Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 5 of 5 for firefox (0.15 sec)

  1. regression-test/src/androidTest/java/okhttp/regression/compare/ApacheHttpClientHttp2Test.kt

     * Simplified from
     * https://hc.apache.org/httpcomponents-client-5.0.x/httpclient5/examples/AsyncClientTlsAlpn.java
     *
     * Mainly intended to verify behaviour of popular clients across Android versions, similar
     * to observing Firefox or Chrome browser behaviour.
     */
    class ApacheHttpClientHttp2Test {
      @Test
      fun testHttp2() {
        val client = HttpAsyncClients.createHttp2Default()
    
        client.use { client ->
          client.start()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.6K bytes
    - Viewed (0)
  2. .github/CONTRIBUTING.md

    - OkHttp targets the intersection of RFC correct *and* widely implemented.  Incorrect implementations that are very widely implemented e.g. a bug in Apache, Nginx, Google, Firefox should also be handled.
    
    Before your code can be accepted into the project you must also sign the
    [Individual Contributor License Agreement (CLA)][1].
    
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Mar 17 04:16:26 GMT 2019
    - 1.4K bytes
    - Viewed (0)
  3. docs/features/caching.md

    Caching
    =======
    
    OkHttp implements an optional, off by default, Cache. OkHttp aims for RFC correct and
    pragmatic caching behaviour, following common real-world browser like Firefox/Chrome and 
    server behaviour when ambiguous.
    
    # Basic Usage
    
    ```kotlin
      private val client: OkHttpClient = OkHttpClient.Builder()
          .cache(Cache(
              directory = File(application.cacheDir, "http_cache"),
              // $0.05 worth of phone storage in 2020
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 3.1K bytes
    - Viewed (0)
  4. samples/tlssurvey/src/main/kotlin/okhttp3/survey/RunSurvey.kt

      val chrome80 = sslLabsClients.first { it.userAgent == "Chrome" && it.version == "80" }
      val firefox34 = sslLabsClients.first { it.userAgent == "Firefox" && it.version == "34" }
      val firefox53 = sslLabsClients.first { it.userAgent == "Firefox" && it.version == "53" }
      val firefox73 = sslLabsClients.first { it.userAgent == "Firefox" && it.version == "73" }
      val java7 = sslLabsClients.first { it.userAgent == "Java" && it.version == "7u25" }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 3.5K bytes
    - Viewed (0)
  5. docs/security/tls_configuration_history.md

    [OkHttp 3.14][OkHttp314]
    ------------------------
    
    _2019-03-14_
    
    Remove 2 TLSv1.3 cipher suites that are neither available on OkHttp’s host platforms nor enabled in releases of Chrome and Firefox.
    
    ##### RESTRICTED_TLS cipher suites
    
     * TLS_AES_128_GCM_SHA256[¹][tlsv13_only]
     * TLS_AES_256_GCM_SHA384[¹][tlsv13_only]
     * TLS_CHACHA20_POLY1305_SHA256[¹][tlsv13_only]
     * TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 16:35:36 GMT 2022
    - 9K bytes
    - Viewed (0)
Back to top