OSDN Git Service

DHA20091207分ソースコード、試験項目票、設計書更新
authormorisita <morisita@1ed66053-1c2d-0410-8867-f7571e6e31d3>
Mon, 7 Dec 2009 13:05:18 +0000 (13:05 +0000)
committermorisita <morisita@1ed66053-1c2d-0410-8867-f7571e6e31d3>
Mon, 7 Dec 2009 13:05:18 +0000 (13:05 +0000)
git-svn-id: http://10.144.169.20/repos/um/branches/l7vsd-3.x-ramiel@8851 1ed66053-1c2d-0410-8867-f7571e6e31d3

l7vsd/module/protocol/protocol_module_sslid.cpp
l7vsd/module/protocol/sslid_replication_data_processor.cpp
l7vsd/module/protocol/sslid_session_data_processor.cpp
l7vsd/unit_tests/module_test/protocol_module_sslid_test/protocol_module_sslid_test.cpp

index d28d6d8..b330668 100644 (file)
@@ -30,7 +30,6 @@
 namespace l7vs
 {
 const std::string protocol_module_sslid::MODULE_NAME = "sslid";
-const int protocol_module_sslid::REALSERVER_CONNECT_FAILED_MAX_COUNT = 3;
 const int protocol_module_sslid::THREAD_DIVISION_UP_STREAM = 0;         // up thread
 const int protocol_module_sslid::THREAD_DIVISION_DOWN_STREAM = 1;       // down thread
 const int protocol_module_sslid::END_FLAG_ON = 1;                       // end flag ON
@@ -39,7 +38,6 @@ const int protocol_module_sslid::END_FLAG_OFF = 0;                      // end f
 //! constructor
 protocol_module_sslid::protocol_module_sslid()
         :ssl_protocol_module_base(MODULE_NAME),
-        realserver_connect_failed_max_count(REALSERVER_CONNECT_FAILED_MAX_COUNT),
         replication_data_processor(NULL),
         session_data_processor(NULL)
 {
@@ -981,13 +979,40 @@ protocol_module_sslid::check_message_result protocol_module_sslid::add_parameter
     return result;
 }
 
+//! get option info
+//! @param[out] module paramter string
+void protocol_module_sslid::get_option_info(std::string& option)
+{
+    /*-------- DEBUG LOG --------*/
+    if (unlikely(LOG_LV_DEBUG == getloglevel()))
+    {
+        putLogDebug(300030, "in_function : void protocol_module_sslid::get_option_info("
+                    "std::string& option).", __FILE__, __LINE__);
+    }
+    /*------DEBUG LOG END------*/
+
+    boost::format option_formatter("--timeout %d --maxlist %d %s");
+    option_formatter % timeout % maxlist % (reschedule ? "--reschedule" : "--no-reschedule");
+    option.assign(option_formatter.str());     
+
+    /*-------- DEBUG LOG --------*/
+    if (unlikely(LOG_LV_DEBUG == getloglevel()))
+    {
+        boost::format formatter("out_function : void protocol_module_sslid::get_option_info("
+                                "std::string& option) : option = %s.");
+        formatter % option;
+        putLogDebug(300031, formatter.str(), __FILE__, __LINE__);
+    }
+    /*------DEBUG LOG END------*/
+}
+
 //! realserver list update event
 void protocol_module_sslid::handle_rslist_update()
 {
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300030, "in/out_function : void protocol_module_sslid::handle_rslist_update().",
+        putLogDebug(300032, "in/out_function : void protocol_module_sslid::handle_rslist_update().",
                     __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -1000,7 +1025,7 @@ void protocol_module_sslid::register_schedule(tcp_schedule_func_type inschedule)
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300031, "in_function : void protocol_module_sslid::register_schedule("
+        putLogDebug(300033, "in_function : void protocol_module_sslid::register_schedule("
                     "tcp_schedule_func_type inschedule).", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -1010,7 +1035,7 @@ void protocol_module_sslid::register_schedule(tcp_schedule_func_type inschedule)
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300032, "out_function : void protocol_module_sslid::register_schedule("
+        putLogDebug(300034, "out_function : void protocol_module_sslid::register_schedule("
                     "tcp_schedule_func_type inschedule).", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -1023,7 +1048,7 @@ void protocol_module_sslid::register_schedule(udp_schedule_func_type inschedule)
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300033, "in/out_function : void protocol_module_sslid::register_schedule("
+        putLogDebug(300035, "in/out_function : void protocol_module_sslid::register_schedule("
                     "udp_schedule_func_type inschedule).", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -1049,7 +1074,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_session_initialize
                                 "const boost::asio::ip::udp::endpoint& client_endpoint_udp) : "
                                 "up_thread_id = %d, down_thread_id = %d.");
         formatter % up_thread_id % down_thread_id;
-        putLogDebug(300034, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300036, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -1064,12 +1089,11 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_session_initialize
         {
             boost::format formatter("new : address = &(%d), size = %lu.");
             formatter % static_cast<void*>(threaddata_up.get()) % sizeof(session_thread_data_sslid);
-            putLogDebug(300035, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300037, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
 
         // initialize the up/down thread data
-        threaddata_up->realserver_connect_failed_count = 0;
         threaddata_up->data_begain_offset = 0;
         threaddata_up->data_size = 0;
         threaddata_up->current_record_rest_size = 0;
@@ -1084,18 +1108,17 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_session_initialize
             // data dump
             boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                     "handle_session_initialize() : session_thread_data_sslid(upthread) : "
-                                    "realserver_connect_failed_count = %d, data_begain_offset = %d, "
+                                    "data_begain_offset = %d, "
                                     "data_size = %d, current_record_rest_size = %d, hello_message_flag = %d, "
                                     "end_flag = %d, thread_division = %d, pair_thread_id = %d.");
-            formatter % threaddata_up->realserver_connect_failed_count
-            % threaddata_up->data_begain_offset
+            formatter % threaddata_up->data_begain_offset
             % threaddata_up->data_size
             % threaddata_up->current_record_rest_size
             % threaddata_up->hello_message_flag
             % threaddata_up->end_flag
             % threaddata_up->thread_division
             % threaddata_up->pair_thread_id;
-            putLogDebug(300036, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300038, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
 
@@ -1106,11 +1129,10 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_session_initialize
         {
             boost::format formatter("new : address = &(%d), size = %lu.");
             formatter % static_cast<void*>(threaddata_down.get()) % sizeof(session_thread_data_sslid);
-            putLogDebug(300037, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300039, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
 
-        threaddata_down->realserver_connect_failed_count = 0;
         threaddata_down->data_begain_offset = 0;
         threaddata_down->data_size = 0;
         threaddata_down->current_record_rest_size = 0;
@@ -1125,18 +1147,17 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_session_initialize
             // data_dump
             boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                     "handle_session_initialize() : session_thread_data_sslid(downthread) : "
-                                    "realserver_connect_failed_count = %d, data_begain_offset = %d, "
+                                    "data_begain_offset = %d, "
                                     "data_size = %d, current_record_rest_size = %d, hello_message_flag = %d, "
                                     "end_flag = %d, thread_division = %d, pair_thread_id = %d.");
-            formatter % threaddata_down->realserver_connect_failed_count
-            % threaddata_down->data_begain_offset
+            formatter % threaddata_down->data_begain_offset
             % threaddata_down->data_size
             % threaddata_down->current_record_rest_size
             % threaddata_down->hello_message_flag
             % threaddata_down->end_flag
             % threaddata_down->thread_division
             % threaddata_down->pair_thread_id;
-            putLogDebug(300038, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300040, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
 
@@ -1187,7 +1208,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_session_initialize
                                 "const boost::asio::ip::udp::endpoint& client_endpoint_udp) : return_value = %d. "
                 "thread id : %d.");
         formatter % status % boost::this_thread::get_id();
-        putLogDebug(300039, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300041, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -1210,7 +1231,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_session_finalize(
                                 "const boost::thread::id down_thread_id) : "
                                 "up_thread_id = %d, down_thread_id = %d.");
         formatter % up_thread_id % down_thread_id;
-        putLogDebug(300040, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300042, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -1228,7 +1249,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_session_finalize(
             {
                 boost::format formatter("delete : address = &(%d).");
                 formatter % static_cast<void*>(itthread->second.get());
-                putLogDebug(300041, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300043, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
             session_thread_data_map.erase(itthread);
@@ -1242,7 +1263,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_session_finalize(
             {
                 boost::format formatter("delete : address = &(%d).");
                 formatter % static_cast<void*>(itthread->second.get());
-                putLogDebug(300042, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300044, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
             session_thread_data_map.erase(itthread);
@@ -1272,7 +1293,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_session_finalize(
                                 "handle_session_finalize(const boost::thread::id up_thread_id, "
                                 "const boost::thread::id down_thread_id) : return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300043, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300045, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -1291,7 +1312,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_accept(
         boost::format formatter("in/out_function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                 "handle_accept(const boost::thread::id thread_id) : thread_id = %d, return_value = %d.");
         formatter % thread_id % CLIENT_RECV;
-        putLogDebug(300044, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300046, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -1319,7 +1340,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_recv(
                                 "const boost::array<char,MAX_BUFFER_SIZE>& recvbuffer, "
                                 "const size_t recvlen) : thread_id = %d, recvbuffer = %s, recvlen = %d.");
         formatter % thread_id % buffer % recvlen;
-        putLogDebug(300045, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300047, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -1388,7 +1409,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_recv(
                                             "handle_client_recv() : before memmove (data dump) : "
                                             "data begin = %d, data_size = %d, data = %s");
                     formatter % threaddata->data_begain_offset % threaddata->data_size % datadump;
-                    putLogDebug(300046, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300048, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
 
@@ -1405,7 +1426,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_recv(
                                             "handle_client_recv() : after memmove (data dump) : "
                                             "data begin = 0, data_size = %d, data = %s");
                     formatter % threaddata->data_size % datadump;
-                    putLogDebug(300047, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300049, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
             }
@@ -1420,7 +1441,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_recv(
                                         "handle_client_recv() : before memcpy (data dump) : "
                                         "data begin = 0, data_size = %d, data = %s");
                 formatter % recvlen % datadump;
-                putLogDebug(300048, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300050, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -1441,7 +1462,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_recv(
                                         "handle_client_recv() : after memcpy (data dump) : "
                                         "data begin = 0, data_size = %d, data = %s");
                 formatter % recvlen % datadump;
-                putLogDebug(300049, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300051, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -1461,7 +1482,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_recv(
                     boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                             "handle_client_recv() : check_ssl_record_sendable() end. thread id : %d.");
                     formatter % boost::this_thread::get_id();
-                    putLogDebug(300050, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300052, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
 
@@ -1476,7 +1497,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_recv(
                         boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                                 "handle_client_recv() : END_FLAG_ON. thread id : %d.");
                         formatter % boost::this_thread::get_id();
-                        putLogDebug(300051, formatter.str(), __FILE__, __LINE__);
+                        putLogDebug(300053, formatter.str(), __FILE__, __LINE__);
                     }
                     /*------DEBUG LOG END------*/
                 }
@@ -1509,7 +1530,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_recv(
             boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                     "handle_client_recv() : catch exception e = %d. thread id : %d.");
             formatter % e % boost::this_thread::get_id();
-            putLogDebug(300052, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300054, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
         status = FINALIZE;
@@ -1544,7 +1565,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_recv(
                                 "const boost::array<char,MAX_BUFFER_SIZE>& recvbuffer, "
                                 "const size_t recvlen) : return_value = %d, end_flag = %d. thread id : %d.");
         formatter % status % (threaddata.get() ? threaddata->end_flag : END_FLAG_ON) % boost::this_thread::get_id();
-        putLogDebug(300053, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300055, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -1567,7 +1588,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_select(
                                 "boost::asio::ip::tcp::endpoint& rs_endpoint) : "
                                 "thread_id = %d, rs_endpoint = [%s]:%d.");
         formatter % thread_id % rs_endpoint.address().to_string() % rs_endpoint.port();
-        putLogDebug(300054, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300056, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -1593,7 +1614,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_select(
                                             "handle_realserver_select(const boost::thread::id thread_id, "
                                             "boost::asio::ip::tcp::endpoint& rs_endpoint) : return_value = %d. thread id : %d.");
                     formatter % FINALIZE % boost::this_thread::get_id();
-                    putLogDebug(300055, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300057, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
                 putLogInfo(300000, "Realserver decision failure. ", __FILE__, __LINE__);
@@ -1604,279 +1625,168 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_select(
             threaddata = it->second;
         }
 
-        if (threaddata->realserver_connect_failed_count <= 0)
+        // the first connection or connected successful
+        if (realserver_selected(threaddata->selected_realserver))
         {
-            // the first connection or connected successful
-            if (realserver_selected(threaddata->selected_realserver))
+            /*-------- DEBUG LOG --------*/
+            if (unlikely(LOG_LV_DEBUG == getloglevel()))
             {
-                /*-------- DEBUG LOG --------*/
-                if (unlikely(LOG_LV_DEBUG == getloglevel()))
-                {
-                    boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
-                                            "handle_realserver_select() end. thread id : %d.");
-                    formatter % boost::this_thread::get_id();
-                    putLogDebug(300056, formatter.str(), __FILE__, __LINE__);
-                }
-                /*------DEBUG LOG END------*/
+                boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
+                                        "handle_realserver_select() end. thread id : %d.");
+                formatter % boost::this_thread::get_id();
+                putLogDebug(300058, formatter.str(), __FILE__, __LINE__);
+            }
+            /*------DEBUG LOG END------*/
 
