Skip to content

Instantly share code, notes, and snippets.

@neilstuartcraig
Last active December 8, 2017 16:51
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save neilstuartcraig/18ccf17de137895c432d4fd0cf2728ac to your computer and use it in GitHub Desktop.
Save neilstuartcraig/18ccf17de137895c432d4fd0cf2728ac to your computer and use it in GitHub Desktop.
Latest versions on Pixel 2, Monday 4th December 2017
------------------------------------------------------------------------
Chrome Canary (65):
User Agent: Mozilla/5.0 (Linux; Android 8.0.0; Pixel 2 Build/OPD1.170816.025) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3284.0 Mobile Safari/537.36
Client ciphersuites: 0x4a4a:0x1301:0x1302:0x1303:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-SHA:ECDHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA:AES256-SHA:0x000a
Client Curves: 0x8a8a:X25519:prime256v1:secp384r1
Chrome Dev (64):
User Agent: Mozilla/5.0 (Linux; Android 8.0.0; Pixel 2 Build/OPD1.170816.025) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3281.0 Mobile Safari/537.36
Client ciphersuites: 0x6a6a:0x1301:0x1302:0x1303:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-SHA:ECDHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA:AES256-SHA:0x000a
Client Curves: 0x9a9a:X25519:prime256v1:secp384r1
Chrome Beta (63)
User Agent: Mozilla/5.0 (Linux; Android 8.0.0; Pixel 2 Build/OPD1.170816.025) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.71 Mobile Safari/537.36
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment