errors_test.go b/internal/qerr/errors_test.go index 770ebd684d8..237f26aeaf0 100644 --- a/internal/qerr/errors_test.go +++ b/internal/qerr/errors_test.go @@ -5,7 +5,7 @@ import ( "fmt" "net" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/qtls/cipher_suite_test.go b/internal/qtls/cipher_suite_test.go index 57de9ad899f..59da59bb2c1 100644 --- a/internal/qtls/cipher_suite_test.go +++ b/internal/qtls/cipher_suite_test.go @@ -7,7 +7,7 @@ import ( "fmt" "net" - "github.com/quic-go/quic-go/internal/testdata" + "github.com/apernet/quic-go/internal/testdata" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/qtls/client_session_cache_test.go b/internal/qtls/client_session_cache_test.go index a299551a29d..7f5562387e2 100644 --- a/internal/qtls/client_session_cache_test.go +++ b/internal/qtls/client_session_cache_test.go @@ -7,7 +7,7 @@ import ( "fmt" "net" - "github.com/quic-go/quic-go/internal/testdata" + "github.com/apernet/quic-go/internal/testdata" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/qtls/go120.go b/internal/qtls/go120.go index 3b50441c47c..6699f963405 100644 --- a/internal/qtls/go120.go +++ b/internal/qtls/go120.go @@ -7,7 +7,7 @@ import ( "fmt" "unsafe" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" "github.com/quic-go/qtls-go1-20" ) diff --git a/internal/qtls/go120_test.go b/internal/qtls/go120_test.go index cbd1ab43622..ddea011ccec 100644 --- a/internal/qtls/go120_test.go +++ b/internal/qtls/go120_test.go @@ -3,7 +3,7 @@ package qtls import ( - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" "github.com/quic-go/qtls-go1-20" diff --git a/internal/qtls/go121.go b/internal/qtls/go121.go index 4aebc4a14c3..2395dffbb2f 100644 --- a/internal/qtls/go121.go +++ b/internal/qtls/go121.go @@ -7,7 +7,7 @@ import ( "crypto/tls" "fmt" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) type ( diff --git a/internal/qtls/go121_test.go b/internal/qtls/go121_test.go index 2aaafcee647..77d1a0263e1 100644 --- a/internal/qtls/go121_test.go +++ b/internal/qtls/go121_test.go @@ -5,7 +5,7 @@ package qtls import ( "crypto/tls" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/qtls/go_oldversion.go b/internal/qtls/go_oldversion.go index 0fca80a3881..ce8c5a4e6af 100644 --- a/internal/qtls/go_oldversion.go +++ b/internal/qtls/go_oldversion.go @@ -2,4 +2,4 @@ package qtls -var _ int = "The version of quic-go you're using can't be built using outdated Go versions. For more details, please see https://github.com/quic-go/quic-go/wiki/quic-go-and-Go-versions." +var _ int = "The version of quic-go you're using can't be built using outdated Go versions. For more details, please see https://github.com/apernet/quic-go/wiki/quic-go-and-Go-versions." diff --git a/internal/testutils/testutils.go b/internal/testutils/testutils.go index ab322093dac..bc32b9dc3aa 100644 --- a/internal/testutils/testutils.go +++ b/internal/testutils/testutils.go @@ -3,9 +3,9 @@ package testutils import ( "fmt" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) // Utilities for simulating packet injection and man-in-the-middle (MITM) attacker tests. diff --git a/internal/utils/log.go b/internal/utils/log.go index 89b52c0d9a7..de9dd64e72f 100644 --- a/internal/utils/log.go +++ b/internal/utils/log.go @@ -125,7 +125,7 @@ func readLoggingEnv() LogLevel { case "error": return LogLevelError default: - fmt.Fprintln(os.Stderr, "invalid quic-go log level, see https://github.com/quic-go/quic-go/wiki/Logging") + fmt.Fprintln(os.Stderr, "invalid quic-go log level, see https://github.com/apernet/quic-go/wiki/Logging") return LogLevelNothing } } diff --git a/internal/utils/ringbuffer/ringbuffer.go b/internal/utils/ringbuffer/ringbuffer.go index 81a5ad44b8a..555e9e8e669 100644 --- a/internal/utils/ringbuffer/ringbuffer.go +++ b/internal/utils/ringbuffer/ringbuffer.go @@ -50,7 +50,7 @@ func (r *RingBuffer[T]) PushBack(t T) { // callers might need to check if there are elements in the buffer first. func (r *RingBuffer[T]) PopFront() T { if r.Empty() { - panic("github.com/quic-go/quic-go/internal/utils/ringbuffer: pop from an empty queue") + panic("github.com/apernet/quic-go/internal/utils/ringbuffer: pop from an empty queue") } r.full = false t := r.ring[r.headPos] diff --git a/internal/utils/rtt_stats.go b/internal/utils/rtt_stats.go index 2cd9a1919b1..9764bf8d388 100644 --- a/internal/utils/rtt_stats.go +++ b/internal/utils/rtt_stats.go @@ -3,7 +3,7 @@ package utils import ( "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) const ( diff --git a/internal/utils/rtt_stats_test.go b/internal/utils/rtt_stats_test.go index eae31926b5b..1ac30492420 100644 --- a/internal/utils/rtt_stats_test.go +++ b/internal/utils/rtt_stats_test.go @@ -3,7 +3,7 @@ package utils import ( "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/utils/streamframe_interval.go b/internal/utils/streamframe_interval.go index 78c411242b1..e63ea2fa4ce 100644 --- a/internal/utils/streamframe_interval.go +++ b/internal/utils/streamframe_interval.go @@ -3,7 +3,7 @@ package utils import ( "fmt" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // ByteInterval is an interval from one ByteCount to the other diff --git a/internal/wire/ack_frame.go b/internal/wire/ack_frame.go index 9b23cc25f9c..082f8ee3a41 100644 --- a/internal/wire/ack_frame.go +++ b/internal/wire/ack_frame.go @@ -6,9 +6,9 @@ import ( "sort" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/quicvarint" ) var errInvalidAckRanges = errors.New("AckFrame: ACK frame contains invalid ACK ranges") diff --git a/internal/wire/ack_frame_test.go b/internal/wire/ack_frame_test.go index c94c157d6dd..0d13598353c 100644 --- a/internal/wire/ack_frame_test.go +++ b/internal/wire/ack_frame_test.go @@ -6,8 +6,8 @@ import ( "math" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/ack_range.go b/internal/wire/ack_range.go index 03a1235ee0d..9c4f38be753 100644 --- a/internal/wire/ack_range.go +++ b/internal/wire/ack_range.go @@ -1,6 +1,6 @@ package wire -import "github.com/quic-go/quic-go/internal/protocol" +import "github.com/apernet/quic-go/internal/protocol" // AckRange is an ACK range type AckRange struct { diff --git a/internal/wire/connection_close_frame.go b/internal/wire/connection_close_frame.go index f56c2c0d845..00243f80cfa 100644 --- a/internal/wire/connection_close_frame.go +++ b/internal/wire/connection_close_frame.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A ConnectionCloseFrame is a CONNECTION_CLOSE frame diff --git a/internal/wire/connection_close_frame_test.go b/internal/wire/connection_close_frame_test.go index 0b36c1f7df7..9cfc24fd2a8 100644 --- a/internal/wire/connection_close_frame_test.go +++ b/internal/wire/connection_close_frame_test.go @@ -4,7 +4,7 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/crypto_frame.go b/internal/wire/crypto_frame.go index 0f005c5ba4b..ee52098c7a5 100644 --- a/internal/wire/crypto_frame.go +++ b/internal/wire/crypto_frame.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A CryptoFrame is a CRYPTO frame diff --git a/internal/wire/crypto_frame_test.go b/internal/wire/crypto_frame_test.go index fb683c37e81..489d8fa8001 100644 --- a/internal/wire/crypto_frame_test.go +++ b/internal/wire/crypto_frame_test.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/data_blocked_frame.go b/internal/wire/data_blocked_frame.go index 0d4d1f5657f..6e4ae46f26f 100644 --- a/internal/wire/data_blocked_frame.go +++ b/internal/wire/data_blocked_frame.go @@ -3,8 +3,8 @@ package wire import ( "bytes" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A DataBlockedFrame is a DATA_BLOCKED frame diff --git a/internal/wire/data_blocked_frame_test.go b/internal/wire/data_blocked_frame_test.go index 83c250401bf..c4b562acde1 100644 --- a/internal/wire/data_blocked_frame_test.go +++ b/internal/wire/data_blocked_frame_test.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/datagram_frame.go b/internal/wire/datagram_frame.go index e6c45196181..36e7cd5fdab 100644 --- a/internal/wire/datagram_frame.go +++ b/internal/wire/datagram_frame.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A DatagramFrame is a DATAGRAM frame diff --git a/internal/wire/datagram_frame_test.go b/internal/wire/datagram_frame_test.go index 63c914c6b62..e2a9c91956a 100644 --- a/internal/wire/datagram_frame_test.go +++ b/internal/wire/datagram_frame_test.