-                // realserver already connected
-                rs_endpoint = threaddata->selected_realserver;
-                status = REALSERVER_CONNECT;
+            // realserver already connected
+            rs_endpoint = threaddata->selected_realserver;
+            status = REALSERVER_CONNECT;
+        }
+        else
+        {
+            /*-------- DEBUG LOG --------*/
+            if (unlikely(LOG_LV_DEBUG == getloglevel()))
+            {
+                boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
+                                        "handle_realserver_select() end. thread id : %d.");
+                formatter % boost::this_thread::get_id();
+                putLogDebug(300059, formatter.str(), __FILE__, __LINE__);
             }
-            else
+            /*------DEBUG LOG END------*/
+
+            // first connection
+            if (!threaddata->hello_message_flag)
             {
+                // the first connection, the theaddata must be hellomessage
+                threaddata->end_flag = END_FLAG_ON;
+                status = FINALIZE;
                 /*-------- DEBUG LOG --------*/
                 if (unlikely(LOG_LV_DEBUG == getloglevel()))
                 {
                     boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
-                                            "handle_realserver_select() end. thread id : %d.");
+                                            "handle_realserver_select() : END_FLAG_ON. thread id : %d.");
                     formatter % boost::this_thread::get_id();
-                    putLogDebug(300057, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300060, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
-
-                // first connection
-                if (!threaddata->hello_message_flag)
+            }
+            else
+            {
+                // get sessionid from the data buffer
+                std::string session_id;
+                if (get_ssl_session_id(threaddata->data_buffer.data()+threaddata->data_begain_offset,
+                                       threaddata->data_size, session_id) == -1)
                 {
-                    // the first connection, the theaddata must be hellomessage
-                    threaddata->end_flag = END_FLAG_ON;
-                    status = FINALIZE;
                     /*-------- DEBUG LOG --------*/
                     if (unlikely(LOG_LV_DEBUG == getloglevel()))
                     {
-                        boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
-                                                "handle_realserver_select() : END_FLAG_ON. thread id : %d.");
-                        formatter % boost::this_thread::get_id();
-                        putLogDebug(300058, formatter.str(), __FILE__, __LINE__);
+                        boost::format formatter("out_function : protocol_module_base::EVENT_TAG "
+                                                "protocol_module_sslid::handle_realserver_select("
+                                                "const boost::thread::id thread_id, boost::asio::"
+                                                "ip::tcp::endpoint& rs_endpoint) : return_value = %d. "
+                        "thread id : %d.");
+                        formatter % FINALIZE % boost::this_thread::get_id();
+                        putLogDebug(300061, formatter.str(), __FILE__, __LINE__);
                     }
                     /*------DEBUG LOG END------*/
-                }
-                else
-                {
-                    // get sessionid from the data buffer
-                    std::string session_id;
-                    if (get_ssl_session_id(threaddata->data_buffer.data()+threaddata->data_begain_offset,
-                                           threaddata->data_size, session_id) == -1)
-                    {
-                        /*-------- DEBUG LOG --------*/
-                        if (unlikely(LOG_LV_DEBUG == getloglevel()))
-                        {
-                            boost::format formatter("out_function : protocol_module_base::EVENT_TAG "
-                                                    "protocol_module_sslid::handle_realserver_select("
-                                                    "const boost::thread::id thread_id, boost::asio::"
-                                                    "ip::tcp::endpoint& rs_endpoint) : return_value = %d. "
-                            "thread id : %d.");
-                            formatter % FINALIZE % boost::this_thread::get_id();
-                            putLogDebug(300059, formatter.str(), __FILE__, __LINE__);
-                        }
-                        /*------DEBUG LOG END------*/
 
-                        putLogInfo(300001, "Realserver decision failure.", __FILE__, __LINE__);
+                    putLogInfo(300001, "Realserver decision failure.", __FILE__, __LINE__);
 
-                        threaddata->end_flag = END_FLAG_ON;
-                        return FINALIZE;
-                    }
+                    threaddata->end_flag = END_FLAG_ON;
+                    return FINALIZE;
+                }
 
-                    /*-------- DEBUG LOG --------*/
-                    if (unlikely(LOG_LV_DEBUG == getloglevel()))
-                    {
-                        std::string buffer;
-                        dump_session_id(session_id.c_str(), session_id.size(), buffer);
-                        boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
-                                                "handle_realserver_select() : get_ssl_session_id() session_id = %s end. "
-                                                "thread id : %d.");
-                        formatter % buffer % boost::this_thread::get_id();
-                        putLogDebug(300060, formatter.str(), __FILE__, __LINE__);
-                    }
-                    /*------DEBUG LOG END------*/
+                /*-------- DEBUG LOG --------*/
+                if (unlikely(LOG_LV_DEBUG == getloglevel()))
+                {
+                    std::string buffer;
+                    dump_session_id(session_id.c_str(), session_id.size(), buffer);
+                    boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
+                                            "handle_realserver_select() : get_ssl_session_id() session_id = %s end. "
+                                            "thread id : %d.");
+                    formatter % buffer % boost::this_thread::get_id();
+                    putLogDebug(300062, formatter.str(), __FILE__, __LINE__);
+                }
+                /*------DEBUG LOG END------*/
 
-                    if (session_id.empty())
+                if (session_id.empty())
+                {
+                    // no session id in hellomesseage
+                    // schedule the endpoint
+                    boost::asio::ip::tcp::endpoint temp_endpoint;
+                    boost::asio::ip::tcp::endpoint comp_endpoint;   // for compare the endpoint
+                    schedule_tcp(thread_id, rs_list_begin, rs_list_end, rs_list_next, temp_endpoint);
+                    if (temp_endpoint != comp_endpoint)
                     {
-                        // no session id in hellomesseage
-                        // schedule the endpoint
-                        boost::asio::ip::tcp::endpoint temp_endpoint;
-                        boost::asio::ip::tcp::endpoint comp_endpoint;   // for compare the endpoint
-                        schedule_tcp(thread_id, rs_list_begin, rs_list_end, rs_list_next, temp_endpoint);
-                        if (temp_endpoint != comp_endpoint)
-                        {
-                            // success for get the endpoint by reschedule
-                            threaddata->selected_realserver = temp_endpoint;
-                            rs_endpoint = temp_endpoint;
-                            status = REALSERVER_CONNECT;
-                        }
-                        else
-                        {
-                            // failed to get the endpoint by reschedule
-                            // set end_flag ON, and turn the status to CLIENT_DISCONNECT
-                            threaddata->end_flag = END_FLAG_ON;
-                            status = CLIENT_DISCONNECT;
-                            /*-------- DEBUG LOG --------*/
-                            if (unlikely(LOG_LV_DEBUG == getloglevel()))
-                            {
-                                boost::format formatter("function : protocol_module_base::EVENT_TAG "
-                                                        "protocol_module_sslid::handle_realserver_select() : "
-                                                        "END_FLAG_ON. thread id : %d.");
-                                formatter % boost::this_thread::get_id();
-                                putLogDebug(300061, formatter.str(), __FILE__, __LINE__);
-                            }
-                            /*------DEBUG LOG END------*/
-                        }
+                        // success for get the endpoint by reschedule
+                        threaddata->selected_realserver = temp_endpoint;
+                        rs_endpoint = temp_endpoint;
+                        status = REALSERVER_CONNECT;
                     }
                     else
                     {
-                        // the session id is in the hellomessage
-                        // try to get the endpoint from session data by session id
-                        int ret = session_data_processor->get_endpoint_from_session_data(
-                                      session_id,
-                                      threaddata->selected_realserver);
+                        // failed to get the endpoint by reschedule
+                        // set end_flag ON, and turn the status to CLIENT_DISCONNECT
+                        threaddata->end_flag = END_FLAG_ON;
+                        status = CLIENT_DISCONNECT;
                         /*-------- DEBUG LOG --------*/
                         if (unlikely(LOG_LV_DEBUG == getloglevel()))
                         {
                             boost::format formatter("function : protocol_module_base::EVENT_TAG "
                                                     "protocol_module_sslid::handle_realserver_select() : "
-                                                    "get_endpoint_from_session_data() end. thread id : %d.");
+                                                    "END_FLAG_ON. thread id : %d.");
                             formatter % boost::this_thread::get_id();
-                            putLogDebug(300062, formatter.str(), __FILE__, __LINE__);
+                            putLogDebug(300063, formatter.str(), __FILE__, __LINE__);
                         }
                         /*------DEBUG LOG END------*/
-
-                        if (ret == 0)
-                        {
-                //find the rs_endpoint in the rs_list
-                rs_list_lock();
-
-                rs_list_itr = rs_list_begin();
-                int is_match = 0;
-
-                while (rs_list_itr != rs_list_end())
-                {
-                if (rs_list_itr->tcp_endpoint == threaddata->selected_realserver)
-                {
-                    is_match = 1;
-                    break;
-                }
-
-                rs_list_itr = rs_list_next(rs_list_itr);
-                }
-
-                if (is_match)
-                {
-                // get the endpoint successfully
-                rs_endpoint = threaddata->selected_realserver;
-                status = REALSERVER_CONNECT;
+                    }
                 }
                 else
                 {
-                // failed to get the endpoint
-                if (reschedule == 1)
-                {
-                    // reschedule mode
-                    boost::asio::ip::tcp::endpoint temp_endpoint;
-                    boost::asio::ip::tcp::endpoint comp_endpoint;   // for compare the endpoint
-                    schedule_tcp(thread_id, rs_list_begin, rs_list_end, rs_list_next, temp_endpoint);
-                    if (temp_endpoint != comp_endpoint)
-                    {
-                    // get the endpoint by reschedule successfully
-                    threaddata->selected_realserver = temp_endpoint;
-                    rs_endpoint = temp_endpoint;
-                    status = REALSERVER_CONNECT;
-                    }
-                    else
-                    {
-                    // failed to get the endpoint by reschedule
-                    // set end_flag ON, and set the status CLIENT_DISCONNECT
-                    threaddata->end_flag = END_FLAG_ON;
-                    status = CLIENT_DISCONNECT;
+                    // the session id is in the hellomessage
+                    // try to get the endpoint from session data by session id
+                    int ret = session_data_processor->get_endpoint_from_session_data(
+                                  session_id,
+                                  threaddata->selected_realserver);
                     /*-------- DEBUG LOG --------*/
                     if (unlikely(LOG_LV_DEBUG == getloglevel()))
                     {
                         boost::format formatter("function : protocol_module_base::EVENT_TAG "
-                                    "protocol_module_sslid::handle_realserver_select() : "
-                                    "END_FLAG_ON. thread id : %d.");
+                                                "protocol_module_sslid::handle_realserver_select() : "
+                                                "get_endpoint_from_session_data() end. thread id : %d.");
                         formatter % boost::this_thread::get_id();
-                        putLogDebug(300063, formatter.str(), __FILE__, __LINE__);
+                        putLogDebug(300064, formatter.str(), __FILE__, __LINE__);
                     }
                     /*------DEBUG LOG END------*/
-                    }
-                }
-                else
-                {
-                    // no reschedule mode
-                    // set end_flag ON and disconnect the client
-                    threaddata->end_flag = END_FLAG_ON;
-                    status = CLIENT_DISCONNECT;
-                    /*-------- DEBUG LOG --------*/
-                    if (unlikely(LOG_LV_DEBUG == getloglevel()))
+
+                    if (ret == 0)
                     {
-                    boost::format formatter("function : protocol_module_base::EVENT_TAG "
-                                "protocol_module_sslid::handle_realserver_select() "
-                                ": END_FLAG_ON. thread id : %d.");
-                    formatter % boost::this_thread::get_id();
-                    putLogDebug(300064, formatter.str(), __FILE__, __LINE__);
-                    }
-                    /*------DEBUG LOG END------*/
-                }
-                }
-                        }
-                        else
-                        {
-                            // failed to get the endpoint
-                            if (reschedule == 1)
-                            {
-                                // reschedule mode
-                                boost::asio::ip::tcp::endpoint temp_endpoint;
-                                boost::asio::ip::tcp::endpoint comp_endpoint;   // for compare the endpoint
-                                schedule_tcp(thread_id, rs_list_begin, rs_list_end, rs_list_next, temp_endpoint);
-                                if (temp_endpoint != comp_endpoint)
-                                {
-                                    // get the endpoint by reschedule successfully
-                                    threaddata->selected_realserver = temp_endpoint;
-                                    rs_endpoint = temp_endpoint;
-                                    status = REALSERVER_CONNECT;
-                                }
-                                else
-                                {
-                                    // failed to get the endpoint by reschedule
-                                    // set end_flag ON, and set the status CLIENT_DISCONNECT
-                                    threaddata->end_flag = END_FLAG_ON;
-                                    status = CLIENT_DISCONNECT;
-                                    /*-------- DEBUG LOG --------*/
-                                    if (unlikely(LOG_LV_DEBUG == getloglevel()))
-                                    {
-                                        boost::format formatter("function : protocol_module_base::EVENT_TAG "
-                                                                "protocol_module_sslid::handle_realserver_select() : "
-                                                                "END_FLAG_ON. thread id : %d.");
-                                        formatter % boost::this_thread::get_id();
-                                        putLogDebug(300065, formatter.str(), __FILE__, __LINE__);
-                                    }
-                                    /*------DEBUG LOG END------*/
-                                }
-                            }
-                            else
-                            {
-                                // no reschedule mode
-                                // set end_flag ON and disconnect the client
-                                threaddata->end_flag = END_FLAG_ON;
-                                status = CLIENT_DISCONNECT;
-                                /*-------- DEBUG LOG --------*/
-                                if (unlikely(LOG_LV_DEBUG == getloglevel()))
-                                {
-                                    boost::format formatter("function : protocol_module_base::EVENT_TAG "
-                                                            "protocol_module_sslid::handle_realserver_select() "
-                                                            ": END_FLAG_ON. thread id : %d.");
-                                    formatter % boost::this_thread::get_id();
-                                    putLogDebug(300066, formatter.str(), __FILE__, __LINE__);
-                                }
-                                /*------DEBUG LOG END------*/
-                            }
-                        }
-                    }
-                }
+            //find the rs_endpoint in the rs_list
+            rs_list_lock();
+
+            rs_list_itr = rs_list_begin();
+            int is_match = 0;
+
+            while (rs_list_itr != rs_list_end())
+            {
+            if (rs_list_itr->tcp_endpoint == threaddata->selected_realserver)
+            {
+                is_match = 1;
+                break;
             }
-        }
-        else if (threaddata->realserver_connect_failed_count < realserver_connect_failed_max_count)
-        {
-            // try multi times connect
+
+            rs_list_itr = rs_list_next(rs_list_itr);
+            }
+
+            if (is_match)
+            {
+            // get the endpoint successfully
+            rs_endpoint = threaddata->selected_realserver;
+            status = REALSERVER_CONNECT;
+            }
+            else
+            {
+            // failed to get the endpoint
             if (reschedule == 1)
             {
                 // reschedule mode
@@ -1885,26 +1795,27 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_select(
                 schedule_tcp(thread_id, rs_list_begin, rs_list_end, rs_list_next, temp_endpoint);
                 if (temp_endpoint != comp_endpoint)
                 {
-                    // get the endpoint by reschedule successfully
-                    threaddata->selected_realserver = temp_endpoint;
-                    rs_endpoint = temp_endpoint;
-                    status = REALSERVER_CONNECT;
+                // get the endpoint by reschedule successfully
+                threaddata->selected_realserver = temp_endpoint;
+                rs_endpoint = temp_endpoint;
+                status = REALSERVER_CONNECT;
                 }
                 else
                 {
-                    // failed to get the endpoint by reschedule
-                    // set end_flag ON, and set the status CLIENT_DISCONNECT
-                    threaddata->end_flag = END_FLAG_ON;
-                    status = CLIENT_DISCONNECT;
-                    /*-------- DEBUG LOG --------*/
-                    if (unlikely(LOG_LV_DEBUG == getloglevel()))
-                    {
-                        boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
-                                                "handle_realserver_select() : END_FLAG_ON. thread id : %d.");
-                        formatter % boost::this_thread::get_id();
-                        putLogDebug(300067, formatter.str(), __FILE__, __LINE__);
-                    }
-                    /*------DEBUG LOG END------*/
+                // failed to get the endpoint by reschedule
+                // set end_flag ON, and set the status CLIENT_DISCONNECT
+                threaddata->end_flag = END_FLAG_ON;
+                status = CLIENT_DISCONNECT;
+                /*-------- DEBUG LOG --------*/
+                if (unlikely(LOG_LV_DEBUG == getloglevel()))
+                {
+                    boost::format formatter("function : protocol_module_base::EVENT_TAG "
+                                "protocol_module_sslid::handle_realserver_select() : "
+                                "END_FLAG_ON. thread id : %d.");
+                    formatter % boost::this_thread::get_id();
+                    putLogDebug(300065, formatter.str(), __FILE__, __LINE__);
+                }
+                /*------DEBUG LOG END------*/
                 }
             }
             else
@@ -1916,29 +1827,70 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_select(
                 /*-------- DEBUG LOG --------*/
                 if (unlikely(LOG_LV_DEBUG == getloglevel()))
                 {
-                    boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
-                                            "handle_realserver_select() : END_FLAG_ON. thread id : %d.");
-                    formatter % boost::this_thread::get_id();
-                    putLogDebug(300068, formatter.str(), __FILE__, __LINE__);
+                boost::format formatter("function : protocol_module_base::EVENT_TAG "
+                            "protocol_module_sslid::handle_realserver_select() "
+                            ": END_FLAG_ON. thread id : %d.");
+                formatter % boost::this_thread::get_id();
+                putLogDebug(300066, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
             }
-        }
-        else
-        {
-            // connect failed
-            // set end_flag ON and disconnect the client
-            threaddata->end_flag = END_FLAG_ON;
-            status = CLIENT_DISCONNECT;
-            /*-------- DEBUG LOG --------*/
-            if (unlikely(LOG_LV_DEBUG == getloglevel()))
-            {
-                boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
-                                        "handle_realserver_select() : END_FLAG_ON. thread id : %d.");
-                formatter % boost::this_thread::get_id();
-                putLogDebug(300069, formatter.str(), __FILE__, __LINE__);
             }
-            /*------DEBUG LOG END------*/
+                    }
+                    else
+                    {
+                        // failed to get the endpoint
+                        if (reschedule == 1)
+                        {
+                            // reschedule mode
+                            boost::asio::ip::tcp::endpoint temp_endpoint;
+                            boost::asio::ip::tcp::endpoint comp_endpoint;   // for compare the endpoint
+                            schedule_tcp(thread_id, rs_list_begin, rs_list_end, rs_list_next, temp_endpoint);
+                            if (temp_endpoint != comp_endpoint)
+                            {
+                                // get the endpoint by reschedule successfully
+                                threaddata->selected_realserver = temp_endpoint;
+                                rs_endpoint = temp_endpoint;
+                                status = REALSERVER_CONNECT;
+                            }
+                            else
+                            {
+                                // failed to get the endpoint by reschedule
+                                // set end_flag ON, and set the status CLIENT_DISCONNECT
+                                threaddata->end_flag = END_FLAG_ON;
+                                status = CLIENT_DISCONNECT;
+                                /*-------- DEBUG LOG --------*/
+                                if (unlikely(LOG_LV_DEBUG == getloglevel()))
+                                {
+                                    boost::format formatter("function : protocol_module_base::EVENT_TAG "
+                                                            "protocol_module_sslid::handle_realserver_select() : "
+                                                            "END_FLAG_ON. thread id : %d.");
+                                    formatter % boost::this_thread::get_id();
+                                    putLogDebug(300067, formatter.str(), __FILE__, __LINE__);
+                                }
+                                /*------DEBUG LOG END------*/
+                            }
+                        }
+                        else
+                        {
+                            // no reschedule mode
+                            // set end_flag ON and disconnect the client
+                            threaddata->end_flag = END_FLAG_ON;
+                            status = CLIENT_DISCONNECT;
+                            /*-------- DEBUG LOG --------*/
+                            if (unlikely(LOG_LV_DEBUG == getloglevel()))
+                            {
+                                boost::format formatter("function : protocol_module_base::EVENT_TAG "
+                                                        "protocol_module_sslid::handle_realserver_select() "
+                                                        ": END_FLAG_ON. thread id : %d.");
+                                formatter % boost::this_thread::get_id();
+                                putLogDebug(300068, formatter.str(), __FILE__, __LINE__);
+                            }
+                            /*------DEBUG LOG END------*/
+                        }
+                    }
+                }
+            }
         }
     }
     catch (const std::exception& e)
@@ -1975,7 +1927,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_select(
                                 "end_flag = %d, rs_endpoint = [%s]:%d. thread id : %d.");
         formatter % status % (threaddata.get() ? threaddata->end_flag : END_FLAG_ON)
                   % rs_endpoint.address().to_string() % rs_endpoint.port() % boost::this_thread::get_id();
-        putLogDebug(300070, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300069, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2003,7 +1955,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_select(
                                 "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, size_t& datalen) : "
                                 "return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300071, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300070, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
     return STOP;
@@ -2027,7 +1979,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_connect
                                 "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, size_t& datalen) : "
                                 "thread_id = %d.");
         formatter % thread_id;
-        putLogDebug(300072, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300071, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2052,10 +2004,6 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_connect
                 putLogError(300038, formatter.str(), __FILE__, __LINE__);
                 status = FINALIZE;
             }
-            else
-            {
-                it->second->realserver_connect_failed_count = 0;
-            }
         }
     }
     catch (const std::exception& e)
@@ -2086,7 +2034,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_connect
                                 "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, size_t& datalen) : "
                                 "return_value = %d. thread id : %d.");
         formatter % status % boost::this_thread::get_id();
-        putLogDebug(300073, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300072, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2109,7 +2057,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_connect
                                 "const boost::asio::ip::tcp::endpoint& rs_endpoint) : "
                                 "thread_id = %d, rs_endpoint = [%s]:%d.");
         formatter % thread_id % rs_endpoint.address().to_string() % rs_endpoint.port();
-        putLogDebug(300074, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300073, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2135,7 +2083,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_connect
                                             "const boost::asio::ip::tcp::endpoint& rs_endpoint) : return_value = %d. "
                         "thread id : %d.");
                     formatter % FINALIZE % boost::this_thread::get_id();
-                    putLogDebug(300075, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300074, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
                 return FINALIZE;
@@ -2144,29 +2092,20 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_connect
             threaddata = it->second;
         }
 
