Notification

Planning your return to office strategy? See how ChromeOS can help.

Pyytämäsi sivu ei ole tällä hetkellä saatavilla kielelläsi. Voit valita toisen kielen sivun alaosasta tai pikakääntää minkä tahansa verkkosivun haluamallesi kielelle Google Chromen sisäänrakennetun käännösominaisuuden avulla.

Previous release notes

Note: For information about the current Chrome version and targeted releases, see Chrome Enterprise release notes.
 

For administrators who manage Chrome browser or ChromeOS devices for a business or school.

 

 

Google and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

 

Note: For information about the current Chrome version and targeted releases, see Chrome Enterprise release notes.
Open all   |   Close all

Chrome 123

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Chrome Third-Party Cookie Deprecation (3PCD)     
Generative AI features    
Resume tabs  
Chrome on Android and iOS: cross-device resumption    
Resume the last opened tab on any device     
Change in behavior of the JavaScript JIT policies    
Chrome Sync ends support for Chrome 81 and earlier  
New idle timeout policies on iOS    
Cross-profile password reuse detection    
Telemetry for permission prompts and accepting notification permissions    
ServiceWorker static routing API    
Private network access checks for navigation requests: warning-only mode    
Local passwords stored in Play services    
Zstd content encoding    
Force Sign-in flows revamp    
Google Update changes    
New and updated policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
ChromeOS Flex Bluetooth migration    
Customizing keyboard shortcuts    
Mouse button customization    
Faster Split Screen setup    
ChromeOS Tether Hotspot    
Per-app language preferences on Android    
New natural-sounding voices for text-to-speech    
Data Processor mode rollout for Norway and Belgium    
Per-app privacy settings    
Enhanced Android security for new enterprise customers    
Admin console updates Security/ Privacy User productivity/ Apps Management
Enhanced Settings page experience    
Remote log collection for ChromeOS devices    
Inactive browser deletion in Chrome Browser Cloud Management    
Chrome crash report    
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Default Search Engine choice screen    
User link capturing on PWAs - Windows, MacOS and Linux    
Permissions prompt for Web MIDI API    
Three Chrome extensions will be upgraded to Manifest V3  
Bookmarks and reading list improvements on Android    
Deprecate enterprise policy used for throttling    
Chrome Desktop support for Windows ARM64    
Remove enterprise policy used for GREASE    
Network Service on Windows will be sandboxed    
Deprecate and remove WebSQL    
Form controls support direction value in vertical writing mode    
Remove enterprise policies used for TLS handshake and RSA key usage    
Shadow root cloneable attribute    
Remove enterprise policy used for Base URL inheritance    
Intent to deprecate: mutation events    
Remove enterprise policy used for legacy same site behavior    
All extensions must be updated to leverage Manifest V3 by June 2025    
Chrome will no longer support macOS 10.15    
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Record GIFs with Screen capture    
Upcoming Admin console changes Security/ Privacy User productivity/ Apps Management
Legacy Technology report    
Policy parity: Custom Configurations for IT admins    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

  • Chrome Third-Party Cookie Deprecation (3PCD) back to top 

    As previously announced, Chrome 120 started to restrict third-party cookies by default for 1% of Chrome users to facilitate testing, and subsequent releases will ramp up to 100% of users as early as Q3 2024. The ramp up to 100% of users is subject to addressing any remaining competition concerns of the UK's Competition and Markets Authority (CMA). Browsers that are part of the 1% experiment group also see new Tracking Protection user controls. You can try out these changes in Chrome 120 or higher by enabling chrome://flags/#test-third-party-cookie-phaseout.

    This testing period allows sites to meaningfully preview what it's like to operate in a world without third-party cookies. As bounce-tracking protections are also a part of 3PCD, the users in this group with third-party cookies blocked have bounce tracking mitigations taking effect, so that their state is cleared for sites that get classified as bounce trackers. Most enterprise users are excluded from this 1% experiment group automatically; however, we recommend that admins proactively use the BlockThirdPartyCookies and CookiesAllowedForUrls policies to re-enable third-party cookies and opt out managed browsers ahead of the experiment. This gives enterprises time to make the changes required to avoid relying on this policy or on third-party cookies. 

    We are launching the Legacy Technology Report to help identify third-party cookies use cases. Admins can set the BlockThirdPartyCookies policy to false to re-enable third-party cookies for all sites but this will prevent users from changing the corresponding setting in Chrome. Alternatively, to prevent breakage, you can set the CookiesAllowedForUrls policy to allowlist your enterprise applications to continue receiving third-party cookies. 

    For enterprise end users that are pulled into this experiment group and that are not covered by either enterprise admin policy, they can use the eye icon in the omnibox to temporarily re-enable third-party cookies for 90 days on a given site, when necessary. See this Help Center article for more details on how to toggle these settings for the desired configuration.

    Bounce tracking protections are also covered by the same policies as cookies and these protections are enforced when the bouncing site is not permitted to use 3P cookies. So setting the BlockThirdPartyCookies policy to false, or setting the CookiesAllowedForUrls policy for a site, prevents bounce tracking mitigations from deleting state for sites. 

    Enterprise SaaS integrations used in a cross-site context for non-advertising use cases can register for the third-party deprecation trial or the first-party deprecation trial for continued access to third-party cookies for a limited period of time.

    The heuristics feature grants temporary third-party cookie access in limited scenarios based on user behavior. This mitigates site breakage caused by third-party cookie deprecation in established patterns, such as identity provider pop ups and redirects.

    For more details on how to prepare, provide feedback and report potential site issues, refer to our updated landing page on preparing for the end of third-party cookies.

    • Starting in Chrome 120 on ChromeOS, Linux, MacOS, Windows
      1% of global traffic has third-party cookies disabled. Enterprise users are excluded from this automatically where possible, and a policy is available to override the change.

   

  • Generative AI features back to top 

    In Chrome 122, 3 Generative AI (GenAI) features became available for managed users that have signed into Chrome browser: Tab Organizer, Create themes, and Help me write (not available on ChromeOS). Initially, these 3 features are only available to users (18+) in English in the USA. Admins can control these by using the TabOrganizerSettings, CreateThemesSettings and HelpMeWriteSettings policies. 

    Starting in Chrome 123, we will gradually roll out these features and some users will no longer need to opt in to Experimental AI to use the features if admins set the policies to enabled. 

    • Chrome 122 on ChromeOS, Linux, Mac, Windows: GenAI features (Tab Organizer, Create themes) become available to managed users in the USA. Users need to turn on Experimental AI. 
    • Chrome 123 on ChromeOS, Linux, Mac, Windows: Features (Tab Organizer, Create themes) become available to managed users in the USA. Some users will have the feature enabled by default; others will still be able to manually opt in via the Experimental AI settings page. In both cases, the features will not be available if disabled via policy.

   

  • Resume tabs back to top 

    Chrome 123 introduces a new card on the New tab page, which helps users continue with tab suggestions from other devices. Using the NTPCardsVisible policy, admins can control this feature, and other cards on the New tab page. 

    • Chrome 123 on ChromeOS, Linux, Mac, Windows

    Resume tabs

   

  • Chrome on Android and iOS: cross-device resumption back to top 

    To help users resume tasks originating from other devices, Chrome now provides cross-device tab suggestions on the New tab page or Home surfaces on Chrome on Android and Chrome on iOS.

    • Chrome 123 on Android, iOS: Feature launches

   

  • Resume the last opened tab on any device back to top 

    For the last open tab on any device within the last 24 hours with the same signed-in user profile, Chrome now offers users a quick shortcut to resume that tab. Admins can control this feature using an existing enterprise policy called SyncTypesListDisabled.

    • Chrome 123 on iOS: Feature launches

   

  • Change in behavior of the JavaScript JIT policies back to top 

    As early as Chrome 122, enabling the DefaultJavaScriptJitSetting policy and disabling JavaScript JIT no longer resulted in WebAssembly being fully disabled. The V8 optimizing JIT will continue to be disabled by setting this policy. This allows Chrome to render web content in a more secure configuration.

   

  • Chrome Sync ends support for Chrome 81 and earlier back to top 

    Chrome Sync will no longer support Chrome 81 and earlier. You need to upgrade to a more recent version of Chrome if you want to continue using Chrome Sync.

    • Chrome 123 on Android, iOS, ChromeOS, Linux, MacOS, Windows: The change will be implemented.

   

  • New idle timeout policies on iOS back to top 

    Enterprises are now able to enforce taking an action after Chrome has been idle for some amount of time on iOS devices. Admins can use the IdleTimeout policy to set a timeout period and the IdleTimeoutActions policy to specify actions on timeout. The setting will be available as a platform policy and will be available per user profile at a future date. 

    • Chrome 123 on iOS: Policies available on iOS.

   

  • Cross-profile password reuse detection back to top 

    Previously, password reuse detection of corporate credentials was only detectable in the corporate profile. In Chrome 123, password reuse detection will detect corporate credential reuse across all non-Incognito profiles on the managed browser.

   

  • Telemetry for permission prompts and accepting notification permissions back to top 

    When Enhanced Protection is turned on, and a user visits a page that prompts the user to accept a notification permission, attributes of that page might be sent to Safe Browsing. If the telemetry is sent and the page is deemed dangerous, users will see a Safe Browsing warning. 

    When Enhanced Protection or Safe Browsing Extended Reporting is turned on, and a user accepts a notification permission for a blocklisted page, this event will be sent to Safe Browsing.

    These features can be controlled by the SafeBrowsingProtectionLevel and SafeBrowsingExtendedReportingEnabled policies.

    • Chrome 123 Android, ChromeOS, LaCrOS, Linux, Mac, Windows, Fuchsia: Feature rolls out to enterprises that have MetricsReportingEnabled set to enabled.

   

  • ServiceWorker static routing API back to top 

    This API allows developers to configure the routing, and allows them to offload simple things ServiceWorkers do. If the condition matches, the navigation happens without starting ServiceWorkers or executing JavaScript, which allows web pages to avoid performance penalties due to ServiceWorker interceptions.

    • Chrome 123 on Windows, Mac, Linux, Android

   

  • Private network access checks for navigation requests: warning-only mode back to top 

    Before a website navigates to a destination site in a user's private network, Chrome will do the following:

    1. Checks whether the original navigation request has been initiated from a secure context.

    2. Sends a preflight request, and checks whether the destination site responds with a header that allows private network access.

     

    The above checks are made to protect the user's private network. Since this feature operates in warning-only mode, we do not fail the requests if any of the checks fail. Instead, a warning will be shown in DevTools Chrome console, to help developers prepare for the coming enforcement. To read about these changes, see Private Network Access (PNA) for Navigation Requests. To learn more, see the PNA specification.

    • Chrome 123 on Android (except for WebView), ChromeOS, Linux, MacOS, Windows: Warning-only mode.
    • Earliest Chrome 130 on Android (except for WebView), ChromeOS, Linux, MacOS, Windows: Requests will fail.

   

  • Local passwords stored in Play services back to top 

    Chrome changes the way local (not syncable) passwords are stored. Previously they were stored in the Chrome profile. Now they are gonna be migrated to the local password storage of the Google Play services similarly to how the Google account passwords are already stored. It also changes the management UI for them to be provided by Google Play services. The Chrome policy PasswordManagerEnabled is still valid but it doesn't control the behavior outside the Chrome binary. Thus, the new password management UI allows users to import or add passwords there manually.

    • Chrome 123 on Android: The feature kicks-in for users without local passwords 
    • Chrome 124 on Android: All local passwords are migrated to the Google Play services.

   

  • Zstd content encoding back to top 

    Chrome is adding support for Zstandard (zstd) as a data compression mechanism. Supporting zstd content encoding in the browser allows sites to spend less time and CPU or power on compression on their servers, resulting in reduced server costs. A temporary enterprise policy ZstdContentEncodingEnabled is available to turn off the zstd content encoding feature.

    • Chrome 123 on Android, ChromeOS, LaCrOS, Linux, Mac, Windows, Fuchsia: Support for zstd is added.

   

  • Force sign-in flows revamp back to top 

    When the BrowserSignin policy is set to Force users to sign-in to use the browser, users now sign in to Chrome browser by following the standard sign-in procedure through the Profile Picker.

    Previously, the Force sign-in flow had a specific UI dialog that did not follow typical Chrome style or standards. Now the flows are aligned with the regular sign-in flows. We’ve also improved error handling by displaying sign-in errors in a regular dialog with actionable buttons.