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/extended_header.go b/internal/wire/extended_header.go index d10820d6d90..161d7c6fa3e 100644 --- a/internal/wire/extended_header.go +++ b/internal/wire/extended_header.go @@ -7,9 +7,9 @@ import ( "fmt" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/quicvarint" ) // ErrInvalidReservedBits is returned when the reserved bits are incorrect. diff --git a/internal/wire/extended_header_test.go b/internal/wire/extended_header_test.go index 23a252337ea..d3d795badd2 100644 --- a/internal/wire/extended_header_test.go +++ b/internal/wire/extended_header_test.go @@ -5,9 +5,9 @@ import ( "log" "os" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/frame_parser.go b/internal/wire/frame_parser.go index ff35dd101ab..04b7cfe87fb 100644 --- a/internal/wire/frame_parser.go +++ b/internal/wire/frame_parser.go @@ -6,9 +6,9 @@ import ( "fmt" "reflect" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/quicvarint" ) const ( diff --git a/internal/wire/frame_parser_test.go b/internal/wire/frame_parser_test.go index 88079ff07e3..62baf808e83 100644 --- a/internal/wire/frame_parser_test.go +++ b/internal/wire/frame_parser_test.go @@ -3,8 +3,8 @@ package wire import ( "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/handshake_done_frame.go b/internal/wire/handshake_done_frame.go index 29521bc9e9f..e34c012e043 100644 --- a/internal/wire/handshake_done_frame.go +++ b/internal/wire/handshake_done_frame.go @@ -1,7 +1,7 @@ package wire import ( - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // A HandshakeDoneFrame is a HANDSHAKE_DONE frame diff --git a/internal/wire/handshake_done_frame_test.go b/internal/wire/handshake_done_frame_test.go index ee058414d15..9b567f222fa 100644 --- a/internal/wire/handshake_done_frame_test.go +++ b/internal/wire/handshake_done_frame_test.go @@ -1,7 +1,7 @@ package wire import ( - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/header.go b/internal/wire/header.go index 0c60f4dd948..c1612ee0e58 100644 --- a/internal/wire/header.go +++ b/internal/wire/header.go @@ -7,9 +7,9 @@ import ( "fmt" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/quicvarint" ) // ParseConnectionID parses the destination connection ID of a packet. diff --git a/internal/wire/header_test.go b/internal/wire/header_test.go index bf083c3f054..f5c1e8af9f6 100644 --- a/internal/wire/header_test.go +++ b/internal/wire/header_test.go @@ -9,7 +9,7 @@ import ( "testing" "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/interface.go b/internal/wire/interface.go index 7e0f9a03e0f..95286fac92c 100644 --- a/internal/wire/interface.go +++ b/internal/wire/interface.go @@ -1,7 +1,7 @@ package wire import ( - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // A Frame in QUIC diff --git a/internal/wire/log.go b/internal/wire/log.go index ec7d45d861c..8abb5b30241 100644 --- a/internal/wire/log.go +++ b/internal/wire/log.go @@ -4,8 +4,8 @@ import ( "fmt" "strings" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) // LogFrame logs a frame, either sent or received diff --git a/internal/wire/log_test.go b/internal/wire/log_test.go index 8675cb715e9..097db606eb7 100644 --- a/internal/wire/log_test.go +++ b/internal/wire/log_test.go @@ -6,8 +6,8 @@ import ( "os" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/max_data_frame.go b/internal/wire/max_data_frame.go index e61b0f9f3b0..b804d2734fa 100644 --- a/internal/wire/max_data_frame.go +++ b/internal/wire/max_data_frame.go @@ -3,8 +3,8 @@ package wire import ( "bytes" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A MaxDataFrame carries flow control information for the connection diff --git a/internal/wire/max_data_frame_test.go b/internal/wire/max_data_frame_test.go index c1f09119169..46f23f921c4 100644 --- a/internal/wire/max_data_frame_test.go +++ b/internal/wire/max_data_frame_test.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/max_stream_data_frame.go b/internal/wire/max_stream_data_frame.go index fe3d1e3f70b..c22383a3e53 100644 --- a/internal/wire/max_stream_data_frame.go +++ b/internal/wire/max_stream_data_frame.go @@ -3,8 +3,8 @@ package wire import ( "bytes" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A MaxStreamDataFrame is a MAX_STREAM_DATA frame diff --git a/internal/wire/max_stream_data_frame_test.go b/internal/wire/max_stream_data_frame_test.go index b87a919a6e2..55989b58c40 100644 --- a/internal/wire/max_stream_data_frame_test.go +++ b/internal/wire/max_stream_data_frame_test.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/max_streams_frame.go b/internal/wire/max_streams_frame.go index bd278c02a87..2bc668d0daa 100644 --- a/internal/wire/max_streams_frame.go +++ b/internal/wire/max_streams_frame.go @@ -4,8 +4,8 @@ import ( "bytes" "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A MaxStreamsFrame is a MAX_STREAMS frame diff --git a/internal/wire/max_streams_frame_test.go b/internal/wire/max_streams_frame_test.go index 47a5d446ec9..cfa49a9a634 100644 --- a/internal/wire/max_streams_frame_test.go +++ b/internal/wire/max_streams_frame_test.go @@ -5,8 +5,8 @@ import ( "fmt" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/new_connection_id_frame.go b/internal/wire/new_connection_id_frame.go index 83102d5d144..09e34b589b8 100644 --- a/internal/wire/new_connection_id_frame.go +++ b/internal/wire/new_connection_id_frame.go @@ -5,8 +5,8 @@ import ( "fmt" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A NewConnectionIDFrame is a NEW_CONNECTION_ID frame diff --git a/internal/wire/new_connection_id_frame_test.go b/internal/wire/new_connection_id_frame_test.go index 4628aaf24e3..026be93e0f6 100644 --- a/internal/wire/new_connection_id_frame_test.go +++ b/internal/wire/new_connection_id_frame_test.go @@ -4,7 +4,7 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/new_token_frame.go b/internal/wire/new_token_frame.go index c3fa178c17f..752d4baf017 100644 --- a/internal/wire/new_token_frame.go +++ b/internal/wire/new_token_frame.go @@ -5,8 +5,8 @@ import ( "errors" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A NewTokenFrame is a NEW_TOKEN frame diff --git a/internal/wire/new_token_frame_test.go b/internal/wire/new_token_frame_test.go index c991a6bbce4..15eedc35be1 100644 --- a/internal/wire/new_token_frame_test.go +++ b/internal/wire/new_token_frame_test.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/path_challenge_frame.go b/internal/wire/path_challenge_frame.go index ad024330aca..567e46c404e 100644 --- a/internal/wire/path_challenge_frame.go +++ b/internal/wire/path_challenge_frame.go @@ -4,7 +4,7 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // A PathChallengeFrame is a PATH_CHALLENGE frame diff --git a/internal/wire/path_challenge_frame_test.go b/internal/wire/path_challenge_frame_test.go index 0f15a417497..ca6c8aad5cb 100644 --- a/internal/wire/path_challenge_frame_test.go +++ b/internal/wire/path_challenge_frame_test.go @@ -4,7 +4,7 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/path_response_frame.go b/internal/wire/path_response_frame.go index 76e65104963..22495184b0e 100644 --- a/internal/wire/path_response_frame.go +++ b/internal/wire/path_response_frame.go @@ -4,7 +4,7 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // A PathResponseFrame is a PATH_RESPONSE frame diff --git a/internal/wire/path_response_frame_test.go b/internal/wire/path_response_frame_test.go index 48e17742665..675b673be4f 100644 --- a/internal/wire/path_response_frame_test.go +++ b/internal/wire/path_response_frame_test.go @@ -4,7 +4,7 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/ping_frame.go b/internal/wire/ping_frame.go index dd24edc0c37..2562bc17693 100644 --- a/internal/wire/ping_frame.go +++ b/internal/wire/ping_frame.go @@ -1,7 +1,7 @@ package wire import ( - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // A PingFrame is a PING frame diff --git a/internal/wire/ping_frame_test.go b/internal/wire/ping_frame_test.go index 8f8fb5d973f..49c1a70ce8a 100644 --- a/internal/wire/ping_frame_test.go +++ b/internal/wire/ping_frame_test.go @@ -1,7 +1,7 @@ package wire import ( - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/pool.go b/internal/wire/pool.go index 18ab437937d..0ce69787044 100644 --- a/internal/wire/pool.go +++ b/internal/wire/pool.go @@ -3,7 +3,7 @@ package wire import ( "sync" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) var pool sync.Pool diff --git a/internal/wire/reset_stream_frame.go b/internal/wire/reset_stream_frame.go index cd94c9408fc..e36d98d0ace 100644 --- a/internal/wire/reset_stream_frame.go +++ b/internal/wire/reset_stream_frame.go @@ -3,9 +3,9 @@ package wire import ( "bytes" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/quicvarint" ) // A ResetStreamFrame is a RESET_STREAM frame in QUIC diff --git a/internal/wire/reset_stream_frame_test.go b/internal/wire/reset_stream_frame_test.go index 3f254d13586..8161f282b62 100644 --- a/internal/wire/reset_stream_frame_test.go +++ b/internal/wire/reset_stream_frame_test.go @@ -3,9 +3,9 @@ package wire import ( "bytes" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/retire_connection_id_frame.go b/internal/wire/retire_connection_id_frame.go index 8e9a41d89b5..a88155e36dd 100644 --- a/internal/wire/retire_connection_id_frame.go +++ b/internal/wire/retire_connection_id_frame.go @@ -3,8 +3,8 @@ package wire import ( "bytes" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A RetireConnectionIDFrame is a RETIRE_CONNECTION_ID frame diff --git a/internal/wire/retire_connection_id_frame_test.go b/internal/wire/retire_connection_id_frame_test.go index b679e41e33f..f20ae000aba 100644 --- a/internal/wire/retire_connection_id_frame_test.go +++ b/internal/wire/retire_connection_id_frame_test.go @@ -4,7 +4,7 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/short_header.go b/internal/wire/short_header.go index 69aa8341185..c755df5cf70 100644 --- a/internal/wire/short_header.go +++ b/internal/wire/short_header.go @@ -5,8 +5,8 @@ import ( "fmt" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) // ParseShortHeader parses a