Ukukhishwa kwe-Chrome 89

I-Google yembule ukukhishwa kwesiphequluli sewebhu se-Chrome 89. Ngesikhathi esifanayo, ukukhululwa okuzinzile kwephrojekthi yamahhala ye-Chromium, esebenza njengesisekelo se-Chrome, kuyatholakala. Isiphequluli se-Chrome sihlukaniswa ngokusetshenziswa kwezimpawu ze-Google, ukuba khona kwesistimu yokuthumela izaziso uma kwenzeka ingozi, amamojula okudlala okuqukethwe kwevidiyo evikelwe (DRM), isistimu yokufaka ngokuzenzakalelayo izibuyekezo, nokudlulisa amapharamitha e-RLZ lapho usesha. Ukukhishwa okulandelayo kwe-Chrome 90 kuhlelelwe u-Ephreli 13.

Izinguquko ezibalulekile ku-Chrome 89:

  • Inguqulo ye-Android ye-Chrome manje isizokwazi kuphela ukusebenza kumadivayisi aqinisekisiwe we-Play Protect. Emishinini ebonakalayo nakulingisi, i-Chrome ye-Android ingasetshenziswa uma idivayisi elingisiwe ivumelekile noma i-emulator ithuthukiswe i-Google. Ungahlola ukuthi idivayisi iqinisekisiwe yini noma cha kuhlelo lokusebenza lwe-Google Play esigabeni sezilungiselelo (ekhasini lezilungiselelo ezansi kakhulu kuboniswa isimo se-“Play Protect certification”). Kumadivayisi angaqinisekisiwe, njengalawo asebenzisa i-firmware yenkampani yangaphandle, abasebenzisi bayalwa ukuthi babhalise amadivayisi abo ukuze baqalise i-Chrome.
  • Iphesenti elincane labasebenzisi livunyelwe ukuvula amasayithi nge-HTTPS ngokuzenzakalelayo lapho uthayipha amagama omethuleli kubha yekheli. Isibonelo, uma ufaka umsingathi we-example.com, isayithi elithi https://example.com lizovulwa ngokuzenzakalelayo, futhi uma izinkinga zivela lapho kuvulwa, lizobuyiselwa emuva kokuthi http://example.com. Ukuze ulawule ukusetshenziswa kokuzenzakalelayo kokuthi “https://”, isilungiselelo esithi “chrome://flags#omnibox-default-typed-navigations-to-https” siyaphakanyiswa.
  • Ukusekelwa kwamaphrofayili kufakiwe, okuvumela abasebenzisi abahlukene ukuthi bahlukanise ama-akhawunti abo lapho besebenza ngesiphequluli esifanayo. Isibonelo, usebenzisa amaphrofayili, ungahlela ukufinyelela phakathi kwamalungu omndeni noma izikhathi ezihlukene ezisetshenziselwa umsebenzi nezithakazelo zomuntu siqu. Umsebenzisi angakha iphrofayela entsha ye-Chrome futhi ayilungiselele ukuthi isebenze lapho exhunywe ku-akhawunti ethile ye-Google, okuvumela abasebenzisi abahlukene ukwabelana ngamabhukhimakhi, izilungiselelo nomlando wokuphequlula. Uma uzama ukungena ku-akhawunti exhunywe kwenye iphrofayela, umsebenzisi uzocelwa ukuthi ashintshele kuleyo phrofayela. Uma umsebenzisi exhunywe kumaphrofayili ambalwa, uzonikezwa ithuba lokukhetha iphrofayili oyifunayo. Kungenzeka ukwabela izikimu zakho zombala kumaphrofayili ahlukene ukuze uhlukanise abasebenzisi ngokubonakalayo.
    Ukukhishwa kwe-Chrome 89
  • Ukuboniswa okunikwe amandla kwezithonjana zokuqukethwe lapho uhambisa phezulu kumathebhu kubha ephezulu. Ngaphambilini, ukubuka kuqala okuqukethwe kwethebhu kukhutshazwe ngokuzenzakalela futhi kudinge ukuthi kushintshwe isilungiselelo se-“chrome://flags/#tab-hover-cards”.
