IPP> Chunking Explanation

IPP> Chunking Explanation

kugler at us.ibm.com kugler at us.ibm.com
Thu Jan 21 12:20:12 EST 1999



Stefan-

I agree with you, however, this started out as a direct quote from the spec
:

draft-ietf-http-v11-spec-rev-06: 10.4.14      413 Request Entity Too Large
The server is refusing to process a request because the request entity is
larger than the server is willing or able to process. The server MAY close
the connection to prevent the client from continuing the request.



It seems the 413 is a special case of 4xx.



     -Carl





Stefan Andersson <stefan.andersson at axis.com> on 01/21/99 05:34:01 AM

Please respond to Stefan Andersson <stefan.andersson at axis.com>

To:   "Wagner,William" <bwagner at digprod.com>
cc:   Harry Lewis/Boulder/IBM, Carl Kugler/Boulder/IBM, ipp at pwg.org
Subject:  RE: IPP> Chunking Explanation



-------------- next part --------------


On Wed, 20 Jan 1999, Wagner,William wrote:
>
> RFC2068 requires HTTP1.1 Servers to support both Content Length and
> Chunking for all requests.  However, some IPP servers may exist that
> do not support Chunking. In this case, the IPP server may return error
> 411(Length Required) in response to the HTTP POST.
>
> Further,  some IPP servers may implement a filter-and-buffer approach to
> determine CONTENT_LENGTH from a chunked encoding before passing the
decoded
> request body to a CGI application.  If the buffered request grows too
large,
> the server may reject the request with status code 413 (Request Entity
Too
> Large). If this occurs, the IPP server may also close the connection to
> prevent the client from continuing the request.
>
If the server can't ensure that the client has acknowledged the response
it's better to consume the rest of the data, this is to make sure that the
client reads the response.

draft-ietf-http-v11-spec-rev-06: 10.4 Client Error 4xx
   If the client is sending data, a server implementation using TCP
   SHOULD be careful to ensure that the client acknowledges receipt of
   the packet(s) containing the response, before the server closes the
   input connection. If the client continues sending data to the server
   after the close, the server's TCP stack will send a reset packet to
   the client, which may erase the client's unacknowledged input buffers
   before they can be read and interpreted by the HTTP application.

  /Stefan

--
Stefan Andersson                         Software Engineer
Print Server Business Unit               Stefan.Andersson at axis.com
AXIS Communications AB                   Phone: +46 46 270 19 85
Scheelev?gen 16                          Fax: +46 46 13 61 30
S-223 70  LUND, SWEDEN                   http://www.axis.com






More information about the Ipp mailing list