short header packet. diff --git a/internal/wire/short_header_test.go b/internal/wire/short_header_test.go index 64146ecfb02..780d4651d59 100644 --- a/internal/wire/short_header_test.go +++ b/internal/wire/short_header_test.go @@ -7,8 +7,8 @@ import ( "os" "testing" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/stop_sending_frame.go b/internal/wire/stop_sending_frame.go index d7b8b240290..c4b6e66eb70 100644 --- a/internal/wire/stop_sending_frame.go +++ b/internal/wire/stop_sending_frame.go @@ -3,9 +3,9 @@ package wire import ( "bytes" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/quicvarint" ) // A StopSendingFrame is a STOP_SENDING frame diff --git a/internal/wire/stop_sending_frame_test.go b/internal/wire/stop_sending_frame_test.go index fef3175219b..e9173a0d389 100644 --- a/internal/wire/stop_sending_frame_test.go +++ b/internal/wire/stop_sending_frame_test.go @@ -4,9 +4,9 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/stream_data_blocked_frame.go b/internal/wire/stream_data_blocked_frame.go index d42e59a2d58..1f3513278d2 100644 --- a/internal/wire/stream_data_blocked_frame.go +++ b/internal/wire/stream_data_blocked_frame.go @@ -3,8 +3,8 @@ package wire import ( "bytes" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A StreamDataBlockedFrame is a STREAM_DATA_BLOCKED frame diff --git a/internal/wire/stream_data_blocked_frame_test.go b/internal/wire/stream_data_blocked_frame_test.go index 5bdb241b185..bf05732e8af 100644 --- a/internal/wire/stream_data_blocked_frame_test.go +++ b/internal/wire/stream_data_blocked_frame_test.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/stream_frame.go b/internal/wire/stream_frame.go index d22e1c0526e..b45998099b5 100644 --- a/internal/wire/stream_frame.go +++ b/internal/wire/stream_frame.go @@ -5,8 +5,8 @@ import ( "errors" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A StreamFrame of QUIC diff --git a/internal/wire/stream_frame_test.go b/internal/wire/stream_frame_test.go index ed63c54ccc1..2b1446f485b 100644 --- a/internal/wire/stream_frame_test.go +++ b/internal/wire/stream_frame_test.go @@ -4,8 +4,8 @@ import ( "bytes" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/streams_blocked_frame.go b/internal/wire/streams_blocked_frame.go index 4a5951c625b..6ad2a098c35 100644 --- a/internal/wire/streams_blocked_frame.go +++ b/internal/wire/streams_blocked_frame.go @@ -4,8 +4,8 @@ import ( "bytes" "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" ) // A StreamsBlockedFrame is a STREAMS_BLOCKED frame diff --git a/internal/wire/streams_blocked_frame_test.go b/internal/wire/streams_blocked_frame_test.go index fcf204528c8..e67a0631ae9 100644 --- a/internal/wire/streams_blocked_frame_test.go +++ b/internal/wire/streams_blocked_frame_test.go @@ -5,8 +5,8 @@ import ( "fmt" "io" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/transport_parameter_test.go b/internal/wire/transport_parameter_test.go index 2fb795395db..178a44f23ea 100644 --- a/internal/wire/transport_parameter_test.go +++ b/internal/wire/transport_parameter_test.go @@ -9,9 +9,9 @@ import ( "golang.org/x/exp/rand" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/transport_parameters.go b/internal/wire/transport_parameters.go index 7226521b05a..7662cce7ae9 100644 --- a/internal/wire/transport_parameters.go +++ b/internal/wire/transport_parameters.go @@ -11,10 +11,10 @@ import ( "sort" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/quicvarint" ) // AdditionalTransportParametersClient are additional transport parameters that will be added diff --git a/internal/wire/version_negotiation.go b/internal/wire/version_negotiation.go index afde70fa4a4..0389aec0e2d 100644 --- a/internal/wire/version_negotiation.go +++ b/internal/wire/version_negotiation.go @@ -6,8 +6,8 @@ import ( "encoding/binary" "errors" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) // ParseVersionNegotiationPacket parses a Version Negotiation packet. diff --git a/internal/wire/version_negotiation_test.go b/internal/wire/version_negotiation_test.go index acd6d7ce85f..202ed818852 100644 --- a/internal/wire/version_negotiation_test.go +++ b/internal/wire/version_negotiation_test.go @@ -5,7 +5,7 @@ import ( "golang.org/x/exp/rand" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/internal/wire/wire_suite_test.go b/internal/wire/wire_suite_test.go index d68c6ee75a1..b15ff07b5a6 100644 --- a/internal/wire/wire_suite_test.go +++ b/internal/wire/wire_suite_test.go @@ -4,8 +4,8 @@ import ( "encoding/binary" "testing" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/quicvarint" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/quicvarint" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/interop/client/main.go b/interop/client/main.go index 747619a09fb..c0121cc34be 100644 --- a/interop/client/main.go +++ b/interop/client/main.go @@ -14,13 +14,13 @@ import ( "golang.org/x/sync/errgroup" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/http3" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qtls" - "github.com/quic-go/quic-go/interop/http09" - "github.com/quic-go/quic-go/interop/utils" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/http3" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qtls" + "github.com/apernet/quic-go/interop/http09" + "github.com/apernet/quic-go/interop/utils" ) var errUnsupported = errors.New("unsupported test case") diff --git a/interop/http09/client.go b/interop/http09/client.go index b6de79efc4c..bc3d477b681 100644 --- a/interop/http09/client.go +++ b/interop/http09/client.go @@ -13,7 +13,7 @@ import ( "golang.org/x/net/idna" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" ) // MethodGet0RTT allows a GET request to be sent using 0-RTT. diff --git a/interop/http09/http_test.go b/interop/http09/http_test.go index f2d48994872..6b919a50307 100644 --- a/interop/http09/http_test.go +++ b/interop/http09/http_test.go @@ -8,8 +8,8 @@ import ( "net/http" "net/http/httptest" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/testdata" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/testdata" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/interop/http09/server.go b/interop/http09/server.go index b7b510d86ce..cc8bbe9b85b 100644 --- a/interop/http09/server.go +++ b/interop/http09/server.go @@ -12,7 +12,7 @@ import ( "strings" "sync" - "github.com/quic-go/quic-go" + "github.com/apernet/quic-go" ) const h09alpn = "hq-interop" diff --git a/interop/server/main.go b/interop/server/main.go index df7044624e3..289ec8c761a 100644 --- a/interop/server/main.go +++ b/interop/server/main.go @@ -8,11 +8,11 @@ import ( "net/http" "os" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/http3" - "github.com/quic-go/quic-go/internal/qtls" - "github.com/quic-go/quic-go/interop/http09" - "github.com/quic-go/quic-go/interop/utils" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/http3" + "github.com/apernet/quic-go/internal/qtls" + "github.com/apernet/quic-go/interop/http09" + "github.com/apernet/quic-go/interop/utils" ) var tlsConf *tls.Config diff --git a/interop/utils/logging.go b/interop/utils/logging.go index 30e3f663f7a..986cb285489 100644 --- a/interop/utils/logging.go +++ b/interop/utils/logging.go @@ -9,10 +9,10 @@ import ( "os" "strings" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" - "github.com/quic-go/quic-go/qlog" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" + "github.com/apernet/quic-go/qlog" ) // GetSSLKeyLog creates a file for the TLS key log diff --git a/logging/frame.go b/logging/frame.go index 9a055db3595..fea226582da 100644 --- a/logging/frame.go +++ b/logging/frame.go @@ -1,6 +1,6 @@ package logging -import "github.com/quic-go/quic-go/internal/wire" +import "github.com/apernet/quic-go/internal/wire" // A Frame is a QUIC frame type Frame interface{} diff --git a/logging/interface.go b/logging/interface.go index 2ce8582ecb9..342a62de061 100644 --- a/logging/interface.go +++ b/logging/interface.go @@ -6,10 +6,10 @@ import ( "net" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) type ( diff --git a/logging/mock_connection_tracer_test.go b/logging/mock_connection_tracer_test.go index ac6d5fd7cd9..beb30b504ff 100644 --- a/logging/mock_connection_tracer_test.go +++ b/logging/mock_connection_tracer_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/logging (interfaces: ConnectionTracer) +// Source: github.com/apernet/quic-go/logging (interfaces: ConnectionTracer) // Package logging is a generated GoMock package. package logging @@ -10,9 +10,9 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - utils "github.com/quic-go/quic-go/internal/utils" - wire "github.com/quic-go/quic-go/internal/wire" + protocol "github.com/apernet/quic-go/internal/protocol" + utils "github.com/apernet/quic-go/internal/utils" + wire "github.com/apernet/quic-go/internal/wire" ) // MockConnectionTracer is a mock of ConnectionTracer interface. diff --git a/logging/mock_tracer_test.go b/logging/mock_tracer_test.go index 8526cd3a366..6a35b7104c6 100644 --- a/logging/mock_tracer_test.go +++ b/logging/mock_tracer_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go/logging (interfaces: Tracer) +// Source: github.com/apernet/quic-go/logging (interfaces: Tracer) // Package logging is a generated GoMock package. package logging @@ -9,8 +9,8 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - wire "github.com/quic-go/quic-go/internal/wire" + protocol "github.com/apernet/quic-go/internal/protocol" + wire "github.com/apernet/quic-go/internal/wire" ) // MockTracer is a mock of Tracer interface. diff --git a/logging/mockgen.go b/logging/mockgen.go index d5091679967..9e68d2ceb20 100644 --- a/logging/mockgen.go +++ b/logging/mockgen.go @@ -1,4 +1,4 @@ package logging -//go:generate sh -c "go run github.com/golang/mock/mockgen -package logging -self_package github.com/quic-go/quic-go/logging -destination mock_connection_tracer_test.go github.com/quic-go/quic-go/logging ConnectionTracer" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package logging -self_package github.com/quic-go/quic-go/logging -destination mock_tracer_test.go github.com/quic-go/quic-go/logging Tracer" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package logging -self_package github.com/apernet/quic-go/logging -destination mock_connection_tracer_test.go github.com/apernet/quic-go/logging ConnectionTracer" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package logging -self_package github.com/apernet/quic-go/logging -destination mock_tracer_test.go github.com/apernet/quic-go/logging Tracer" diff --git a/logging/multiplex_test.go b/logging/multiplex_test.go index d22204999cb..205f1c759d7 100644 --- a/logging/multiplex_test.go +++ b/logging/multiplex_test.go @@ -5,8 +5,8 @@ import ( "net" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/logging/packet_header.go b/logging/packet_header.go index 6b8df58d8ac..0a1691d0a64 100644 --- a/logging/packet_header.go +++ b/logging/packet_header.go @@ -1,7 +1,7 @@ package logging import ( - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // PacketTypeFromHeader determines the packet type from a *wire.Header. diff --git a/logging/packet_header_test.go b/logging/packet_header_test.go index 6df41925bf2..7abc6a869e0 100644 --- a/logging/packet_header_test.go +++ b/logging/packet_header_test.go @@ -1,8 +1,8 @@ package logging import ( - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/mock_ack_frame_source_test.go b/mock_ack_frame_source_test.go index 1284752b64f..52c14fb1b05 100644 --- a/mock_ack_frame_source_test.go +++ b/mock_ack_frame_source_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: AckFrameSource) +// Source: github.com/apernet/quic-go (interfaces: AckFrameSource) // Package quic is a generated GoMock package. package quic @@ -8,8 +8,8 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - wire "github.com/quic-go/quic-go/internal/wire" + protocol "github.com/apernet/quic-go/internal/protocol" + wire "github.com/apernet/quic-go/internal/wire" ) // MockAckFrameSource is a mock of AckFrameSource interface. diff --git a/mock_conn_runner_test.go b/mock_conn_runner_test.go index ec5873231d9..1223649cbb8 100644 --- a/mock_conn_runner_test.go +++ b/mock_conn_runner_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: ConnRunner) +// Source: github.com/apernet/quic-go (interfaces: ConnRunner) // Package quic is a generated GoMock package. package quic @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockConnRunner is a mock of ConnRunner interface. diff --git a/mock_crypto_data_handler_test.go b/mock_crypto_data_handler_test.go index d077886ccc1..21049c2ed82 100644 --- a/mock_crypto_data_handler_test.go +++ b/mock_crypto_data_handler_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: CryptoDataHandler) +// Source: github.com/apernet/quic-go (interfaces: CryptoDataHandler) // Package quic is a generated GoMock package. package quic @@ -8,8 +8,8 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - handshake "github.com/quic-go/quic-go/internal/handshake" - protocol "github.com/quic-go/quic-go/internal/protocol" + handshake "github.com/apernet/quic-go/internal/handshake" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockCryptoDataHandler is a mock of CryptoDataHandler interface. diff --git a/mock_crypto_stream_test.go b/mock_crypto_stream_test.go index c2048fa8cfa..e25e3449f0e 100644 --- a/mock_crypto_stream_test.go +++ b/mock_crypto_stream_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: CryptoStream) +// Source: github.com/apernet/quic-go (interfaces: CryptoStream) // Package quic is a generated GoMock package. package quic @@ -8,8 +8,8 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - wire "github.com/quic-go/quic-go/internal/wire" + protocol "github.com/apernet/quic-go/internal/protocol" + wire "github.com/apernet/quic-go/internal/wire" ) // MockCryptoStream is a mock of CryptoStream interface. diff --git a/mock_frame_source_test.go b/mock_frame_source_test.go index e23aa39d80a..7f134d1af73 100644 --- a/mock_frame_source_test.go +++ b/mock_frame_source_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: FrameSource) +// Source: github.com/apernet/quic-go (interfaces: FrameSource) // Package quic is a generated GoMock package. package quic @@ -8,8 +8,8 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - ackhandler "github.com/quic-go/quic-go/internal/ackhandler" - protocol "github.com/quic-go/quic-go/internal/protocol" + ackhandler "github.com/apernet/quic-go/internal/ackhandler" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockFrameSource is a mock of FrameSource interface. diff --git a/mock_mtu_discoverer_test.go b/mock_mtu_discoverer_test.go index 406943c580c..f882c99d7be 100644 --- a/mock_mtu_discoverer_test.go +++ b/mock_mtu_discoverer_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: MTUDiscoverer) +// Source: github.com/apernet/quic-go (interfaces: MTUDiscoverer) // Package quic is a generated GoMock package. package quic @@ -9,8 +9,8 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - ackhandler "github.com/quic-go/quic-go/internal/ackhandler" - protocol "github.com/quic-go/quic-go/internal/protocol" + ackhandler "github.com/apernet/quic-go/internal/ackhandler" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockMTUDiscoverer is a mock of MTUDiscoverer interface. diff --git a/mock_packer_test.go b/mock_packer_test.go index d54fe58b8d4..1a52bd24d68 100644 --- a/mock_packer_test.go +++ b/mock_packer_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: Packer) +// Source: github.com/apernet/quic-go (interfaces: Packer) // Package quic is a generated GoMock package. package quic @@ -8,9 +8,9 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - ackhandler "github.com/quic-go/quic-go/internal/ackhandler" - protocol "github.com/quic-go/quic-go/internal/protocol" - qerr "github.com/quic-go/quic-go/internal/qerr" + ackhandler "github.com/apernet/quic-go/internal/ackhandler" + protocol "github.com/apernet/quic-go/internal/protocol" + qerr "github.com/apernet/quic-go/internal/qerr" ) // MockPacker is a mock of Packer interface. diff --git a/mock_packet_handler_manager_test.go b/mock_packet_handler_manager_test.go index 7b70a8dbd9f..7703abb8198 100644 --- a/mock_packet_handler_manager_test.go +++ b/mock_packet_handler_manager_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: PacketHandlerManager) +// Source: github.com/apernet/quic-go (interfaces: PacketHandlerManager) // Package quic is a generated GoMock package. package quic @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockPacketHandlerManager is a mock of PacketHandlerManager interface. diff --git a/mock_packet_handler_test.go b/mock_packet_handler_test.go index 529d1b8411b..4d950396b30 100644 --- a/mock_packet_handler_test.go +++ b/mock_packet_handler_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: PacketHandler) +// Source: github.com/apernet/quic-go (interfaces: PacketHandler) // Package quic is a generated GoMock package. package quic @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockPacketHandler is a mock of PacketHandler interface. diff --git a/mock_quic_conn_test.go b/mock_quic_conn_test.go index ad7fb055364..35d467be6cc 100644 --- a/mock_quic_conn_test.go +++ b/mock_quic_conn_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: QUICConn) +// Source: github.com/apernet/quic-go (interfaces: QUICConn) // Package quic is a generated GoMock package. package quic @@ -10,9 +10,9 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - congestion "github.com/quic-go/quic-go/congestion" - protocol "github.com/quic-go/quic-go/internal/protocol" - qerr "github.com/quic-go/quic-go/internal/qerr" + congestion "github.com/apernet/quic-go/congestion" + protocol "github.com/apernet/quic-go/internal/protocol" + qerr "github.com/apernet/quic-go/internal/qerr" ) // MockQUICConn is a mock of QUICConn interface. diff --git a/mock_raw_conn_test.go b/mock_raw_conn_test.go index 66b9c6115c3..3e22508e42b 100644 --- a/mock_raw_conn_test.go +++ b/mock_raw_conn_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: RawConn) +// Source: github.com/apernet/quic-go (interfaces: RawConn) // Package quic is a generated GoMock package. package quic diff --git a/mock_receive_stream_internal_test.go b/mock_receive_stream_internal_test.go index a4cbb276cff..c85b1322992 100644 --- a/mock_receive_stream_internal_test.go +++ b/mock_receive_stream_internal_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: ReceiveStreamI) +// Source: github.com/apernet/quic-go (interfaces: ReceiveStreamI) // Package quic is a generated GoMock package. package quic @@ -9,9 +9,9 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - qerr "github.com/quic-go/quic-go/internal/qerr" - wire "github.com/quic-go/quic-go/internal/wire" + protocol "github.com/apernet/quic-go/internal/protocol" + qerr "github.com/apernet/quic-go/internal/qerr" + wire "github.com/apernet/quic-go/internal/wire" ) // MockReceiveStreamI is a mock of ReceiveStreamI interface. diff --git a/mock_sealing_manager_test.go b/mock_sealing_manager_test.go index 26e442e5994..e01693bf60c 100644 --- a/mock_sealing_manager_test.go +++ b/mock_sealing_manager_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: SealingManager) +// Source: github.com/apernet/quic-go (interfaces: SealingManager) // Package quic is a generated GoMock package. package quic @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - handshake "github.com/quic-go/quic-go/internal/handshake" + handshake "github.com/apernet/quic-go/internal/handshake" ) // MockSealingManager is a mock of SealingManager interface. diff --git a/mock_send_conn_test.go b/mock_send_conn_test.go index 7ae1c525e10..5c1ba53f37b 100644 --- a/mock_send_conn_test.go +++ b/mock_send_conn_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: SendConn) +// Source: github.com/apernet/quic-go (interfaces: SendConn) // Package quic is a generated GoMock package. package quic @@ -9,7 +9,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockSendConn is a mock of SendConn interface. diff --git a/mock_send_stream_internal_test.go b/mock_send_stream_internal_test.go index c0581bc290a..52f7134c053 100644 --- a/mock_send_stream_internal_test.go +++ b/mock_send_stream_internal_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: SendStreamI) +// Source: github.com/apernet/quic-go (interfaces: SendStreamI) // Package quic is a generated GoMock package. package quic @@ -10,10 +10,10 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - ackhandler "github.com/quic-go/quic-go/internal/ackhandler" - protocol "github.com/quic-go/quic-go/internal/protocol" - qerr "github.com/quic-go/quic-go/internal/qerr" - wire "github.com/quic-go/quic-go/internal/wire" + ackhandler "github.com/apernet/quic-go/internal/ackhandler" + protocol "github.com/apernet/quic-go/internal/protocol" + qerr "github.com/apernet/quic-go/internal/qerr" + wire "github.com/apernet/quic-go/internal/wire" ) // MockSendStreamI is a mock of SendStreamI interface. diff --git a/mock_sender_test.go b/mock_sender_test.go index feafdf4e06f..3c34c49526f 100644 --- a/mock_sender_test.go +++ b/mock_sender_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: Sender) +// Source: github.com/apernet/quic-go (interfaces: Sender) // Package quic is a generated GoMock package. package quic @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockSender is a mock of Sender interface. diff --git a/mock_stream_getter_test.go b/mock_stream_getter_test.go index d02387507e0..0b6c81c6cc6 100644 --- a/mock_stream_getter_test.go +++ b/mock_stream_getter_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: StreamGetter) +// Source: github.com/apernet/quic-go (interfaces: StreamGetter) // Package quic is a generated GoMock package. package quic @@ -8,7 +8,7 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" + protocol "github.com/apernet/quic-go/internal/protocol" ) // MockStreamGetter is a mock of StreamGetter interface. diff --git a/mock_stream_internal_test.go b/mock_stream_internal_test.go index 512b4b1d992..f7bebc8463a 100644 --- a/mock_stream_internal_test.go +++ b/mock_stream_internal_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: StreamI) +// Source: github.com/apernet/quic-go (interfaces: StreamI) // Package quic is a generated GoMock package. package quic @@ -10,10 +10,10 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - ackhandler "github.com/quic-go/quic-go/internal/ackhandler" - protocol "github.com/quic-go/quic-go/internal/protocol" - qerr "github.com/quic-go/quic-go/internal/qerr" - wire "github.com/quic-go/quic-go/internal/wire" + ackhandler "github.com/apernet/quic-go/internal/ackhandler" + protocol "github.com/apernet/quic-go/internal/protocol" + qerr "github.com/apernet/quic-go/internal/qerr" + wire "github.com/apernet/quic-go/internal/wire" ) // MockStreamI is a mock of StreamI interface. diff --git a/mock_stream_manager_test.go b/mock_stream_manager_test.go index 2159372d1cf..18a4a05c530 100644 --- a/mock_stream_manager_test.go +++ b/mock_stream_manager_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: StreamManager) +// Source: github.com/apernet/quic-go (interfaces: StreamManager) // Package quic is a generated GoMock package. package quic @@ -9,8 +9,8 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - wire "github.com/quic-go/quic-go/internal/wire" + protocol "github.com/apernet/quic-go/internal/protocol" + wire "github.com/apernet/quic-go/internal/wire" ) // MockStreamManager is a mock of StreamManager interface. diff --git a/mock_stream_sender_test.go b/mock_stream_sender_test.go index b4898c67edb..0ce8b898450 100644 --- a/mock_stream_sender_test.go +++ b/mock_stream_sender_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: StreamSender) +// Source: github.com/apernet/quic-go (interfaces: StreamSender) // Package quic is a generated GoMock package. package quic @@ -8,8 +8,8 @@ import ( reflect "reflect" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - wire "github.com/quic-go/quic-go/internal/wire" + protocol "github.com/apernet/quic-go/internal/protocol" + wire "github.com/apernet/quic-go/internal/wire" ) // MockStreamSender is a mock of StreamSender interface. diff --git a/mock_token_store_test.go b/mock_token_store_test.go index 0fb461a6aab..9463ea05158 100644 --- a/mock_token_store_test.go +++ b/mock_token_store_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: TokenStore) +// Source: github.com/apernet/quic-go (interfaces: TokenStore) // Package quic is a generated GoMock package. package quic diff --git a/mock_unknown_packet_handler_test.go b/mock_unknown_packet_handler_test.go index f74897825f0..549b5d72346 100644 --- a/mock_unknown_packet_handler_test.go +++ b/mock_unknown_packet_handler_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: UnknownPacketHandler) +// Source: github.com/apernet/quic-go (interfaces: UnknownPacketHandler) // Package quic is a generated GoMock package. package quic diff --git a/mock_unpacker_test.go b/mock_unpacker_test.go index a144fb4c6a9..7b7fbc68044 100644 --- a/mock_unpacker_test.go +++ b/mock_unpacker_test.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: github.com/quic-go/quic-go (interfaces: Unpacker) +// Source: github.com/apernet/quic-go (interfaces: Unpacker) // Package quic is a generated GoMock package. package quic @@ -9,8 +9,8 @@ import ( time "time" gomock "github.com/golang/mock/gomock" - protocol "github.com/quic-go/quic-go/internal/protocol" - wire "github.com/quic-go/quic-go/internal/wire" + protocol "github.com/apernet/quic-go/internal/protocol" + wire "github.com/apernet/quic-go/internal/wire" ) // MockUnpacker is a mock of Unpacker interface. diff --git a/mockgen.go b/mockgen.go index 221c1367fcd..ca6abab7bdb 100644 --- a/mockgen.go +++ b/mockgen.go @@ -2,76 +2,76 @@ package quic -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_send_conn_test.go github.com/quic-go/quic-go SendConn" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_send_conn_test.go github.com/apernet/quic-go SendConn" type SendConn = sendConn -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_raw_conn_test.go github.com/quic-go/quic-go RawConn" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_raw_conn_test.go github.com/apernet/quic-go RawConn" type RawConn = rawConn -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_sender_test.go github.com/quic-go/quic-go Sender" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_sender_test.go github.com/apernet/quic-go Sender" type Sender = sender -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_stream_internal_test.go github.com/quic-go/quic-go StreamI" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_stream_internal_test.go github.com/apernet/quic-go StreamI" type StreamI = streamI -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_crypto_stream_test.go github.com/quic-go/quic-go CryptoStream" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_crypto_stream_test.go github.com/apernet/quic-go CryptoStream" type CryptoStream = cryptoStream -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_receive_stream_internal_test.go github.com/quic-go/quic-go ReceiveStreamI" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_receive_stream_internal_test.go github.com/apernet/quic-go ReceiveStreamI" type ReceiveStreamI = receiveStreamI -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_send_stream_internal_test.go github.com/quic-go/quic-go SendStreamI" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_send_stream_internal_test.go github.com/apernet/quic-go