    • Chrome 123 on Mac, Windows: Full launch

    Force sign-in

   

  • Google Update changes back to top 

    We are in the process of rolling out a new version of Google Update. As part of this change, the location for GoogleUpdate.exe on Windows will change and will be named updater.exe. Note that the previous path will continue to persist until the transition is fully completed.

    • Previous: C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    • Current: C:\Program Files (x86)\Google\GoogleUpdater\VERSION\updater.exe

   

ChromeOS updates

   

  • ChromeOS Flex Bluetooth migration  back to top

    In ChromeOS 123, ChromeOS Flex will upgrade to the Floss Bluetooth stack. As part of this upgrade, the listed devices no longer support Bluetooth functionality. If Bluetooth functionality is critical for these devices, we recommend moving these devices to the LTS channel to extend the Bluetooth functionality through to October 2024. 

    • HP Probook 4530s
    • Lenovo ThinkPad T420
    • HP Elitebook 8460p
    • Apple iMac 11,2
    • Lenovo ThinkPad x220
    • Dell Vostro 3550
    • HP 3115m
    • HP Elitebook 2560p
    • HP ProBook 6465b
    • Lenovo ThinkPad L420
     

    If your devices are unable to connect to Bluetooth after updating to ChromeOS 123, switch the Chrome flag Use Floss instead of BlueZ to Disabled.

     

    Floss vs Bluetooth

 

   

  • Customizing keyboard shortcuts  back to top

    Using shortcuts boosts productivity, and we all have our favorites. In ChromeOS 123, with shortcut customization, you will be able to assign your preferred key combination to personalize your shortcuts. Whether you want them to be easier to do with one hand, simpler to remember, or identical to the ones you're familiar with, this feature will simplify your day-to-day workflows. 

       

    Customize keyboard shortcuts

 

   

  • Mouse button customization  back to top

    Mouse button customization on Chromebook helps users complete quick actions with the click of a button. If your mouse has more than two buttons, you can now assign those to a set list of actions such as taking a screenshot, muting and unmuting, inserting emojis, and so on. You can also select a key combination to assign to your buttons any action performed by a keyboard shortcut.

     

    Customize mouse shortcuts

 

   

  • Faster Split Screen setup  back to top

    Chromebooks provide a variety of ways to arrange the windows on your screen to help make you more productive — one of which is Split Screen. Just as it sounds, Faster Split Screen setup offers a quicker way to set up your window layout by showing an overview of your open windows on the other side of the screen. With Faster Split Screen, once you snap (or lock) a window in place on one side, you can choose an already-open window from Overview to snap into the other side, or select something from the shelf (the row of apps located at the bottom or side of your screen).

     

    Split screen

 

   

  • ChromeOS Tether Hotspot  back to top  

    Hotspot is now available on ChromeOS! You can now share your cellular network on your Chromebook as a hotspot to other devices without an internet connection! Enable your first hotspot by opening Network Settings and toggling on Hotspot. In ChromeOS 123, we only support T-Mobile in the US but we are working to add other networks in future releases.

     

   

  • Per-app language preferences on Android  back to top

    You can now change to your preferred language for your Android apps. These new settings are available in Settings > Apps > Manage your apps > App language

     

   

  • New natural-sounding voices for text-to-speech  back to top

    In ChromeOS 123, we’ve added new natural sounding TTS voices that work offline and are available in 31 languages.  

    TTS natural voices

 

   

  • Data Processor mode rollout for Norway and Belgium  back to top

    In August 2023, data processor mode for ChromeOS was launched in the Netherlands to give organizations more transparency and control over data sent to, and processed by Google. As interest in this space increased recently, we are making data processor mode generally available in additional countries, starting with Norway and Belgium. This product is available in the Admin console through Device > Chrome > Compliance. For more information, see our Help Center article.

     

   

  • Per-app privacy settings  back to top

    ChromeOS 123 makes privacy controls on Chromebooks easier to manage by consolidating app permissions and privacy controls. This gives users more transparency by showing what apps need access to privacy sensors, and how app permissions are affected by privacy control states. Now with the per-app permissions, for microphone and camera, instead of going to two separate places (privacy controls and app settings), users can directly go to privacy settings to view what apps need access to these sensors and modify app permissions.

 

   

  • Enhanced Android security for new enterprise customers  back to top

    ChromeOS 123 enhances the default app security level for enterprise customers. On new enterprise domains, ChromeOS now deactivates Android apps for unaffiliated ChromeOS users by default. Unaffiliated ChromeOS users are users on unmanaged devices or on devices that are managed by a different domain than the user.

    Existing enterprise domains will not be affected by this change. Any new or existing education customer will not be affected.

    Enterprise customers who want to change the default setting, see our Help Center article.

     

Admin console updates

   
  • Enhanced Settings page experience   back to top

    Starting in March 2024, all admins will use our updated Settings page experience–that means you’ll no longer be able to use the legacy Settings page experience. Most of you already use the updated experience. This just means that admins will no longer be able to access the legacy view, but you'll still have access to all the same functionality in the updated view.

    Enhanced settings page
   
  • Remote log collection for ChromeOS devices   back to top

    If you experience problems with a managed ChromeOS device, you can troubleshoot by capturing additional logs from the Device details page in the Admin console.You can remotely collect logs for following use cases : 

    • Kiosk devices
    • Affiliated and unaffiliated signed-in users
    • Managed guest sessions
    • Login and Locked screen

    For more information, see this Help Center article, Remote log collection for ChromeOS devices.

    Remote log collection

   

  • Inactive browser deletion in Chrome Browser Cloud Management   back to top

    The Inactive period for browser deletion policy is now available for early access in the Admin console. For IT admins who find the 18 month default inadequate, this will allow them to explicitly set a policy value (inactivity period of time) a few weeks before the actual deletion starts. 

    Starting in April 2024 until May 2024, the Inactive period for browser deletion policy will start rolling out and automatically delete enrolled browsers in the Admin console that have been inactive for more than the inactivity period of time determined by the policy. When releasing the policy, the inactivity period of time will have a default value of 540 days. Meaning that by default, all enrolled browsers that have been inactive for more than 540 days will be deleted from your account. Administrators can change the inactive period value using this policy. The maximum value to determine the browser inactivity period will be 730 days and the minimum value is 28 days. 

    If you lower the set policy value, it might have a global impact on any currently enrolled browsers. All impacted browsers will be considered inactive and, therefore, be irreversibly deleted. To ensure the deleted browsers re-enroll automatically next time they restart, set the Device Token Management policy value to Delete token before lowering the value of this policy. The enrollment tokens on these browsers need to still be valid at the time of the restart.
   
  • Chrome crash report   back to top

    In Chrome 123, you can visualize crash events in the Admin console using the new Chrome crash report page. In this report, you will find a dynamic chart representing Chrome crash events over time, grouped by versions of Chrome. Additional filtering is available for the following fields: OS platforms, Chrome channels and dates. This report helps you proactively identify potential Chrome issues within your organization.

    • Chrome 121 on Linux, MacOS, Windows: Trusted Tester program
    • Chrome 123 on Linux, MacOS, Windows: Feature rolls out
    Crash report

   

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

    

  • Default Search Engine choice screen back to top 

    As part of our Digital Markets Act (DMA) compliance, Google is introducing choice screens for users to choose their default search engine within Chrome. The choice from the prompt controls the default search engine setting, currently available at chrome://settings/search.

    For enterprises that have chosen to have their administrator set their enterprise users’ search settings using the enterprise policies DefaultSearchProviderEnabled and DefaultSearchProviderSearchUrl, those policies continue to control their enterprise’s search settings. Where the administrator has not set their enterprise users’ search settings by policy, enterprise users might see a prompt to choose their default search engine within Chrome.

    Read more about these policies and the related atomic group.

    • Chrome 120 on iOS, ChromeOS, LaCrOS, Linux, MacOS, Windows: 1% users might start getting the choice screen with Chrome 120. 
    • Later this year on iOS, ChromeOS, LaCrOS, Linux, MacOS, Windows: full roll-out for applicable users.

   

  • User link capturing on PWAs - Windows, MacOS and Linux back to top 
     

    Web links automatically direct users to installed web apps. To better align with users' expectations around installed web apps, Chrome makes it easier to move between the browser and installed web apps. When the user clicks a link that could be handled by an installed web app, Chrome adds a chip in the address bar to suggest switching over to the app. When the user clicks the chip, this either launches the app directly, or opens a grid of apps that can support that link. For some users, clicking a link always automatically opens the app.

    Some issues were discovered with the current implementation, so we will not launch this feature in Chrome 123 as initially announced. We definitely plan to launch link capturing this year (bug).

    • Chrome 121 on Linux, MacOS, Windows: When some users click a link, it always opens in an installed PWA, while some users see the link open in a new tab with a chip in the address bar, clicking on which will launch the app. A flag is available to control this feature: chrome://flags/#enable-user-link-capturing-pwa.
    • Future milestone in 2024 on Linux, MacOS, Windows: We will launch to 100% of Stable with either a default on (always launch apps on link clicks) or a default off (always open in a tab, only launch if user clicks on chip on address bar).

    Linked webapps

   

  • Permissions prompt for Web MIDI API back to top 
     

    The Web MIDI API connects to and interacts with Musical Instrument Digital Interface (MIDI) Devices. There have been several reported problems around Web MIDI API's drive-by access to client MIDI devices (see related Chromium bug). To address this problem, the W3C Audio Working Group decided to place an explicit permission on general Web MIDI API access. Originally, the explicit permission was only required for advanced Web MIDI usage in Chrome, including the ability to send and receive system exclusive (SysEx) messages, with gated access behind a permissions prompt. We now intend to expand the scope of the permission to regular Web MIDI API usage.

    In Chrome 124, all access to the Web MIDI API will require a user permission. No policies will be available to control these changes. If you encounter any issues, file a bug here.

    • Chrome 124 on Windows, MacOS, Linux, Android 

   

   

  • Bookmarks and reading list improvements on Android back to top 
     

    On Chrome 124 on Android, some users who sign in to Chrome from the Bookmark manager will be able to use and save bookmarks and reading list items in their Google Account. Relevant enterprise policies, such as BrowserSignin, SyncTypesListDisabled, EditBookmarksEnabled, ManagedBookmarks and ShoppingListEnabled will continue to work as before, to configure whether users can use and save items in their Google Account.

    • Chrome 124 on Android: Feature rolls out.

   

  • Deprecate enterprise policy used for throttling back to top 
     

    The underlying code change (throttling same-process, cross-origin display:none iframes) that the ThrottleNonVisibleCrossOriginIframesAllowed enterprise policy overrides has been enabled in stable releases since early 2023. Since known issues have been dealt with, we intend to remove the ThrottleNonVisibleCrossOriginIframesAllowed enterprise policy by Chrome 124. The discussions around the throttling issue (and its resolution) can be found in this Chromium bug.

    • Chrome 124: Policy is removed.

   

  • Chrome Desktop support for Windows ARM64 back to top 
     

    Chrome is rolling out support for Windows ARM64. We are working on publishing the Enterprise installers. You can continue to test the Canary channel and report bugs there. Note that this is subject to change based on overall stability, as well as feedback from customers. If you encounter any issues, file a bug here

    • Chrome 124 on Windows (ARM): New Enterprise installers are available.

   

  • Remove enterprise policy used for GREASE back to top 
     

    We plan to deprecate the UserAgentClientHintsGREASEUpdateEnabled policy since the updated GREASE algorithm has been on by default for over a year. The policy will eventually be removed. 

    • Chrome 124 on Android, ChromeOS, Linux, MacOS, Windows: Policy is deprecated.
    • Chrome 126 on Android, ChromeOS, Linux, MacOS, Windows: Policy is removed.

   

  • Network Service on Windows will be sandboxed back to top 
     

    To improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

    • Chrome 124 on Windows: Network Service sandboxed on Windows.

   

  • Deprecate and remove WebSQL back to top 
     

    With SQLite over WASM as its official replacement, we plan to remove WebSQL entirely. This will help keep our users secure.

    The Web SQL database standard was first proposed in April 2009 and abandoned in November 2010. Gecko never implemented this feature and WebKit deprecated this feature in 2019. The W3C encouraged those needing web databases to adopt Web Storage or Indexed Database. 

    Ever since its release, it has made it incredibly difficult to keep our users secure. SQLite was not initially designed to run malicious SQL statements, and yet with WebSQL we have to do exactly this. Having to react to a flow of stability and security issues is an unpredictable cost to the storage team. 

