Isikhangeli seNyanga ePale 28.13 Khupha

yathatha indawo ukukhutshwa komkhangeli wewebhu IPale Moon 28.13, ekhutshiweyo kwi-codebase yeFirefox ukubonelela ngokusebenza okukhulu, gcina i-interface yeklasikhi, ukunciphisa ukusetyenziswa kwememori, kunye nokubonelela ngeendlela ezininzi zokwenza ngokwezifiso. Ulwakhiwo lweNyanga ePale lwenzelwa Windows ΠΈ Linux (x86 kunye x86_64). Ikhowudi yeprojekthi isasazwa ngu inikwe ilayisenisi phantsi kweMPLv2 (iLayisensi yoLuntu yaseMozilla).

Iprojekthi ibambelela kwintlangano yojongano lwakudala, ngaphandle kokutshintshela kwi-interface ye-Australis edityaniswe kwiFirefox 29, kunye neenketho ezininzi zokwenza ngokwezifiso. Amacandelo asusiweyo aquka i-DRM, i-Social API, i-WebRTC, i-PDF viewer, i-Crash Reporter, ikhowudi yokuqokelela izibalo, izixhobo zokulawula abazali kunye nabantu abakhubazekileyo. Xa kuthelekiswa neFirefox, isikhangeli sigcina inkxaso yetekhnoloji yeXUL kwaye sigcina amandla okusebenzisa imixholo yoyilo epheleleyo kunye nekhaphukhaphu. Inyanga ePale yakhiwe eqongeni UXP (IQonga eliManyeneyo leXUL), elakha amacandelo eFirefox ukusuka kwindawo yokugcina iMozilla Central, yakhululwa kwizibophelelo kwikhowudi yeRust kwaye ingabandakanyi uphuhliso lweprojekthi yeQuantum.

Phakathi kotshintsho kwi inguqulelo entsha:

  • Uluhlu oluhlaziyiweyo lokugqithisela kumaxabiso oMsebenzisi woMsebenzisi kwezinye iisayithi ezingamkeli uMsebenzi woMsebenzisi ongagqibekanga "Mozilla/5.0 (X11; Linux x86_64; rv:60.9) Gecko/20100101 Goanna/4.5 Firefox/68.9 PaleMoon/28.13.0".
  • Ikhowudi yokubonisa i-icon kunye ne-padlock kwibha yedilesi, ukwazisa malunga nemeko yokhuseleko loqhagamshelwano, ibhalwe kwakhona.
  • Inkxaso eyongeziweyo yeengcebiso zezixhobo zalapha.
  • Kuphunyezwe ukusetyenziswa kobume bemiba yangoku yemifanekiso, ephucule ubume bephepha ngexesha lokulayisha.
  • Kongezwe isicwangciso sokusebenzisa i-node.getRootNode API, evalwe ukuba ingasebenzi ngokungagqibekanga.
  • Ipropathi eyongeziweyo yeCSS "-webkit-appearance", ebonisa "-moz-appearance".
  • Ithala leencwadi leSQLite lihlaziywe ukuba libe yinguqulo 3.33.0.
  • Uphuculo lokuhambelana neNkcazo yeModyuli yeJavaScript.
  • Uzinzo oluphuculweyo lokuphunyezwa kwe-AbortController.
  • Ukulungiswa kobuthathaka CVE-2020-15664, CVE-2020-15666, CVE-2020-15667, CVE-2020-15668 kunye neCVE-2020-15669 zibuyiselwe umva.

umthombo: opennet.ru

Yongeza izimvo