    Ukukhishwa kwe-Chrome 89
  • Kwabanye abasebenzisi, umsebenzi othi “Uhlu Lokufunda” (“chrome://flags#read-later”) unikwe amandla, uma ucushiwe, uma uchofoza inkanyezi kubha yekheli, ngaphezu kwenkinobho ethi “Engeza ibhukhimakhi”, inkinobho yesibili "Engeza ohlwini lokufunda" ivela ", futhi ekhoneni elingakwesokudla lebha yamabhukhimakhi kuvela imenyu ethi "Uhlu Lokufunda", ebala wonke amakhasi afakwe ohlwini ngaphambilini. Uma uvula ikhasi ohlwini, limakwa njengelifundiwe. Amakhasi ohlwini angaphinda amakwe ngesandla njengafundiwe noma angafundiwe, noma akhishwe ohlwini.
    Ukukhishwa kwe-Chrome 89
  • Abasebenzisi abangene ngemvume ku-akhawunti ye-Google ngaphandle kokunika amandla Ukuvumelanisa kwe-Chrome banokufinyelela ezindleleni zokukhokha namaphasiwedi agcinwe Ku-akhawunti ye-Google. Isici sinikwe amandla kwabanye abasebenzisi futhi sizokhishelwa kancane kancane kwabanye.
  • Ukusekelwa kokusesha kwethebhu okusheshayo kunikwe amandla, obekudinga ngaphambilini ukuthi kusebenze ngefulegi elithi “chrome://flags/#enable-tab-search”. Umsebenzisi angabuka uhlu lwawo wonke amathebhu avuliwe futhi ahlunge ngokushesha ithebhu oyifunayo, kungakhathaliseki ukuthi ikwiwindi lamanje noma elinye.
    Ukukhishwa kwe-Chrome 89
  • Kubo bonke abasebenzisi, ukucutshungulwa kwamagama ngamanye kubha yekheli njengemizamo yokuvula amasayithi angaphakathi kumisiwe. Ngaphambilini, lapho sifaka igama elilodwa kubha yekheli, isiphequluli saqala sazama ukuthola ubukhona bomsingathi onalelo gama ku-DNS, sikholelwa ukuthi umsebenzisi ubezama ukuvula isizinda esingaphansi kwesinye, sabe sesiphinde saqondisa kabusha isicelo kunjini yokusesha. Ngakho, umnikazi weseva ye-DNS eshiwo kuzilungiselelo zomsebenzisi uthole ulwazi mayelana nemibuzo yosesho lwegama elilodwa, elihlolwe njengokwephulwa kokugcinwa kuyimfihlo. Kumabhizinisi asebenzisa abasingathi be-inthanethi ngaphandle kwesizinda esingaphansi kwesinye (isb. "https://helpdesk/"), inketho inikezwa ukuze kubuyiselwe ekuziphatheni kwakudala.
  • Kungenzeka ukuphina inguqulo yesengezo noma uhlelo lokusebenza. Isibonelo, ukuze kuqinisekiswe ukuthi ibhizinisi lisebenzisa izengezo ezithenjwayo kuphela, umlawuli angasebenzisa inqubomgomo entsha Yezilungiselelo Ze-Extension ukuze alungiselele i-Chrome ukuthi isebenzise i-URL yayo ukuze ilande izibuyekezo, esikhundleni se-URL ecaciswe ku-manifest yesengezo.
  • Ezinhlelweni ze-x86, isiphequluli manje sidinga ukwesekwa kweprosesa yemiyalelo ye-SSE3, eye yasekelwa ama-Intel processors kusukela ngo-2003, kanye ne-AMD kusukela ngo-2005.
  • Ama-API engeziwe angeziwe okuhloswe ngawo ukuhlinzeka ngokusebenza okungangena esikhundleni samakhukhi ezinkampani zangaphandle asetshenziselwa ukulandelela ukunyakaza komsebenzisi phakathi kwamasayithi kukhodi yamanethiwekhi okukhangisa, amawijethi enethiwekhi yokuxhumana nabantu kanye nezinhlelo zokuhlaziya iwebhu. Ama-API alandelayo aphakanyiselwe ukuhlolwa:
    • I-Trust Token ukuze ihlukanise abasebenzisi ngaphandle kokusebenzisa izihlonzi zesayithi eliphambene.
    • Amasethi ezinkampani zokuqala - Ivumela izizinda ezihlobene ukuthi ziziveze ukuthi ziyinhloko ukuze isiphequluli sicabangele lokhu kuxhumana phakathi nezingcingo ezithintana kusayithi.
    • I-Schemeful Same-Site yokwelula umqondo wesayithi elifanayo kuzikimu ezihlukile ze-URL, i.e. I-http://website.example kanye ne-https://website.example izophathwa njengesayithi elilodwa lezicelo ze-cross-site.
