With respect to credential mode “omit” it is fine not send those headers, if
the other mode will allow it.
We use sandboxed iframes in out authentication libs, but we set
“allow-same-origin” token to be able to use cookies.
https://github.com/AzureAD/microsoft-authentication-library-for-js/blob
On Thu, Aug 11, 2022 at 5:43 PM Sasha Tokarev wrote:
> Hi Matt,
>
>
>
> I apologize for not being able to respond, I was on vacation, but now I’m
> back. However, before the vacation, I had planned to ping this thread, as
> we are getting more and more feedback that the extension model is not
> w
Hi Matt,
I apologize for not being able to respond, I was on vacation, but now I’m back.
However, before the vacation, I had planned to ping this thread, as we are
getting more and more feedback that the extension model is not working for
various reasons, and the users do not have sufficient he
Contact emails
bial...@chromium.org, alcoo...@chromium.org, kla...@chromium.org
Explainer
https://github.com/immersive-web/raw-camera-access/blob/main/explainer.md
Specification
https://immersive-web.github.io/raw-camera-access
Design docs
https://github.com/immersive-web/raw-camera-access/b
I'm excited to see this! One question inline about timelines:
On Thursday, August 11, 2022 at 9:55:48 PM UTC+2 David Benjamin wrote:
> Contact emailsdavi...@chromium.org, dad...@google.com
>
> ExplainerNone
>
> Specificationhttps://datatracker.ietf.org/doc/html/draft-ietf-tls-esni
>
> Summary
>
>
Contact emailsdavid...@chromium.org, dadr...@google.com
ExplainerNone
Specificationhttps://datatracker.ietf.org/doc/html/draft-ietf-tls-esni
Summary
The TLS Encrypted ClientHello (ECH) extension enables clients to encrypt
ClientHello messages, which are normally sent in cleartext, under a
serve
An increasing fraction of Chrome traffic is now HTTP/3 (which has
always had server push disabled), so disabling it for HTTP/2 should be a
fairly low impact change.
I'd like to do it in Chrome Canary this week and let it move to Stable,
given we've reached all the previously agreed upon milestones
Hi Blink API Owners,
Thanks for taking the time to look into this feature.
> Do I understand correctly that you're asking for experimentation only in
> the 105?
>
This is correct. Although I imagined the following rollout plan, with a
separate I2S once I gathered data on Stable:
- (previously) 50
We've been asked if canary/dev/beta will continue to hold at 50% while
stable is at 1%. Yes, the pre-stable channels will continue at 50%.
On Wed, Aug 10, 2022 at 5:45 PM Josh Karlin wrote:
> I should clarify that this stable push to m104 is for desktop only. Mobile
> is coming later.
>
> On Wed
Thank you for sharing!
On Wed, Aug 10, 2022 at 5:50 AM 一丝 wrote:
> Discussion on Chinese social media see:
> https://twitter.com/yisibl/status/1555391638876274688
> I used Google Translate to make it easier to read.
> [image: FZXca3iUYAAr1kn.jpeg]
> 在2022年8月10日星期三 UTC+8 02:47:21 写道:
>
>> Hi Yunf
LGTM3
/Daniel
On 2022-08-10 18:23, Reilly Grant wrote:
On Wed, Aug 10, 2022 at 9:00 AM Daniel Bratell
wrote:
I have one question about what you get back with you call
getReader(). You write that such code will continue to work. Does
that mean that the return value is the same or
Do I understand correctly that you're asking for experimentation only in
the 105?
We discussed this intent at the API owners meeting yesterday (Daniel, Rego,
MikeT and myself), and reached a conclusion that there are two goals for
this experiment, but only one of them can be achieved with 1% stabl
12 matches
Mail list logo