How about is "transfer-encoding:chunked" support ?

Tip / Sign in to post questions, reply, level up, and achieve exciting badges. Know more

cross mob
KoSa_1909416
Level 5
Level 5
Distributor - Marubun (Japan)
250 sign-ins 25 replies posted First solution authored

Hi All,

1.

How is the support status about "transfer-encoding:chunked" with WiCED6.2.1 ?

The following source code has a comment.

// TODO: Implement code to handle chunked encoding response.

It seems that "chunked encoding response" is not implemented.

43xxx_Wi-Fi\libraries\protocols\HTTP_client\http_client.c

https://community.cypress.com/message/163771#163771

2.

WiCED 6.2.1 check "transfer-encoding:chunked" with HTTP header and BODY.

I think that "transfer-encoding:chunked" checking should  be performed on HTTP header alone.

Is my understanding correct ?

Best Regards,

       Sakagami

1 Solution
GauravS_31
Moderator
Moderator
Moderator
10 questions asked 250 solutions authored 250 sign-ins

1. I can still see the TODO in WICED 6.4. Sorry but this is not supported in WICED.

2. Yes, you are correct.

View solution in original post

8 Replies
GauravS_31
Moderator
Moderator
Moderator
10 questions asked 250 solutions authored 250 sign-ins

1. I can still see the TODO in WICED 6.4. Sorry but this is not supported in WICED.

2. Yes, you are correct.

KoSa_1909416
Level 5
Level 5
Distributor - Marubun (Japan)
250 sign-ins 25 replies posted First solution authored

Dear GauravS_31 san,

Thank you for your answer.

>2. Yes, you are correct.

Are there any plans to fix this in WiCED 6.2.1?

If No,

Do you want to fix it in another version ?

Best Regards,

       Sakagami

0 Likes

We're sorry but there are no future plans to support this feature.

I understand that WICED community has no plan to support this "chunked transfer encoding response" feature.

But problem right now is "WiCED client does not receive content BODY correctly."
For example, In OTA implement, if WiCED client try to download firmware image which includes string "Transfer-Encoding : Chunked" using HTTP GET method, it is failed because WiCED library mistakenly recognized content-length as 0.

Why don't you fix this BUG?
(Just stop checking BODY part. right?)

0 Likes
KoSa_1909416
Level 5
Level 5
Distributor - Marubun (Japan)
250 sign-ins 25 replies posted First solution authored

Dear GauravS_31-san,

Just like To On_2194536-san, I understand that this feature is not implemented

and currently there is no plan to fix this problem.

But if WiCED users really need to fix this problem,

would you teach me how I can submit a fix request ?

Best Regards,

Sakagami

0 Likes

To clarify, chunked data from HTTP server is not handled in WICED. I will check with the product development team on the possible options and get back to you.

Thank you for your support of this issue.

This discussion is focused on "chunked support" only, but I would like to confirm 2 point.

1. chunked support (chunked data from HTTP server is not handled in WICED)

     I know that this is spec of current version of WICED.

    In our current use case, this is not critical.

    However, generally speaking, WICED should support this feature if WICED supports TLS1.1 or higher.

    So I'd like to know whether or not WICED community is willing to support it.

2. BUG in current code

    Current code has a critical BUG in string check part.

    So WICED client cannot receive contents if the contents have string "Transfer-Encodeing : chunked".

    This BUG occurs because string comparison is performed not only in the HTTP header but also in the body.
     This is critical in our use case and I'd like to ask community to fix it.

Best regards,

Tomo

0 Likes

Here is the feedback. Currently there are no new WICED new feature releases planned, but there will be a maintenance release.

However, if there is any new feature releases planned in the future, this will be reviewed for priority/business impact in order to schedule the changes required to support this feature in the new release.

0 Likes