    • Floc ukuze unqume isigaba sezithakazelo zabasebenzisi ngaphandle kokuhlonza komuntu ngamunye futhi ngaphandle kokubhekisela kumlando wokuvakashela amasayithi athile.
    • Isilinganiso Sokuguqulwa sokuhlola umsebenzi womsebenzisi ngemva kokushintshela ekukhangiseni.
    • Izeluleko Zeklayenti Lomsebenzisi-zomsebenzeli wokushintsha umenzeli womsebenzisi bese ukhetha ngokukhetha idatha emayelana nemingcele ethile yesiphequluli nesistimu (inguqulo, inkundla, njll.).
  • Kungezwe i-serial API, evumela amasayithi ukuthi afunde futhi abhale idatha embobeni ye-serial. Isizathu sokuvela kwe-API enjalo yikhono lokudala izinhlelo zokusebenza zewebhu zokulawula okuqondile kwamadivayisi afana nama-microcontroller namaphrinta e-3D. Ukugunyaza okucacile komsebenzisi kuyadingeka ukuze uthole ukufinyelela kudivayisi yocingo.
  • Kwengezwe i-WebHID API yokufinyelela ezingeni eliphansi kumadivayisi e-HID (amadivayisi okuxhumana nabantu, amakhibhodi, amagundane, ama-gamepad, amaphedi wokuthinta), ekuvumela ukuthi usebenzise ingqondo yokusebenza ngedivayisi ye-HID ku-JavaScript ukuze uhlele umsebenzi ngamadivayisi angavamile we-HID ngaphandle ubukhona babashayeli abathize ohlelweni. Okokuqala, i-API entsha ihloselwe ukuhlinzeka ngosekelo lwama-gamepad.
  • Kwengezwe i-Web NFC API, evumela izinhlelo zokusebenza zewebhu ukuthi zifunde futhi zibhale omaka be-NFC. Izibonelo zokusebenzisa i-API entsha ezinhlelweni zewebhu zifaka phakathi ukuhlinzeka ngolwazi mayelana nemibukiso yasemnyuziyamu, ukwenza uhlu lwempahla, ukuthola ulwazi kumabheji ababambiqhaza benkomfa, njll. Omaka bathunyelwa futhi baskenwe kusetshenziswa izinto ze-NDEFWriter kanye ne-NDEFReader.
  • I-Web Share API (i-navigator.share object) inwetshiwe yadlula amadivayisi eselula futhi manje isiyatholakala kubasebenzisi beziphequluli zedeskithophu (okwamanje kuphela eye-Windows ne-Chrome OS). I-Web Share API inikeza amathuluzi okwabelana ngolwazi ezinkundleni zokuxhumana, isibonelo, ikuvumela ukuthi ukhiqize inkinobho ebumbene ukuze ushicilele kumanethiwekhi omphakathi asetshenziswa isivakashi, noma uhlele ukuthunyelwa kwedatha kwezinye izinhlelo zokusebenza.
  • Izinguqulo ze-Android kanye nengxenye ye-WebView zifaka phakathi usekelo lokuqopha ifomethi yesithombe se-AVIF (AV1 Image Format), esisebenzisa ubuchwepheshe bokucindezela ngaphakathi kohlaka olusuka kufomethi yombhalo wekhodi wevidiyo ye-AV1 (ezinguqulo zedeskithophu, usekelo lwe-AVIF lufakiwe ku-Chrome 85). Isiqukathi sokusabalalisa idatha ecindezelwe ku-AVIF sifana ngokuphelele ne-HEIF. I-AVIF isekela zombili izithombe ku-HDR (High Dynamic Range) kanye nesikhala sombala we-Wide-gamut, kanye nakububanzi obujwayelekile obuguqukayo (SDR).
  • Kwengezwe i-Reporting API entsha yokuthola ulwazi mayelana nokwephulwa kwemithetho yokusetshenziswa okuphephile ekhasini lemisebenzi enenhlanhla ecaciswe ngesihloko se-COOP (Cross-Origin-Opener-Policy), esikuvumela ukuthi ufake i-COOP kumodi yokususa iphutha, esebenzayo. ngaphandle kokuvimbela ukwephulwa kwemithetho.
  • Umsebenzi owengeziwe we-performance.measureUserAgentSpecificMemory(), onquma inani lememori elisetshenziswe lapho kucutshungulwa ikhasi.
  • Ukuze uthobele izindinganiso zewebhu, yonke "idatha:" ama-URL manje athathwa njengamandla athembekile, isb. ziyingxenye yengqikithi evikelwe.
