Chrome 102 saki

Google ya bayyana sakin mai binciken gidan yanar gizo na Chrome 102. A lokaci guda kuma, ana samun tabbataccen sakin aikin Chromium kyauta, wanda ke zama tushen Chrome. Mai binciken Chrome ya banbanta da Chromium wajen amfani da tambarin Google, kasancewar tsarin aika sanarwa idan ya faru, tsarin wasa don kunna abun ciki na bidiyo mai kariya (DRM), tsarin shigar da sabuntawa ta atomatik, yana ba da damar keɓancewar Sandbox ta dindindin. , ba da maɓallan Google API da watsa RLZ- lokacin bincika sigogi. Ga waɗanda ke buƙatar ƙarin lokaci don sabuntawa, reshen Ƙarfafa Stable yana da tallafi daban, sannan makonni 8 ya biyo baya. An shirya sakin Chrome 103 na gaba don Yuni 21st.

Canje-canje masu mahimmanci a cikin Chrome 102:

  • Don toshe cin gajiyar raunin da ya haifar ta hanyar samun dama ga tubalan ƙwaƙwalwar ajiya da aka riga aka saki (amfani-bayan kyauta), maimakon masifu na yau da kullun, an fara amfani da nau'in MiraclePtr (raw_ptr). MiraclePtr yana ba da ɗaure kan masu nuni wanda ke yin ƙarin bincike kan hanyoyin shiga wuraren ƙwaƙwalwar ajiya da aka warware da faɗuwa idan an gano irin wannan hanyar. An ƙididdige tasirin sabon hanyar kariyar akan aiki da amfani da ƙwaƙwalwar ajiya azaman sakaci. Hanyar MiraclePtr ba ta da amfani a cikin dukkan matakai, musamman ba a amfani da shi wajen aiwatar da matakai, amma yana iya inganta tsaro sosai. Misali, a cikin saki na yanzu, daga cikin 32 rashin lahani da aka gyara, 12 an haifar da su ta hanyar matsalolin da ba a amfani da su ba.
  • An canza ƙira na keɓancewa tare da bayani game da zazzagewa. Maimakon layin ƙasa tare da bayanai game da ci gaban zazzagewa, an ƙara sabon nuna alama a cikin panel tare da sandar adireshin; lokacin da ka danna shi, ana nuna ci gaban zazzage fayiloli da tarihin tare da jerin fayilolin da aka riga aka sauke. Ba kamar rukunin ƙasa ba, ana nuna maballin koyaushe akan rukunin kuma yana ba ku damar shiga tarihin saukewa da sauri. A halin yanzu ana ba da sabuwar hanyar sadarwa ta tsohuwa ga wasu masu amfani kawai kuma za a ƙara shi ga kowa idan babu matsala. Don dawo da tsohuwar hanyar sadarwa ko kunna sabo, an samar da saitin "chrome://flags#download-bubble".
    Chrome 102 saki
  • Lokacin neman hotuna ta hanyar menu na mahallin ("Bincika Hoto tare da Google Lens" ko "Nemi ta Google Lens"), sakamakon yanzu ba a nuna a kan wani shafi na daban ba, amma a cikin madaidaicin gefe kusa da abun ciki na ainihin shafin (a ciki). taga guda ɗaya zaku iya ganin abubuwan da ke cikin shafi a lokaci guda da kuma sakamakon samun damar injin bincike).
    Chrome 102 saki
  • A cikin sashin "Sirri da Tsaro" na saitunan, an ƙara sashin "Jagorar Sirri", wanda ke ba da cikakken bayani game da manyan saitunan da ke shafar sirri tare da cikakkun bayanai na tasirin kowane saiti. Misali, a cikin sashin zaku iya ayyana manufofin aika bayanai zuwa ayyukan Google, sarrafa aiki tare, sarrafa kuki da adana tarihi. Ana ba da aikin ga wasu masu amfani; don kunna shi, zaku iya amfani da saitin "chrome://flags#privacy-guide".
    Chrome 102 saki
  • An samar da tsarin tarihin bincike da shafukan da aka duba. Lokacin da kuka sake ƙoƙarin yin bincike, ana nuna alamar "Ci gaba da tafiya" a cikin adireshin adireshin, yana ba ku damar ci gaba da bincike daga wurin da aka katse shi a ƙarshe.
    Chrome 102 saki
  • Shagon Yanar Gizon Chrome yana ba da shafin "Kit ɗin Starter Kit" tare da zaɓi na farko na abubuwan da aka ba da shawarar.
  • A cikin yanayin gwaji, aika buƙatun izini na CORS (Cross-Origin Resource Sharing) zuwa babban uwar garken rukunin yanar gizon tare da taken "Access-Control-Request-Private-Network: gaskiya" yana kunna lokacin da shafin ya sami dama ga hanyar sadarwa ta ciki ( 192.168.xx, 10.xxx, 172.16.xx) ko zuwa localhost (128.xxx). Lokacin tabbatar da aiki don amsa wannan buƙatar, uwar garken dole ne ta dawo da taken "Access-Control-Allow-Private-Network: gaskiya". A cikin sigar Chrome 102, sakamakon tabbatarwa bai riga ya shafi aiwatar da buƙatun ba - idan babu tabbaci, ana nuna gargaɗi a cikin na'ura mai ba da hanya tsakanin hanyoyin sadarwa, amma ba a toshe buƙatar tushen tushen kanta. Ba a sa ran kunna toshewa idan babu tabbaci daga uwar garken har sai an fito da Chrome 105. Don ba da damar toshewa a cikin abubuwan da aka fitar a baya, zaku iya kunna saitin "chrome://flags/#private-network-access-respect-preflight- sakamakon".