SendStreamI" type SendStreamI = sendStreamI -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_stream_getter_test.go github.com/quic-go/quic-go StreamGetter" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_stream_getter_test.go github.com/apernet/quic-go StreamGetter" type StreamGetter = streamGetter -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_stream_sender_test.go github.com/quic-go/quic-go StreamSender" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_stream_sender_test.go github.com/apernet/quic-go StreamSender" type StreamSender = streamSender -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_crypto_data_handler_test.go github.com/quic-go/quic-go CryptoDataHandler" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_crypto_data_handler_test.go github.com/apernet/quic-go CryptoDataHandler" type CryptoDataHandler = cryptoDataHandler -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_frame_source_test.go github.com/quic-go/quic-go FrameSource" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_frame_source_test.go github.com/apernet/quic-go FrameSource" type FrameSource = frameSource -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_ack_frame_source_test.go github.com/quic-go/quic-go AckFrameSource" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_ack_frame_source_test.go github.com/apernet/quic-go AckFrameSource" type AckFrameSource = ackFrameSource -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_stream_manager_test.go github.com/quic-go/quic-go StreamManager" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_stream_manager_test.go github.com/apernet/quic-go StreamManager" type StreamManager = streamManager -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_sealing_manager_test.go github.com/quic-go/quic-go SealingManager" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_sealing_manager_test.go github.com/apernet/quic-go SealingManager" type SealingManager = sealingManager -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_unpacker_test.go github.com/quic-go/quic-go Unpacker" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_unpacker_test.go github.com/apernet/quic-go Unpacker" type Unpacker = unpacker -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_packer_test.go github.com/quic-go/quic-go Packer" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_packer_test.go github.com/apernet/quic-go Packer" type Packer = packer -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_mtu_discoverer_test.go github.com/quic-go/quic-go MTUDiscoverer" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_mtu_discoverer_test.go github.com/apernet/quic-go MTUDiscoverer" type MTUDiscoverer = mtuDiscoverer -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_conn_runner_test.go github.com/quic-go/quic-go ConnRunner" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_conn_runner_test.go github.com/apernet/quic-go ConnRunner" type ConnRunner = connRunner -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_quic_conn_test.go github.com/quic-go/quic-go QUICConn" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_quic_conn_test.go github.com/apernet/quic-go QUICConn" type QUICConn = quicConn -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_packet_handler_test.go github.com/quic-go/quic-go PacketHandler" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_packet_handler_test.go github.com/apernet/quic-go PacketHandler" type PacketHandler = packetHandler -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_unknown_packet_handler_test.go github.com/quic-go/quic-go UnknownPacketHandler" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_unknown_packet_handler_test.go github.com/apernet/quic-go UnknownPacketHandler" type UnknownPacketHandler = unknownPacketHandler -//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/quic-go/quic-go -destination mock_packet_handler_manager_test.go github.com/quic-go/quic-go PacketHandlerManager" +//go:generate sh -c "go run github.com/golang/mock/mockgen -build_flags=\"-tags=gomock\" -package quic -self_package github.com/apernet/quic-go -destination mock_packet_handler_manager_test.go github.com/apernet/quic-go PacketHandlerManager" type PacketHandlerManager = packetHandlerManager // Need to use source mode for the batchConn, since reflect mode follows type aliases. // See https://github.com/golang/mock/issues/244 for details. // -//go:generate sh -c "go run github.com/golang/mock/mockgen -package quic -self_package github.com/quic-go/quic-go -source sys_conn_oob.go -destination mock_batch_conn_test.go -mock_names batchConn=MockBatchConn" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package quic -self_package github.com/apernet/quic-go -source sys_conn_oob.go -destination mock_batch_conn_test.go -mock_names batchConn=MockBatchConn" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package quic -self_package github.com/quic-go/quic-go -self_package github.com/quic-go/quic-go -destination mock_token_store_test.go github.com/quic-go/quic-go TokenStore" -//go:generate sh -c "go run github.com/golang/mock/mockgen -package quic -self_package github.com/quic-go/quic-go -self_package github.com/quic-go/quic-go -destination mock_packetconn_test.go net PacketConn" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package quic -self_package github.com/apernet/quic-go -self_package github.com/apernet/quic-go -destination mock_token_store_test.go github.com/apernet/quic-go TokenStore" +//go:generate sh -c "go run github.com/golang/mock/mockgen -package quic -self_package github.com/apernet/quic-go -self_package github.com/apernet/quic-go -destination mock_packetconn_test.go net PacketConn" diff --git a/mtu_discoverer.go b/mtu_discoverer.go index 317b09292f6..43de873e1c6 100644 --- a/mtu_discoverer.go +++ b/mtu_discoverer.go @@ -4,10 +4,10 @@ import ( "net" "time" - "github.com/quic-go/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) type mtuDiscoverer interface { diff --git a/mtu_discoverer_test.go b/mtu_discoverer_test.go index 6e01f570b47..1cb78d83551 100644 --- a/mtu_discoverer_test.go +++ b/mtu_discoverer_test.go @@ -4,8 +4,8 @@ import ( "math/rand" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/multiplexer.go b/multiplexer.go index 85f7f4034e3..dd9b23919cf 100644 --- a/multiplexer.go +++ b/multiplexer.go @@ -5,7 +5,7 @@ import ( "net" "sync" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/utils" ) var ( @@ -54,7 +54,7 @@ func (m *connMultiplexer) AddConn(c indexableConn) { if ok { // Panics if we're already listening on this connection. // This is a safeguard because we're introducing a breaking API change, see - // https://github.com/quic-go/quic-go/issues/3727 for details. + // https://github.com/apernet/quic-go/issues/3727 for details. // We'll remove this at a later time, when most users of the library have made the switch. panic("connection already exists") // TODO: write a nice message } diff --git a/oss-fuzz.sh b/oss-fuzz.sh index 1efe6baa682..1f375fd299f 100644 --- a/oss-fuzz.sh +++ b/oss-fuzz.sh @@ -17,11 +17,11 @@ compile_go_fuzzer github.com/quic-go/qpack/fuzzing Fuzz qpack_fuzzer ( # fuzz quic-go -compile_go_fuzzer github.com/quic-go/quic-go/fuzzing/frames Fuzz frame_fuzzer -compile_go_fuzzer github.com/quic-go/quic-go/fuzzing/header Fuzz header_fuzzer -compile_go_fuzzer github.com/quic-go/quic-go/fuzzing/transportparameters Fuzz transportparameter_fuzzer -compile_go_fuzzer github.com/quic-go/quic-go/fuzzing/tokens Fuzz token_fuzzer -compile_go_fuzzer github.com/quic-go/quic-go/fuzzing/handshake Fuzz handshake_fuzzer +compile_go_fuzzer github.com/apernet/quic-go/fuzzing/frames Fuzz frame_fuzzer +compile_go_fuzzer github.com/apernet/quic-go/fuzzing/header Fuzz header_fuzzer +compile_go_fuzzer github.com/apernet/quic-go/fuzzing/transportparameters Fuzz transportparameter_fuzzer +compile_go_fuzzer github.com/apernet/quic-go/fuzzing/tokens Fuzz token_fuzzer +compile_go_fuzzer github.com/apernet/quic-go/fuzzing/handshake Fuzz handshake_fuzzer if [ $SANITIZER == "coverage" ]; then # no need for corpora if coverage @@ -29,7 +29,7 @@ if [ $SANITIZER == "coverage" ]; then fi # generate seed corpora -cd $GOPATH/src/github.com/quic-go/quic-go/ +cd $GOPATH/src/github.com/apernet/quic-go/ go generate -x ./fuzzing/... zip --quiet -r $OUT/header_fuzzer_seed_corpus.zip fuzzing/header/corpus diff --git a/packet_handler_map.go b/packet_handler_map.go index e0f0567d70a..7d2a8d46e95 100644 --- a/packet_handler_map.go +++ b/packet_handler_map.go @@ -11,8 +11,8 @@ import ( "sync" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) type connCapabilities struct { diff --git a/packet_handler_map_test.go b/packet_handler_map_test.go index 24cef871e44..e48fd9b64ef 100644 --- a/packet_handler_map_test.go +++ b/packet_handler_map_test.go @@ -6,8 +6,8 @@ import ( "net" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/packet_packer.go b/packet_packer.go index 577f3b043a4..9ef71387c11 100644 --- a/packet_packer.go +++ b/packet_packer.go @@ -4,11 +4,11 @@ import ( "errors" "fmt" - "github.com/quic-go/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/wire" ) var errNothingToPack = errors.New("nothing