[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Upcoming version of apt-file - using apt-acquire and incompatibilities



]] Marvin Renich 

> * Tollef Fog Heen <tfheen@err.no> [151207 00:17]:
> > ]] David Kalnischkies 
> > 
> > > [And before someone complains about PDiff being slow in apt based on
> > > some years old experience: The PDiff handling was changed nearly two
> > > years ago… – and apt-file was using PDiffs before already, so no real
> > > change there]
> > 
> > Does this mean apt now will only download a single file, regardless of
> > whether it's grabbing the updates a pdiff or full packages file?  In the
> > past, the problem for me has been that you end up being latency-bound,
> > rather than bandwidth-bound.
> 
> I set Acquire::Pdiffs::FileLimit "3"; and have been much happier.  Why
> this (or something near this) wasn't the default from the start, I don't
> know.  The current default is an extremely poor choice.  Perhaps someone
> should file a bug (serverity critical :-P) to get the default changed.

I believe this has already been discussed, but what you really want is
to do reverse diffs from today to dates in the past, not incremental
diffs in the other direction.

This will ensure that a end user never needs to download more than a
single file (either a pdiff or the full Packages file). Downside is more
churn on those files on the mirrors, but IMO that's acceptable.

-- 
Tollef Fog Heen
UNIX is user friendly, it's just picky about who its friends are


Reply to: