Chrome sii daynta 98

Google ayaa daaha ka qaaday sii daynta biraawsarka shabakadda Chrome 98. Isla markaana, si xasilloon loo sii daayo mashruuca Chromium ee bilaashka ah, kaas oo saldhig u ah Chrome, ayaa diyaar ah. browserka Chrome waxaa lagu kala soocaa isticmaalka calaamadaha Google-ka, joogitaanka nidaamka dirida ogaysiisyada haddii shil dhaco, modules loogu talagalay ciyaarta koobi-ilaalinta content video (DRM), nidaam casriyeyn oo toos ah, iyo gudbinta marka la raadinayo RLZ xuduudaha. Siideynta xigta ee Chrome 99 waxaa loo qorsheeyay Maarso 1-keeda.

Isbeddellada muhiimka ah ee Chrome 98:

  • Barowsarku waxa uu leeyahay bakhaar u gaar ah oo ay ku jiraan shahaadooyinka xididka maamulka shahaadaynta (Khrome Root Store), kaas oo la isticmaali doono halkii laga isticmaali lahaa bakhaarro dibadeed oo gaar u ah nidaamka hawlgalka kasta. Bakhaarku waxa loo fuliyaa si la mid ah bakhaarka madaxbannaan ee shahaadooyinka xididka ee Firefox, kaas oo loo isticmaalo sidii isku xidhka ugu horreeya ee lagu hubiyo silsiladda kalsoonida shahaadada marka la furayo boggaga HTTPS. Kaydinta cusub weli si caadi ah looma isticmaalin. Si loo fududeeyo kala-guurka habaynta kaydinta nidaamka iyo si loo xaqiijiyo la qaadi karo, waxaa jiri doona xilli kala-guur ah inta lagu jiro Dukaanka Xididka Chrome ka uu ku jiri doono xulasho buuxda oo shahaadooyin ah oo lagu ansixiyey aaladaha taageerada badan.
  • Qorshaha lagu xoojinayo ka-hortagga weerarrada la xiriira gelitaanka kheyraadka shabakadda maxalliga ah ama kombuyuutarka isticmaalaha (localhost) ee qoraallada la raray marka goobta la furay ayaa sii socota in la hirgeliyo. Codsiyada noocan oo kale ah waxaa isticmaala weeraryahanadu si ay u fuliyaan weerarrada CSRF ee router-yada, goobaha gelitaanka, daabacayaasha, shabakadaha internetka ee shirkadaha iyo qalabyada iyo adeegyada kale ee aqbala codsiyada shabakada maxaliga ah.

    Si looga hortago weerarradan oo kale, haddii kheyraad-hoosaadyada laga galo shabakadda gudaha, browserku wuxuu bilaabi doonaa inuu soo diro codsi cad oo oggolaansho ah si loo soo dejiyo agab-hoosaadyadaas. Codsiga oggolaanshaha waxaa lagu fuliyaa iyadoo la soo diro CORS (Isdhaafsiga Kheyraadka Asal ahaan-Isdhaafsiga) codsi ciwaanka "Access-Control-Request-Private-Network: run" server-ka goobta ugu muhiimsan ka hor inta aan la gelin shabakada gudaha ama degaanka. Marka la xaqiijinayo hawlgalka iyadoo laga jawaabayo codsigan, server-ku waa inuu soo celiyaa "Access-Control-Allow-Private-Network: run" madaxa. Chrome 98, jeegga waxaa lagu fuliyaa qaabka tijaabada iyo haddii aysan jirin wax xaqiijin ah, digniin ayaa lagu soo bandhigay console-ka shabakadda, laakiin codsiga ilaha hoose laftiisa lama xannibo. Xannibaadda looma qorshayn in la hawlgeliyo ilaa Chrome 101 la sii daayo.

