Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for firefox (0.16 sec)

  1. okhttp/src/main/kotlin/okhttp3/CacheControl.kt

      @get:JvmName("maxAgeSeconds") val maxAgeSeconds: Int,
      /**
       * The "s-maxage" directive is the max age for shared caches. Not to be confused with "max-age"
       * for non-shared caches, As in Firefox and Chrome, this directive is not honored by this cache.
       */
      @get:JvmName("sMaxAgeSeconds") val sMaxAgeSeconds: Int,
      val isPrivate: Boolean,
      val isPublic: Boolean,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:41:01 GMT 2024
    - 10K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/http/RetryAndFollowUpInterceptor.kt

          return Integer.valueOf(header)
        }
        return Integer.MAX_VALUE
      }
    
      companion object {
        /**
         * How many redirects and auth challenges should we attempt? Chrome follows 21 redirects; Firefox,
         * curl, and wget follow 20; Safari follows 16; and HTTP/1.0 recommends 5.
         */
        private const val MAX_FOLLOW_UPS = 20
      }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:24:48 GMT 2024
    - 12.1K bytes
    - Viewed (4)
  3. okhttp/src/main/kotlin/okhttp3/MultipartBody.kt

        /**
         * Appends a quoted-string to a StringBuilder.
         *
         * RFC 2388 is rather vague about how one should escape special characters in form-data
         * parameters, and as it turns out Firefox and Chrome actually do rather different things, and
         * both say in their comments that they're not really sure what the right approach is. We go
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  4. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

     * called certificate authorities (CAs).
     *
     * Browsers and other HTTP clients need a set of trusted root certificates to authenticate their
     * peers. Sets of root certificates are managed by either the HTTP client (like Firefox), or the
     * host platform (like Android). In July 2018 Android had 134 trusted root certificates for its HTTP
     * clients to trust.
     *
     * For example, in order to establish a secure connection to `https://www.squareup.com/`,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  5. docs/changelogs/changelog_2x.md

        4.2.2.
     *  Fix: Drop partial support for HTTP/1.0. Previously OkHttp would send
        `HTTP/1.0` on connections after seeing a response with `HTTP/1.0`. The fixed
        behavior is consistent with Firefox and Chrome.
     *  Fix: Allow a body in `OPTIONS` requests.
     *  Fix: Don't percent-encode non-ASCII characters in URL fragments.
     *  Fix: Handle null fragments.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 02:19:09 GMT 2022
    - 26.6K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/cache/CacheStrategy.kt

            return if (delta > 0L) delta else 0L
          }
    
          if (lastModified != null && cacheResponse.request.url.query == null) {
            // As recommended by the HTTP RFC and implemented in Firefox, the max age of a document
            // should be defaulted to 10% of the document's age at the time it was served. Default
            // expiration dates aren't used for URIs containing a query.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:24:48 GMT 2024
    - 12K bytes
    - Viewed (0)
Back to top