-        if (reschedule == 1)
-        {
-            // reschedule mode
-            ++threaddata->realserver_connect_failed_count;
-            status = REALSERVER_SELECT;
-        }
-        else
-        {
-            // no reschedule mode
-            // set end_flag ON
-            threaddata->end_flag = END_FLAG_ON;
-            status = CLIENT_DISCONNECT;
+        // no reschedule mode
+        // set end_flag ON
+        threaddata->end_flag = END_FLAG_ON;
+        status = CLIENT_DISCONNECT;
 
-            /*-------- DEBUG LOG --------*/
-            if (unlikely(LOG_LV_DEBUG == getloglevel()))
-            {
+        /*-------- DEBUG LOG --------*/
+        if (unlikely(LOG_LV_DEBUG == getloglevel()))
+        {
         boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                     "handle_realserver_connection_fail() : END_FLAG_ON. thread id : %d.");
         formatter % boost::this_thread::get_id();
-                putLogDebug(300076, formatter.str(), __FILE__, __LINE__);
-            }
-            /*------DEBUG LOG END------*/
+            putLogDebug(300075, formatter.str(), __FILE__, __LINE__);
         }
+        /*------DEBUG LOG END------*/
     }
     catch (const std::exception& e)
     {
@@ -2197,7 +2136,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_connect
                                 "const boost::asio::ip::tcp::endpoint& rs_endpoint) : "
                                 "return_value = %d, end_flag = %d. thread id : %d.");
         formatter % status % (threaddata.get() ? threaddata->end_flag : END_FLAG_ON) % boost::this_thread::get_id();
-        putLogDebug(300077, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300076, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2216,7 +2155,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_send(
         boost::format formatter("in_function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                 "handle_realserver_send(const boost::thread::id thread_id) : thread_id = %d.");
         formatter % thread_id;
-        putLogDebug(300078, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300077, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2241,7 +2180,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_send(
                                             "handle_realserver_send(const boost::thread::id thread_id) : "
                                             "return_value = %d. thread id : %d.");
                     formatter % FINALIZE % boost::this_thread::get_id();
-                    putLogDebug(300079, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300078, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
 
@@ -2275,7 +2214,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_send(
                     boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                             "handle_realserver_send() : check_ssl_record_sendable() end. thread id : %d.");
                     formatter % boost::this_thread::get_id();
-                    putLogDebug(300080, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300079, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
 
@@ -2290,7 +2229,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_send(
                         boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                                 "handle_realserver_send() : END_FLAG_ON. thread id : %d.");
                         formatter % boost::this_thread::get_id();
-                        putLogDebug(300081, formatter.str(), __FILE__, __LINE__);
+                        putLogDebug(300080, formatter.str(), __FILE__, __LINE__);
                     }
                     /*------DEBUG LOG END------*/
                 }
@@ -2342,7 +2281,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_send(
                                 "handle_realserver_send(const boost::thread::id thread_id) : "
                                 "return_value = %d, end_flag = %d. thread id : %d.");
         formatter % status % (threaddata.get() ? threaddata->end_flag : END_FLAG_ON) % boost::this_thread::get_id();
-        putLogDebug(300082, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300081, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2364,7 +2303,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_sorryserver_select
                                 "handle_sorryserver_select(const boost::thread::id thread_id, "
                                 "boost::asio::ip::tcp::endpoint& sorry_endpoint) : return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300083, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300082, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2389,7 +2328,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_sorryserver_connec
                                 "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, size_t& datalen) : "
                                 "return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300084, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300083, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2412,7 +2351,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_sorryserver_connec
                                 "const boost::asio::ip::tcp::endpoint& sorry_endpoint) : return_value = %d. "
                 "thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300085, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300084, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2432,7 +2371,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_sorryserver_send(
                                 "handle_sorryserver_send(const boost::thread::id thread_id) : return_value = %d."
                 "thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300086, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300085, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2465,7 +2404,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                                 "recvbuffer = %s, recvlen = %d.");
         formatter % thread_id % rs_endpoint.address().to_string() % rs_endpoint.port() %
         buffer % recvlen;
-        putLogDebug(300087, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300086, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2485,7 +2424,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                                     "const boost::array<char,MAX_BUFFER_SIZE>& recvbuffer, "
                                     "const size_t recvlen) : return_value = %d. thread id : %d.");
             formatter % FINALIZE % boost::this_thread::get_id();
-            putLogDebug(300088, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300087, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
 
@@ -2515,7 +2454,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                                             "const boost::array<char,MAX_BUFFER_SIZE>& recvbuffer, "
                                             "const size_t recvlen) : return_value = %d. thread id : %d.");
                     formatter % FINALIZE % boost::this_thread::get_id();
-                    putLogDebug(300089, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300088, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
 
@@ -2546,7 +2485,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                                         "const boost::array<char,MAX_BUFFER_SIZE>& recvbuffer, "
                                         "const size_t recvlen) : return_value = %d. thread id : %d.");
                 formatter % FINALIZE % boost::this_thread::get_id();
-                putLogDebug(300090, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300089, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -2567,7 +2506,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                                         "handle_realserver_recv() : before memmove (data dump) : "
                                         "data begin = %d, data_size = %d, data = %s");
                 formatter % threaddata->data_begain_offset % threaddata->data_size % datadump;
-                putLogDebug(300091, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300090, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -2584,7 +2523,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                                         "handle_realserver_recv() : after memmove (data dump) : "
                                         "data begin = 0, data_size = %d, data = %s");
                 formatter % threaddata->data_size % datadump;
-                putLogDebug(300092, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300091, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
         }
@@ -2599,7 +2538,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                                     "handle_realserver_recv() : before memcpy (data dump) : "
                                     "data begin = 0, data_size = %d, data = %s");
             formatter % recvlen % datadump;
-            putLogDebug(300093, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300092, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
 
@@ -2620,7 +2559,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                                     "handle_realserver_recv() : after memcpy (data dump) : "
                                     "data begin = 0, data_size = %d, data = %s");
             formatter % recvlen % datadump;
-            putLogDebug(300094, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300093, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
 
@@ -2640,7 +2579,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                 boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                         "handle_realserver_recv() : check_ssl_record_sendable() END. thread id : %d.");
                 formatter % boost::this_thread::get_id();
-                putLogDebug(300095, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300094, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -2655,7 +2594,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                     boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                             "handle_realserver_recv() : END_FLAG_ON. thread id : %d.");
                     formatter % boost::this_thread::get_id();
-                    putLogDebug(300096, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300095, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
             }
@@ -2708,7 +2647,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                                 "const boost::array<char,MAX_BUFFER_SIZE>& recvbuffer, "
                                 "const size_t recvlen) : return_value = %d, end_flag = %d. thread id : %d.");
         formatter % status % (threaddata.get() ? threaddata->end_flag : END_FLAG_ON) % boost::this_thread::get_id();
-        putLogDebug(300097, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300096, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2736,7 +2675,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_recv(
                                 "const boost::array<char,MAX_BUFFER_SIZE>& recvbuffer, "
                                 "const size_t recvlen) : return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300098, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300097, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2764,7 +2703,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_sorryserver_recv(
                                 "const boost::array<char,MAX_BUFFER_SIZE>& recvbuffer, "
                                 "const size_t recvlen) : return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300099, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300098, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2784,7 +2723,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_response_send_info
                                 "handle_response_send_inform(const boost::thread::id thread_id) : return_value = %d. "
                 "thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300100, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300099, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2809,7 +2748,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_connection_
                                 "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, "
                                 "size_t& datalen) : thread_id = %d.");
         formatter % thread_id;
-        putLogDebug(300101, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300100, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2836,7 +2775,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_connection_
                                             "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, "
                                             "size_t& datalen) : return_value = %d. thread id : %d.");
                     formatter % FINALIZE % boost::this_thread::get_id();
-                    putLogDebug(300102, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300101, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
 