  • Dejinta akoonku waxa ay dhexgalaan agabka lagu maareeyo ku darida baadhista badbaadada leh ee la xoojiyey, taas oo dhaqaajisa hubinta dheeraadka ah si looga ilaaliyo phishing, hawlaha xaasidnimada ah iyo khataraha kale ee shabakada. Marka aad ka shaqeysiiso hab ku jira akoonkaaga Google, hadda waxaa laguu soo jeedin doonaa inaad ka shaqeyso qaabka Chrome-ka.
  • Waxaa lagu daray qaab lagu ogaanayo isku dayga phishing-ka ee dhinaca macmiilka, oo lagu hirgeliyay iyadoo la adeegsanayo mashiinnada barashada TFLite (TensorFlow Lite) oo uma baahna diritaanka xogta si loo xaqiijiyo dhinaca Google (xaaladdan, telemetry waxaa loo soo diraa macluumaadka ku saabsan nooca moodeelka). iyo miisaanka la xisaabiyay ee qayb kasta) . Haddii la ogaado iskuday phishing ah, isticmaaluhu waxa la tusi doonaa bog digniin ah ka hor inta aanu furin goobta laga shakiyo.
  • Tilmaamaha Macmiilka API, kaas oo loo soo saaray beddelka madaxa Wakiilka Isticmaalaha oo kuu ogolaanaya inaad si door ah u soo dirto xogta ku saabsan browserka gaarka ah iyo xuduudaha nidaamka (nooca, madal, iwm.) kaliya ka dib codsi server, waa suurtagal ah in lagu beddelo magacyada khiyaaliga ah liiska aqoonsiga browserka, marka loo eego isbarbardhigga GREASE (Soosaar Kordhinta Random iyo Dheeraynta Joogtada ah) ee lagu isticmaalo TLS. Tusaale ahaan, marka lagu daro "Chrome"; v = "98" iyo "Chromium"; v="98β€³' aqoonsiga random browserka aan jirin"(Maya; Browser"; v="12β€³" ayaa lagu dari karaa liiska taas oo horseedaysa xaqiiqda ah in daalacashada beddelka ah lagu qasbay inay iska dhigaan daalacashada kale ee caanka ah si ay uga gudbaan hubinta liisaska daalacashada la aqbali karo.
  • Laga bilaabo Janaayo 17, Bakhaarka Shabakadda Chrome ka dib ma aqbalo add-ons isticmaala nooca 2023 ee muujinta Chrome. Ku-daridda cusub ayaa hadda la aqbali doonaa oo keliya nooca saddexaad ee muujinta. Soosaarayaasha wax-ku-darka ee hore loogu daray ayaa wali awoodi doona inay daabacaan wararka la socda nooca labaad ee muujinta. Burburinta dhammaystiran ee nooca labaad ee muujinta waxaa la qorsheeyay Janaayo XNUMX.
  • Taageerada lagu daray ee xarfaha midabka midabka ee qaabka COLRv1 (qayb hoosaad ka mid ah xarfaha OpenType oo ay ku jiraan, marka lagu daro glyphs vector, lakab leh macluumaadka midabka), kaas oo loo isticmaali karo, tusaale ahaan, si loo abuuro emoji midabyo badan. Si ka duwan qaabkii hore ee COLRv0 ee la taageeri jiray, COLRv1 hadda waxa ay leedahay awood ay ku isticmaasho gradients, dulsaar, iyo isbeddello. Qaabku waxa kale oo uu bixiyaa foom kaydinta is haysta, waxa uu bixiyaa cadaadis hufan, oo u ogolaanaya in dib u isticmaalka dulmar, u ogolaanaya hoos u weyn ee size font. Tusaale ahaan, farta Noto Color Emoji waxay qaadataa 9MB oo qaab raster ah, iyo 1MB oo ah qaabka COLRv1.85.
    Chrome sii daynta 98
  • Qaabka tijaabada asalka ah (sifada tijaabada ah ee u baahan firfircooni gaar ah) waxay fulisaa Gobolka Qabashada API, kaas oo kuu ogolaanaya inaad jarto fiidiyowga la qabtay. Tusaale ahaan, goynta ayaa laga yaabaa in looga baahdo arjiyada shabakadda ee qabta muqaalka waxa ku jira tab, si loo gooyo waxyaabaha qaarkood ka hor inta aan la dirin. Tijaabada asalka ah waxay tusinaysaa awoodda lagula shaqaynayo API-ga la cayimay ee codsiyada laga soo dejiyay localhost ama 127.0.0.1, ama ka dib marka la diiwaan geliyo oo la helo calaamad gaar ah oo shaqaynaysa wakhti xaddidan goob gaar ah.
  • Hantida CSS-ku "ka kooban-xajmiga-dhexdhexaadka ah" hadda waxay taageertaa qiimaha "auto", kaas oo isticmaali doona cabbirkii ugu dambeeyay ee la xasuusto curiyaha (marka loo isticmaalo "content-visibility: auto", horumariyuhu maaha inuu qiyaaso cabbirka curiyaha la sameeyay) .
  • Waxaa lagu daray hantida AudioContext.outputLatency, kaas oo aad ku ogaan karto macluumaadka ku saabsan daahitaanka la saadaaliyay ka hor inta aan la soo saarin maqalka (dib u dhaca u dhexeeya codsiga maqalka iyo bilowga habaynta xogta la helay qalabka wax soo saarka maqalka).
  • CSS hantida-qaabaynta midabka, taas oo suurtogal ka dhigaysa in la go'aamiyo hababka midabka ee curiyaha si sax ah loo soo bandhigi karo ("iftiin", "madow", "maalinmo" iyo "qaab habeen"), cabbirka "kaliya" ayaa lagu daray si looga hortago isbeddelka midabka qasabka ah ee walxaha HTML ee shakhsi ahaaneed. Tusaale ahaan, haddii aad qeexdo "div { color-scheme: only light}", markaa mawduuca iftiinka oo kaliya ayaa loo isticmaali doonaa qaybta div, xitaa haddii browserku uu ku qasbo mawduuca mugdiga ah in la furo.
  • Taageero lagu daray 'dhaqdhaqaaq-dhaqdhaqaaqa' iyo 'fiidiyowga-dhaqdhaqaaqa-kala duwan' ee weydiimaha warbaahinta CSS si loo go'aamiyo in shaashadu ay taageerto HDR (High Dynamic Range).
  • Waxaa lagu daray awoodda lagu dooranayo in la furo isku xirka tab cusub, dariishad cusub, ama daaqada pop-up ee shaqada window.open(). Intaa waxaa dheer, hantida la arki karo ee window.statusbar. hadda waxay ku soo celisaa "been" kuwa soo baxay iyo "runta" tabs iyo daaqadaha. const popup = daaqada. furan ('_blank',",'popup=1'); // Ku fur daaqadda soo booda const tab = window.furan('_blank',,"'popup=0'); // Ku fur tab
  • Habka qaabaysan () qaabaysan ayaa loo hirgeliyay daaqadaha iyo shaqaalaha, kaas oo kuu ogolaanaya inaad abuurto nuqulo soo noqnoqda oo walxaha ay ku jiraan guryaha ma aha oo kaliya shayga la cayimay, laakiin sidoo kale dhammaan walxaha kale ee lagu tilmaamay shayga hadda jira.
  • Xaqiijinta Shabakadda API waxay ku dartay taageerada FIDO CTAP2 kordhinta tafatirka, kaas oo kuu ogolaanaya inaad dejiso cabbirka koodhka ugu yar ee la oggol yahay (minPinLength).
  • Codsiyada shabakadda ee keligood ah ee rakibay, qaybta kontaroolada daaqada ayaa lagu daray, kaas oo ku fidinaya aagga shaashadda arjiga ilaa daaqadda oo dhan, oo ay ku jirto aagga ciwaanka, kaas oo badhamada kantaroolka daaqadaha caadiga ah (xiro, yarayso, kordhiso). ) waa la dulsaaray. Codsiga Shabakadda waxa uu xakamayn karaa soo-bandhigista iyo habaynta daaqadda oo dhan, marka laga reebo qaybta dusha sare leh ee leh badhanka xakamaynta daaqada.
  • Waxaa lagu darey wax ka qabashada calaamadaha WritableStreamDefaultController oo soo celisa shay AbortSignal, kaas oo loo isticmaali karo in isla markiiba la joojiyo wax u qora WritableStream iyadoo aan la sugin inay dhamaystiraan.
  • WebRTC waxay meesha ka saartay taageeradii habka heshiiska muhiimka ah ee SDES, kaas oo ay IETF joojisay 2013 arrimo amni dartood.
  • Sida caadiga ah, U2F (Cryptotoken) API waa naafo, kaas oo markii hore la baabi'iyay oo lagu beddelay Web Authentication API. U2F API gabi ahaanba waa laga saarayaa Chrome 104.
  • Hagaha API, goobta lagu rakibay_browser_version waa laga saaray, waxaana lagu bedelay goob cusub oo la sugayo_browser_version, taas oo ka duwan inay ka kooban tahay macluumaadka ku saabsan nooca browserka, iyadoo la tixgalinayo la soo dejiyay laakiin aan la dabaqin (tusaale ahaan, nooca shaqayn doona ka dib browser ayaa dib loo bilaabay).
  • Ikhtiyaarada la saaray ee oggolaaday in lagu soo celiyo taageerada TLS 1.0 iyo 1.1.
  • Horumar ayaa lagu sameeyay agabka horumariyasha webka. Tab ayaa lagu daray si ay u qiimeeyaan shaqada khasnadda Back-Forward, kaas oo bixisa hagitaan degdeg ah marka la isticmaalayo badhanka dambe iyo hore. Waxaa lagu daray awoodda lagu dayan karo weydiimaha warbaahinta midabada qasabka ah. Badhamada lagu daray tifaftiraha Flexbox si ay u taageeraan guryaha safka-roga ah iyo tiirarka-rogista. Tab "Isbeddel" waxay hubisaa in isbeddelada la soo bandhigay ka dib qaabeynta koodka, kaas oo fududeynaya falanqaynta boggaga la yareeyey.
    Chrome sii daynta 98

