varun2784 / weed-fs

Automatically exported from code.google.com/p/weed-fs
0 stars 0 forks source link

issuing delete does not invalidate the key? #2

Closed GoogleCodeExporter closed 8 years ago

GoogleCodeExporter commented 8 years ago
Perhaps I'm overlooking something obvious here?

> curl -vv http://127.0.0.1:8080/1,27119aeaf08a && echo

* About to connect() to 127.0.0.1 port 8080 (#0)
*   Trying 127.0.0.1... connected
* Connected to 127.0.0.1 (127.0.0.1) port 8080 (#0)
> GET /1,27119aeaf08a HTTP/1.1
> User-Agent: curl/7.19.7 (universal-apple-darwin10.0) libcurl/7.19.7 
OpenSSL/0.9.8r zlib/1.2.3
> Host: 127.0.0.1:8080
> Accept: */*
> 
< HTTP/1.1 200 OK
< Date: Mon, 09 Jan 2012 02:16:54 GMT
< Transfer-Encoding: chunked
< Content-Type: text/plain; charset=utf-8
< 
Hello binary world 2
* Connection #0 to host 127.0.0.1 left intact
* Closing connection #0

> curl -X DELETE -vv http://127.0.0.1:8080/1,27119aeaf08a && echo

* About to connect() to 127.0.0.1 port 8080 (#0)
*   Trying 127.0.0.1... connected
* Connected to 127.0.0.1 (127.0.0.1) port 8080 (#0)
> DELETE /1,27119aeaf08a HTTP/1.1
> User-Agent: curl/7.19.7 (universal-apple-darwin10.0) libcurl/7.19.7 
OpenSSL/0.9.8r zlib/1.2.3
> Host: 127.0.0.1:8080
> Accept: */*
> 
< HTTP/1.1 200 OK
< Content-Type: application/javascript
< Date: Mon, 09 Jan 2012 02:17:03 GMT
< Transfer-Encoding: chunked
< 
* Connection #0 to host 127.0.0.1 left intact
* Closing connection #0
{"size":41}

> curl -vv http://127.0.0.1:8080/1,27119aeaf08a && echo

* About to connect() to 127.0.0.1 port 8080 (#0)
*   Trying 127.0.0.1... connected
* Connected to 127.0.0.1 (127.0.0.1) port 8080 (#0)
> GET /1,27119aeaf08a HTTP/1.1
> User-Agent: curl/7.19.7 (universal-apple-darwin10.0) libcurl/7.19.7 
OpenSSL/0.9.8r zlib/1.2.3
> Host: 127.0.0.1:8080
> Accept: */*
> 
< HTTP/1.1 200 OK
< Date: Mon, 09 Jan 2012 02:17:05 GMT
< Transfer-Encoding: chunked
< Content-Type: text/plain; charset=utf-8
< 
Hello binary world 2
* Connection #0 to host 127.0.0.1 left intact
* Closing connection #0

Original issue reported on code.google.com by igrigo...@gmail.com on 9 Jan 2012 at 2:18

GoogleCodeExporter commented 8 years ago
Thanks for reporting this. It is now fixed on trunk, and in the 0.12 release.

Original comment by chris...@gmail.com on 19 Jan 2012 at 12:53