@@ -2865,7 +2804,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_connection_
                                             "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, "
                                             "size_t& datalen) : return_value = %d. thread id : %d.");
                     formatter % FINALIZE % boost::this_thread::get_id();
-                    putLogDebug(300103, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300102, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
 
@@ -2879,7 +2818,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_connection_
                 boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                         "handle_client_connection_check() : get_ssl_session_id() end. thread id : %d.");
                 formatter % boost::this_thread::get_id();
-                putLogDebug(300104, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300103, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -2901,7 +2840,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_connection_
                                             "handle_client_connection_check() : write_session_data() end."
                                             "session_id = %s. thread id : %d.");
                     formatter % buffer % boost::this_thread::get_id();
-                    putLogDebug(300105, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300104, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
             }
@@ -2925,7 +2864,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_connection_
             boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                     "handle_client_connection_check() : put_data_to_sendbuffer() end. thread id : %d.");
             formatter % boost::this_thread::get_id();
-            putLogDebug(300106, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300105, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
     }
@@ -2958,7 +2897,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_connection_
                                 "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, size_t& datalen) : "
                                 "return_value = %d. thread id : %d.");
         formatter % status % boost::this_thread::get_id();
-        putLogDebug(300107, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300106, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -2986,7 +2925,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_select(
                                 "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, "
                                 "size_t& datalen) : return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300108, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300107, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3006,7 +2945,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_send(
         boost::format formatter("in_function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                 "handle_client_send(const boost::thread::id thread_id) : thread_id = %d.");
         formatter % thread_id;
-        putLogDebug(300109, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300108, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3030,7 +2969,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_send(
                     boost::format formatter("out_function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                             "handle_client_send(const boost::thread::id thread_id) : return_value = %d. thread id : %d.");
                     formatter % FINALIZE % boost::this_thread::get_id();
-                    putLogDebug(300110, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300109, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
 
@@ -3048,7 +2987,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_send(
                 boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                         "handle_client_send() : data_size = %d, end_flag = %d. thread id : %d.");
                 formatter % threaddata->data_size % threaddata->end_flag % boost::this_thread::get_id();
-                putLogDebug(300111, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300110, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -3072,7 +3011,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_send(
                 boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                         "handle_client_send() : data_size = %d, current_record_rest_size = %d. thread id : %d.");
                 formatter % threaddata->data_size % threaddata->current_record_rest_size % boost::this_thread::get_id();
-                putLogDebug(300112, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300111, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -3094,7 +3033,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_send(
                                             "handle_client_send() : check_ssl_record_sendable() end. "
                                             "return_value = %d. thread id : %d.");
                     formatter % ret % boost::this_thread::get_id();
-                    putLogDebug(300113, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300112, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
 
@@ -3108,7 +3047,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_send(
                         boost::format formatter("function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                                 "handle_client_send() : END_FLAG_ON. thread id : %d.");
                         formatter % boost::this_thread::get_id();
-                        putLogDebug(300114, formatter.str(), __FILE__, __LINE__);
+                        putLogDebug(300113, formatter.str(), __FILE__, __LINE__);
                     }
                     /*------DEBUG LOG END------*/
 
@@ -3172,7 +3111,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_send(
                                 "handle_client_send(const boost::thread::id thread_id) : "
                                 "return_value = %d, end_flag = %d. thread id : %d.");
         formatter % status % (threaddata.get() ? threaddata->end_flag : END_FLAG_ON) % boost::this_thread::get_id();
-        putLogDebug(300115, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300114, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3192,7 +3131,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_client_disconnect(
                                 "handle_client_disconnect(const boost::thread::id thread_id) : "
                                 "thread_id = %d, return_value = %d.");
         formatter % thread_id % FINALIZE;
-        putLogDebug(300116, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300115, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3211,7 +3150,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_sorry_enable(
         boost::format formatter("in/out_function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                 "handle_sorry_enable(const boost::thread::id thread_id) : return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300117, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300116, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3230,7 +3169,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_sorry_disable(
         boost::format formatter("in/out_function : protocol_module_base::EVENT_TAG protocol_module_sslid::"
                                 "handle_sorry_disable(const boost::thread::id thread_id) : return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300118, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300117, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3252,7 +3191,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_disconn
                                 "handle_realserver_disconnect(const boost::thread::id thread_id, "
                                 "const boost::asio::ip::tcp::endpoint& rs_endpoint) : return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300119, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300118, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3274,7 +3213,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_sorryserver_discon
                                 "handle_sorryserver_disconnect(const boost::thread::id thread_id, "
                                 "const boost::asio::ip::tcp::endpoint& sorry_endpoint) : return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300120, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300119, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3296,7 +3235,7 @@ protocol_module_base::EVENT_TAG protocol_module_sslid::handle_realserver_close(
                                 "handle_realserver_close(const boost::thread::id thread_id, "
                                 "const boost::asio::ip::udp::endpoint& rs_endpoint) : return_value = %d. thread id : %d.");
         formatter % STOP % boost::this_thread::get_id();
-        putLogDebug(300121, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300120, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3310,7 +3249,7 @@ void protocol_module_sslid::replication_interrupt()
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300122, "in_function : void protocol_module_sslid::replication_interrupt().", __FILE__, __LINE__);
+        putLogDebug(300121, "in_function : void protocol_module_sslid::replication_interrupt().", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
     if (replication_data_processor)
@@ -3319,7 +3258,7 @@ void protocol_module_sslid::replication_interrupt()
         /*-------- DEBUG LOG --------*/
         if (unlikely(LOG_LV_DEBUG == getloglevel()))
         {
-            putLogDebug(300123, "function : void protocol_module_sslid::replication_interrupt() : "
+            putLogDebug(300122, "function : void protocol_module_sslid::replication_interrupt() : "
                                 "write_replication_area() end.", __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
@@ -3327,7 +3266,7 @@ void protocol_module_sslid::replication_interrupt()
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300124, "out_function : void protocol_module_sslid::replication_interrupt().", __FILE__, __LINE__);
+        putLogDebug(300123, "out_function : void protocol_module_sslid::replication_interrupt().", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 }
@@ -3351,7 +3290,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                 "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, "
                                 "size_t& datalen) : thread_id = %d.");
         formatter % thread_id;
-        putLogDebug(300125, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300124, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3376,7 +3315,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                         "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, "
                                         "size_t& datalen) : return_value = -1. thread id : %d.");
                 formatter % boost::this_thread::get_id();
-                putLogDebug(300126, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300125, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -3398,7 +3337,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
             boost::format formatter("function : int protocol_module_sslid::put_data_to_sendbuffer() "
                                     ": current_record_rest_size >= data_size. thread id : %d.");
             formatter % boost::this_thread::get_id();
-            putLogDebug(300127, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300126, formatter.str(), __FILE__, __LINE__);
         }
 
         // remain data size greater than all data size
@@ -3419,7 +3358,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                         "dump data_size = %d, dump data = %s");
                 formatter % threaddata->data_begain_offset % threaddata->current_record_rest_size
                 % threaddata->data_size % datadump;
-                putLogDebug(300128, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300127, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -3449,7 +3388,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                         "dump data_size = %d, dump data = %s");
                 formatter % threaddata->data_begain_offset % threaddata->current_record_rest_size
                 % datalen % datadump;
-                putLogDebug(300129, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300128, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
         }
@@ -3469,7 +3408,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                         "dump data_size = %d, dump data = %s");
                 formatter % threaddata->data_begain_offset % threaddata->current_record_rest_size
                 % sendbufsize % datadump;
-                putLogDebug(300130, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300129, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -3499,7 +3438,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                         "dump data_size = %d, dump data = %s");
                 formatter % threaddata->data_begain_offset % threaddata->current_record_rest_size
                 % datalen % datadump;
-                putLogDebug(300131, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300130, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
         }
@@ -3512,7 +3451,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
             boost::format formatter("function : int protocol_module_sslid::put_data_to_sendbuffer() "
                                     ": current_record_rest_size < data_size. thread id : %d.");
             formatter % boost::this_thread::get_id();
-            putLogDebug(300132, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300131, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
 
@@ -3533,7 +3472,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                         "dump data_size = %d, dump data = %s");
                 formatter % threaddata->data_begain_offset % threaddata->current_record_rest_size
                 % threaddata->current_record_rest_size % datadump;
-                putLogDebug(300133, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300132, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -3563,7 +3502,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                         "dump data_size = %d, dump data = %s");
                 formatter % threaddata->data_begain_offset % threaddata->current_record_rest_size
                 % datalen % datadump;
-                putLogDebug(300134, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300133, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
         }
@@ -3583,7 +3522,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                         "dump data_size = %d, dump data = %s");
                 formatter % threaddata->data_begain_offset % threaddata->current_record_rest_size
                 % sendbufsize % datadump;
-                putLogDebug(300135, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300134, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
 
@@ -3613,7 +3552,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                         "dump data_size = %d, dump data = %s");
                 formatter % threaddata->data_begain_offset % threaddata->current_record_rest_size
                 % datalen % datadump;
-                putLogDebug(300136, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300135, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
         }
@@ -3627,7 +3566,7 @@ int protocol_module_sslid::put_data_to_sendbuffer(
                                 "boost::array<char,MAX_BUFFER_SIZE>& sendbuffer, "
                                 "size_t& datalen) : return_value = 0. thread id : %d.");
         formatter % boost::this_thread::get_id();
-        putLogDebug(300137, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300136, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3646,7 +3585,7 @@ bool protocol_module_sslid::realserver_selected(const boost::asio::ip::tcp::endp
         boost::format formatter("in_function : bool protocol_module_sslid::realserver_selected("
                                 "const boost::asio::ip::tcp::endpoint& rs_endpoint) : rs_endpoint = [%s]:%d.");
         formatter % rs_endpoint.address().to_string() % rs_endpoint.port();
-        putLogDebug(300138, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300137, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -3656,7 +3595,7 @@ bool protocol_module_sslid::realserver_selected(const boost::asio::ip::tcp::endp
         /*-------- DEBUG LOG --------*/
         if (unlikely(LOG_LV_DEBUG == getloglevel()))
         {
-            putLogDebug(300139, "out_function : bool protocol_module_sslid::realserver_selected("
+            putLogDebug(300138, "out_function : bool protocol_module_sslid::realserver_selected("
                                 "const boost::asio::ip::tcp::endpoint& rs_endpoint) : return_value = false."
                                 , __FILE__, __LINE__);
         }
@@ -3670,7 +3609,7 @@ bool protocol_module_sslid::realserver_selected(const boost::asio::ip::tcp::endp
         /*-------- DEBUG LOG --------*/
         if (unlikely(LOG_LV_DEBUG == getloglevel()))
         {
-            putLogDebug(300140, "out_function : bool protocol_module_sslid::realserver_selected("
+            putLogDebug(300139, "out_function : bool protocol_module_sslid::realserver_selected("
                                 "const boost::asio::ip::tcp::endpoint& rs_endpoint) : return_value = true."
                                 , __FILE__, __LINE__);
         }
index 147a124..1313de5 100644 (file)
@@ -62,7 +62,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
         formatter % maxlist % static_cast<void*>(sslid_replication_area_begain)
         % sslid_replication_area_size % virtual_service_endpoint.address().to_string()
         % virtual_service_endpoint.port();
-        putLogDebug(300166, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300165, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -79,7 +79,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
         /*-------- DEBUG LOG --------*/
         if (unlikely(LOG_LV_DEBUG == getloglevel()))
         {
-            putLogDebug(300167, "out_function : Constructor sslid_replication_data_processor::"
+            putLogDebug(300166, "out_function : Constructor sslid_replication_data_processor::"
                          "sslid_replication_data_processor(int maxlist, "
                          "char* sslid_replication_area_begain, int sslid_replication_area_size, "
                          "const boost::asio::ip::tcp::endpoint& virtual_service_endpoint, "
@@ -99,7 +99,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
         /*-------- DEBUG LOG --------*/
         if (unlikely(LOG_LV_DEBUG == getloglevel()))
         {
-            putLogDebug(300168, "function : sslid_replication_data_processor::"
+            putLogDebug(300167, "function : sslid_replication_data_processor::"
                          "sslid_replication_data_processor() : Replication area is null.",  __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
@@ -122,10 +122,10 @@ sslid_replication_data_processor::sslid_replication_data_processor(
                 /*-------- DEBUG LOG --------*/
                 if (unlikely(LOG_LV_DEBUG == getloglevel()))
                 {
-                    putLogDebug(300169, "function : sslid_replication_data_processor::"
+                    putLogDebug(300168, "function : sslid_replication_data_processor::"
                                  "sslid_replication_data_processor() : Over replication area.",
                                  __FILE__, __LINE__);
-                    putLogDebug(300170, "out_function : Constructor sslid_replication_data_processor::"
+                    putLogDebug(300169, "out_function : Constructor sslid_replication_data_processor::"
                                  "sslid_replication_data_processor(int maxlist, "
                                  "char* sslid_replication_area_begain, int sslid_replication_area_size, "
                                  "const boost::asio::ip::tcp::endpoint& virtual_service_endpoint, "
@@ -176,7 +176,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
                         /*-------- DEBUG LOG --------*/
                         if (unlikely(LOG_LV_DEBUG == getloglevel()))
                         {
-                            putLogDebug(300171, "function : sslid_replication_data_processor::"
+                            putLogDebug(300170, "function : sslid_replication_data_processor::"
                                         "sslid_replication_data_processor() : Replication area is full.",
                                         __FILE__, __LINE__);
                         }
@@ -197,7 +197,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
                                                     "sslid_replication_data_processor() : before memcpy (data dump) : "
                                                     "data begin = %d, data_size = %d, data = %s");
                             formatter % head->offset % head->size % datadump;
-                            putLogDebug(300172, formatter.str(), __FILE__, __LINE__);
+                            putLogDebug(300171, formatter.str(), __FILE__, __LINE__);
                         }
                         /*------DEBUG LOG END------*/
                         memcpy(replication_area, sslid_replication_area_begain + head->offset, head->size);
@@ -212,7 +212,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
                                                     "sslid_replication_data_processor() : after memcpy (data dump) : "
                                                     "data begin = 0, data_size = %d, data = %s");
                             formatter % head->size % datadump;
-                            putLogDebug(300173, formatter.str(), __FILE__, __LINE__);
+                            putLogDebug(300172, formatter.str(), __FILE__, __LINE__);
                         }
                         /*------DEBUG LOG END------*/
                         memset(sslid_replication_area_begain + head->offset, 0, head->size);
@@ -231,7 +231,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
                                                     "size = %d, offset = %d).");
                             formatter % pick->virtualserver_ip % pick->virtualserver_port
                             % pick->size % pick->offset;
-                            putLogDebug(300174, formatter.str(), __FILE__, __LINE__);
+                            putLogDebug(300173, formatter.str(), __FILE__, __LINE__);
                         }
                         /*------DEBUG LOG END------*/
                     }
@@ -243,7 +243,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
                     /*-------- DEBUG LOG --------*/
                     if (unlikely(LOG_LV_DEBUG == getloglevel()))
                     {
-                        putLogDebug(300175, "function : sslid_replication_data_processor::"
+                        putLogDebug(300174, "function : sslid_replication_data_processor::"
                                      "sslid_replication_data_processor() : Replication area is full.",
                                      __FILE__, __LINE__);
                     }
@@ -261,7 +261,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
                                              "size = %d, offset = %d).");
                     formatter % pick->virtualserver_ip % pick->virtualserver_port
                     % pick->size % pick->offset;
-                    putLogDebug(300176, formatter.str(), __FILE__, __LINE__);
+                    putLogDebug(300175, formatter.str(), __FILE__, __LINE__);
                 }
                 /*------DEBUG LOG END------*/
                 replication_area = reinterpret_cast<sslid_replication_data*>(sslid_replication_area_begain +
@@ -283,7 +283,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
                     /*-------- DEBUG LOG --------*/
                     if (unlikely(LOG_LV_DEBUG == getloglevel()))
                     {
-                        putLogDebug(300177, "function : sslid_replication_data_processor::"
+                        putLogDebug(300176, "function : sslid_replication_data_processor::"
                                      "sslid_replication_data_processor() : Replication area is full.",
                                      __FILE__, __LINE__);
                     }
@@ -309,7 +309,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
                                                  "size = %d, offset = %d).");
                         formatter % pick->virtualserver_ip % pick->virtualserver_port
                         % pick->size % pick->offset;
-                        putLogDebug(300178, formatter.str(), __FILE__, __LINE__);
+                        putLogDebug(300177, formatter.str(), __FILE__, __LINE__);
                     }
                     /*------DEBUG LOG END------*/
                 }
@@ -321,7 +321,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
                 /*-------- DEBUG LOG --------*/
                 if (unlikely(LOG_LV_DEBUG == getloglevel()))
                 {
-                    putLogDebug(300179, "function : sslid_replication_data_processor::"
+                    putLogDebug(300178, "function : sslid_replication_data_processor::"
                                  "sslid_replication_data_processor() : Replication area is full.",
                                  __FILE__, __LINE__);
                 }
@@ -333,7 +333,7 @@ sslid_replication_data_processor::sslid_replication_data_processor(
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300180, "out_function : Constructor sslid_replication_data_processor::"
+        putLogDebug(300179, "out_function : Constructor sslid_replication_data_processor::"
                      "sslid_replication_data_processor(int maxlist, "
                      "char* sslid_replication_area_begain, int sslid_replication_area_size, "
                      "const boost::asio::ip::tcp::endpoint& virtual_service_endpoint, "
@@ -352,7 +352,7 @@ sslid_replication_data_processor::~sslid_replication_data_processor()
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300181, "in/out_function : Destructor sslid_replication_data_processor::"
+        putLogDebug(300180, "in/out_function : Destructor sslid_replication_data_processor::"
                      "~sslid_replication_data_processor().", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -373,7 +373,7 @@ void sslid_replication_data_processor::put_into_temp_list(
                                  "data.session_id = %s, data.last_time = %lu, data.endpoint = [%s]:%d.");
         formatter % data.op_code % buffer % data.last_time % data.realserver_addr.address().to_string()
         % data.realserver_addr.port();
-        putLogDebug(300182, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300181, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -393,7 +393,7 @@ void sslid_replication_data_processor::put_into_temp_list(
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300183, "out_function : void sslid_replication_data_processor::"
+        putLogDebug(300182, "out_function : void sslid_replication_data_processor::"
                      "put_into_temp_list(const sslid_replication_temp_data& data).", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -405,7 +405,7 @@ void sslid_replication_data_processor::write_replicaion_area()
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300184, "in_function : void sslid_replication_data_processor::"
+        putLogDebug(300183, "in_function : void sslid_replication_data_processor::"
                      "write_replicaion_area().", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -416,7 +416,7 @@ void sslid_replication_data_processor::write_replicaion_area()
         /*-------- DEBUG LOG --------*/
         if (unlikely(LOG_LV_DEBUG == getloglevel()))
         {
-            putLogDebug(300185, "out_function : void sslid_replication_data_processor::"
+            putLogDebug(300184, "out_function : void sslid_replication_data_processor::"
                          "write_replicaion_area().", __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
@@ -462,7 +462,7 @@ void sslid_replication_data_processor::write_replicaion_area()
                             boost::format formatter("function : void sslid_replication_data_processor::"
                                                     "write_replicaion_area() : 'A' : session_id = %s.");
                             formatter % buffer;
-                            putLogDebug(300186, formatter.str(), __FILE__, __LINE__);
+                            putLogDebug(300185, formatter.str(), __FILE__, __LINE__);
                         }
                         /*------DEBUG LOG END------*/
 
