Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 15 of 15 for firefox (0.18 sec)

  1. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

     * called certificate authorities (CAs).
     *
     * Browsers and other HTTP clients need a set of trusted root certificates to authenticate their
     * peers. Sets of root certificates are managed by either the HTTP client (like Firefox), or the
     * host platform (like Android). In July 2018 Android had 134 trusted root certificates for its HTTP
     * clients to trust.
     *
     * For example, in order to establish a secure connection to `https://www.squareup.com/`,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  2. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

        assertThat(redirectRequest.path).isEqualTo("/b")
      }
    
      @Test
      fun response300MultipleChoiceWithPost() {
        // Chrome doesn't follow the redirect, but Firefox and the RI both do
        testResponseRedirectedWithPost(HttpURLConnection.HTTP_MULT_CHOICE, TransferKind.END_OF_STREAM)
      }
    
      @Test
      fun response301MovedPermanentlyWithPost() {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 131.7K bytes
    - Viewed (0)
  3. okhttp/src/main/kotlin/okhttp3/internal/cache/CacheStrategy.kt

            return if (delta > 0L) delta else 0L
          }
    
          if (lastModified != null && cacheResponse.request.url.query == null) {
            // As recommended by the HTTP RFC and implemented in Firefox, the max age of a document
            // should be defaulted to 10% of the document's age at the time it was served. Default
            // expiration dates aren't used for URIs containing a query.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:24:48 GMT 2024
    - 12K bytes
    - Viewed (0)
  4. docs/changelogs/changelog_3x.md

        We removed this cipher suite and `TLS_AES_128_CCM_SHA256` from the restricted, modern, and
        compatible sets of cipher suites. These two cipher suites aren't enabled by default in either
        Firefox or Chrome.
    
        See our [TLS Configuration History][tls_configuration_history] tracker for a log of all changes
        to OkHttp's default TLS options.
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Feb 06 14:55:54 GMT 2022
    - 50.8K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/CacheTest.kt

          .isEqualTo(lastModifiedDate)
      }
    
      @Test
      fun maxAgeInThePastWithDateHeaderButNoLastModifiedHeader() {
        // Chrome interprets max-age relative to the local clock. Both our cache
        // and Firefox both use the earlier of the local and server's clock.
        assertNotCached(
          MockResponse.Builder()
            .addHeader("Date: " + formatDate(-120, TimeUnit.SECONDS))
            .addHeader("Cache-Control: max-age=60")
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 10 19:46:48 GMT 2024
    - 108.6K bytes
    - Viewed (0)
Back to top