Add usesCleartextTraffic in network security config

This commit is contained in:
Shinokuni 2024-08-14 13:39:05 +02:00
parent e9d80b3980
commit 8fedcf5538
3 changed files with 4 additions and 3 deletions

View File

@ -15,7 +15,6 @@
android:networkSecurityConfig="@xml/network_security_config"
android:supportsRtl="true"
android:theme="@style/Theme.Readrops.SplashScreen"
android:usesCleartextTraffic="true"
tools:targetApi="n">
<provider

View File

@ -1,6 +1,8 @@
<?xml version="1.0" encoding="utf-8"?>
<network-security-config xmlns:tools="http://schemas.android.com/tools">
<base-config>
<base-config
cleartextTrafficPermitted="true"
tools:ignore="InsecureBaseConfiguration">
<trust-anchors>
<!-- Trust preinstalled CAs -->
<certificates src="system" />

View File

@ -8,10 +8,10 @@
# The setting is particularly useful for tweaking memory settings.
android.useAndroidX=true
org.gradle.jvmargs=-Xmx1536m
kapt.incremental.apt=true
org.gradle.parallel=true
android.defaults.buildfeatures.buildconfig=false
android.nonTransitiveRClass=false
android.nonFinalResIds=true
android.injected.androidTest.leaveApksInstalledAfterRun=true