Re: Byte ranges -- formal spec proposal

At 12:42 PM 5/18/95, Brian Behlendorf wrote:
>On Thu, 18 May 1995, David - Morris wrote:
>> On Thu, 18 May 1995, John Franks wrote:
>> > Two issues have been raised that I would like to hear more discussion
>> > on:
>> >
>> > Should byteranges be 0 based or 1 based.  My initial view was that
>>
>> It really depends on who is providing the values. Only a subset of
>> programmers think of the first object in an ordered set as being
>> the 0th object. People think of '1' (one) as the first object. If
>> there is any expectation that people will enter the values, one
>> is the correct choice.
>
>Well, we do have to settle on a standard though, since we're going to
>rely proxy servers to reassemble full documents from byte ranges.  At
>least that was my interpretation of Ari's proposal - the proxy needs to
>know if "1-end" means the complete document or not.

Says who? Who said anything about proxies trying to be cute in the middle
of byte range requests? The proxy should pass the request and the resulting
data through unadulterated to the client and it SHOULDN'T cache it. Ever.
These byte range requests should be treated like CGI requests, which should
have the results of the request cached.

>Now we get into some other subtleties - can we really reconstruct a
>document from its fragments?  This seems to be the biggest selling point
>of standardizing this whole thing - not only can a proxy that has
>byterange 50-100 of a document serve up a request for byterange 60-80,
>but if a proxy had 50-100 and 90-120, it could conceivably service a
>request for 80-110 (*only* if the last-modified times matched though).
>Okay, so doing this for byteranges isn't a big leap conceptually, but
>what about for the other fragments proposed?  Can we do a similar
>composition for lines, for paragraphs, for words?  Will "paragraph 3"
>promise to be everything up to "paragraph 4"?  I guess this is a quality
>of implementation issue.

I think we need some more examples to help illustrate Ari's immediate need
for byte range requests. I know the genesis of this request and proposal (I
think), and all of this extra baggage is not necessary or desired. Caching
proxies need to step aside when a byte range request is sensed, and this
needs to be treated as a dynamic data request between the client and
server. The range data may be transient, dynamic, and may or may not have
any relationship to a document that can be reconstructed in a file system.
We need to get over the file system paradigm in the HTTP world. This is a
crippled model to be working from at best.

-----------------------------------------------------------------------
Chuck Shotton
cshotton@biap.com                                  http://www.biap.com/
cshotton@oac.hsc.uth.tmc.edu                           "I am NOT here."

Received on Thursday, 18 May 1995 13:25:51 UTC