    • Chrome 101: In Chrome 101 the WebSQLAccess policy is added. WebSQL will be available when this policy is enabled, while the policy is available until Chrome 123.
    • Chrome 115: Deprecation message added to console.
    • Chrome 117: In Chrome 117 the WebSQL Deprecation Trial starts. The trial ends in Chrome 123. During the trial period, a deprecation trial token is needed for the feature to be available.
    • Chrome 119: Starting Chrome 119, WebSQL is no longer available. Access to the feature is available until Chrome 123 using the WebSQLAccess policy, or a deprecation trial token.
    • Chrome 124: on ChromeOS, LaCrOS, Linux, MacOS, Windows, Android: Starting in Chrome 124, the policy WebSQLAccess and the deprecation trial, which allows for WebSQL to be available, will no longer be available.

   

  • Form controls support direction value in vertical writing mode back to top 

    The CSS property writing-mode allows elements to go vertical, but users cannot set the direction in which the value changes. With this feature, we are allowing the form control elements (meter, progress and range) input type to have vertical writing mode and choose the form control's value direction. If direction is rtl, the value is rendered from bottom to top. If direction is ltr, the value is rendered from top to bottom. For more information, see this Chrome for Developers blog post.

    • Chrome 124 on Windows, Mac, Linux, Android

   

   

  • Shadow root cloneable attribute back to top 
     

    The shadow root clonable attribute enables individual control over whether a shadow root is cloneable (via standard platform cloning commands such as `cloneNode()`). Imperative shadow roots can now be controlled via a parameter to `attachShadow({clonable:true})`. Declarative shadow roots can be controlled via a new attribute, `<template shadowrootmode=open shadowrootclonable>`

     

    Breakage can occur if you are:

    1. using declarative shadow DOM
    2. cloning templates that contain DSD and
    3. expecting those clones to contain cloned shadow roots
     
    • Chrome 124 on Android, ChromeOS, Linux, MacOS, Windows

   

   

  • Intent to deprecate: mutation events back to top 
     

    Synchronous mutation events, including DOMSubtreeModified, DOMNodeInserted, DOMNodeRemoved, DOMNodeRemovedFromDocument, DOMNodeInsertedIntoDocument, and DOMCharacterDataModified, negatively affect page performance, and also significantly increase the complexity of adding new features to the Web. These APIs were deprecated from the spec in 2011, and were replaced (in 2012) by the much better-behaved Mutation Observer API. Usage of the obsolete mutation events must be removed or migrated to Mutation Observer. Starting in Chrome 124, a temporary enterprise policy, MutationEventsEnabled, will be available to re-enable deprecated or removed mutation events. If you encounter any issues, file a bug here.

    • Chrome 127 on Android, ChromeOS, Linux, MacOS, Windows: Mutation events will stop functioning in Chrome 127, around July 30, 2024.

   

   

  • All extensions must be updated to leverage Manifest V3 by June 2025 back to top 
     

    Extensions must be updated to leverage Manifest V3. Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

     

    Beginning June 2024, Chrome will gradually disable Manifest V2 extensions running in the browser. An Enterprise policy - ExtensionManifestV2Availability - is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. Additionally, machines on which the policy is enabled will not be subject to the disabling of Manifest V2 extensions until the following year - June 2025 - at which point the policy will be removed.

     

    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management. Read more on the Manifest timeline, including: 

    • Chrome 110 on ChromeOS, LaCrOS, Linux, MacOS, Windows: Enterprise policy ExtensionManifestV2Availability is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions.
    • Chrome 127 on ChromeOS, LaCrOS, Linux, MacOS, Windows: Chrome will gradually disable Manifest V2 extensions on user devices. Only those with the ExtensionManifestV2Availability enterprise policy enabled would be able to continue using Manifest V2 extensions in their organization.
    • Chrome 139 on ChromeOS, LaCrOS, Linux, MacOS, Windows: Remove ExtensionManifestV2Availability policy.

   

  • Chrome will no longer support macOS 10.15 back to top 
     

    Chrome will no longer support macOS 10.15, which is already outside of its support window with Apple. Users have to update their operating systems to continue to use Chrome browser. Running on a supported operating system is essential to maintaining security. If run on macOS 10.15, Chrome continues to show an infobar that reminds users that Chrome 129 will no longer support macOS 10.15.

    • Chrome 129 on MacOS: Chrome no longer supports macOS 10.15

↑ back to top  

Upcoming ChromeOS changes

   

  • Record GIFs with Screen capture back to top

    As early as ChromeOS 124, Screen capture will let you record your screen in .GIF format to easily capture, share, and play the recording inline in chat, slides, docs, and more. 

 

↑ back to top  

Upcoming Admin console changes

       
  • Legacy Technology report back to top

    As early as Chrome 124, the Legacy Technology report will be available in the Admin console and it will proactively report websites (both internal and external) that are using technology that will be deprecated, for example, third-party cookies, SameSite cookie changes, and older security protocols like TLS 1.0/1.1 and third-party cookies. This information will enable IT administrators to work with developers to plan required tech migrations before the deprecation feature removals goes into effect.


    This feature is currently released in our Trusted Tester program. If you’re interested in helping us test this feature, you can sign up for the Chrome Enterprise Trusted Tester program here.
     
    • As early as Chrome 124 on Linux, MacOS, Windows: Legacy Technology report will be available in the Admin console.
    Legacy tech report
   
  • Policy parity: Custom Configurations for IT admins back to top

    The Custom Configurations page allows IT admins to configure Chromium policies that are not yet in the Admin console, using JSON scripts. As a result, all Chrome policies are now configurable in Chrome Browser Cloud Management in the Admin console, either using the Settings page or the Custom Configurations page.

     

    • As early as Chrome 124 on Android, iOS, Linux, Mac, Windows: Trusted Tester access
    • As early as Chrome 125 on Android, iOS, Linux, Mac, Windows: Feature rolls out

↑ back to top  

Chrome 122

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Chrome Third-Party Cookie Deprecation (3PCD)     
Generative AI features    
Simplified sign-in and sync experience on iOS  
SharedImages for PPAPI Video Decode    
New download URLs for Chrome browser (Enterprise)      
New V8 security setting    
Read aloud    
Removal of enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed    
Asynchronous server-side Safe Browsing check    
Improved download warnings on the Chrome Downloads page    
Skip unload events    
Autofill: security code updates     
Removing unenrollment from Unified Password Manager    
Chrome on iOS: bottom address bar    
DefaultSearchProvider policy changes    
Change in behavior of the JavaScript JIT policies    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Content scanning with BCE    
Battery Saver    
Enhanced SAML reauthentication flows    
Badge-based authentication    
Edit your recordings with Screencast    
IkeV2 VPN support  
Mandatory extensions in Incognito  
New look for ChromeOS media player    
Admin console updates Security/ Privacy User productivity/ Apps Management
Inactive browser deletion in Chrome Browser Cloud Management    
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Default Search Engine choice screen    
User link capturing on PWAs - Windows, MacOS and Linux    
Resume tabs    
Chrome on Android or iOS: cross-device resumption    
Resume the last opened tab on any device     
Permissions prompt for Web MIDI API    
Network Service on Windows will be sandboxed     
Chrome Sync ends support for Chrome 81 and earlier  
Deprecate and remove WebSQL    
IdleTimeout and IdleTimeoutActions Policies on iOS    
Cross Profile Password Reuse Detection    
Telemetry for permission prompts and accepting notification permissions     
ServiceWorker static routing API    
Private network access checks for navigation requests: warning-only mode    
Bookmarks and reading list improvements on Android    
Deprecate enterprise policy ThrottleNonVisibleCrossOriginIframesAllowed    
Remove support for UserAgentClientHintsGREASEUpdateEnabled    
Intent to deprecate: Mutation Events    
Remove LegacySameSiteCookieBehaviorEnabledForDomainList policy    
Extensions must be updated to leverage Manifest V3
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
ChromeOS Flex Bluetooth Migration    
Customizing keyboard shortcuts    
Record GIFs with Screen capture    
Faster Split Screen setup    
Upcoming Admin console changes Security/ Privacy User productivity/ Apps Management
Enhanced Settings page experience    
Chrome crash report    
Legacy Technology report    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

  • Chrome Third-Party Cookie Deprecation (3PCD) back to top

    As previously announced, Chrome 120 started to restrict third-party cookies by default for 1% of Chrome users to facilitate testing, and subsequent releases will ramp up to 100% of users as early as Q3 2024. The ramp up to 100% of users is subject to addressing any remaining competition concerns of the UK's Competition and Markets Authority (CMA). Browsers that are part of the 1% experiment group also see new Tracking Protection user controls. You can try out these changes in Chrome 120 or higher by enabling chrome://flags/#test-third-party-cookie-phaseout.

    This testing period allows sites to meaningfully preview what it's like to operate in a world without third-party cookies. As bounce-tracking protections are also a part of 3PCD, the users in this group with third-party cookies blocked have bounce tracking mitigations taking effect, so that their state is cleared for sites that get classified as bounce trackers. Most enterprise users are excluded from this 1% experiment group automatically; however, we recommend that admins proactively use the BlockThirdPartyCookies and CookiesAllowedForUrls policies to re-enable third-party cookies and opt out managed browsers ahead of the experiment. This gives enterprises time to make the changes required to avoid relying on this policy or on third-party cookies. 

    We are launching the Legacy Technology Report to help identify third-party cookies use cases. Admins can set the BlockThirdPartyCookies policy to false to re-enable third-party cookies for all sites but this will prevent users from changing the corresponding setting in Chrome. Alternatively, to prevent breakage, you can set the CookiesAllowedForUrls policy to allowlist your enterprise applications to continue receiving third-party cookies. 

    For enterprise end users that are pulled into this experiment group and that are not covered by either enterprise admin policy, they can use the eye icon in the omnibox to temporarily re-enable third-party cookies for 90 days on a given site, when necessary. See this help article for more details on how to toggle these settings for the desired configuration.

    Bounce tracking protections are also covered by the same policies as cookies and these protections are enforced when the bouncing site is not permitted to use 3P cookies. So setting the BlockThirdPartyCookies policy to false, or setting the CookiesAllowedForUrls policy for a site, prevents bounce tracking mitigations from deleting state for sites. 

    Enterprise SaaS integrations used in a cross-site context for non-advertising use cases can register for the third-party deprecation trial or the first-party deprecation trial for continued access to third-party cookies for a limited period of time.

    The heuristics feature grants temporary third-party cookie access in limited scenarios based on user behavior. This mitigates site breakage caused by third-party cookie deprecation in established patterns, such as identity provider pop ups and redirects.

    For more details on how to prepare, provide feedback and report potential site issues, refer to our updated landing page on preparing for the end of third-party cookies.

    • Starting in Chrome 120 on ChromeOS, Linux, MacOS, Windows
      1% of global traffic has third-party cookies disabled. Enterprise users are excluded from this automatically where possible, and a policy is available to override the change.

   

  • Generative AI features back to top

    Starting in Chrome 122, there are 3 Generative AI (GenAI) features that are now also available for managed users that have signed into Chrome browser: 

    • Tab organizer: Chrome can automatically suggest tab groups for users based on the URL and title of opened websites. To use this feature, right-click on a tab, and select Organize similar tabs.
    • Create themes with AI: Chrome lets users create a unique Chrome theme (a combination of a color and a wallpaper image) using GenAI. To use the feature, open a new tab, and at the bottom right, click Customize Chrome. On the side panel, select Change theme > Create with AI. Users can then choose from preset options for subject, mood, style, and color.
    • Get help writing on the web with AI: This feature helps users write with more confidence and kickstart the writing process in free-form text fields on the web. To use this feature, right-click on a text field, and select Help me write (not available on ChromeOS).

    Initially, these 3 features are only available to users in English in the US. Admins can control these by using the TabOrganizerSettings, CreateThemesSettings and HelpMeWriteSettings policies. For each feature, you have the following options for your organization:  

    •   0 = Enable the feature and send data to help improve AI models
    •   1 = Enable the feature but don’t send data to help improve AI models
    •   2 = Fully disable feature
     

    You can find more information in the Tab group suggestions, Create themes, and Help me write help center articles.

   

  • Simplified sign-in and sync experience on iOS back to top

    Starting in Chrome 122, existing users on iOS with Chrome sync turned on now experience a simplified and consolidated version of sign-in and sync in Chrome. Chrome sync no longer appears as a separate feature in settings or elsewhere. Instead, users can sign in to Chrome to use and save information like passwords, bookmarks and more in their Google Account, subject to the relevant enterprise policies.

    As before, the functionality that saves and accesses Chrome data in the Google Account can be turned off fully (via SyncDisabled) or partially (via SyncTypesListDisabled). Sign-in to Chrome can be required or disabled via BrowserSignin as before.

    Note that the changes do not affect users’ ability to sign in to Google services on the web (like Gmail) without signing in to Chrome, their ability to stay signed out of Chrome, or their ability to control what information is synced with their Google Account.

    • Chrome 117: no longer shows Chrome sync as a separate feature for users who didn't have Chrome sync enabled at the time.
    • Chrome 122: no longer shows Chrome sync as a separate feature for users who had Chrome sync enabled by migrating them to an equivalent state.

     

   

  • SharedImages for PPAPI video decoder back to top

    Chrome 122 removes the PPAPISharedImagesForVideoDecoderAllowed policy, used to control the recent refactor for VideoDecoder APIs in PPAPI plugin. This policy was introduced on a temporary basis in Chrome 119.

    • Chrome 119 on ChromeOS, LaCrOS: Introduces escape hatch policy.
    • Chrome 122 on ChromeOS, LaCrOS: Escape hatch policy and corresponding old code paths are removed.

   

   

  • New V8 security setting back to top

    Chrome 122 adds a new setting on chrome://settings/security to disable the V8 JIT optimizers, to reduce the attack surface of Chrome browser. This behavior continues to be controlled by the DefaultJavaScriptJitSetting enterprise policy, and the associated JavaScriptJitAllowedForSites and JavaScriptJitBlockedForSites policies. The setting is integrated into Site Settings. The enterprise policies have been available since Chrome 93.

    • Chrome 122 on ChromeOS, LaCrOS, Linux, MacOS, Windows, Fuchsia

   

  • Read aloud back to top

    Read aloud allows users of Chrome on Android to listen to web pages using text to speech technology. Users can now access this feature via the overflow menu and control playback via audio controls. 

    Read aloud sends the page URL to Google servers to power playback, and users who use it need to enable the settings menu item Make searches and browsing better

    Setting the ListenToThisPageEnabled policy to true allows users to have eligible web pages read aloud using text-to-speech. This is achieved by server side content distillation and audio synthesis. Setting to false disables this feature, and if this policy is set to default or left unset, Read aloud is enabled.

    • Chrome 122 on Android: Feature launches

   

  • Removal of enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed back to top

    Chrome 122 removes the temporary enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed, which was made available in Chrome 116 to give enterprises time to address possible breakage related to Chrome Apps webview usage changes. 

    • Chrome 122 on Linux, MacOS, Windows, ChromeOS: Enterprise Policy ChromeAppsWebViewPermissiveBehaviorAllowed removed 

   

  • Asynchronous server-side Safe Browsing check back to top

    Today Safe Browsing checks are on the blocking path of page loads, meaning that users cannot see the page until the checks are complete. To improve Chrome's loading speed, checks with the server-side Safe Browsing list no longer block page loads in Chrome 122. 

    We have evaluated the risk and put mitigations in place: 

    1) To protect against direct exploits against the browser, local list checks are still conducted in a synchronous manner so that malicious payloads cannot run until the local list check is complete. 

    2) To protect against phishing attacks, we've looked at data and concluded that it is unlikely the user would have significantly interacted with the page (for example, typed a password) by the time we show a warning.

    • Chrome 122 on Android, ChromeOS, LaCrOS, Linux, MacOS, Windows: Feature launches 

   

  • Improved download warnings on the Chrome Downloads page back to top

    To help reduce consequences of downloading malware, we’re cleaning up desktop download warning strings and patterns to be clear and consistent.

    • Chrome 122 on ChromeOS, LaCrOS, Linux, MacOS, Windows, Fuchsia: Feature launches
    Chrome Web Store Chrome Web Store

   

  • Skip unload events back to top

    The presence of unload event listeners is a primary blocker for back/forward cache on Chromium based browsers and for Firefox on desktop platforms. On the other hand, for mobile platforms, almost all browsers prioritize the bfcache by not firing unload events in most cases. To improve the situation, we’ve been working with lots of partners and successfully reduced the use of unload event listeners over the last few years. To further accelerate this migration, we propose to have Chrome for desktop gradually skip unload events. 

    In case you need more time to migrate away from unload events, we’ll offer temporary opt-outs in the form of a Permissions-Policy API and an enterprise policy ForcePermissionPolicyUnloadDefaultEnabled, which allow you to selectively keep the behavior unchanged.

    • Chrome 117 on ChromeOS, Linux, MacOS, Windows: Dev Trial
    • Chrome 119 on ChromeOS, Linux, MacOS, Windows: Introduces ForcePermissionPolicyUnloadDefaultEnabled policy
    • Chrome 122 -132 on ChromeOS, Linux, MacOS, Windows: Deprecation trial (general rollout of deprecation will be limited scope until deprecation trial is ready)
    • Chrome 122 unload handlers will be gradually skipped for 1% of users on top-50 sites, as proposed here.

   

  • Autofill: security code updates back to top

    In Chrome 122, payments autofill allows you to save security codes for local and server cards to improve user experience. Security codes are only saved if a user consents to saving it. Users always have the option to turn security code saving off in Chrome Settings.

    • Chrome 122 on Android, MacOS: feature rolls out

   

  • Removing unenrollment from Unified Password Manager back to top

    Chrome 122 removes unenrollment from Unified Password Manager on Android. When Google Play Services responds with an error users lose access to Password Manager features (password saving or updating, password generation) until the error is resolved. For some errors, there is an error message with an action button to resolve the problem. Other issues are supposed to be temporary (for example, during Google Play Services update).

    • Chrome 122 on Android: feature rolls out
    Chrome Web Store

   

  • Chrome on iOS: bottom address bar on iPhone back to top

    We recently launched a customizable address bar that allows users to choose between a top and a bottom address bar on iPhone. The address bar position picker screen is now added to the First Run Experience. 

    • Chrome 122 on iOS: feature rolls out
    Chrome Web Store

   

  • DefaultSearchProvider policy changes back to top

    In Chrome 122, we are making some changes to the DefaultSearchProvider*  policies. We have removed the DefaultSearchProviderIconURL on all platforms because Chrome now uses the favicon image provided by the search engine. DefaultSearchProviderKeyword and DefaultSearchProviderNewTabURL are not supported on iOS and Android, alongside (but support continues on) Linux, Mac OS and Windows. We fixed the supported platform set to reflect this.

   

  • Change in behavior of the JavaScript JIT policies back to top

    In Chrome 122, enabling the DefaultJavaScriptJitSetting policy and disabling JavaScript JIT no longer results in WebAssembly being fully disabled. The V8 optimizing JIT continues to be disabled by setting the DefaultJavaScriptJitSetting policy. This allows Chrome to render web content in a more secure configuration.

   

  • New and updated policies in Chrome browser back to top 
    Policy Description
    InsecureFormsWarningsEnabled Enable warnings for insecure forms (now available on iOS)
    ListenToThisPageEnabled Enable read aloud (text distillation and text-to-speech synthesis) for web pages

   

  • Removed policies in Chrome browser   back to top
     
    Policy Description
    PPAPISharedImagesForVideoDecoderAllowed Allow Pepper to use shared images for video decoding.
    ChromeAppsWebViewPermissiveBehaviorAllowed Restore permissive Chrome Apps webview behavior
    DefaultSearchProviderIconURL Default search provider icon (removed on all platforms)
    DefaultSearchProviderKeyword Default search provider keyword (removed on Android and iOS only)
    DefaultSearchProviderNewTabURL Default search provider new tab page URL (removed on Android and iOS only)

ChromeOS updates

   

  • Content scanning with BCE back to top
    ChromeOS data controls are a set of controls that are applied by the admin, which protect users from data leakage on endpoints using a Data Loss Prevention (DLP) layer in ChromeOS. For details, see this help center article.  BeyondCorp Enterprise (BCE) enables continuous and real-time end-to-end protection. Content scanning with BCE is a new way to evaluate and enforce data controls restrictions on file transfers based on signals from BeyondCorp Enterprise.

   

  • Battery Saver  back to top

    As early as ChromeOS 122, Battery Saver is available to reduce brightness on both display and keyboard backlight, throttle display refresh rate and available compute budget, and also turn off certain energy-intensive background functions to allow users squeeze more battery life out of their devices. This helps when users need that last couple minutes to finish a task and don't have a charger handy. When enabled, Battery Saver switches on automatically when the user's battery level reaches 20%. You can control this feature using the BatterySaverModeAvailability enterprise policy.

    Battery saver

   

  • Enhanced SAML reauthentication flows back to top

    To optimize the sign-on experience of our customers, we've introduced certain internal changes to our SAML single sign-on implementation. These changes will impact customers with misconfigured SAML settings.

    In particular if you set the policy LoginAuthenticationBehavior to Redirect to SAML IdP by default, ensure that the Single Sign-on policy is set to Enable SAML, otherwise your SAML-based IdP won’t be loaded anymore.

   

  • Badge-based authentication back to top

    From ChromeOS 122, certain third-party Identity Management Providers (IdPs) can use badge authentication on ChromeOS devices. Users can simply start a session with a badge tap, and leave the session with another badge tap. The solution is focused on frontline workers in various industries including retail, hospitality, and manufacturing. 

    In ChromeOS 122, we are starting with the Ilex Card Management System, but we aim to add additional reader and authentication partners in the upcoming months. If you want to learn more, see Set up badge-based authentication.

   

  • Edit your recordings with Screencast back to top

    With ChromeOS Screencast, users can create and share transcribed screen recordings. As early as ChromeOS 122, users can trim their screencasts sentence-by-sentence, add and remove paragraph breaks, mute segments of their recordings, and title sections to make long recordings easier to navigate.  

   

  • IKEv2 VPN support back to top

    ChromeOS 122 includes new options in the Admin console for Internet Key Exchange Protocol Version 2 (IKEv2) VPN protocol.

    Chrome Web Store

   

  • Mandatory extensions in Incognito back to top

    Admins can now specify if there are certain extensions that users must turn on to use Incognito mode. There is a new toggle in Admin console > Apps & extensions that can be applied for individual extensions. This allows enterprises that have debugging or multi-account use cases that rely on Incognito mode to safely leave it enabled across their managed fleet. If they want to use Incognito mode, users need to turn on Allow in Incognito for all required enterprise extensions.

    Chrome Web Store

   

  • New look for ChromeOS media player back to top

    ChromeOS media player will soon have bigger buttons and colors to match your wallpaper. The media player will appear when you are playing any video or audio (like Spotify or YouTube) in Quick Settings. You will be able to click the pin icon to move the media player to the shelf. In addition to controlling media that is being cast, you will be able to start casting web media to any speakers or screens on your local network.

     

 

Admin console updates

   

  • Inactive browser deletion in Chrome Browser Cloud Management   back to top

    As early as March 2024, the Inactive period for browser deletion policy will automatically delete browser data in the Admin console for managed browsers that have not contacted the server for more than the inactivity period of time determined by the policy. When releasing the policy, the inactivity period of time will have a default value of 540 days. All enrolled browsers that have been inactive for more than 540 days will be deleted from your account shortly after the release of this policy. Administrators can change the inactive period value using this policy. The maximum value to determine the browser inactivity period will be 730 days and the minimum value is 28 days. 

     

    If you lower the set policy value, it might have a global impact on any currently enrolled browsers. All impacted browsers will be considered inactive and, therefore, be irreversibly deleted. To ensure the deleted browsers re-enroll automatically next time they restart, set the Device Token Management policy value to Delete token before lowering the value of this policy. The enrollment tokens on these browsers need to still be valid at the time of the restart.

    • As early as Chrome 122: The Inactive period for browser deletion policy UI will be available for early access in the Admin console. For IT admins who find the 18 month default inadequate, this will allow them to explicitly set a policy value (inactivity period of time) a few weeks before the actual deletion starts.

   

↑ back to top  

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • User link capturing on PWAs - Windows, MacOS and Linux back to top 
    Web links automatically direct users to installed web apps. To better align with users' expectations around installed web apps, Chrome makes it more seamless to move between the browser and installed web apps. When the user clicks on a link that could be handled by an installed web app, Chrome adds a chip in the address bar to suggest switching over to the app. Clicking on the chip either launches the app directly, or opens a grid of apps that can support that link. For some users, clicking on a link always automatically opens the app.
     
    • Chrome 121 on Linux, MacOS, Windows: When some users click on a link, it always opens in an installed PWA, while some users see the link open in a new tab with a chip in the address bar, clicking on which will launch the app. A flag is available to control this feature: chrome://flags/#enable-user-link-capturing-pwa.
    • Chrome 123 on Linux, MacOS, Windows: Based on the outcome of the experiment in Chrome 121, we will launch to 100% of Stable with either a default on (always launch apps on link clicks) or a default off (always open in a tab, only launch if user clicks on chip on address bar).


   

  • Resume tabs back to top

    Chrome 123 will introduce a new card on the New tab page, which will help users continue with tab suggestions from other devices. Using the NTPCardsVisible policy, admins will be available to control this feature.
    • Chrome 123 on ChromeOS, Linux, Mac, Windows

   

  • Chrome on Android/iOS: cross-device resumption back to top 
     

    To help users resume tasks originating from other devices, Chrome will provide cross-device tab suggestions on the New tab page or Home surfaces on Chrome on Android and Chrome on iOS. This component will be displayed within the existing continue browsing card on Start and the Magic Stack on Chrome on Android and Chrome on iOS.

    • Chrome 123 on Android, iOS: Feature launches

   

  • Resume the last opened tab on any device back to top 

    For the last open tab on any device within the last 24 hours with the same signed-in user profile, Chrome will offer users with a quick shortcut to resume that tab. Admins will be able to control this feature using an existing enterprise policy called SyncTypesListDisabled.
    • Chrome 123 on iOS: Feature launches

   

  • Permissions prompt for Web MIDI API back to top 

    The Web MIDI API connects to and interacts with Musical Instrument Digital Interface (MIDI) Devices. There have been several reported problems around Web MIDI API's drive-by access to client MIDI devices (see related Chromium bug). To address this problem, the W3C Audio Working Group decided to place an explicit permission on general Web MIDI API access. Originally, the explicit permission was only required for advanced Web MIDI usage in Chrome, including the ability to send and receive system exclusive (SysEx) messages, with gated access behind a permissions prompt. We now intend to expand the scope of the permission to regular Web MIDI API usage.

    In Chrome 123, all access to the Web MIDI API will require a user permission. No policies will be available to control these changes. If you encounter any issues, file a bug here.

    • Chrome 123 on Windows, MacOS, Linux, Android

   

  • Network Service on Windows will be sandboxed back to top 

    To improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

    • Chrome 123 on Windows: Network Service sandboxed on Windows
 

   

  • Chrome Sync ends support for Chrome 81 and earlier back to top 

    Chrome Sync will no longer support Chrome 81 and earlier. You need to upgrade to a more recent version of Chrome if you want to continue using Chrome Sync.

    • Chrome 123 on Android, iOS, ChromeOS, Linux, MacOS, Windows: The change will be implemented.
 

   

  • Deprecate and remove WebSQL back to top 

    With SQLite over WASM as its official replacement, we plan to remove WebSQL entirely. This will help keep our users secure.

    The Web SQL database standard was first proposed in April 2009 and abandoned in November 2010. Gecko never implemented this feature and WebKit deprecated this feature in 2019. The W3C encouraged those needing web databases to adopt Web Storage or Indexed Database. 

    Ever since its release, it has made it incredibly difficult to keep our users secure. SQLite was not initially designed to run malicious SQL statements, and yet with WebSQL we have to do exactly this. Having to react to a flow of stability and security issues is an unpredictable cost to the storage team. 

    • Chrome 101: In Chrome 101 the WebSQLAccess policy is added. WebSQL will be available when this policy is enabled, while the policy is available until Chrome 123.
    • Chrome 115: Deprecation message added to console.
    • Chrome 117: In Chrome 117 the WebSQL Deprecation Trial starts. The trial ends in Chrome 123. During the trial period, a deprecation trial token is needed for the feature to be available.
    • Chrome 119: Starting Chrome 119, WebSQL is no longer available. Access to the feature is available until Chrome 123 using the WebSQLAccess policy, or a deprecation trial token.
    • Chrome 123: on ChromeOS, LaCrOS, Linux, MacOS, Windows, Android: Starting in Chrome 123, the policy WebSQLAccess and the deprecation trial, which allows for WebSQL to be available, will no longer be available.
 

   

  • IdleTimeout and IdleTimeoutActions policies on iOS back to top 

    Enterprises are now able to enforce taking an action after Chrome has been idle for some amount of time on iOS devices. Admins can use the IdleTimeout policy to set a timeout period and the IdleTimeoutActions policy to specify actions on timeout. The setting will be available as a platform policy and will be available per profile at a future date. 

    • Chrome 123 on iOS: policies available on iOS
 

   

  • Cross-profile password reuse detection back to top 

    Previously, password reuse detection of corporate credentials was only detectable in the corporate profile. In Chrome 123, password reuse detection will detect corporate credential reuse across all non-Incognito profiles on the managed browser.

    • Chrome 123: feature rolls out
 

   

  • Telemetry for permission prompts and accepting notification permissions back to top 

    When Enhanced Protection is turned on, and a user visits a page that prompts the user to accept a notification permission, attributes of that page might be sent to Safe Browsing. If the telemetry is sent and the page is deemed dangerous, users will see a Safe Browsing warning. 

    When Enhanced Protection or Safe Browsing Extended Reporting is turned on, and a user accepts a notification permission for a blocklisted page, this event will be sent to Safe Browsing.

    These features can be controlled by the SafeBrowsingProtectionLevel and SafeBrowsingExtendedReportingEnabled policies.

    • Chrome 123 on Android, ChromeOS, LaCrOS, Linux, Mac, Windows, Fuchsia

   

  • ServiceWorker static routing API back to top 

    This API allows developers to configure the routing, and allows them to offload simple things ServiceWorkers do.  If the condition matches, the navigation happens without starting ServiceWorkers or executing JavaScript, which allows web pages to avoid performance penalties due to ServiceWorker interceptions.

    • Chrome 123 on Windows, Mac, Linux, Android
 

   

  • Private network access checks for navigation requests: warning-only mode back to top 

    Before a website navigates to a destination site in a user's private network, Chrome will do the following:

    1. Checks whether the original navigation request has been initiated from a secure context.

    2. Sends a preflight request, and checks whether the destination site responds with a header that allows private network access.

     

    The above checks are made to protect the user's private network. Since this feature operates in warning-only mode, we do not fail the requests if any of the checks fail. Instead, a warning will be shown in DevTools Chrome console, to help developers prepare for the coming enforcement. To read about these changes, see  Private Network Access (PNA) for Navigation Requests. To learn more, see the PNA specification.

    • Chrome 123 on Android (except for WebView), ChromeOS, Linux, MacOS, Windows
 

   

  • Bookmarks and reading list improvements on Android back to top 

    On Chrome 124 on Android, some users who sign in to Chrome from the bookmark manager will be able to use and save bookmarks and reading list items in their Google Account. Relevant enterprise policies, such as BrowserSignin, SyncTypesListDisabled, EditBookmarksEnabled, ManagedBookmarks and ShoppingListEnabled will continue to work as before, to configure whether users can use and save items in their Google Account.

    • Chrome 124 on Android: Feature rolls out
 

   

 

   

  • Remove support for UserAgentClientHintsGREASEUpdateEnabled back to top 

    We plan to deprecate the UserAgentClientHintsGREASEUpdateEnabled policy since the updated GREASE algorithm has been on by default for over a year. The policy will eventually be removed. 

    • Chrome 124 on Android, ChromeOS, Linux, MacOS, Windows: Policy is deprecated
    • Chrome 126 on Android, ChromeOS, Linux, MacOS, Windows: Policy is removed

   

  • Intent to deprecate: Mutation Events back to top 

    Synchronous Mutation Events, including DOMSubtreeModified, DOMNodeInserted, DOMNodeRemoved, DOMNodeRemovedFromDocument, DOMNodeInsertedIntoDocument, and DOMCharacterDataModified, negatively affect page performance, and also significantly increase the complexity of adding new features to the Web. These APIs were deprecated from the spec in 2011, and were replaced (in 2012) by the much better-behaved Mutation Observer API. Usage of the obsolete Mutation Events must be removed or migrated to Mutation Observer.
    • Chrome 127 on Android, ChromeOS, Linux, MacOS, Windows: Mutation Events will stop functioning in Chrome 127, around July 30, 2024.
 

   

 

   

  • Extensions must be updated to leverage Manifest V3 by June 2025 back to top 

    Extensions must be updated to leverage Manifest V3. Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 
    Beginning June 2024, Chrome will gradually disable Manifest V2 extensions running in the browser. An Enterprise policy - ExtensionManifestV2Availability - is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. Additionally, machines on which the policy is enabled will not be subject to the disabling of Manifest V2 extensions until the following year - June 2025 - at which point the policy will be removed.
    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management. Read more on the Manifest timeline, including: 
    • Chrome 110 on ChromeOS, LaCrOS, Linux, MacOS, Windows: Enterprise policy ExtensionManifestV2Availability is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions.
    • Chrome 127 on ChromeOS, LaCrOS, Linux, MacOS, Windows: Chrome will gradually disabled Manifest V2 extensions on user devices. Only those with the ExtensionManifestV2Availability enterprise policy enabled would be able to continue using Manifest V2 extensions in their organization.
    • Chrome 139 on ChromeOS, LaCrOS, Linux, MacOS, Windows: Remove ExtensionManifestV2Availability policy.

↑ back to top  

Upcoming ChromeOS changes

   

  • ChromeOS Flex Bluetooth Migration back to top

    In ChromeOS 123, ChromeOS Flex will be upgrading to the Floss Bluetooth stack. As part of this upgrade the following devices will no longer support Bluetooth functionality. If Bluetooth functionality is critical for these devices, we recommend moving these devices to the LTS channel to extend the Bluetooth functionality through to October 2024. 
    • HP Probook 4530s
    • Lenovo ThinkPad T420
    • HP Elitebook 8460p
    • Apple iMac 11,2
    • Lenovo ThinkPad x220
    • Dell Vostro 3550
    • HP 3115m
    • HP Elitebook 2560p
    • HP ProBook 6465b
    • Lenovo ThinkPad L420

    If your devices are unable to connect to Bluetooth after updating to ChromeOS 123,  switch the Chrome flag Use Floss instead of BlueZ to Disabled.

 

   

  • Customizing keyboard shortcuts back to top

    Using shortcuts boosts productivity, and we all have our favorites. As early as ChromeOS 123, with shortcut customization, you will be able to assign your preferred key combination to personalize your shortcuts. Whether you want them to be easier to do with one hand, simpler to remember, or identical to the ones you're familiar with, this feature will simplify your day-to-day workflows.

   

  • Record GIFs with Screen capture back to top

    As early as ChromeOS 124, Screen capture will let you record your screen in .GIF format to easily capture, share, and play the recording inline in chat, slides, docs, and more. 

   

  • Faster Split Screen setup back to top

    Chromebooks provide a variety of ways to arrange the windows on your screen to help make you more productive — one of which is Split Screen. Just as it sounds, Faster Split Screen Setup will offer a quicker way to set up your window layout by showing an overview of your open windows on the other side of the screen. With Faster Split Screen, once you "snap" (or lock) a window in place on one side, you can choose an already-open window from Overview to snap into the other side, or select something from the shelf (the row of apps located at the bottom or side of your screen).

 

Refer to the ChromeOS release schedule for release dates and updates.

↑ back to top  

Upcoming Admin console changes

   

  • Enhanced Settings page experience back to top

    Starting in March 2024, all admins will use our updated Settings page experience–that means you’ll no longer be able to use the legacy Settings page experience. Most of you already use the updated experience. This just means that admins will no longer be able to access the legacy view, but you'll still have access to all the same functionality in the updated view.

    Chrome Web Store    

       

  • Chrome crash report back to top

    As early as Chrome 123, you will be able to visualize crash events in the Admin console using the new Chrome crash report page. In this report, you will find a dynamic chart representing Chrome crash events over time, grouped by versions of Chrome. Additional filtering is available for the following fields: OS platforms, Chrome channels and dates. This report will help you proactively identify potential Chrome issues within your organization.
     
    This feature is now released in our Trusted Tester program. If you’re interested in helping us test this feature, you can sign up for the Chrome Enterprise Trusted Tester program here.
    • Chrome 121 on Linux, MacOS, Windows: Trusted Tester program
    • Chrome 123 on Linux, MacOS, Windows: Feature rolls out

   

   

  • Legacy Technology report back to top

    As early as Chrome 123, the Legacy Technology report will be available in the Admin console and it will proactively report websites (both internal and external) that are using technology that will be deprecated, for example, third-party cookies, SameSite cookie changes, and older security protocols like TLS 1.0/1.1 and third-party cookies. This information will enable IT administrators to work with developers to plan required tech migrations before the deprecation feature removals goes into effect.

    This feature is currently released in our Trusted Tester program. If you’re interested in helping us test this feature, you can sign up for the Chrome Enterprise Trusted Tester program here.
    • As early as Chrome 123 on Linux, MacOS, Windows
    Legacy tech report

↑ back to top  

Chrome 121

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Chrome Third-Party Cookie Deprecation (3PCD)     
Rename FirstPartySets Enterprise Policies to RelatedWebsiteSets  
Tab organizer    
Create themes with AI    
Safer encrypted archives for Standard Safe Browsing users    
User Link Capturing on PWAs - Windows, MacOS and Linux    
Side Panel Navigation: Pinning or unpinning    
Autofill: display in server cards and local cards    
Autofill: changes in card verification      
CSS Highlight Inheritance    
Chrome user policies for iOS    
Skip unload events    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
ChromeOS Flex End of Device Support    
Enable dictation using the keyboard    
ChromeVox Accessibility service    
No more onboarding messages for Assistant    
New trackpad gesture on ChromeOS    
Integrate the DLP events rule Id and name into the security investigation tool     
Enterprise DataControls (DLP) file restrictions    
Borderless printing    
Admin console updates Security/ Privacy User productivity/ Apps Management
Configure IP address on device with Ethernet adapter  
Apps & Extensions usage report: Highlight extensions removed from the Chrome Web Store    
Chrome crash report    
Fix for certain Android WiFi certificates    
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Default Search Engine choice screen    
Get help writing on the web with AI    
Simplified sign-in and sync experience  
Permissions prompt for Web MIDI API    
SharedImages for PPAPI Video Decode    
V8 security setting    
Read aloud    
Network Service on Windows will be sandboxed     
Removal of enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed    
Asynchronous server-side Safe Browsing check    
Improved download warnings on the Chrome Downloads page    
Resume the last opened tab on any device     
Chrome Sync ends support for Chrome 81 and earlier  
Deprecate and remove WebSQL    
Deprecate enterprise policy ThrottleNonVisibleCrossOriginIframesAllowed    
Remove support for UserAgentClientHintsGREASEUpdateEnabled    
Intent to deprecate: Mutation Events    
Remove LegacySameSiteCookieBehaviorEnabledForDomainList policy    
Extensions must be updated to leverage Manifest V3
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
ChromeOS Flex Bluetooth Migration    
New look for ChromeOS media player    
App disablement by Admin in MGS    
Battery Saver    
Upcoming Admin console changes Security/ Privacy User productivity/ Apps Management
Inactive browser deletion in Chrome Browser Cloud Management    
Legacy Technology report    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

  • Chrome Third-Party Cookie Deprecation (3PCD) back to top

    As previously announced, Chrome 121 restricts third-party cookies by default for 1% of Chrome users to facilitate testing, and plans to ramp up to 100% of users from Q3 2024. The ramp up to 100% of users is subject to addressing any remaining competition concerns of the UK's Competition and Markets Authority (CMA). Browsers that are part of the 1% experiment group will also see new Tracking Protection user controls. You can try out these changes in Chrome 121 or higher by enabling chrome://flags/#test-third-party-cookie-phaseout.

    This testing period allows sites to meaningfully preview what it's like to operate in a world without third-party cookies. As bounce-tracking protections are also a part of 3PCD, the users in this group with third-party cookies blocked have bounce tracking mitigations taking effect, so that their state is cleared for sites that get classified as bounce trackers. Most enterprise users should be excluded from this 1% experiment group automatically; however, we recommend that admins proactively use the BlockThirdPartyCookies and CookiesAllowedForUrls policies to re-enable third-party cookies and opt out their managed browsers ahead of the experiment. This gives enterprises time to make the changes required to not rely on this policy or third-party cookies. 

    We are launching the Legacy Technology Report to help identify third-party cookies use cases. Admins can set the BlockThirdPartyCookies policy to false to re-enable third-party cookies for all sites but this will prevent users from changing the corresponding setting in Chrome. Alternatively, to prevent breakage, you can set the CookiesAllowedForUrls policy to allowlist your enterprise applications to continue receiving third-party cookies. 

    For enterprise end users that are pulled into this experiment group and that are not covered by either enterprise admin policy, they can use the eye icon in the omnibox to temporarily re-enable third-party cookies for 90 days on a given site, when necessary. See this help article for more details on how to toggle these settings for the desired configuration.

    Bounce tracking protections are also covered by the same policies as cookies and these protections are enforced when the bouncing site is not permitted to use 3P cookies. So setting the BlockThirdPartyCookies policy to false, or setting the CookiesAllowedForUrls policy for a site, prevents bounce tracking mitigations from deleting state for sites. 

    Enterprise SaaS integrations used in a cross-site context for non-advertising use cases can register for the third-party deprecation trial for continued access to third-party cookies for a limited period of time.

    The heuristics feature grants temporary third-party cookie access in limited scenarios based on user behavior. This mitigates site breakage caused by third-party cookie deprecation in established patterns, such as identity provider pop ups and redirects.

    For more details on how to prepare, provide feedback and report potential site issues, refer to our updated landing page on preparing for the end of third-party cookies.

    • Starting in Chrome 120 on ChromeOS, Linux, MacOS, Windows
      1% of global traffic has third-party cookies disabled. Enterprise users are excluded from this automatically where possible, and a policy is available to override the change.

   

   

  • Tab organizer back to top

    Tab organizer is a GenAI-powered feature where Chrome automatically suggests and creates tab groups for users based on the URL and title of opened websites. To use this feature, right-click on a tab, and select Organize similar tabs.

    Starting in Chrome 121, a limited set of signed-in users in the US can turn on Tab organizer in Chrome settings. This feature is initially available to unmanaged users only, and is inaccessible to managed Chrome Enterprise & Education users in Chrome 121. To learn more, read this blog post. In the coming weeks, we will provide more details about Tab organizer in the Chrome Enterprise & Education help center. 

    In advance of this feature rolling out to managed users, Admins can control Tab organizer using the TabOrganizerSettings policy. You have the following options for your organization:

      0 = Enable the feature and send data to help improve AI models
      1 = Enable the feature but don’t send data to help improve AI models
      2 = Fully disable feature

   

  • Create themes with AI back to top

    Create themes with AI in Chrome lets users create a unique Chrome theme (a combination of a color and a wallpaper image) using GenAI. To use the feature, open a new tab, and at the bottom right, click Customize Chrome. On the side panel, select Change theme > Create with AI. Users can then choose from preset options for subject, mood, style, and color.

    Starting in Chrome 121, a limited set of signed-in users in the US can create themes with AI by turning on the feature in Chrome settings. This feature is initially available to unmanaged users only, and is inaccessible to managed Chrome Enterprise & Education users in Chrome 121. To learn more, read this blog post. In the coming weeks, we will provide more details about Create themes with AI in the Chrome Enterprise & Education help center.

    In advance of this feature rolling out to managed users, Admins can control Create themes with AI using the CreateThemesSettings policy. You have the following options for your organization:

      0 = Enable the feature and send data to help improve AI models
      1 = Enable the feature but don’t send data to help improve AI models
      2 = Fully disable feature

   

  • Safer encrypted archives for Standard Safe Browsing users back to top

    On some encrypted archive downloads, Chrome prompts Standard Safe Browsing users for a password (not shared with Google and cleared after retrieving the metadata). This collects more metadata about the download (such as contained file hashes and executable signatures), which is sent to Google for better quality verdicts. The password remains local and not shared with Google. You can control this feature with the SafeBrowsingDeepScanningEnabled policy. 

    • Chrome 121 on Linux, MacOS, Windows 

   

  • User Link Capturing on PWAs - Windows, MacOS and Linux back to top

    Web links automatically direct users to installed web apps. To better align with users' expectations around installed web apps, Chrome makes it more seamless to move between the browser and installed web apps. When the user clicks on a link that could be handled by an installed web app, Chrome adds a chip in the address bar to suggest switching over to the app. Clicking on the chip either launches the app directly, or opens a grid of apps that can support that link. For some users, clicking on a link always automatically opens the app.

    • Chrome 121 on Linux, MacOS, Windows: When some users click on a link, it always opens in an installed PWA, while some users see the link open in a new tab with a chip in the address bar; clicking on the chip launches the app. A flag is available to control this feature: chrome://flags/#enable-user-link-capturing-pwa.
    • Chrome 123 on Linux, MacOS, Windows: Based on the outcome of the experiment in Chrome 121, we will launch to 100% of Stable with either a default on (always launch apps on link clicks) or a default off (always open in a tab, only launch if user clicks on chip on address bar).
    Link to PWA

   

  • Side Panel Navigation: Pinning or unpinning back to top

    As early as Chrome 121, Chrome removes the side panel icon in favor of evolving the side panel navigation to offer customization through toolbar pinning. This allows for efficient direct access to a suite of panels. You can open most side panel features through the Chrome menu ().

    • Chrome 121 on Chrome OS, LaCrOS, Linux, MacOS, Windows, Fuchsia
    Side panel nav

   

  • Autofill: display in server cards and local cards back to top

    Autofill helps users seamlessly fill out their card information into payment forms. Credit or debit cards, which can be autofilled, are stored on the Chrome client. There are 2 types: Server cards and Local cards. A server card only has the last 4 digits and the expiry date of the card whereas a local card has all the digits of a card along with the expiry date.

    There are instances when a local and server card of the same card exist on the same client. When that happens, Chrome typically dedupes the server card and only offers the local card for autofilling. With this change, the opposite is true, and server card usage is now offered to users instead. This brings the security and usability benefits of GPay server cards to users with duplicate cards, as well as makes the experience more consistent across devices.

    • Chrome 121 on Chrome OS, LaCrOS, Linux, MacOS, Windows, Fuchsia 

   

  • Autofill: security code updates back to top

    In Chrome 121, to improve user experience, payments autofill now unmasks card information using Google’s industry leading verification methods instead of relying on security codes to verify and unmask cards. Users can choose to turn on device unlock if they want to add an extra layer of security for unmasking their card.

    • Chrome 121 on Android, MacOS 

   

  • CSS Highlight Inheritance back to top

    With CSS Highlight Inheritance, the CSS Highlight pseudo classes, such as ::selection and ::highlight, inherit their properties through the pseudo highlight chain, rather than the element chain. The result is a more intuitive model for inheritance of properties in highlights. Specifically, when any supported property is not given a value by the cascade, its specified value is determined by inheritance from the corresponding highlight pseudo-element of its originating element’s parent element. For more details, see the Highlight Pseudo-elements specification.

    • Chrome 121 on Windows, MacOS, Linux, Android 

   

  • Chrome user policies for iOS back to top

    With Chrome user policies for iOS, admins can apply policies and preferences across a user's devices. Settings apply whenever the user signs in to Chrome browser with their managed account on any device, including personal devices. 

    In Chrome 120, we began rollout but rolled back due to a non-impacting bug. Starting in Chrome 121, managed end-users start to see a management notice stating that their organization manages the account they are signing into. Admins can turn on this functionality in the Admin console under the Chrome on iOS setting. For more information, see Set Chrome policies for users or browsers.

    • Chrome 120 on iOS: Started rollout to 5%, rolled back due to non-impacting bug
    • Chrome 121 on iOS: Begin gradual rollout, targeting 100% by M122
    iOS users

   

  • Skip unload events back to top

    The presence of unload event listeners is a primary blocker for back/forward cache on Chromium based browsers and for Firefox on desktop platforms. On the other hand, for mobile platforms, almost all browsers prioritize the bfcache by not firing unload events in most cases. To improve the situation, we’ve been working with lots of partners and successfully reduced the use of unload event listeners over the last few years. To further accelerate this migration, we propose to have Chrome for desktop gradually skip unload events. 

    In case you need more time to migrate away from unload events, we’ll offer temporary opt-outs in the form of a Permissions-Policy API and an enterprise policy ForcePermissionPolicyUnloadDefaultEnabled, which allow you to selectively keep the behavior unchanged.

    • Chrome 117 on Chrome OS, Linux, MacOS, Windows: Dev Trial
    • Chrome 119 on Chrome OS, Linux, MacOS, Windows: Introduces ForcePermissionPolicyUnloadDefaultEnabled policy
    • Chrome 121 -131 on Chrome OS, Linux, MacOS, Windows: Deprecation trial (general rollout of deprecation will be limited scope until deprecation trial is ready)

   

   

  • Removed policies in Chrome browser   back to top
     
    Policy Description
    ChromeRootStoreEnabled Determines whether the Chrome Root Store and built-in certificate verifier will be used to verify server certificates
    ContextAwareAccessSignalsAllowlist Enable the Chrome Enterprise Device Trust Connector attestation flow for a list of URLs
    WebRtcAllowLegacyTLSProtocols Allow legacy TLS/DTLS downgrade in WebRTC
    OffsetParentNewSpecBehaviorEnabled Control the new behavior of HTMLElement.offsetParent
    SendMouseEventsDisabledFormControlsEnabled Control the new behavior for event dispatching on disabled form controls
    AttestationEnabledForDevice Enable remote attestation for the device

ChromeOS updates

   

  • ChromeOS Flex End of Device Support back to top

    As of January 01, 2024, devices scheduled to end support in 2023 will no longer be supported. Decertified devices include those listed below; for the full list of devices ending support you can review our Certified models list.
    • HP Compaq 6005 Pro
    • HP Compaq Elite 8100
    • Lenovo ThinkCentre M77
    • HP ProBook 6550b
    • HP 630
    • Dell Optiplex 980
     
    The devices will continue to receive ChromeOS Flex updates but these updates will no longer be tested or maintained by the Flex team. We recommend that customers upgrade to newer ChromeOS Flex certified models or ChromeOS devices to benefit from new features and security improvements. You can learn more about supported devices in our help center.

   

  • Enable dictation using the keyboard back to top

    Logitech keyboards with a dictation button and other keyboards using the Search + D shortcut now turn on the Dictation accessibility feature if it is off. If Dictation is already on, then the key (and the shortcut) will activate Dictation. When enabling dictation, a dialog will appear to inform users they are about to enable Dictation, certain speech files might be downloaded and how to use the dictation feature once it is enabled.

    iOS users

   

  • ChromeVox Accessibility service back to top

    Users of App Streaming on Chromebooks will now be able to use ChromeVox to navigate the streaming Android app. The streaming Android app's accessibility tree is streamed in tandem with the app itself and can be interacted with using ChromeOS screen reader capabilities.

   

  • No more onboarding messages for Assistant back to top

    ChromeOS 121 removes the welcome or onboarding messages offered to a new user when launching Assistant on ChromeOS for the first time. This is a deprecation.

   

  • New trackpad gesture on ChromeOS back to top

    ChromeOS 121 launches a new trackpad gesture to help users dismiss notification popups in the notification center.

   

  • Integrate the DLP events rule Id and name into the security investigation tool back to top

    ChromeOS Data Control events will have additional fields to enrich admin insights in the security investigation tool. 

   

  • Enterprise DataControls (DLP) file restrictions back to top

    In ChromeOS 121, ChromeOS Data Controls enable IT and Security teams to protect important business and customer data. It is available for events like copy and paste, screen capture, screen sharing, and printing. IT administrators can create an information protection strategy with rules based on the data source, destination and user.
    We now have new functionality to control what users can do with files on ChromeOS devices through source and destination based rules. 

   

  • Borderless printing back to top

    ChromeOS now supports borderless printing. With a compatible printer, you can now print photographs on photograph paper, without borders.

Admin console updates

   

  • Configure IP address on device with Ethernet adapter   back to top

    The Admin console setting Allow IP address to be configured on the device (ChromeOS only) and Allow users to modify these values (in DNS settings) is now also respected for Ethernet adapters.

    Ethernet ip addr

   

  • Apps & Extensions usage report: Highlight extensions removed from the Chrome Web Store   back to top

    In Chrome 121, new information on the Apps & Extensions usage report is available to help you identify if an extension was recently removed from the Chrome Web Store via a new notifications column and a new Chrome Web Store column that represents the listing status of an extension.  On the App Details page, you can find the reason why an extension was removed from the Chrome Web Store. This feature will help IT administrators identify the impact of using the policy to disable unpublished extensions. 
    • Chrome 120 on Linux, MacOS, Windows: Trusted Tester program
    • Chrome 121 on Linux, MacOS, Windows: Feature rolls out
     

    Extensions & apps usage report:

    Extensions and apps usage report

    App Details page:

    Apps details page  

   

  • Chrome crash report   back to top

    As early as Chrome 122, you will be able to visualize crash events in the Admin console using the new Chrome crash report page. In this report, you will find a dynamic chart representing Chrome crash events over time, grouped by versions of Chrome. Additional filtering is available for the following fields: OS platforms, Chrome channels and dates. This report will help you proactively identify potential Chrome issues within your organization.

    This feature is now released in our Trusted Tester program. If you’re interested in helping us test this feature, you can sign up for the Chrome Enterprise Trusted Tester program here.
     
    • Chrome 121 on Linux, MacOS, Windows: Trusted Tester program
    • Chrome 122 on Linux, MacOS, Windows: Feature rolls out
      Chrome crash report

   

  • Fix for certain Android WiFi certificates (early Feb 2024)   back to top

    Required as of Android 13, for certain WiFi configurations using enterprise authentication (802.1X), a new required field, called DomainSuffixMatch, was added for additional security. Before updating your fleet to Android 13, you need to edit the new field of that network's settings, Server Certificate Authority, to add at least one Server Certificate Domain Suffix Match. The device will only connect to the WiFi network if the server certificate presented by the remote end has a Subject CommonName or DNS Name SubjectAlternativeName (SAN) that matches the provided suffix. 

    Android 13 wifi config

 

   

  • New policies in Admin console   back to top
     
    Policy Name Pages Supported on Category/Field
    AllowChromeDataInBackups User & Browser Chrome (iOS) Other Settings
    OopPrintDriversAllowed User & Browser Chrome (Linux, MacOS, Windows) Printing

↑ back to top  

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • Default Search Engine choice screen back to top 

    Starting Chrome 120, enterprise end-users might be prompted to choose their default search engine within Chrome.

    As part of our building for DMA compliance, some users will be prompted to choose their default search engine for Chrome. This prompt controls the default search engine setting, currently available at chrome://settings/search. The enterprise policies, DefaultSearchProviderEnabled and DefaultSearchProviderSearchUrl, will continue to control this setting as it does today, if it is set by the IT admin. Read more on this policy and the related atomic group.
    • Chrome 120 on iOS, Chrome OS, LaCrOS, Linux, MacOS, Windows: 1% users might start getting the choice screen with Chrome 120. 
    • Chrome 122 on iOS, Chrome OS, LaCrOS, Linux, MacOS, Windows: full roll-out for applicable users.

   

  • Get help writing on the web with AI back to top

    In Chrome 122, we’ll roll out an experimental GenAI-powered feature to help users write on the web. This tool can help users write with more confidence and kickstart the writing process for users in free-form text fields on the web.

    Starting in Chrome 122, a limited set of signed-in users in the US will be able to turn on Help me write in Chrome settings. In Chrome 122, this feature will initially be available to unmanaged users only, and will be inaccessible to managed Chrome Enterprise & Education users. To learn more, read this blog post. In the coming weeks, we will provide more details about Help me write in the Chrome Enterprise & Education help center.

    Admins will be able to control Help me write using the HelpMeWriteSettings policy. You will have the following options for your organization:

      0 = Enable the feature and send data to help improve AI models
      1 = Enable the feature but don’t send data to help improve AI models
      2 = Fully disable feature

   

  • Simplified sign-in and sync experience back to top 

    Starting in Chrome 122, existing users with Chrome sync turned on will experience a simplified and consolidated version of sign-in and sync in Chrome. Chrome sync will no longer be shown as a separate feature in settings or elsewhere. Instead, users can sign in to Chrome to use and save information like passwords, bookmarks and more in their Google Account, subject to the relevant enterprise policies.
    As before, the functionality previously part of Chrome sync that saves and accesses Chrome data in the Google Account can be turned off fully (via SyncDisabled) or partially (via SyncTypesListDisabled). Sign-in to Chrome can be required or disabled via BrowserSignin as before.
    Note that the changes do not affect users’ ability to sign in to Google services on the web (like Gmail) without signing in to Chrome, their ability to stay signed out of Chrome, or their ability to control what information is synced with their Google Account.
    • Chrome 117: sunset Chrome sync for users who didn't have Chrome sync enabled at the time.
    • Chrome 122: sunset Chrome sync for users with Chrome sync enabled by migrating them to an equivalent state.
 

   

  • Permissions prompt for Web MIDI API back to top 

    There have been several reported problems around Web MIDI API's drive-by access to client MIDI devices (bugs). To address this problem, the Audio WG decided to place an explicit permission on the general MIDI API access. Originally, the explicit permission was only required for advanced MIDI usage (System Exclusive (SysEx) messages) in Chrome, with gated access behind a permissions prompt. We plan to  expand the scope of the permission to regular MIDI API usage.
    Today the use of SysEx messages with the Web MIDI API requires an explicit user permission. With this implementation, even access to the Web MIDI API without SysEx support will require a user permission. Three new policies—DefaultMidiSetting, MidiAllowedForUrls and MidiBlockedForUrls—will be available to allow administrators to pre-configure user access to the API.
    • Chrome 122 on Windows, MacOS, Linux, Android 
 

   

  • SharedImages for PPAPI Video Decode back to top 

    Chrome 119 introduces a new PPAPISharedImagesForVideoDecoderAllowed policy to control the recent refactor for VideoDecoder APIs in PPAPI plugin. 
    • Chrome 119 on ChromeOS, LaCrOS: Introduces escape hatch policy.
    • Chrome 122 on ChromeOS, LaCrOS: Escape hatch policy and corresponding old code paths are removed.
 

   

  • V8 security setting back to top 

    Add a setting on chrome://settings/security to disable the V8 JIT optimizers, in order to reduce the attack surface of Chrome. This behavior continues to be controlled by the DefaultJavaScriptJitSetting enterprise policy, and the associated JavaScriptJitAllowedForSites and JavaScriptJitBlockedForSites policies. The setting is integrated into Site Settings. The setting rolls out in Chrome 122. The enterprise policies have been available since Chrome 93.
    • Chrome 122 on ChromeOS, LaCrOS, Linux, MacOS, Windows, Fuchsia
 

   

  • Read aloud back to top 

    Read aloud will allow users of Chrome on Android to listen to web pages via text to speech technology. Users will be able to access this feature via the overflow menu and control playback via audio controls. 
    Read aloud will send the page URL to Google servers to power playback, and users who use it will need to enable the settings menu item "make searches and browsing better". 
    Setting the ListenToThisPageEnabled policy to true will allow users to have eligible web pages read aloud using text-to-speech. This is achieved by server side content distillation and audio synthesis. Setting to false disables this feature, and if this policy is set to default or left unset, Read aloud will be enabled.
    • Chrome 122 on Android: Feature launches
 

   

  • Network Service on Windows will be sandboxed back to top 

    To improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.
    • Chrome 122 on Windows: Network Service sandboxed on Windows
 

   

  • Removal of enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed back to top 

    In Chrome 116, Chrome Apps webview usage have the following restrictions:
    Using the webview NewWindow event to attach to a webview element in another App window causes the window reference returned by the window.open call in the originating webview to be invalidated. A temporary enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed was made available to give enterprises time to address possible breakage related to these changes. This policy will be removed in Chrome 122.
 

   

  • Asynchronous server-side Safe Browsing check back to top 

    Today Safe Browsing checks are on the blocking path of page loads, meaning that the user cannot see the page until the checks are completed. To improve Chrome's loading speed, checks with the server-side Safe Browsing list will no longer block page loads after Chrome 122.
    We have evaluated the risk and put mitigations in place:
    1. To protect against direct exploits against the browser, local list checks will still be conducted in a synchronous manner so that malicious payloads cannot run until the local list check is completed.
    2. To protect against phishing attacks, we've looked at data and concluded that it is unlikely the user would have significantly interacted with the page (e.g. typed a password) by the time we show the warning.
     
    • Chrome 122 on Android, ChromeOS, LaCrOS, Linux, MacOS, Windows: Feature launches
 

   

  • Improved download warnings on the Chrome Downloads page back to top 

    To help reduce consequences of downloading malware, we’re cleaning up desktop download warning strings and patterns to be clear and consistent.
     
    • Chrome 122 on ChromeOS, LaCrOS, Linux, MacOS, Windows, Fuchsia: Feature launches
      Download warnings   Download warnings

   

  • Resume the last opened tab on any device back to top 

    For the last open tab on any device within the last 24 hours with the same signed-in user profile, Chrome will offer users with a quick shortcut to resume that tab. Admins will be able to control this feature using an existing enterprise policy called SyncTypesListDisabled.
    • Chrome 123 on iOS: Feature launches
 

   

  • Chrome Sync ends support for Chrome 81 and earlier back to top 

    Chrome Sync will no longer support Chrome 81 and earlier. You need to upgrade to a more recent version of Chrome if you want to continue using Chrome Sync.
     