@@ -479,7 +479,7 @@ void sslid_replication_data_processor::write_replicaion_area()
                                                      "write_replicaion_area() : 'A' : realserver_ip = %s, "
                                                      "realserver_prot = %d.");
                             formatter % replication_area[i].realserver_ip % replication_area[i].realserver_port;
-                            putLogDebug(300187, formatter.str(), __FILE__, __LINE__);
+                            putLogDebug(300186, formatter.str(), __FILE__, __LINE__);
                         }
                         /*------DEBUG LOG END------*/
 
@@ -502,7 +502,7 @@ void sslid_replication_data_processor::write_replicaion_area()
                                                     "write_replicaion_area() : 'U' : last_time(before) = %lu, "
                                                     "last_time(after) = %lu.");
                             formatter % replication_area[i].last_time % temp_data.last_time;
-                            putLogDebug(300188, formatter.str(), __FILE__, __LINE__);
+                            putLogDebug(300187, formatter.str(), __FILE__, __LINE__);
                         }
                         /*------DEBUG LOG END------*/
 
@@ -530,7 +530,7 @@ void sslid_replication_data_processor::write_replicaion_area()
                                                      "write_replicaion_area() : 'D' : data valid(before) = %d, "
                                                      "data valid(after) = %d.");
                             formatter % replication_area[i].valid % 0;
-                            putLogDebug(300189, formatter.str(), __FILE__, __LINE__);
+                            putLogDebug(300188, formatter.str(), __FILE__, __LINE__);
                         }
                         /*------DEBUG LOG END------*/
 
@@ -583,7 +583,7 @@ void sslid_replication_data_processor::write_replicaion_area()
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300190, "out_function : void sslid_replication_data_processor::"
+        putLogDebug(300189, "out_function : void sslid_replication_data_processor::"
                      "write_replicaion_area().",  __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -600,7 +600,7 @@ sslid_replication_data* sslid_replication_data_processor::get_replication_area()
                                  "sslid_replication_data_processor::"
                                  "get_replication_area() : return_value = &(%d).");
         formatter % static_cast<void*>(replication_area);
-        putLogDebug(300191, formatter.str(),  __FILE__, __LINE__);
+        putLogDebug(300190, formatter.str(),  __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -615,7 +615,7 @@ void sslid_replication_data_processor::register_replication_area_lock(
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300192, "in_function : void sslid_replication_data_processor::"
+        putLogDebug(300191, "in_function : void sslid_replication_data_processor::"
                      "register_replication_area_lock(boost::function<void(void)> intable_lock).",
                      __FILE__, __LINE__);
     }
@@ -626,7 +626,7 @@ void sslid_replication_data_processor::register_replication_area_lock(
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300193, "out_function : void sslid_replication_data_processor::"
+        putLogDebug(300192, "out_function : void sslid_replication_data_processor::"
                      "register_replication_area_lock(boost::function<void(void)> intable_lock).",
                      __FILE__, __LINE__);
     }
@@ -641,7 +641,7 @@ void sslid_replication_data_processor::register_replication_area_unlock(
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300194, "in_function : void sslid_replication_data_processor::"
+        putLogDebug(300193, "in_function : void sslid_replication_data_processor::"
                      "register_replication_area_unlock(boost::function<void(void)> intable_unlock).",
                      __FILE__, __LINE__);
     }
@@ -652,7 +652,7 @@ void sslid_replication_data_processor::register_replication_area_unlock(
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300195, "out_function : void sslid_replication_data_processor::"
+        putLogDebug(300194, "out_function : void sslid_replication_data_processor::"
                      "register_replication_area_unlock(boost::function<void(void)> intable_unlock).",
                      __FILE__, __LINE__);
     }
@@ -669,7 +669,7 @@ int sslid_replication_data_processor::get_from_temp_list(
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300196, "in_function : void sslid_replication_data_processor::"
+        putLogDebug(300195, "in_function : void sslid_replication_data_processor::"
                      "get_from_temp_list(sslid_replication_temp_data& data).", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -699,7 +699,7 @@ int sslid_replication_data_processor::get_from_temp_list(
                                 "data.last_time = %lu, data.endpoint = [%s]:%d.");
         formatter % ret % data.op_code % buffer % data.last_time %
         data.realserver_addr.address().to_string() % data.realserver_addr.port();
-        putLogDebug(300197, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300196, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
index bfb2014..716d03c 100644 (file)
@@ -56,7 +56,7 @@ sslid_session_data_processor::sslid_session_data_processor(
                                 "logger_func_type inputLogInfo, logger_func_type inputLogDebug) : "
                                 "maxlist = %d, timeout = %d, replication_data_processor = &(%d).");
         formatter % maxlist % timeout % static_cast<void*>(replication_data_processor);
-        putLogDebug(300141, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300140, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -66,7 +66,7 @@ sslid_session_data_processor::sslid_session_data_processor(
         /*-------- DEBUG LOG --------*/
         if (unlikely(LOG_LV_DEBUG == getloglevel()))
         {
-            putLogDebug(300142, "out_function : Constructor sslid_session_data_processor::"
+            putLogDebug(300141, "out_function : Constructor sslid_session_data_processor::"
                                 "sslid_session_data_processor(int maxlist, int timeout, "
                                 "sslid_replication_data_processor* replication_data_processor, "
                                 "getloglevel_func_type ingetloglevel, logger_func_type inputLogFatal, "
@@ -82,7 +82,7 @@ sslid_session_data_processor::sslid_session_data_processor(
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300143, "out_function : Constructor sslid_session_data_processor::"
+        putLogDebug(300142, "out_function : Constructor sslid_session_data_processor::"
                     "sslid_session_data_processor(int maxlist, int timeout, "
                     "sslid_replication_data_processor* replication_data_processor, "
                     "getloglevel_func_type ingetloglevel, logger_func_type inputLogFatal, "
@@ -100,7 +100,7 @@ sslid_session_data_processor::~sslid_session_data_processor()
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300144, "in/out_function : Destructor sslid_session_data_processor::"
+        putLogDebug(300143, "in/out_function : Destructor sslid_session_data_processor::"
                     "~sslid_session_data_processor().", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -126,7 +126,7 @@ int sslid_session_data_processor::get_endpoint_from_session_data(
                                 "boost::asio::ip::tcp::endpoint& endpoint) : "
                                 "session_id = %s, endpoint = [%s]:%d.");
         formatter % buffer % endpoint.address().to_string() % endpoint.port();
-        putLogDebug(300145, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300144, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -147,7 +147,7 @@ int sslid_session_data_processor::get_endpoint_from_session_data(
                 /*-------- DEBUG LOG --------*/
                 if (unlikely(LOG_LV_DEBUG == getloglevel()))
                 {
-                    putLogDebug(300146, "out_function : int sslid_session_data_processor::"
+                    putLogDebug(300145, "out_function : int sslid_session_data_processor::"
                                 "get_endpoint_from_session_data(const std::string& session_id, "
                                 "boost::asio::ip::tcp::endpoint& endpoint) : return_value = 1.",
                                 __FILE__, __LINE__);
@@ -166,7 +166,7 @@ int sslid_session_data_processor::get_endpoint_from_session_data(
             boost::format formatter("function : int sslid_session_data_processor::"
                                     "get_endpoint_from_session_data() : endpoint is exist endpoint = [%s]:%d.");
             formatter % endpoint.address().to_string() % endpoint.port();
-            putLogDebug(300147, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300146, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
     }
@@ -188,7 +188,7 @@ int sslid_session_data_processor::get_endpoint_from_session_data(
                                 "get_endpoint_from_session_data(const std::string& session_id, "
                                 "boost::asio::ip::tcp::endpoint& endpoint) : return_value = %d.");
         formatter % ret;
-        putLogDebug(300148, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300147, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -218,7 +218,7 @@ int sslid_session_data_processor::write_session_data(
                                 "time_t now_time) : session_id = %s, "
                                 "endpoint = [%s]:%d, now_time = %lu.");
         formatter % buffer % endpoint.address().to_string() % endpoint.port() % now_time;
-        putLogDebug(300149, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300148, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -232,7 +232,7 @@ int sslid_session_data_processor::write_session_data(
              /*-------- DEBUG LOG --------*/
             if (unlikely(LOG_LV_DEBUG == getloglevel()))
             {
-                putLogDebug(300150, "out_function : int sslid_session_data_processor::"
+                putLogDebug(300149, "out_function : int sslid_session_data_processor::"
                             "write_session_data(const std::string& session_id, "
                             "const boost::asio::ip::tcp::endpoint& endpoint, time_t now_time) : "
                             "return_value = 0.", __FILE__, __LINE__);
@@ -285,7 +285,7 @@ int sslid_session_data_processor::write_session_data(
                                         "write_session_data() : put_into_temp_list() "
                                         "--update item session_id = %s -- end.");
                 formatter % buffer;
-                putLogDebug(300151, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300150, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
         }
@@ -300,7 +300,7 @@ int sslid_session_data_processor::write_session_data(
                     /*-------- DEBUG LOG --------*/
                     if (unlikely(LOG_LV_DEBUG == getloglevel()))
                     {
-                        putLogDebug(300152, "out_function : int sslid_session_data_processor::"
+                        putLogDebug(300151, "out_function : int sslid_session_data_processor::"
                                     "write_session_data(const std::string& session_id, "
                                     "const boost::asio::ip::tcp::endpoint& endpoint, time_t now_time) : "
                                     "return_value = 0.", __FILE__, __LINE__);
@@ -313,7 +313,7 @@ int sslid_session_data_processor::write_session_data(
                 /*-------- DEBUG LOG --------*/
                 if (unlikely(LOG_LV_DEBUG == getloglevel()))
                 {
-                    putLogDebug(300153, "function : int sslid_session_data_processor::"
+                    putLogDebug(300152, "function : int sslid_session_data_processor::"
                                 "write_session_data() : clear_expired_session_data() end.",
                                 __FILE__, __LINE__);
                 }
@@ -342,7 +342,7 @@ int sslid_session_data_processor::write_session_data(
                                         "write_session_data() : put_into_temp_list() "
                                         "--add item session_id = %s -- end.");
                 formatter % buffer;
-                putLogDebug(300154, formatter.str(), __FILE__, __LINE__);
+                putLogDebug(300153, formatter.str(), __FILE__, __LINE__);
             }
             /*------DEBUG LOG END------*/
         }
@@ -358,7 +358,7 @@ int sslid_session_data_processor::write_session_data(
         /*-------- DEBUG LOG --------*/
         if (unlikely(LOG_LV_DEBUG == getloglevel()))
         {
-            putLogDebug(300155, "out_function : int sslid_session_data_processor::"
+            putLogDebug(300154, "out_function : int sslid_session_data_processor::"
                         "write_session_data(const std::string& session_id, "
                         "const boost::asio::ip::tcp::endpoint& endpoint, time_t now_time) : "
                         "return_value = -1.", __FILE__, __LINE__);
@@ -371,7 +371,7 @@ int sslid_session_data_processor::write_session_data(
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300156, "out_function : int sslid_session_data_processor::"
+        putLogDebug(300155, "out_function : int sslid_session_data_processor::"
                     "write_session_data(const std::string& session_id, "
                     "const boost::asio::ip::tcp::endpoint& endpoint, time_t now_time) : "
                     "return_value = 0.", __FILE__, __LINE__);
@@ -395,7 +395,7 @@ int sslid_session_data_processor::read_session_data_from_replication_area(
                                 "read_session_data_from_replication_area(sslid_replication_data* replication_area) : "
                                 "replication_area = &(%d).");
         formatter % static_cast<void*>(replication_area);
-        putLogDebug(300157, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300156, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -406,7 +406,7 @@ int sslid_session_data_processor::read_session_data_from_replication_area(
         /*-------- DEBUG LOG --------*/
         if (unlikely(LOG_LV_DEBUG == getloglevel()))
         {
-            putLogDebug(300158, "out_function : int sslid_session_data_processor::"
+            putLogDebug(300157, "out_function : int sslid_session_data_processor::"
                                 "read_session_data_from_replication_area("
                                 "sslid_replication_data* replication_area) : return_value = -1.", __FILE__, __LINE__);
         }
@@ -429,7 +429,7 @@ int sslid_session_data_processor::read_session_data_from_replication_area(
                                     "read_session_data_from_replication_area() : "
                                     "data begin = 0, data_size = %d, data = %s");
             formatter % maxlist % datadump;
-            putLogDebug(300159, formatter.str(), __FILE__, __LINE__);
+            putLogDebug(300158, formatter.str(), __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
         for (int i = 0; i < maxlist; ++i)
@@ -467,7 +467,7 @@ int sslid_session_data_processor::read_session_data_from_replication_area(
                                 "read_session_data_from_replication_area(slid_replication_data* replication_area) : "
                                 "return_value = %d.");
         formatter % ret;
-        putLogDebug(300160, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300159, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -481,7 +481,7 @@ int sslid_session_data_processor::clear_expired_session_data()
     /*-------- DEBUG LOG --------*/
     if (unlikely(LOG_LV_DEBUG == getloglevel()))
     {
-        putLogDebug(300161, "in_function : int sslid_session_data_processor::"
+        putLogDebug(300160, "in_function : int sslid_session_data_processor::"
                     "clear_expired_session_data().", __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
@@ -494,7 +494,7 @@ int sslid_session_data_processor::clear_expired_session_data()
          /*-------- DEBUG LOG --------*/
         if (unlikely(LOG_LV_DEBUG == getloglevel()))
         {
-            putLogDebug(300162, "out_function : int sslid_session_data_processor::"
+            putLogDebug(300161, "out_function : int sslid_session_data_processor::"
                         "clear_expired_session_data() : return_value = 1.",  __FILE__, __LINE__);
         }
         /*------DEBUG LOG END------*/
@@ -516,7 +516,7 @@ int sslid_session_data_processor::clear_expired_session_data()
                     "clear_expired_session_data() : "
                     "--delete oldest time item form the map session_id = %s -- end.");
         formatter % buffer;
-        putLogDebug(300163, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300162, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -533,7 +533,7 @@ int sslid_session_data_processor::clear_expired_session_data()
                     "clear_expired_session_data() : put_into_temp_list() "
                     "--delete oldest time item session_id = %s -- end.");
         formatter % buffer;
-        putLogDebug(300164, formatter.str(), __FILE__, __LINE__);
+        putLogDebug(300163, formatter.str(), __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
@@ -543,7 +543,7 @@ int sslid_session_data_processor::clear_expired_session_data()
         boost::format formatter("out_function : int sslid_session_data_processor::"
                                 "clear_expired_session_data() : return_value = %d.");
         formatter % ret;
-        putLogDebug(300165, formatter.str(),  __FILE__, __LINE__);
+        putLogDebug(300164, formatter.str(),  __FILE__, __LINE__);
     }
     /*------DEBUG LOG END------*/
 