    An gabatar da tabbatar da ikon uwar garken don ƙarfafa kariya daga hare-hare masu alaƙa da samun damar albarkatu akan hanyar sadarwar gida ko a kan kwamfutar mai amfani (localhost) daga rubutun da aka ɗora lokacin buɗe wani shafi. Masu kai hari suna amfani da irin waɗannan buƙatun don kai hare-haren CSRF akan masu amfani da hanyoyin sadarwa, wuraren shiga, firintoci, mu'amalar yanar gizo na kamfanoni da sauran na'urori da sabis waɗanda ke karɓar buƙatun kawai daga hanyar sadarwar gida. Don kare kai daga irin waɗannan hare-hare, idan an sami isa ga kowace ƙasan albarkatu akan hanyar sadarwar cikin gida, mai binciken zai aika da takamaiman buƙatu don izini don loda waɗannan ƙananan albarkatun.

  • Lokacin buɗe hanyoyin haɗin kai a yanayin ɓoye ta cikin menu na mahallin, wasu sigogi waɗanda ke shafar keɓantawa ana cire su ta atomatik daga URL.
  • An canza dabarun isar da sabuntawa don Windows da Android. Don ƙarin kwatankwacin ɗabi'ar sabbin da tsoffin abubuwan da aka saki, ana ƙirƙira gyare-gyare da yawa na sabon sigar yanzu don saukewa.
  • An daidaita fasahar rarraba hanyar sadarwa don karewa daga hanyoyin bin diddigin motsin masu amfani tsakanin shafuka dangane da adana abubuwan ganowa a wuraren da ba a yi niyya don adana bayanai na dindindin ba ("Supercookies"). Saboda ana adana albarkatun da aka adana a cikin sunan gama gari, ba tare da la'akari da asalin yankin ba, wani rukunin yanar gizon zai iya tantance cewa wani rukunin yanar gizon yana loda albarkatun ta hanyar duba ko wannan albarkatun yana cikin ma'ajin. Kariyar ta dogara ne akan yin amfani da sashin cibiyar sadarwa (Network Partitioning), ainihin abin da shine ƙarawa cikin caches masu raba ƙarin ɗaurin bayanai zuwa yankin da aka buɗe babban shafi, wanda ke iyakance ɗaukar hoto don rubutun bin diddigin motsi kawai. zuwa rukunin yanar gizon na yanzu (rubutun daga iframe ba zai iya bincika ko an sauke albarkatun daga wani rukunin yanar gizon ba). Rarraba jihohi ya ƙunshi haɗin haɗin yanar gizo (HTTP/1, HTTP/2, HTTP/3, websocket), cache DNS, bayanan ALPN/HTTP2, bayanan TLS/HTTP3, daidaitawa, zazzagewa, da kuma bayanin kai na tsammanin-CT.
  • Don shigar da aikace-aikacen gidan yanar gizo kadai (PWA, Progressive Web App), yana yiwuwa a canza ƙirar yankin taken taga ta amfani da abubuwan da ke da alaƙa da Window Controls Overlay, wanda ke shimfiɗa yankin allo na aikace-aikacen gidan yanar gizo zuwa gabaɗayan taga. Aikace-aikacen gidan yanar gizo na iya sarrafa sarrafawa da shigar da duk taga, ban da shinge mai rufi tare da madaidaitan maɓallan sarrafa taga (kusa, rage girman, girma), don baiwa aikace-aikacen yanar gizon kamanni na aikace-aikacen tebur na yau da kullun.
    Chrome 102 saki
  • A cikin tsari na autofill, an ƙara tallafi don ƙirƙirar lambobin katin kiredit na kama-da-wane a cikin filayen tare da cikakkun bayanan biyan kuɗi na kaya a cikin shagunan kan layi. Yin amfani da katin ƙira, adadin wanda aka samar don kowane biyan kuɗi, yana ba ku damar canja wurin bayanai game da katin kiredit na gaske, amma yana buƙatar samar da sabis ɗin da ake buƙata ta banki. A halin yanzu fasalin yana samuwa ga abokan cinikin bankin Amurka kawai. Don sarrafa haɗa aikin, an ƙaddamar da saitin "chrome://flags/#autofill-enable-virtual-card".
  • Ana kunna tsarin “Hanƙan Kama” ta tsohuwa, yana ba ku damar canja wurin bayanai zuwa aikace-aikacen da ke ɗaukar bidiyo. API ɗin yana ba da damar tsara hulɗa tsakanin aikace-aikacen da aka yi rikodin abun ciki da aikace-aikacen da ke yin rikodin. Misali, aikace-aikacen taron tattaunawa na bidiyo wanda ke ɗaukar bidiyo don watsa shirye-shiryen gabatarwa zai iya dawo da bayanai game da sarrafa gabatarwa da nuna su a cikin taga bidiyo.
  • Ana kunna goyan baya ga ƙa'idodin hasashe ta tsohuwa, samar da sassauƙan daidaitawa don tantance ko za a iya loda bayanan da ke da alaƙa da kai tsaye kafin mai amfani ya danna mahaɗin.
  • Hanyar tattara albarkatun cikin fakiti a cikin Tsarin Bundle na Yanar Gizo an daidaita shi, yana ba da damar haɓaka haɓakar loda adadi mai yawa na fayilolin da ke tare (salon CSS, JavaScript, hotuna, iframes). Ba kamar fakitin da ke cikin tsarin Webpack ba, Tsarin Bundle na Yanar Gizo yana da fa'idodi masu zuwa: ba fakitin da kansa ake adana shi a cikin ma'ajin HTTP ba, amma sassansa; hadawa da aiwatar da JavaScript yana farawa ba tare da jiran fakitin da za a sauke gaba daya ba; An yarda ya haɗa da ƙarin albarkatu kamar CSS da hotuna, waɗanda a cikin fakitin gidan yanar gizon dole ne a sanya su ta hanyar sigar JavaScript.
  • Yana yiwuwa a ayyana aikace-aikacen PWA azaman mai sarrafa wasu nau'ikan MIME da kari na fayil. Bayan ayyana ɗauri ta hanyar filin file_handlers a cikin bayyanuwa, aikace-aikacen zai karɓi wani abu na musamman lokacin da mai amfani yayi ƙoƙarin buɗe fayil ɗin da ke da alaƙa da aikace-aikacen.
  • An ƙara sabon sifa marar aiki wanda ke ba ku damar yiwa wani ɓangaren bishiyar DOM alama a matsayin "marasa aiki". Don nodes na DOM a cikin wannan jihar, zaɓin rubutu da masu riƙon hover ba su da rauni, watau. Abubuwan abubuwan nuni da abubuwan da aka zaɓa na mai amfani na CSS ana saita su zuwa 'babu'. Idan za a iya gyara kumburi, to a yanayin rashin aiki ya zama ba za a iya gyara shi ba.
  • An ƙara API Kewayawa, wanda ke ba da damar aikace-aikacen yanar gizo su sata ayyukan kewayawa ta taga, fara kewayawa, da tantance tarihin ayyuka tare da aikace-aikacen. API ɗin yana ba da madadin taga.history da window.location Properties, wanda aka inganta don aikace-aikacen yanar gizo mai shafi ɗaya.
  • An gabatar da sabon tuta, "har an samo", don sifa ta "boye", wanda ke sa ana iya bincika kashi a shafi kuma ana iya gungurawa ta hanyar abin rufe fuska. Misali, zaku iya ƙara rubutu mai ɓoye zuwa shafi, wanda za'a sami abinda ke ciki a cikin bincike na gida.
  • A cikin WebHID API, wanda aka ƙera don ƙananan damar samun damar zuwa na'urorin HID (na'urorin keɓancewa na ɗan adam, maɓallan maɓalli, mice, gamepads, touchpads) da kuma tsara aiki ba tare da kasancewar takamaiman direbobi a cikin tsarin ba, an ƙara kayan keɓancewar Filters zuwa buƙatunNa'urar ( abu, wanda ke ba ka damar keɓance wasu na'urori lokacin da mai bincike ya nuna jerin na'urorin da ake da su. Misali, zaku iya keɓance ID na na'ura waɗanda ke da sanannun matsalolin.
  • An haramta nuna fom na biyan kuɗi ta hanyar kira zuwa PaymentRequest.show() ba tare da takamaiman aikin mai amfani ba, misali, danna kan wani abu mai alaƙa da mai gudanarwa.
  • Goyon baya ga madadin aiwatar da ka'idar SDP (Ka'idar Bayanin Zama) da aka yi amfani da ita don kafa zama a WebRTC an daina. Chrome ya ba da zaɓuɓɓukan SDP guda biyu - haɗin kai tare da wasu masu bincike da takamaiman Chrome. Daga yanzu, zaɓin šaukuwa kawai ya rage.
  • An inganta kayan aiki don masu haɓaka gidan yanar gizo. Ƙara maɓallai zuwa sashin Salon don kwaikwayi amfani da jigon duhu da haske. An ƙarfafa kariyar shafin samfoti a yanayin binciken cibiyar sadarwa (an kunna aikace-aikacen Manufar Tsaron abun ciki). Mai gyara kuskure yana aiwatar da ƙarshen rubutun don sake loda wuraren warwarewa. An gabatar da aikin farko na sabon kwamitin "Ayyukan Ƙirar aiki", wanda ke ba ka damar nazarin ayyukan wasu ayyuka a shafin.
    Chrome 102 saki

