Skip to content

Commit

Permalink
update the example clients output
Browse files Browse the repository at this point in the history
  • Loading branch information
rgl committed Jul 23, 2022
1 parent 3e5259c commit 26b7439
Show file tree
Hide file tree
Showing 2 changed files with 97 additions and 97 deletions.
96 changes: 48 additions & 48 deletions example-clients-output-windows-server-2019-1809.md
100755 → 100644
Original file line number Diff line number Diff line change
@@ -1,19 +1,19 @@
# Example Windows Server 2019 (1809) outputs

* [.NET 6.0.5](#net-605)
* [.NET Framework 4.8.3928.0](#net-framework-4839280)
* [Chrome 102.0.5005.63](#chrome-1020500563)
* [Curl 7.83.1](#curl-7831)
* [Electron 19.0.1 (node/16.14.2 chrome/102.0.5005.61)](#electron-1901-node16142-chrome1020500561)
* [.NET 6.0.7](#net-607)
* [.NET Framework 4.8.4110.0](#net-framework-4841100)
* [Chrome 103.0.5060.134](#chrome-10305060134)
* [Curl 7.84.0](#curl-7840)
* [Electron 19.0.9 (node/16.14.2 chrome/102.0.5005.167)](#electron-1909-node16142-chrome10205005167)
* [Erlang 25](#erlang-25)
* [Firefox 99.0.1](#firefox-9901)
* [Go 1.18.3](#go-1183)
* [Firefox 102.0](#firefox-1020)
* [Go 1.18.4](#go-1184)
* [Java 11.0.15+10](#java-1101510)
* [Node.js 16.15.1](#nodejs-16151)
* [NW.js 0.65.0 (node/18.0.0 chromium/102.0.5005.61)](#nwjs-0650-node1800-chromium1020500561)
* [Rust 1.61.0](#rust-1610)
* [Node.js 16.16.0](#nodejs-16160)
* [NW.js 0.66.1 (node/18.5.0 chromium/103.0.5060.114)](#nwjs-0661-node1850-chromium10305060114)
* [Rust 1.62.0](#rust-1620)

## .NET 6.0.5
## .NET 6.0.7

With [example-clients/dotnet](example-clients/dotnet):

Expand Down Expand Up @@ -55,12 +55,12 @@ client curve: secp384r1 (24)
client point: uncompressed (0)
handshake version: TLSv1.2
handshake cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
http: GET /?example-client=dotnet%2F6.0.5 HTTP/1.1
http: GET /?example-client=dotnet%2F6.0.7 HTTP/1.1
http header: Host: example.com:8888
http query: example-client=dotnet/6.0.5
http query: example-client=dotnet/6.0.7
```

## .NET Framework 4.8.3928.0
## .NET Framework 4.8.4110.0

With [example-clients/dotnetframework](example-clients/dotnetframework):

Expand Down Expand Up @@ -102,13 +102,13 @@ client curve: secp384r1 (24)
client point: uncompressed (0)
handshake version: TLSv1.2
handshake cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
http: GET /?example-client=dotnetframework%2F4.8.3928.0 HTTP/1.1
http: GET /?example-client=dotnetframework%2F4.8.4110.0 HTTP/1.1
http header: Host: example.com:8888
http header: Connection: Keep-Alive
http query: example-client=dotnetframework/4.8.3928.0
http query: example-client=dotnetframework/4.8.4110.0
```

## Chrome 102.0.5005.63
## Chrome 103.0.5060.134

With [example-clients/browser](example-clients/browser).

Expand Down Expand Up @@ -143,7 +143,7 @@ client point: uncompressed (0)
handshake version: TLSv1.3
handshake cipher suite: TLS_CHACHA20_POLY1305_SHA256
handshake protocol: h2
http: GET /?example-client=chrome%2F102.0.5005.63 HTTP/2.0
http: GET /?example-client=chrome%2F103.0.5060.134 HTTP/2.0
http header: Host: example.com:8888
http header: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
http header: Accept-Encoding: gzip, deflate, br
Expand All @@ -152,11 +152,11 @@ http header: Sec-Fetch-Mode: navigate
http header: Sec-Fetch-Site: none
http header: Sec-Fetch-User: ?1
http header: Upgrade-Insecure-Requests: 1
http header: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/102.0.5005.63 Safari/537.36
http query: example-client=chrome/102.0.5005.63
http header: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/103.0.5060.134 Safari/537.36
http query: example-client=chrome/103.0.5060.134
```

## Curl 7.83.1
## Curl 7.84.0

With [example-clients/curl](example-clients/curl).

Expand Down Expand Up @@ -210,14 +210,14 @@ client point: ansiX962_compressed_char2 (2)
handshake version: TLSv1.3
handshake cipher suite: TLS_CHACHA20_POLY1305_SHA256
handshake protocol: h2
http: GET /?example-client=curl%2F7.83.1 HTTP/2.0
http: GET /?example-client=curl%2F7.84.0 HTTP/2.0
http header: Host: example.com:8888
http header: Accept: */*
http header: User-Agent: curl/7.83.1
http query: example-client=curl/7.83.1
http header: User-Agent: curl/7.84.0
http query: example-client=curl/7.84.0
```

## Electron 19.0.1 (node/16.14.2 chrome/102.0.5005.61)
## Electron 19.0.9 (node/16.14.2 chrome/102.0.5005.167)

With [example-clients/electron](example-clients/electron).

Expand Down Expand Up @@ -252,7 +252,7 @@ client point: uncompressed (0)
handshake version: TLSv1.3
handshake cipher suite: TLS_CHACHA20_POLY1305_SHA256
handshake protocol: h2
http: GET /?example-client=electron%2F19.0.1+%28node%2F16.14.2+chrome%2F102.0.5005.61%29 HTTP/2.0
http: GET /?example-client=electron%2F19.0.9+%28node%2F16.14.2+chrome%2F102.0.5005.167%29 HTTP/2.0
http header: Host: example.com:8888
http header: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
http header: Accept-Encoding: gzip, deflate, br
Expand All @@ -262,8 +262,8 @@ http header: Sec-Fetch-Mode: navigate
http header: Sec-Fetch-Site: none
http header: Sec-Fetch-User: ?1
http header: Upgrade-Insecure-Requests: 1
http header: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) example-electron-client/1.0.0 Chrome/102.0.5005.61 Electron/19.0.1 Safari/537.36
http query: example-client=electron/19.0.1 (node/16.14.2 chrome/102.0.5005.61)
http header: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) example-electron-client/1.0.0 Chrome/102.0.5005.167 Electron/19.0.9 Safari/537.36
http query: example-client=electron/19.0.9 (node/16.14.2 chrome/102.0.5005.167)
```

## Erlang 25
Expand Down Expand Up @@ -340,7 +340,7 @@ http header: Te:
http query: example-client=erlang/25
```

## Firefox 99.0.1
## Firefox 102.0

With [example-clients/browser](example-clients/browser).

Expand Down Expand Up @@ -377,7 +377,7 @@ client point: uncompressed (0)
handshake version: TLSv1.3
handshake cipher suite: TLS_CHACHA20_POLY1305_SHA256
handshake protocol: h2
http: GET /?example-client=firefox%2F99.0.1 HTTP/2.0
http: GET /?example-client=firefox%2F102.0 HTTP/2.0
http header: Host: example.com:8888
http header: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
http header: Accept-Encoding: gzip, deflate, br
Expand All @@ -387,11 +387,11 @@ http header: Sec-Fetch-Mode: navigate
http header: Sec-Fetch-Site: cross-site
http header: Te: trailers
http header: Upgrade-Insecure-Requests: 1
http header: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
http query: example-client=firefox/99.0.1
http header: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
http query: example-client=firefox/102.0
```

## Go 1.18.3
## Go 1.18.4

With [example-clients/go](example-clients/go):

Expand Down Expand Up @@ -432,11 +432,11 @@ client point: uncompressed (0)
handshake version: TLSv1.3
handshake cipher suite: TLS_CHACHA20_POLY1305_SHA256
handshake protocol: h2
http: GET /?example-client=go%2F1.18.3 HTTP/2.0
http: GET /?example-client=go%2F1.18.4 HTTP/2.0
http header: Host: example.com:8888
http header: Accept-Encoding: gzip
http header: User-Agent: Go-http-client/2.0
http query: example-client=go/1.18.3
http query: example-client=go/1.18.4
```

## Java 11.0.15+10
Expand Down Expand Up @@ -526,7 +526,7 @@ http header: User-Agent: Java/11.0.15
http query: example-client=java/11.0.15+10
```

## Node.js 16.15.1
## Node.js 16.16.0

With [example-clients/nodejs](example-clients/nodejs).

Expand Down Expand Up @@ -605,16 +605,16 @@ client point: ansiX962_compressed_prime (1)
client point: ansiX962_compressed_char2 (2)
handshake version: TLSv1.3
handshake cipher suite: TLS_CHACHA20_POLY1305_SHA256
http: GET /?example-client=nodejs%2F16.15.1 HTTP/1.1
http: GET /?example-client=nodejs%2F16.16.0 HTTP/1.1
http header: Host: example.com:8888
http header: Accept: */*
http header: Accept-Encoding: gzip,deflate,br
http header: Accept-Encoding: gzip, deflate, br
http header: Connection: close
http header: User-Agent: node-fetch
http query: example-client=nodejs/16.15.1
http query: example-client=nodejs/16.16.0
```

## NW.js 0.65.0 (node/18.0.0 chromium/102.0.5005.61)
## NW.js 0.66.1 (node/18.5.0 chromium/103.0.5060.114)

With [example-clients/nwjs](example-clients/nwjs).

Expand Down Expand Up @@ -649,24 +649,24 @@ client point: uncompressed (0)
handshake version: TLSv1.3
handshake cipher suite: TLS_CHACHA20_POLY1305_SHA256
handshake protocol: h2
http: GET /?example-client=nwjs%2F0.65.0+%28node%2F18.0.0+chromium%2F102.0.5005.61%29 HTTP/2.0
http: GET /?example-client=nwjs%2F0.66.1+%28node%2F18.5.0+chromium%2F103.0.5060.114%29 HTTP/2.0
http header: Host: example.com:8888
http header: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
http header: Accept-Encoding: gzip, deflate, br
http header: Accept-Language: en-US,en;q=0.9
http header: Sec-Ch-Ua: "-Not.A/Brand";v="8", "Chromium";v="102"
http header: Sec-Ch-Ua: "Chromium";v="103", ".Not/A)Brand";v="99"
http header: Sec-Ch-Ua-Mobile: ?0
http header: Sec-Ch-Ua-Platform: "Windows"
http header: Sec-Fetch-Dest: document
http header: Sec-Fetch-Mode: navigate
http header: Sec-Fetch-Site: cross-site
http header: Sec-Fetch-User: ?1
http header: Upgrade-Insecure-Requests: 1
http header: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.9999.0 Safari/537.36
http query: example-client=nwjs/0.65.0 (node/18.0.0 chromium/102.0.5005.61)
http header: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.0.0 Safari/537.36
http query: example-client=nwjs/0.66.1 (node/18.5.0 chromium/103.0.5060.114)
```

## Rust 1.61.0
## Rust 1.62.0

With [example-clients/rust](example-clients/rust).

Expand All @@ -692,10 +692,10 @@ client curve: secp384r1 (24)
client point: uncompressed (0)
handshake version: TLSv1.3
handshake cipher suite: TLS_CHACHA20_POLY1305_SHA256
http: GET /?example-client=rust%2F1.61.0 HTTP/1.1
http: GET /?example-client=rust%2F1.62.0 HTTP/1.1
http header: Host: example.com:8888
http header: Accept: */*
http header: Accept-Encoding: gzip
http header: User-Agent: ureq/2.4.0
http query: example-client=rust/1.61.0
http header: User-Agent: ureq/2.5.0
http query: example-client=rust/1.62.0
```
Loading

0 comments on commit 26b7439

Please sign in to comment.