to pack") diff --git a/packet_packer_test.go b/packet_packer_test.go index 38ced47ad55..c12c1cd993f 100644 --- a/packet_packer_test.go +++ b/packet_packer_test.go @@ -9,14 +9,14 @@ import ( "golang.org/x/exp/rand" - "github.com/quic-go/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/mocks" - mockackhandler "github.com/quic-go/quic-go/internal/mocks/ackhandler" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/mocks" + mockackhandler "github.com/apernet/quic-go/internal/mocks/ackhandler" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" "github.com/golang/mock/gomock" diff --git a/packet_unpacker.go b/packet_unpacker.go index 103524c7dd6..6cf7c692d1b 100644 --- a/packet_unpacker.go +++ b/packet_unpacker.go @@ -5,10 +5,10 @@ import ( "fmt" "time" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/wire" ) type headerDecryptor interface { diff --git a/packet_unpacker_test.go b/packet_unpacker_test.go index 927635cb4e0..591f8fa0287 100644 --- a/packet_unpacker_test.go +++ b/packet_unpacker_test.go @@ -4,11 +4,11 @@ import ( "errors" "time" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/mocks" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/mocks" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/wire" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/qlog/event.go b/qlog/event.go index 9dae7444100..d74e2c9024c 100644 --- a/qlog/event.go +++ b/qlog/event.go @@ -6,10 +6,10 @@ import ( "net" "time" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" "github.com/francoispqt/gojay" ) diff --git a/qlog/frame.go b/qlog/frame.go index 0d44f073b51..eb987eb7b8a 100644 --- a/qlog/frame.go +++ b/qlog/frame.go @@ -3,8 +3,8 @@ package qlog import ( "fmt" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" "github.com/francoispqt/gojay" ) diff --git a/qlog/frame_test.go b/qlog/frame_test.go index 0cee3847c75..d875b3cdf47 100644 --- a/qlog/frame_test.go +++ b/qlog/frame_test.go @@ -5,9 +5,9 @@ import ( "encoding/json" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/logging" "github.com/francoispqt/gojay" . "github.com/onsi/ginkgo/v2" diff --git a/qlog/packet_header.go b/qlog/packet_header.go index 106499b0566..c5786215302 100644 --- a/qlog/packet_header.go +++ b/qlog/packet_header.go @@ -3,8 +3,8 @@ package qlog import ( "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/logging" "github.com/francoispqt/gojay" ) diff --git a/qlog/packet_header_test.go b/qlog/packet_header_test.go index 9d37e556da9..c3ff9913b9b 100644 --- a/qlog/packet_header_test.go +++ b/qlog/packet_header_test.go @@ -6,9 +6,9 @@ import ( "github.com/francoispqt/gojay" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/qlog/qlog.go b/qlog/qlog.go index 4c480e26056..53e45cb56b5 100644 --- a/qlog/qlog.go +++ b/qlog/qlog.go @@ -10,17 +10,17 @@ import ( "sync" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" "github.com/francoispqt/gojay" ) // Setting of this only works when quic-go is used as a library. // When building a binary from this repository, the version can be set using the following go build flag: -// -ldflags="-X github.com/quic-go/quic-go/qlog.quicGoVersion=foobar" +// -ldflags="-X github.com/apernet/quic-go/qlog.quicGoVersion=foobar" var quicGoVersion = "(devel)" func init() { @@ -32,7 +32,7 @@ func init() { return } for _, d := range info.Deps { - if d.Path == "github.com/quic-go/quic-go" { + if d.Path == "github.com/apernet/quic-go" { quicGoVersion = d.Version if d.Replace != nil { if len(d.Replace.Version) > 0 { diff --git a/qlog/qlog_test.go b/qlog/qlog_test.go index dc0d2dc1823..595617eb918 100644 --- a/qlog/qlog_test.go +++ b/qlog/qlog_test.go @@ -10,11 +10,11 @@ import ( "os" "time" - "github.com/quic-go/quic-go" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/qlog/trace.go b/qlog/trace.go index bb1d5bb8ff3..657ad70679d 100644 --- a/qlog/trace.go +++ b/qlog/trace.go @@ -3,8 +3,8 @@ package qlog import ( "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/logging" "github.com/francoispqt/gojay" ) diff --git a/qlog/types.go b/qlog/types.go index c47ad481ea5..2dcc8897c28 100644 --- a/qlog/types.go +++ b/qlog/types.go @@ -3,9 +3,9 @@ package qlog import ( "fmt" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/logging" ) type owner uint8 diff --git a/qlog/types_test.go b/qlog/types_test.go index 9213ad311a7..64b0893dbef 100644 --- a/qlog/types_test.go +++ b/qlog/types_test.go @@ -8,9 +8,9 @@ import ( "runtime" "strconv" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/logging" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/quicvarint/varint.go b/quicvarint/varint.go index 3f12c07609e..e42291beaa8 100644 --- a/quicvarint/varint.go +++ b/quicvarint/varint.go @@ -4,7 +4,7 @@ import ( "fmt" "io" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" ) // taken from the QUIC draft diff --git a/receive_stream.go b/receive_stream.go index 89d02b73797..b4ee4fbc46c 100644 --- a/receive_stream.go +++ b/receive_stream.go @@ -6,11 +6,11 @@ import ( "sync" "time" - "github.com/quic-go/quic-go/internal/flowcontrol" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/flowcontrol" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) type receiveStreamI interface { diff --git a/receive_stream_test.go b/receive_stream_test.go index f3c515e6b2b..0127d45b3e1 100644 --- a/receive_stream_test.go +++ b/receive_stream_test.go @@ -8,9 +8,9 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go/internal/mocks" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/mocks" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/retransmission_queue.go b/retransmission_queue.go index 909ad6224af..85de5c10034 100644 --- a/retransmission_queue.go +++ b/retransmission_queue.go @@ -3,10 +3,10 @@ package quic import ( "fmt" - "github.com/quic-go/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) type retransmissionQueue struct { diff --git a/retransmission_queue_test.go b/retransmission_queue_test.go index c0132848cb4..c14ded73619 100644 --- a/retransmission_queue_test.go +++ b/retransmission_queue_test.go @@ -1,8 +1,8 @@ package quic import ( - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/send_conn.go b/send_conn.go index 1466169ccd2..703bc4fcf9e 100644 --- a/send_conn.go +++ b/send_conn.go @@ -5,8 +5,8 @@ import ( "math" "net" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) // A sendConn allows sending using a simple Write() on a non-connected packet conn. diff --git a/send_conn_test.go b/send_conn_test.go index 024a8eba07b..1b2165325ed 100644 --- a/send_conn_test.go +++ b/send_conn_test.go @@ -4,7 +4,7 @@ import ( "net" "net/netip" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/utils" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/send_queue.go b/send_queue.go index a9f7ca1a0ee..9cb2b9f4db2 100644 --- a/send_queue.go +++ b/send_queue.go @@ -1,6 +1,6 @@ package quic -import "github.com/quic-go/quic-go/internal/protocol" +import "github.com/apernet/quic-go/internal/protocol" type sender interface { Send(p *packetBuffer, packetSize protocol.ByteCount) diff --git a/send_queue_test.go b/send_queue_test.go index 5a9e6598f2c..7a8bdbf112a 100644 --- a/send_queue_test.go +++ b/send_queue_test.go @@ -3,7 +3,7 @@ package quic import ( "errors" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/send_stream.go b/send_stream.go index 4113d9f0c15..0933a8cb295 100644 --- a/send_stream.go +++ b/send_stream.go @@ -6,12 +6,12 @@ import ( "sync" "time" - "github.com/quic-go/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/flowcontrol" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/flowcontrol" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" ) type sendStreamI interface { diff --git a/send_stream_test.go b/send_stream_test.go index 3356b4200b2..c3ce7d9c63d 100644 --- a/send_stream_test.go +++ b/send_stream_test.go @@ -12,10 +12,10 @@ import ( "golang.org/x/exp/rand" "github.com/golang/mock/gomock" - "github.com/quic-go/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/mocks" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/mocks" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/server.go b/server.go index c06228c9172..879e5a85f4f 100644 --- a/server.go +++ b/server.go @@ -11,12 +11,12 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go/internal/handshake" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/handshake" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" ) // ErrServerClosed is returned by the Listener or EarlyListener's Accept method after a call to Close. diff --git a/server_test.go b/server_test.go index 2ba39cf5ef3..92c39c26a13 100644 --- a/server_test.go +++ b/server_test.go @@ -11,14 +11,14 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go/internal/handshake" - mocklogging "github.com/quic-go/quic-go/internal/mocks/logging" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/testdata" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/handshake" + mocklogging "github.com/apernet/quic-go/internal/mocks/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/testdata" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/stream.go b/stream.go index ab76eaf8022..6286567a6c7 100644 --- a/stream.go +++ b/stream.go @@ -6,10 +6,10 @@ import ( "sync" "time" - "github.com/quic-go/quic-go/internal/ackhandler" - "github.com/quic-go/quic-go/internal/flowcontrol" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/ackhandler" + "github.com/apernet/quic-go/internal/flowcontrol" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) type deadlineError struct{} diff --git a/stream_test.go b/stream_test.go index e1e3804f9b5..84f0eb6ad91 100644 --- a/stream_test.go +++ b/stream_test.go @@ -7,9 +7,9 @@ import ( "strconv" "time" - "github.com/quic-go/quic-go/internal/mocks" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/mocks" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/streams_map.go b/streams_map.go index b1a80eb36fa..8e01b4dfd78 100644 --- a/streams_map.go +++ b/streams_map.go @@ -7,10 +7,10 @@ import ( "net" "sync" - "github.com/quic-go/quic-go/internal/flowcontrol" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/flowcontrol" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/wire" ) type streamError struct { diff --git a/streams_map_incoming.go b/streams_map_incoming.go index 18ec6f998b0..1354e634455 100644 --- a/streams_map_incoming.go +++ b/streams_map_incoming.go @@ -4,8 +4,8 @@ import ( "context" "sync" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) type incomingStream interface { diff --git a/streams_map_incoming_test.go b/streams_map_incoming_test.go index c3366542de3..2246fd25135 100644 --- a/streams_map_incoming_test.go +++ b/streams_map_incoming_test.go @@ -7,8 +7,8 @@ import ( "golang.org/x/exp/rand" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/streams_map_outgoing.go b/streams_map_outgoing.go index fd45f4e7cf1..0574d32e424 100644 --- a/streams_map_outgoing.go +++ b/streams_map_outgoing.go @@ -4,8 +4,8 @@ import ( "context" "sync" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) type outgoingStream interface { diff --git a/streams_map_outgoing_test.go b/streams_map_outgoing_test.go index 7b4b28c39de..1118af8375d 100644 --- a/streams_map_outgoing_test.go +++ b/streams_map_outgoing_test.go @@ -10,8 +10,8 @@ import ( "golang.org/x/exp/rand" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/streams_map_test.go b/streams_map_test.go index 6300ea8d5be..271d3653ea1 100644 --- a/streams_map_test.go +++ b/streams_map_test.go @@ -8,11 +8,11 @@ import ( "github.com/golang/mock/gomock" - "github.com/quic-go/quic-go/internal/flowcontrol" - "github.com/quic-go/quic-go/internal/mocks" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/qerr" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/flowcontrol" + "github.com/apernet/quic-go/internal/mocks" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/qerr" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega" diff --git a/sys_conn.go b/sys_conn.go index a689b728afe..d382fcad9e3 100644 --- a/sys_conn.go +++ b/sys_conn.go @@ -5,8 +5,8 @@ import ( "syscall" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) // OOBCapablePacketConn is a connection that allows the reading of ECN bits from the IP header. diff --git a/sys_conn_buffers.go b/sys_conn_buffers.go index 8fe49162c01..b2b64faeaee 100644 --- a/sys_conn_buffers.go +++ b/sys_conn_buffers.go @@ -6,8 +6,8 @@ import ( "net" "syscall" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) //go:generate sh -c "echo '// Code generated by go generate. DO NOT EDIT.\n// Source: sys_conn_buffers.go\n' > sys_conn_buffers_write.go && sed -e 's/SetReadBuffer/SetWriteBuffer/g' -e 's/setReceiveBuffer/setSendBuffer/g' -e 's/inspectReadBuffer/inspectWriteBuffer/g' -e 's/protocol\\.DesiredReceiveBufferSize/protocol\\.DesiredSendBufferSize/g' -e 's/forceSetReceiveBuffer/forceSetSendBuffer/g' -e 's/receive buffer/send buffer/g' sys_conn_buffers.go | sed '/^\\/\\/go:generate/d' >> sys_conn_buffers_write.go" diff --git a/sys_conn_buffers_write.go b/sys_conn_buffers_write.go index c01a931b5f7..0468bbe906b 100644 --- a/sys_conn_buffers_write.go +++ b/sys_conn_buffers_write.go @@ -9,8 +9,8 @@ import ( "net" "syscall" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) func setSendBuffer(c net.PacketConn) error { diff --git a/sys_conn_df_darwin.go b/sys_conn_df_darwin.go index b51cd8f1a73..9dda8cfc467 100644 --- a/sys_conn_df_darwin.go +++ b/sys_conn_df_darwin.go @@ -10,7 +10,7 @@ import ( "golang.org/x/sys/unix" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/utils" ) func setDF(rawConn syscall.RawConn) (bool, error) { @@ -39,7 +39,7 @@ func setDF(rawConn syscall.RawConn) (bool, error) { // On macOS, the syscall for setting DF bit for IPv4 fails on dual-stack listeners. // Treat the connection as not having DF enabled, even though the DF bit will be set // when used for IPv6. - // See https://github.com/quic-go/quic-go/issues/3793 for details. + // See https://github.com/apernet/quic-go/issues/3793 for details. return false, nil case errDFIPv4 != nil && errDFIPv6 != nil: return false, errors.New("setting DF failed for both IPv4 and IPv6") diff --git a/sys_conn_df_linux.go b/sys_conn_df_linux.go index 5ba360b628c..a03323b19c0 100644 --- a/sys_conn_df_linux.go +++ b/sys_conn_df_linux.go @@ -8,7 +8,7 @@ import ( "golang.org/x/sys/unix" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/utils" ) func setDF(rawConn syscall.RawConn) (bool, error) { diff --git a/sys_conn_df_windows.go b/sys_conn_df_windows.go index 850d620ddd5..9c390115000 100644 --- a/sys_conn_df_windows.go +++ b/sys_conn_df_windows.go @@ -8,7 +8,7 @@ import ( "golang.org/x/sys/windows" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/utils" ) const ( diff --git a/sys_conn_oob.go b/sys_conn_oob.go index 4026a7b32c3..c15a896d2c7 100644 --- a/sys_conn_oob.go +++ b/sys_conn_oob.go @@ -16,8 +16,8 @@ import ( "golang.org/x/net/ipv6" "golang.org/x/sys/unix" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" ) const ( diff --git a/sys_conn_oob_test.go b/sys_conn_oob_test.go index 30b333b971f..851a8e18044 100644 --- a/sys_conn_oob_test.go +++ b/sys_conn_oob_test.go @@ -10,8 +10,8 @@ import ( "golang.org/x/net/ipv4" "golang.org/x/sys/unix" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/sys_conn_test.go b/sys_conn_test.go index 418e2c31d07..5090e53afb8 100644 --- a/sys_conn_test.go +++ b/sys_conn_test.go @@ -4,7 +4,7 @@ import ( "net" "time" - "github.com/quic-go/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/protocol" "github.com/golang/mock/gomock" diff --git a/token_store.go b/token_store.go index 00460e50285..94fbab92d4c 100644 --- a/token_store.go +++ b/token_store.go @@ -3,8 +3,8 @@ package quic import ( "sync" - "github.com/quic-go/quic-go/internal/utils" - list "github.com/quic-go/quic-go/internal/utils/linkedlist" + "github.com/apernet/quic-go/internal/utils" + list "github.com/apernet/quic-go/internal/utils/linkedlist" ) type singleOriginTokenStore struct { diff --git a/transport.go b/transport.go index 8d776c6e06e..f1841425a93 100644 --- a/transport.go +++ b/transport.go @@ -10,10 +10,10 @@ import ( "sync/atomic" "time" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/utils" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/utils" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" ) // The Transport is the central point to manage incoming and outgoing QUIC connections. @@ -309,7 +309,7 @@ func (t *Transport) listen(conn rawConn) { //nolint:staticcheck // SA1019 ignore this! // TODO: This code is used to ignore wsa errors on Windows. // Since net.Error.Temporary is deprecated as of Go 1.18, we should find a better solution. - // See https://github.com/quic-go/quic-go/issues/1737 for details. + // See https://github.com/apernet/quic-go/issues/1737 for details. if nerr, ok := err.(net.Error); ok && nerr.Temporary() { t.mutex.Lock() closed := t.closed diff --git a/transport_test.go b/transport_test.go index cf38e32522f..67e8663d96f 100644 --- a/transport_test.go +++ b/transport_test.go @@ -10,10 +10,10 @@ import ( "syscall" "time" - mocklogging "github.com/quic-go/quic-go/internal/mocks/logging" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" - "github.com/quic-go/quic-go/logging" + mocklogging "github.com/apernet/quic-go/internal/mocks/logging" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" + "github.com/apernet/quic-go/logging" "github.com/golang/mock/gomock" . "github.com/onsi/ginkgo/v2" diff --git a/window_update_queue.go b/window_update_queue.go index 9ed121430e1..0a3b3500d51 100644 --- a/window_update_queue.go +++ b/window_update_queue.go @@ -3,9 +3,9 @@ package quic import ( "sync" - "github.com/quic-go/quic-go/internal/flowcontrol" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/flowcontrol" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" ) type windowUpdateQueue struct { diff --git a/window_update_queue_test.go b/window_update_queue_test.go index 492fd5964aa..c29a910b508 100644 --- a/window_update_queue_test.go +++ b/window_update_queue_test.go @@ -1,9 +1,9 @@ package quic import ( - "github.com/quic-go/quic-go/internal/mocks" - "github.com/quic-go/quic-go/internal/protocol" - "github.com/quic-go/quic-go/internal/wire" + "github.com/apernet/quic-go/internal/mocks" + "github.com/apernet/quic-go/internal/protocol" + "github.com/apernet/quic-go/internal/wire" . "github.com/onsi/ginkgo/v2" . "github.com/onsi/gomega"