    Hirgelinta guddiga dib u eegista code ayaa la cusbooneysiiyay si loo sii daayo tifaftiraha codeMirror 6, taas oo si weyn u wanaajisa waxqabadka ku shaqeynta faylasha aadka u weyn (WASM, JavaScript), waxay xallisaa dhibaatooyinka khariidadaha random inta lagu jiro navigation, waxayna wanaajisaa talooyinka nidaamka dhammaystirka otomaatiga ah marka koodhka la saxayo. Awoodda lagu shaandhayn karo wax soo saarka magaca hantida ama qiimaha ayaa lagu daray guddiga guryaha ee CSS.

    Chrome sii daynta 98

Marka lagu daro hal-abuurnimada iyo hagaajinta cayayaanka, nooca cusubi wuxuu meesha ka saarayaa 27 dayacan. Qaar badan oo ka mid ah dayacanka ayaa lagu aqoonsaday natiijada baaritaanka tooska ah iyadoo la isticmaalayo AddressSanitizer, MemorySanitizer, Control Flow Integrity, LibFuzzer iyo AFL. Ma jiraan dhibaatooyin halis ah oo la aqoonsaday kuwaas oo u oggolaanaya mid ka gudbi kara dhammaan heerarka ilaalinta browserka oo uu ku fuliyo koodka nidaamka ka baxsan deegaanka sandbox. Iyada oo qayb ka ah barnaamijka abaal-marinta lacagta caddaanka ah ee lagu ogaanayo baylahda sii-deynta hadda, Google wuxuu bixiyay 19 abaal-marin oo qiimahoodu dhan yahay $88 kun (laba abaalmarin $20000, abaal-marin $12000, laba abaalmarin $7500, afar $1000 abaal-marin ah iyo midkiiba $7000, $5000, $3000.

Source: opennet.ru

Add a comment