  • I-Streams API yengeze usekelo lwe-Byte Streams, ethuthukiswe ngokukhethekile ukuze idlulise amasethi amabhayithi ngendlela engafanele futhi inciphise inani lemisebenzi yokukopisha idatha. Okukhiphayo kokusakaza kungabhalwa kuma-primitives afana neyunithi yezinhlamvu noma i-ArrayBuffer.
  • Ama-elementi e-SVG manje asekela i-syntax yesakhiwo "sokuhlunga", evumela imisebenzi yokuhlunga efana nokufiphala (), i-sepia(), kanye ne-grayscale() ukuthi isetshenziswe ngesikhathi esisodwa ku-SVG nezinto ezingezona eze-SVG.
  • I-CSS isebenzisa into-mbumbulu ethi “::text-target”, engasetshenziswa ukugqamisa isiqeshana lapho umbhalo uzulazulwe khona (ukuskrola uye embhalweni) ngesitayela esihlukile kunaleso esisetshenziswa isiphequluli lapho sigqamisa lokho. yatholwa.
  • Kwengezwe izici ze-CSS ukuze ulawule ukuzungezisa amakhona: irediyasi yomngcele-isiqalo-isiqalo, irediyasi yomngcele-isiqalo-isiphetho, irediyasi yokuphela-yokuphela, irediyasi yokuphela-yokuphela.
  • Kwengezwe isici se-CSS esinemibala ephoqelelwe ukuze kunqunywe ukuthi isiphequluli sisebenzisa iphalethi yombala ekhawulelwe eshiwo umsebenzisi ekhasini.
  • Kwengezwe isici se-CSS sokushintsha umbala ngempoqo ukuze kukhubazwe imingcele ephoqelekile yemibala yezinto ezingazodwana, okuzishiya nokulawula okugcwele kombala kwe-CSS.
  • I-JavaScript ivumela ukusetshenziswa kwegama elingukhiye lokulinda kumamojula asezingeni eliphezulu, okuvumela izingcingo ezingavumelaniyo ukuthi zihlanganiswe ngokushelelayo enqubweni yokulayisha imojula futhi ngaphandle kokuthi zisongwe "kumsebenzi we-async". Isibonelo, esikhundleni sokuthi (i-async function() {wait Promise.resolve(console.log('test')); }()); manje ungabhala ukuthi wait Promise.resolve(console.log('test'));
  • Enjinini ye-V8 JavaScript, izingcingo ezisebenzayo ziyasheshiswa ezimeni lapho inani lama-agumenti adlulisiwe lingahambisani nemingcele echazwe kumsebenzi. Ngokuhlukana kwenani lama-agumenti, ukusebenza kukhuphuke ngo-11.2% kumodi engeyona ye-JIT, nango-40% uma kusetshenziswa i-JIT TurboFan.
  • Ingxenye enkulu yentuthuko encane yenziwe kumathuluzi abathuthukisi bewebhu.

Ngokungeziwe ezenzweni ezintsha nokulungiswa kweziphazamisi, inguqulo entsha isusa ubungozi obungu-47. Ubungozi obuningi buhlonzwe njengomphumela wokuhlolwa okuzenzakalelayo kusetshenziswa i-AddressSanitizer, MemorySanitizer, Control Flow Integrity, LibFuzzer kanye namathuluzi e-AFL. Azikho izinkinga ezibucayi ezitholiwe ezingavumela umuntu ukuthi adlule wonke amazinga okuvikela isiphequluli futhi akhiphe ikhodi kusistimu engaphandle kwendawo ye-sandbox. Kuyaphawulwa ukuthi okukodwa kobungozi obulungisiwe (i-CVE-2021-21166), obuhlobene nempilo yonke yezinto kusistimu engaphansi yomsindo, inenkinga yezinsuku ezingu-0 futhi yasetshenziswa kokunye kwemisebenzi ngaphambi kokulungiswa. Njengengxenye yohlelo lokukhokha imiklomelo yemali ngokuthola ubungozi ekukhishweni kwamanje, i-Google ikhokhele imiklomelo engu-33 ebiza u-$61000 (imiklomelo emibili ka-$10000, imiklomelo emibili ka-$7500, imiklomelo emithathu ka-$5000, imiklomelo emibili engu-$3000, imiklomelo emine yama-$1000 kanye nemiklomelo emibili yama-$500). Ubukhulu bemiklomelo engu-18 abukakaziwa.

Source: opennet.ru

Engeza amazwana