Baya ga sabbin abubuwa da gyare-gyaren kwaro, sabon sigar yana kawar da lahani 32. Yawancin raunin da aka gano sakamakon gwajin atomatik ta amfani da AddressSanitizer, MemorySanitizer, Control Flow Integrity, LibFuzzer da kayan aikin AFL. Ɗaya daga cikin matsalolin (CVE-2022-1853) an ba shi matsayi mai mahimmanci na haɗari, wanda ke nuna ikon ketare duk matakan kariya na bincike da aiwatar da lamba akan tsarin a waje da yanayin sandbox. Har yanzu ba a bayyana cikakkun bayanai kan wannan raunin ba; kawai an san cewa yana faruwa ne ta hanyar samun ƴantaccen toshe ƙwaƙwalwar ajiya (amfani-bayan kyauta) a cikin aiwatar da DB API mai Indexed.

A matsayin wani ɓangare na shirin bayar da ladan kuɗi don gano lahani ga sakin na yanzu, Google ya biya lambobin yabo 24 waɗanda darajarsu ta kai $65600 (kyautar $10000 ɗaya, lambar yabo ta $7500, lambobin yabo $7000, lambobin yabo $5000, lambobin yabo $3000 guda uku, lambobin yabo $2000, lambobin yabo $1000, biyu $500 kyauta. $7 bonus). Har yanzu ba a tantance girman lada guda XNUMX ba.

source: budenet.ru

Add a comment