index f86df2f..f345bd3 100644 (file)
@@ -2039,7 +2039,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(itr->second->thread_division, THREAD_DIVISION_UP_STREAM);
         BOOST_CHECK_EQUAL(itr->second->pair_thread_id, down_thread.get_id());
         BOOST_CHECK_EQUAL(itr->second->end_flag, END_FLAG_OFF);
-        BOOST_CHECK_EQUAL(itr->second->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(itr->second->data_begain_offset, 0u);
         BOOST_CHECK_EQUAL(itr->second->data_size, 0u);
         BOOST_CHECK_EQUAL(itr->second->current_record_rest_size, 0u);
@@ -2050,7 +2049,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(itr->second->thread_division, THREAD_DIVISION_DOWN_STREAM);
         BOOST_CHECK_EQUAL(itr->second->pair_thread_id, boost::this_thread::get_id());
         BOOST_CHECK_EQUAL(itr->second->end_flag, END_FLAG_OFF);
-        BOOST_CHECK_EQUAL(itr->second->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(itr->second->data_begain_offset, 0u);
         BOOST_CHECK_EQUAL(itr->second->data_size, 0u);
         BOOST_CHECK_EQUAL(itr->second->current_record_rest_size, 0u);
@@ -2088,7 +2086,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(itr->second->thread_division, THREAD_DIVISION_UP_STREAM);
         BOOST_CHECK_EQUAL(itr->second->pair_thread_id, down_thread.get_id());
         BOOST_CHECK_EQUAL(itr->second->end_flag, END_FLAG_OFF);
-        BOOST_CHECK_EQUAL(itr->second->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(itr->second->data_begain_offset, 0u);
         BOOST_CHECK_EQUAL(itr->second->data_size, 0u);
         BOOST_CHECK_EQUAL(itr->second->current_record_rest_size, 0u);
@@ -2105,7 +2102,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(itr->second->thread_division, THREAD_DIVISION_DOWN_STREAM);
         BOOST_CHECK_EQUAL(itr->second->pair_thread_id, boost::this_thread::get_id());
         BOOST_CHECK_EQUAL(itr->second->end_flag, END_FLAG_OFF);
-        BOOST_CHECK_EQUAL(itr->second->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(itr->second->data_begain_offset, 0u);
         BOOST_CHECK_EQUAL(itr->second->data_size, 0u);
         BOOST_CHECK_EQUAL(itr->second->current_record_rest_size, 0u);
@@ -2186,7 +2182,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         boost::asio::ip::tcp::endpoint ep;
         session_thread_data_sslid* thread_up_data_value = new session_thread_data_sslid;
         thread_up_data_value->thread_division=THREAD_DIVISION_UP_STREAM;
-        thread_up_data_value->realserver_connect_failed_count=0;
         thread_up_data_value->data_begain_offset=0;
         thread_up_data_value->data_size=0;
         thread_up_data_value->current_record_rest_size=0;
@@ -2204,7 +2199,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         boost::asio::ip::tcp::endpoint ep;
         session_thread_data_sslid* thread_up_data_value = new session_thread_data_sslid;
         thread_up_data_value->thread_division=THREAD_DIVISION_UP_STREAM;
-        thread_up_data_value->realserver_connect_failed_count=0;
         thread_up_data_value->data_begain_offset=0;
         thread_up_data_value->data_size=0;
         thread_up_data_value->current_record_rest_size=0;
@@ -3017,95 +3011,94 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         this->rs_list_unlock = rslist_unlock_func;
 
 
-        cout << "[150]--------------------------------------------- " << endl;
-        // unit_test[150] realserver接続回数が最大回数の場合、戻り値がCLIENT_DISCONNECTで設定する。
-        {
-        thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count
-            = this->realserver_connect_failed_max_count;
-        this->session_thread_data_map[boost::this_thread::get_id()]
-            = up_thread_data;
-        status = this->handle_realserver_select(boost::this_thread::get_id(),
-            rs_endpoint);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->end_flag, END_FLAG_ON);
-        BOOST_CHECK_EQUAL(status, CLIENT_DISCONNECT);
-        this->session_thread_data_map.clear();
-        }
-
-        cout << "[151]--------------------------------------------- " << endl;
-        // unit_test[151] realserver接続回数が最大回数を越える場合、戻り値がCLIENT_DISCONNECTで設定する。
-        {
-        thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count
-            = this->realserver_connect_failed_max_count + 1;
-        this->session_thread_data_map[boost::this_thread::get_id()]
-            = up_thread_data;
-        status = this->handle_realserver_select(boost::this_thread::get_id(),
-            rs_endpoint);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->end_flag, END_FLAG_ON);
-        BOOST_CHECK_EQUAL(status, CLIENT_DISCONNECT);
-        this->session_thread_data_map.clear();
-        }
-
-        cout << "[152]--------------------------------------------- " << endl;
-        // unit_test[152] realserver接続回数が最大回数に未満で, reschedule が 1(ON)、endpointが決定の場合
-        // unit_test[152] 戻り値が REALSERVER_CONNECTで設定する。
-        {
-        this->schedule_tcp = schedule_tcp_func1;
-        thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count
-            = this->realserver_connect_failed_max_count - 1;
-        this->session_thread_data_map[boost::this_thread::get_id()]
-            = up_thread_data;
-        this->reschedule = 1;
-        status = this->handle_realserver_select(boost::this_thread::get_id(),
-            rs_endpoint);
-        BOOST_CHECK(this->session_thread_data_map[boost::this_thread::get_id()]->selected_realserver != comp_endpoint);
-        BOOST_CHECK_EQUAL(status, REALSERVER_CONNECT);
-        this->session_thread_data_map.clear();
-        }
-
-        cout << "[153]--------------------------------------------- " << endl;
-        // unit_test[153] realserver接続回数が最大回数に未満で, reschedule が 1(ON)、endpointが未決定の場合
-        // unit_test[153] 戻り値が CLIENT_DISCONNECTで設定する。
-        {
-        this->schedule_tcp = schedule_tcp_func2;
-        thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count
-            = this->realserver_connect_failed_max_count - 1;
-        this->session_thread_data_map[boost::this_thread::get_id()]
-            = up_thread_data;
-        this->reschedule = 1;
-        status = this->handle_realserver_select(boost::this_thread::get_id(),
-            rs_endpoint);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->end_flag, END_FLAG_ON);
-        BOOST_CHECK_EQUAL(status, CLIENT_DISCONNECT);
-        this->session_thread_data_map.clear();
-        }
-
-        cout << "[154]--------------------------------------------- " << endl;
-        // unit_test[154] realserver接続回数が最大回数に未満で, 且つreschedule が 0 (OFF)の場合
-        // unit_test[154] 戻り値が CLIENT_DISCONNECTで設定する。
-        {
-        thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count
-            = this->realserver_connect_failed_max_count - 1;
-        this->session_thread_data_map[boost::this_thread::get_id()]
-            = up_thread_data;
-        this->reschedule = 0;
-        status = this->handle_realserver_select(boost::this_thread::get_id(),
-            rs_endpoint);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->end_flag, END_FLAG_ON);
-        BOOST_CHECK_EQUAL(status, CLIENT_DISCONNECT);
-        this->session_thread_data_map.clear();
-        }
+//        cout << "[150]--------------------------------------------- " << endl;
+//        // unit_test[150] realserver接続回数が最大回数の場合、戻り値がCLIENT_DISCONNECTで設定する。
+//        {
+//        thread_data_ptr up_thread_data(new session_thread_data_sslid);
+//        up_thread_data->realserver_connect_failed_count
+//            = this->realserver_connect_failed_max_count;
+//        this->session_thread_data_map[boost::this_thread::get_id()]
+//            = up_thread_data;
+//        status = this->handle_realserver_select(boost::this_thread::get_id(),
+//            rs_endpoint);
+//        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->end_flag, END_FLAG_ON);
+//        BOOST_CHECK_EQUAL(status, CLIENT_DISCONNECT);
+//        this->session_thread_data_map.clear();
+//        }
+//
+//        cout << "[151]--------------------------------------------- " << endl;
+//        // unit_test[151] realserver接続回数が最大回数を越える場合、戻り値がCLIENT_DISCONNECTで設定する。
+//        {
+//        thread_data_ptr up_thread_data(new session_thread_data_sslid);
+//        up_thread_data->realserver_connect_failed_count
+//            = this->realserver_connect_failed_max_count + 1;
+//        this->session_thread_data_map[boost::this_thread::get_id()]
+//            = up_thread_data;
+//        status = this->handle_realserver_select(boost::this_thread::get_id(),
+//            rs_endpoint);
+//        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->end_flag, END_FLAG_ON);
+//        BOOST_CHECK_EQUAL(status, CLIENT_DISCONNECT);
+//        this->session_thread_data_map.clear();
+//        }
+//
+//        cout << "[152]--------------------------------------------- " << endl;
+//        // unit_test[152] realserver接続回数が最大回数に未満で, reschedule が 1(ON)、endpointが決定の場合
+//        // unit_test[152] 戻り値が REALSERVER_CONNECTで設定する。
+//        {
+//        this->schedule_tcp = schedule_tcp_func1;
+//        thread_data_ptr up_thread_data(new session_thread_data_sslid);
+//        up_thread_data->realserver_connect_failed_count
+//            = this->realserver_connect_failed_max_count - 1;
+//        this->session_thread_data_map[boost::this_thread::get_id()]
+//            = up_thread_data;
+//        this->reschedule = 1;
+//        status = this->handle_realserver_select(boost::this_thread::get_id(),
+//            rs_endpoint);
+//        BOOST_CHECK(this->session_thread_data_map[boost::this_thread::get_id()]->selected_realserver != comp_endpoint);
+//        BOOST_CHECK_EQUAL(status, REALSERVER_CONNECT);
+//        this->session_thread_data_map.clear();
+//        }
+//
+//        cout << "[153]--------------------------------------------- " << endl;
+//        // unit_test[153] realserver接続回数が最大回数に未満で, reschedule が 1(ON)、endpointが未決定の場合
+//        // unit_test[153] 戻り値が CLIENT_DISCONNECTで設定する。
+//        {
+//        this->schedule_tcp = schedule_tcp_func2;
+//        thread_data_ptr up_thread_data(new session_thread_data_sslid);
+//        up_thread_data->realserver_connect_failed_count
+//            = this->realserver_connect_failed_max_count - 1;
+//        this->session_thread_data_map[boost::this_thread::get_id()]
+//            = up_thread_data;
+//        this->reschedule = 1;
+//        status = this->handle_realserver_select(boost::this_thread::get_id(),
+//            rs_endpoint);
+//        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->end_flag, END_FLAG_ON);
+//        BOOST_CHECK_EQUAL(status, CLIENT_DISCONNECT);
+//        this->session_thread_data_map.clear();
+//        }
+//
+//        cout << "[154]--------------------------------------------- " << endl;
+//        // unit_test[154] realserver接続回数が最大回数に未満で, 且つreschedule が 0 (OFF)の場合
+//        // unit_test[154] 戻り値が CLIENT_DISCONNECTで設定する。
+//        {
+//        thread_data_ptr up_thread_data(new session_thread_data_sslid);
+//        up_thread_data->realserver_connect_failed_count
+//            = this->realserver_connect_failed_max_count - 1;
+//        this->session_thread_data_map[boost::this_thread::get_id()]
+//            = up_thread_data;
+//        this->reschedule = 0;
+//        status = this->handle_realserver_select(boost::this_thread::get_id(),
+//            rs_endpoint);
+//        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->end_flag, END_FLAG_ON);
+//        BOOST_CHECK_EQUAL(status, CLIENT_DISCONNECT);
+//        this->session_thread_data_map.clear();
+//        }
 
         cout << "[155]--------------------------------------------- " << endl;
-        // unit_test[155] realserverの接続失敗回数が0, 且つselected_realserver が NULLでない場合
+        // unit_test[155] selected_realserver が NULLでない場合
         // unit_test[155] 戻り値がREALSERVER_CONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep1;
         this->session_thread_data_map[boost::this_thread::get_id()]
             = up_thread_data;
@@ -3116,11 +3109,10 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[156]--------------------------------------------- " << endl;
-        // unit_test[156] realserverの接続失敗回数が0, 且つselected_realserver が NULLで、 且つhello_message_flagがfalseの場合
+        // unit_test[156] selected_realserver が NULLで、 且つhello_message_flagがfalseの場合
         // unit_test[156] 戻り値がFINALIZEで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = false;
         up_thread_data->end_flag = END_FLAG_OFF;
@@ -3134,12 +3126,11 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[157]--------------------------------------------- " << endl;
-        // unit_test[157] realserverの接続失敗回数が0, 且つselected_realserver が NULLで、 且つhello_message_flagがtrueで
+        // unit_test[157] selected_realserver が NULLで、 且つhello_message_flagがtrueで
         // unit_test[157] 且つendpointが決定の場合
         // unit_test[157] 戻り値がREALSERVER_CONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x00;
@@ -3156,12 +3147,11 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[158]--------------------------------------------- " << endl;
-        // unit_test[158] realserver接続失敗回数が0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[158] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[158] 且つセッションIDがなくで、且つendpointが未決定の場合
         // unit_test[158] 戻り値がCLIENT_DISCONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x00;
@@ -3179,14 +3169,13 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[159]--------------------------------------------- " << endl;
-        // unit_test[159] realserver接続失敗回数が0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[159] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[159] 且つセッションIDがあるで, 且つendpointが決定の場合
         // unit_test[159] rsリストを検索し、realserver endpoint が存在する場合
         // unit_test[159] endpointでselected_realserverを設定する
         // unit_test[159] 戻り値がREALSERVER_CONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3227,7 +3216,7 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         this->session_thread_data_map.clear();
         }
         cout << "[160]--------------------------------------------- " << endl;
-        // unit_test[160] realserver接続失敗回数が0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[160] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[160] 且つセッションIDがあるで, 且つendpointが決定の場合
         // unit_test[160] rsリストを検索し、realserver endpoint が存在しない場合
         // unit_test[160] rescheduleモード
@@ -3236,7 +3225,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         // unit_test[160] 戻り値がREALSERVER_CONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3275,7 +3263,7 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         this->session_thread_data_map.clear();
         }
         cout << "[161]--------------------------------------------- " << endl;
-        // unit_test[161] realserver接続失敗回数が0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[161] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[161] 且つセッションIDがあるで, 且つendpointが決定の場合
         // unit_test[161] rsリストを検索し、realserver endpoint が存在しない場合
         // unit_test[161] rescheduleモード
@@ -3284,7 +3272,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         // unit_test[161] 戻り値がCLIENT_DISCONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3324,7 +3311,7 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         this->session_thread_data_map.clear();
         }
         cout << "[162]--------------------------------------------- " << endl;
-        // unit_test[162] realserver接続失敗回数が0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[162] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[162] 且つセッションIDがあるで, 且つendpointが決定の場合
         // unit_test[162] rsリストを検索し、realserver endpoint が存在しない場合
         // unit_test[162] no rescheduleモード
@@ -3332,7 +3319,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         // unit_test[162] 戻り値がCLIENT_DISCONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3372,13 +3358,12 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         this->session_thread_data_map.clear();
         }
         cout << "[163]--------------------------------------------- " << endl;
-        // unit_test[163] realserver接続失敗回数が0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[163] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[163] 且つセッションIDがあり, endpointが未決定で、reschedule後、endpointが決定の場合
         // unit_test[163] 戻り値がREALSERVER_CONNECTで設定する。
         {
         this->schedule_tcp = schedule_tcp_func1;
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3404,13 +3389,12 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[164]--------------------------------------------- " << endl;
-        // unit_test[164] realserver接続失敗回数が0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[164] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[164] 且つセッションIDがあり, endpointが未決定で、reschedule後、endpointも未決定の場合
         // unit_test[164] 戻り値がCLIENT_DISCONNECTで設定する。
         {
         this->schedule_tcp = schedule_tcp_func2;
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3436,12 +3420,11 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[165]--------------------------------------------- " << endl;
-        // unit_test[165] realserver接続失敗回数が0で, 且つselected_realserverがNULLで, 且つhello_message_flagがtrueで
+        // unit_test[165] selected_realserverがNULLで, 且つhello_message_flagがtrueで
         // unit_test[165] 且つセッションIDがあり, endpointが未決定で、且つ no rescheduleの場合
         // unit_test[165] 戻り値がCLIENT_DISCONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = 0;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3466,11 +3449,10 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[166]--------------------------------------------- " << endl;
-        // unit_test[166] realserver接続失敗回数が0で, 且つselected_realserver が NULLないの場合
+        // unit_test[166] selected_realserver が NULLないの場合
         // unit_test[166] 戻り値がREALSERVER_CONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep1;
         this->session_thread_data_map[boost::this_thread::get_id()]
             = up_thread_data;
@@ -3481,11 +3463,10 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[167]--------------------------------------------- " << endl;
-        // unit_test[167] realserver接続失敗回数が0で, 且つselected_realserver が NULLで, 且つhello_message_flag が falseの場合
+        // unit_test[167] selected_realserver が NULLで, 且つhello_message_flag が falseの場合
         // unit_test[167] 戻り値がFINALIZEで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = false;
         up_thread_data->end_flag = END_FLAG_OFF;
@@ -3499,12 +3480,11 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[168]--------------------------------------------- " << endl;
-        // unit_test[168] realserver接続失敗回数 < 0で, 且つselected_realserver が NULLで, 且つhello_message_flag が trueで
+        // unit_test[168] selected_realserver が NULLで, 且つhello_message_flag が trueで
         // unit_test[168] 且つセッションIDがなくで、且つendpointが決定の場合
         // unit_test[168] 戻り値がREALSERVER_CONNECT設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x00;
@@ -3521,12 +3501,11 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[169]--------------------------------------------- " << endl;
-        // unit_test[169] realserver接続失敗回数 < 0で, 且つselected_realserver が NULLで, 且つhello_message_flag が trueで
+        // unit_test[169] selected_realserver が NULLで, 且つhello_message_flag が trueで
         // unit_test[169] 且つセッションIDがなくで、且つendpointが未決定の場合
         // unit_test[169] 戻り値がCLIENT_DISCONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x00;
@@ -3544,14 +3523,13 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[170]--------------------------------------------- " << endl;
-        // unit_test[170] realserver接続失敗回数< 0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[170] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[170] 且つセッションIDがあるで, 且つendpointが決定の場合
         // unit_test[170] rsリストを検索し、realserver endpoint が存在する場合
         // unit_test[170] endpointでselected_realserverを設定する
         // unit_test[170] 戻り値がREALSERVER_CONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3592,7 +3570,7 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         this->session_thread_data_map.clear();
         }
         cout << "[171]--------------------------------------------- " << endl;
-        // unit_test[171] realserver接続失敗回数< 0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[171] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[171] 且つセッションIDがあるで, 且つendpointが決定の場合
         // unit_test[171] rsリストを検索し、realserver endpoint が存在しない場合
         // unit_test[171] rescheduleモード
@@ -3601,7 +3579,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         // unit_test[171] 戻り値がREALSERVER_CONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3640,7 +3617,7 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         this->session_thread_data_map.clear();
         }
         cout << "[172]--------------------------------------------- " << endl;
-        // unit_test[172] realserver接続失敗回数< 0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[172] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[172] 且つセッションIDがあるで, 且つendpointが決定の場合
         // unit_test[172] rsリストを検索し、realserver endpoint が存在しない場合
         // unit_test[172] rescheduleモード
@@ -3649,7 +3626,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         // unit_test[172] 戻り値がCLIENT_DISCONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3689,7 +3665,7 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         this->session_thread_data_map.clear();
         }
         cout << "[173]--------------------------------------------- " << endl;
-        // unit_test[173] realserver接続失敗回数< 0で, 且つselected_realserverがNULLで、且つhello_message_flagがtrueで
+        // unit_test[173] selected_realserverがNULLで、且つhello_message_flagがtrueで
         // unit_test[173] 且つセッションIDがあるで, 且つendpointが決定の場合
         // unit_test[173] rsリストを検索し、realserver endpoint が存在しない場合
         // unit_test[173] no rescheduleモード
@@ -3697,7 +3673,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         // unit_test[173] 戻り値がCLIENT_DISCONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3738,13 +3713,12 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[174]--------------------------------------------- " << endl;
-        // unit_test[174] realserver接続失敗回数 < 0で, 且つselected_realserver が NULLで, 且つhello_message_flag が trueで
+        // unit_test[174] selected_realserver が NULLで, 且つhello_message_flag が trueで
         // unit_test[174] 且つセッションIDがあるで, endpointが未決定で、reschedule後、endpointが決定の場合
         // unit_test[174] 戻り値がREALSERVER_CONNECTで設定する。
         {
         this->schedule_tcp = schedule_tcp_func1;
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3770,13 +3744,12 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[175]--------------------------------------------- " << endl;
-        // unit_test[175] realserver接続失敗回数 < 0で, 且つselected_realserver が NULLで, 且つhello_message_flag が trueで
+        // unit_test[175] selected_realserver が NULLで, 且つhello_message_flag が trueで
         // unit_test[175] 且つセッションIDがあるで, endpointが未決定で、reschedule後、endpointも未決定の場合
         // unit_test[175] 戻り値がCLIENT_DISCONNECTで設定する。
         {
         this->schedule_tcp = schedule_tcp_func2;
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3802,12 +3775,11 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         }
 
         cout << "[176]--------------------------------------------- " << endl;
-        // unit_test[176] realserver接続失敗回数 < 0で, 且つselected_realserver が NULLで, 且つhello_message_flag が trueで
+        // unit_test[176] selected_realserver が NULLで, 且つhello_message_flag が trueで
         // unit_test[176] セッションIDがあり、endpointが未決定でrescheduleしない場合
         // unit_test[176] 戻り値がCLIENT_DISCONNECTで設定する。
         {
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3851,7 +3823,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         {
         //this->schedule_tcp = schedule_tcp_func1;
         thread_data_ptr up_thread_data(new session_thread_data_sslid);
-        up_thread_data->realserver_connect_failed_count = -1;
         up_thread_data->selected_realserver = ep2;
         up_thread_data->hello_message_flag = true;
         up_thread_data->data_buffer[43] = 0x20;
@@ -3922,7 +3893,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->current_record_rest_size, 10u);
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->data_size, 0u);
         BOOST_CHECK_EQUAL(status, REALSERVER_SEND);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(datalen, 10u);
         delete[] mem_cmp_buffer;
         this->session_thread_data_map.clear();
@@ -3954,7 +3924,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->current_record_rest_size, 1u);
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->data_size, 0u);
         BOOST_CHECK_EQUAL(status, REALSERVER_SEND);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(datalen, static_cast<size_t>(MAX_BUFFER_SIZE));
         delete[] mem_cmp_buffer;
         this->session_thread_data_map.clear();
@@ -3986,7 +3955,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->current_record_rest_size, 0u);
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->data_size, 0u);
         BOOST_CHECK_EQUAL(status, REALSERVER_SEND);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(datalen, 10u);
         delete[] mem_cmp_buffer;
         this->session_thread_data_map.clear();
@@ -4018,7 +3986,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->current_record_rest_size, 0u);
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->data_size, 0u);
         BOOST_CHECK_EQUAL(status, REALSERVER_SEND);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(datalen, static_cast<size_t>(MAX_BUFFER_SIZE));
         delete[] mem_cmp_buffer;
         this->session_thread_data_map.clear();
@@ -4050,7 +4017,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->current_record_rest_size, 10u);
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->data_size, 5u);
         BOOST_CHECK_EQUAL(status, REALSERVER_SEND);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(datalen, static_cast<size_t>(MAX_BUFFER_SIZE));
         delete[] mem_cmp_buffer;
         this->session_thread_data_map.clear();
@@ -4082,7 +4048,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->current_record_rest_size, 10u);
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->data_size, 10u);
         BOOST_CHECK_EQUAL(status, REALSERVER_SEND);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(datalen, static_cast<size_t>(MAX_BUFFER_SIZE));
         delete[] mem_cmp_buffer;
         this->session_thread_data_map.clear();
@@ -4114,7 +4079,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->current_record_rest_size, 0u);
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->data_size, 10u);
         BOOST_CHECK_EQUAL(status, REALSERVER_SEND);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(datalen, 10u);
         delete[] mem_cmp_buffer;
         this->session_thread_data_map.clear();
@@ -4146,7 +4110,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->current_record_rest_size, 0u);
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->data_size, 10u);
         BOOST_CHECK_EQUAL(status, REALSERVER_SEND);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(datalen, static_cast<size_t>(MAX_BUFFER_SIZE));
         delete[] mem_cmp_buffer;
         this->session_thread_data_map.clear();
@@ -4178,7 +4141,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->current_record_rest_size, 10u);
         BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->data_size, 20u);
         BOOST_CHECK_EQUAL(status, REALSERVER_SEND);
-        BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->realserver_connect_failed_count, 0);
         BOOST_CHECK_EQUAL(datalen, static_cast<size_t>(MAX_BUFFER_SIZE));
         delete[] mem_cmp_buffer;
         this->session_thread_data_map.clear();
@@ -4226,7 +4188,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
             BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->current_record_rest_size, 0u);
             BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->data_size, 10u);
             BOOST_CHECK_EQUAL(status, REALSERVER_SEND);
-            BOOST_CHECK_EQUAL(this->session_thread_data_map[boost::this_thread::get_id()]->realserver_connect_failed_count, 0);
             BOOST_CHECK_EQUAL(datalen, static_cast<size_t>(MAX_BUFFER_SIZE));
         }
         }
@@ -4237,7 +4198,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         boost::asio::ip::tcp::endpoint ep;
         session_thread_data_sslid* thread_up_data_value = new session_thread_data_sslid;
         thread_up_data_value->thread_division=THREAD_DIVISION_UP_STREAM;
-        thread_up_data_value->realserver_connect_failed_count=0;
         thread_up_data_value->data_begain_offset=0;
         thread_up_data_value->data_size=0;
         thread_up_data_value->current_record_rest_size=0;
@@ -4250,78 +4210,75 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
 
         cout << "[189]--------------------------------------------- " << endl;
         //unit_test[189] 終了フラグをON,遷移先ステータスを設定する,status = CLIENT_DISCONNECT
-        //unit_test[189] test data:no rescheduleモード、初めて失敗するの場合
         this->reschedule=0;
         EVENT_TAG schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
         BOOST_CHECK_EQUAL(data->end_flag,END_FLAG_ON);
         BOOST_CHECK_EQUAL(schedule, protocol_module_base::CLIENT_DISCONNECT);
 
-        cout << "[190]--------------------------------------------- " << endl;
-        //unit_test[190] realserver_connect_failed_count で1を加算する,遷移先ステータスを設定する,status = REALSERVER_SELECT
-        //unit_test[190] test data:rescheduleモード、初めて失敗するの場合
-        this->reschedule=1;
-        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
-        BOOST_CHECK_EQUAL(data->realserver_connect_failed_count,1);
-        BOOST_CHECK_EQUAL(schedule, protocol_module_base::REALSERVER_SELECT);
-
-        cout << "[191]--------------------------------------------- " << endl;
-        //unit_test[191] realserver_connect_failed_count で1を加算する,遷移先ステータスにREALSERVER_SELECTを設定する
-        //unit_test[191] test data:rescheduleモード、3目失敗するの場合
-        this->reschedule=1;
-        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
-        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
-        BOOST_CHECK_EQUAL(data->realserver_connect_failed_count,3);
-        BOOST_CHECK_EQUAL(schedule, protocol_module_base::REALSERVER_SELECT);
-
-        cout << "[192]--------------------------------------------- " << endl;
-        //unit_test[192] 終了フラグをON,遷移先ステータスにCLIENT_DISCONNECTを設定する
-        //unit_test[192] test data:no rescheduleモード、4目失敗するの場合
-        this->reschedule=0;
-        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
-        BOOST_CHECK_EQUAL(data->end_flag,END_FLAG_ON);
-        BOOST_CHECK_EQUAL(schedule, protocol_module_base::CLIENT_DISCONNECT);
+//        cout << "[190]--------------------------------------------- " << endl;
+//        //unit_test[190] realserver_connect_failed_count で1を加算する,遷移先ステータスを設定する,status = REALSERVER_SELECT
+//        //unit_test[190] test data:rescheduleモード、初めて失敗するの場合
+//        this->reschedule=1;
+//        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
+//        BOOST_CHECK_EQUAL(data->realserver_connect_failed_count,1);
+//        BOOST_CHECK_EQUAL(schedule, protocol_module_base::REALSERVER_SELECT);
+//
+//        cout << "[191]--------------------------------------------- " << endl;
+//        //unit_test[191] realserver_connect_failed_count で1を加算する,遷移先ステータスにREALSERVER_SELECTを設定する
+//        //unit_test[191] test data:rescheduleモード、3目失敗するの場合
+//        this->reschedule=1;
+//        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
+//        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
+//        BOOST_CHECK_EQUAL(data->realserver_connect_failed_count,3);
+//        BOOST_CHECK_EQUAL(schedule, protocol_module_base::REALSERVER_SELECT);
+//
+//        cout << "[192]--------------------------------------------- " << endl;
+//        //unit_test[192] 終了フラグをON,遷移先ステータスにCLIENT_DISCONNECTを設定する
+//        //unit_test[192] test data:no rescheduleモード、4目失敗するの場合
+//        this->reschedule=0;
+//        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
+//        BOOST_CHECK_EQUAL(data->end_flag,END_FLAG_ON);
+//        BOOST_CHECK_EQUAL(schedule, protocol_module_base::CLIENT_DISCONNECT);
 
         this->session_thread_data_map.clear();
     }
 
-    void handle_realserver_connection_fail_test_thread_reschedule(){
-        boost::asio::ip::tcp::endpoint ep;
-        session_thread_data_sslid* thread_up_data_value = new session_thread_data_sslid;
-        thread_up_data_value->thread_division=THREAD_DIVISION_UP_STREAM;
-        thread_up_data_value->realserver_connect_failed_count=0;
-        thread_up_data_value->data_begain_offset=0;
-        thread_up_data_value->data_size=0;
-        thread_up_data_value->current_record_rest_size=0;
-        thread_up_data_value->hello_message_flag=false;
-        thread_data_ptr thread_data(thread_up_data_value);
-        thread_data_ptr data;
-        {
-        boost::mutex::scoped_lock sclock(this->session_thread_data_map_mutex);
-        this->session_thread_data_map[boost::this_thread::get_id()]=thread_data;
-        std::map<const boost::thread::id,thread_data_ptr>::iterator iter;
-        iter=this->session_thread_data_map.find(boost::this_thread::get_id());
-        data=iter->second;
-        this->reschedule=1;
-        }
-
-        cout << "[193]--------------------------------------------- " << endl;
-        //unit_test[193] realserver_connect_failed_count で3を加算する,遷移先ステータスにREALSERVER_SELECTを設定する
-        //unit_test[193] test data:rescheduleモード、3目失敗する、マルチスレッドの場合
-        EVENT_TAG schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
-        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
-        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
-        {
-        boost::mutex::scoped_lock sclock(check_mutex);
-        BOOST_CHECK_EQUAL(data->realserver_connect_failed_count,3);
-        BOOST_CHECK_EQUAL(schedule, protocol_module_base::REALSERVER_SELECT);
-        }
-    }
+//    void handle_realserver_connection_fail_test_thread_reschedule(){
+//        boost::asio::ip::tcp::endpoint ep;
+//        session_thread_data_sslid* thread_up_data_value = new session_thread_data_sslid;
+//        thread_up_data_value->thread_division=THREAD_DIVISION_UP_STREAM;
+//        thread_up_data_value->data_begain_offset=0;
+//        thread_up_data_value->data_size=0;
+//        thread_up_data_value->current_record_rest_size=0;
+//        thread_up_data_value->hello_message_flag=false;
+//        thread_data_ptr thread_data(thread_up_data_value);
+//        thread_data_ptr data;
+//        {
+//        boost::mutex::scoped_lock sclock(this->session_thread_data_map_mutex);
+//        this->session_thread_data_map[boost::this_thread::get_id()]=thread_data;
+//        std::map<const boost::thread::id,thread_data_ptr>::iterator iter;
+//        iter=this->session_thread_data_map.find(boost::this_thread::get_id());
+//        data=iter->second;
+//        this->reschedule=1;
+//        }
+//
+//        cout << "[193]--------------------------------------------- " << endl;
+//        //unit_test[193] realserver_connect_failed_count で3を加算する,遷移先ステータスにREALSERVER_SELECTを設定する
+//        //unit_test[193] test data:rescheduleモード、3目失敗する、マルチスレッドの場合
+//        EVENT_TAG schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
+//        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
+//        schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
+//        {
+//        boost::mutex::scoped_lock sclock(check_mutex);
+//        BOOST_CHECK_EQUAL(data->realserver_connect_failed_count,3);
+//        BOOST_CHECK_EQUAL(schedule, protocol_module_base::REALSERVER_SELECT);
+//        }
+//    }
 
     void handle_realserver_connection_fail_test_thread_noreschedule(){
         boost::asio::ip::tcp::endpoint ep;
         session_thread_data_sslid* thread_up_data_value = new session_thread_data_sslid;
         thread_up_data_value->thread_division=THREAD_DIVISION_UP_STREAM;
-        thread_up_data_value->realserver_connect_failed_count=0;
         thread_up_data_value->data_begain_offset=0;
         thread_up_data_value->data_size=0;
         thread_up_data_value->current_record_rest_size=0;
@@ -4339,7 +4296,6 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
 
         cout << "[194]--------------------------------------------- " << endl;
         //unit_test[194] 終了フラグをON,遷移先ステータスを設定する,status = CLIENT_DISCONNECT
-        //unit_test[194] test data:no rescheduleモード、マルチスレッドの場合
         EVENT_TAG schedule=this->handle_realserver_connection_fail(boost::this_thread::get_id(), ep);
         {
         boost::mutex::scoped_lock sclock(check_mutex);
@@ -6031,7 +5987,28 @@ class protocol_module_sslid_test_class: public protocol_module_sslid {
         BOOST_CHECK_EQUAL(this->realserver_selected(ep), false);
     }
 
-
+    void get_option_info_test(){
+        {
+            cout << "[273]--------------------------------------------- " << endl;
+            //unit_test[273] timeoutが0、maxlistが0、rescheduleが0の場合。
+            this->timeout = 0;
+            this->maxlist = 0;
+            this->reschedule = 0;
+            std::string option;
+            this->get_option_info(option);
+            BOOST_CHECK_EQUAL(strcmp(option.c_str(), "--timeout 0 --maxlist 0 --no-reschedule"), 0);
+        }
+        {
+            cout << "[274]--------------------------------------------- " << endl;
+            //unit_test[274] timeoutが3600、maxlistが256 rescheduleが1の場合
+            this->timeout = 3600;
+            this->maxlist = 256;
+            this->reschedule = 1;
+            std::string option;
+            this->get_option_info(option);
+            BOOST_CHECK_EQUAL(strcmp(option.c_str(), "--timeout 3600 --maxlist 256 --reschedule"), 0);
+        }
+    }
 };
 
 
@@ -6196,15 +6173,15 @@ void handle_realserver_connection_fail_test(){
     protocol_module_sslid_test_class obj;
     obj.handle_realserver_connection_fail_test();
 }
-void handle_realserver_connection_fail_test_thread_reschedule(){
-    protocol_module_sslid_test_class obj;
-    boost::thread_group threads;
-    for(int i=0; i<THREAD_COUNT; i++)
-    {
-    threads.create_thread(bind(&protocol_module_sslid_test_class::handle_realserver_connection_fail_test_thread_reschedule,&obj));
-    }
-    threads.join_all();
-}
+//void handle_realserver_connection_fail_test_thread_reschedule(){
+//    protocol_module_sslid_test_class obj;
+//    boost::thread_group threads;
+//    for(int i=0; i<THREAD_COUNT; i++)
+//    {
+//    threads.create_thread(bind(&protocol_module_sslid_test_class::handle_realserver_connection_fail_test_thread_reschedule,&obj));
+//    }
+//    threads.join_all();
+//}
 void handle_realserver_connection_fail_test_thread_noreschedule(){
     protocol_module_sslid_test_class obj;
     boost::thread_group threads;
@@ -6334,6 +6311,10 @@ void realserver_selected_test(){
     protocol_module_sslid_test_class obj;
     obj.realserver_selected_test();
 }
+void get_option_info_test(){
+    protocol_module_sslid_test_class obj;
+    obj.get_option_info_test();
+}
 
 
 void protocol_module_sslid_test_main() {
@@ -6366,7 +6347,7 @@ void protocol_module_sslid_test_main() {
     ts->add(BOOST_TEST_CASE( &handle_realserver_connect_test ));
     ts->add(BOOST_TEST_CASE( &handle_realserver_connect_test_thread ));
     ts->add(BOOST_TEST_CASE( &handle_realserver_connection_fail_test ));
-    ts->add(BOOST_TEST_CASE( &handle_realserver_connection_fail_test_thread_reschedule ));
+    //ts->add(BOOST_TEST_CASE( &handle_realserver_connection_fail_test_thread_reschedule ));
     ts->add(BOOST_TEST_CASE( &handle_realserver_connection_fail_test_thread_noreschedule ));
     ts->add(BOOST_TEST_CASE( &handle_realserver_send_test ));
     ts->add(BOOST_TEST_CASE( &handle_realserver_send_test_thread ));
@@ -6393,6 +6374,7 @@ void protocol_module_sslid_test_main() {
     ts->add(BOOST_TEST_CASE( &put_data_to_sendbuffer_test ));
     ts->add(BOOST_TEST_CASE( &put_data_to_sendbuffer_test_thread ));
     ts->add(BOOST_TEST_CASE( &realserver_selected_test ));
+    ts->add(BOOST_TEST_CASE( &get_option_info_test ));
     framework::master_test_suite().add(ts);
 }