    • Chrome 123 on Android, iOS, Chrome OS, Linux, MacOS, Windows: The change will be implemented.
 

   

  • Deprecate and remove WebSQL back to top 

    With SQLite over WASM as its official replacement, we plan to remove WebSQL entirely. This will help keep our users secure.
    The Web SQL Database standard was first proposed in April 2009 and abandoned in November 2010. Gecko never implemented this feature and WebKit deprecated this feature in 2019. The W3C encouraged those needing web databases to adopt Web Storage or Indexed Database. 
    Ever since its release, it has made it incredibly difficult to keep our users secure. SQLite was not initially designed to run malicious SQL statements, and yet with WebSQL we have to do exactly this. Having to react to a flow of stability and security issues is an unpredictable cost to the storage team. 
    • Chrome 101: In Chrome 101 the WebSQLAccess policy is added. WebSQL will be available when this policy is enabled, while the policy is available until Chrome 123.
    • Chrome 115: Deprecation message added to console.
    • Chrome 117: In Chrome 117 the WebSQL Deprecation Trial starts. The trial ends in Chrome 123. During the trial period, a deprecation trial token is needed for the feature to be available.
    • Chrome 119: Starting Chrome 119, WebSQL is no longer available. Access to the feature is available until Chrome 123 using the WebSQLAccess policy, or a deprecation trial token.
    • Chrome 123: on Chrome OS, LaCrOS, Linux, MacOS, Windows, Android: Starting in Chrome 123, the policy WebSQLAccess and the deprecation trial, which allows for WebSQL to be available, will no longer be available.
 

   

 

   

  • Remove support for UserAgentClientHintsGREASEUpdateEnabled back to top 

    We plan to deprecate the UserAgentClientHintsGREASEUpdateEnabled policy since the updated GREASE algorithm has been on by default for over a year. The policy will eventually be removed. 
     
    • Chrome 124 on Android, ChromeOS, Linux, MacOS, Windows: Policy is deprecated
    • Chrome 126 on Android, ChromeOS, Linux, MacOS, Windows: Policy is removed
     

   

  • Intent to deprecate: Mutation Events back to top 

    Synchronous Mutation Events, including DOMSubtreeModified, DOMNodeInserted, DOMNodeRemoved, DOMNodeRemovedFromDocument, DOMNodeInsertedIntoDocument, and DOMCharacterDataModified, negatively affect page performance, and also significantly increase the complexity of adding new features to the Web. These APIs were deprecated from the spec in 2011, and were replaced (in 2012) by the much better-behaved Mutation Observer API. Usage of the obsolete Mutation Events must be removed or migrated to Mutation Observer.
    • Chrome 127 on Android, ChromeOS, Linux, MacOS, Windows: Mutation Events will stop functioning in Chrome 127, around July 30, 2024.
 

   

 

   

  • Extensions must be updated to leverage Manifest V3 by June 2025 back to top 

    Extensions must be updated to leverage Manifest V3. Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 
    Beginning June 2024, Chrome will gradually disable Manifest V2 extensions running in the browser. An Enterprise policy - ExtensionManifestV2Availability - is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. Additionally, machines on which the policy is enabled will not be subject to the disabling of Manifest V2 extensions until the following year - June 2025 - at which point the policy will be removed.
    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management. Read more on the Manifest timeline, including: 
    • Chrome 110 on ChromeOS, LaCrOS, Linux, MacOS, Windows: Enterprise policy ExtensionManifestV2Availability is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions.
    • Chrome 127 on ChromeOS, LaCrOS, Linux, MacOS, Windows: Chrome will gradually disabled Manifest V2 extensions on user devices. Only those with the ExtensionManifestV2Availability enterprise policy enabled would be able to continue using Manifest V2 extensions in their organization.
    • Chrome 139 on ChromeOS, LaCrOS, Linux, MacOS, Windows: Remove ExtensionManifestV2Availability policy.

↑ back to top  

Upcoming ChromeOS changes

 

   

  • ChromeOS Flex Bluetooth Migration back to top

    ChromeOS Flex will be upgrading to the Floss bluetooth stack in ChromeOS 122. As part of this upgrade the following devices will no longer support bluetooth functionality, if bluetooth functionality is critical for these devices we recommend moving these devices to the LTS channel to extend the bluetooth functionality through to October 2024. 
    • HP Probook 4530s
    • Lenovo ThinkPad T420
    • HP Elitebook 8460p
    • Apple iMac 11,2
    • Lenovo ThinkPad x220
    • Dell Vostro 3550
    • HP 3115m
    • HP Elitebook 2560p
    • HP ProBook 6465b
    • Lenovo ThinkPad L420

   

  • New look for ChromeOS media player back to top

    ChromeOS media player will soon have bigger buttons and colors to match your wallpaper. The media player will appear when you are playing any video or audio (like Spotify or YouTube) in Quick Settings. You will be able to click the pin icon to move the media player to the shelf. In addition to controlling media that is being cast, you will be able to start casting web media to any speakers or screens on your local network.
     

     

   

  • App disablement by Admin in MGS back to top

    Up until now, Managed Guest Sessions (MGS) include a set of applications (Explore, Gallery, and Terminal apps) that are available to the user. With the SystemFeaturesDisableList policy, Admins will soon be able to disable these apps, blocking and hiding them from users across your enterprise.
 

   

  • Battery Saver back to top

    As early as ChromeOS 122, Battery Saver will be available to reduce brightness on both display and keyboard backlight, throttle display refresh rate and available compute budget, and also turn off certain energy-intensive background functions to allow users squeeze more battery life out of their devices. This will help when they need that last couple minutes to finish a task and don't have a charger handy. The feature will automatically be enabled when the user's battery level reaches 20%.

↑ back to top  

Upcoming Admin console changes

   

  • Inactive browser deletion in Chrome Browser Cloud Management back to top

    As early as Chrome 124, the Inactive period for browser deletion policy will automatically delete browser data in the Admin console for managed browsers that have not contacted the server for more than the inactivity period of time determined by the policy. When releasing the policy, the inactivity period of time will have a default value of 540 days. All enrolled browsers that have been inactive for more than 540 days will be deleted from your account shortly after the release of this policy. Administrators can change the inactive period value using this policy. The maximum value to determine the browser inactivity period will be 730 days and the minimum value is 28 days. 

     

    If you lower the set policy value, it might have a global impact on any currently enrolled browsers. All impacted browsers will be considered inactive and, therefore, be irreversibly deleted. To ensure the deleted browsers re-enroll automatically next time they restart, set the Device Token Management policy value to Delete token before lowering the value of this policy. The enrollment tokens on these browsers need to still be valid at the time of the restart.

     
    • As early as Chrome 122: The Inactive period for browser deletion policy UI will be available for early access in the Admin console. For IT admins who find the 18 month default inadequate, this will allow them to explicitly set a policy value (inactivity period of time) a few weeks before the actual deletion starts.

   

   

  • Legacy Technology report back to top

    As early as Chrome 122, the Legacy Technology report will be available in the Admin console and it will proactively report websites (both internal and external) that are using technology that will be deprecated, for example, third-party cookies, SameSite cookie changes, and older security protocols like TLS 1.0/1.1 and third-party cookies. This information will enable IT administrators to work with developers to plan required tech migrations before the deprecation feature removals goes into effect.

    This feature is currently released in our Trusted Tester program. If you’re interested in helping us test this feature, you can sign up for the Chrome Enterprise Trusted Tester program here.

    • As early as Chrome 122 on Linux, MacOS, Windows
  • Legacy tech report

↑ back to top  

Chrome 120

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Default Search Engine choice screen    
Chrome Third-Party Cookie Deprecation (3PCD)     
Rename FirstPartySets Enterprise Policies to RelatedWebsiteSets  
Chrome Web Store: UX Improvements    
Revamped Safety Check on Desktop    
Chrome Desktop responsive toolbar    
Chrome on Android no longer supports Android Nougat    
Package tracking (iOS only)    
Unprefix -webkit-background-clip for text and make it an alias    
Chrome user policies for iOS    
Chrome profile separation: new policies    
Migrate away from data URLs in SVGUseElement  
Password Manager: password sharing  
Remove recommended support from multiple policies    
Save images to Google Photos on iOS    
Remove same-origin blanket enforcement in CSPEE    
Close requests for CloseWatcher, <dialog>, and popover=""    
Deprecate and remove Theora support    
Unmanaged device signals consent    
Printing interactions moved to a service process    
URL-Based Permission Suggestions Service    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
New controls for mouse scroll acceleration    
Enhanced Alt + click behavior    
XDR Authentication Events    
Pinch-to-Resize PiP     
New look for Emoji Picker    
Keyboard Shortcuts - Enabling F11-F12 keys    
Deprecate support for legacy ChromeOS media containers and codecs    
ChromeOS Virtual Desk button    
App Details in App Management    
Admin console updates Security/ Privacy User productivity/ Apps Management
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Generative AI features    
Safer encrypted archives for Standard Safe Browsing users    
Permissions prompt for Web MIDI API    
Network Service on Windows will be sandboxed     
User Link Capturing on PWAs - Windows, Mac and Linux    
Side Panel Navigation: Pinning/Unpinning    
SharedImages for PPAPI Video Decode    
Skip unload events    
Resume the last opened tab on any device     
Remove support for UserAgentClientHintsGREASEUpdateEnabled    
Chrome Sync ends support for Chrome 81 and earlier  
Deprecate and remove WebSQL    
Remove LegacySameSiteCookieBehaviorEnabledForDomainList policy    
Intent to deprecate: Mutation Events    
Extensions must be updated to leverage Manifest V3 by June 2025
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
ChromeOS Flex End of Device Support    
ChromeOS Flex Bluetooth Migration    
Set the screensaver duration    
New look for ChromeOS media player    
Integrate the DLP events into the security investigation tool     
ChromeOS Data Controls file restrictions    
Enhanced notifications for pinned apps    
New ChromeOS sync options  
App disablement by Admin in MGS    
Upcoming Admin console changes Security/ Privacy User productivity/ Apps Management
Inactive browser deletion in Chrome Browser Cloud Management    
Apps & Extensions usage report: Highlight extensions removed from the Chrome Web Store    
Legacy Technology report    
Chrome crash report    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

  • Default Search Engine choice screen back to top

    Starting Chrome 120, enterprise end-users might be prompted to choose their default search engine within Chrome.

    As part of our building for DMA compliance, some users will be prompted to choose their default search engine for Chrome. This prompt controls the default search engine setting, currently available at chrome://settings/search. The enterprise policies, DefaultSearchProviderEnabled and DefaultSearchProviderSearchUrl, will continue to control this setting as it does today, if it is set by the IT admin. Read more on this policy and the related atomic group.
     
    • Chrome 120 on iOS, Chrome OS, LaCrOS, Linux, Mac, Windows: 1% users might start getting the choice screen with Chrome 120. 100% by Chrome 122 for applicable users.

   

  • Chrome Third-Party Cookie Deprecation (3PCD) back to top

    In Chrome 120 and beyond (Jan 2024), Chrome will globally disable third-party cookies for 1% of Chrome traffic as part of our Chrome-facilitated testing in collaboration with the CMA. The facilitated testing period allows sites to meaningfully preview what it's like to operate in a world without third-party cookies. As bounce-tracking protections are also a part of 3PCD, the users in this group with third-party cookies blocked will have bounce tracking mitigations take effect, so that their state is cleared for sites that get classified as a bounce tracker. Most enterprise users should be excluded from this experiment group automatically; however, we recommend that admins proactively use the BlockThirdPartyCookies and CookiesAllowedForUrls policies to re-enable third-party cookies and opt out their managed browsers ahead of the experiment. This will give enterprises time to make the changes required to not rely on this policy or third-party cookies. 

    We plan to provide more tooling (such as the Legacy Tech Report)  to help identify third-party cookies use cases. Admins can set the BlockThirdPartyCookies policy to false to re-enable third-party cookies for all sites but this will prevent users from changing the corresponding setting in Chrome. Alternatively, to prevent breakage, you can set the CookiesAllowedForUrls policy to allowlist your enterprise applications to continue receiving third-party cookies.

    For enterprise end users that are pulled into this experiment group and that are not covered by either enterprise admin policy, they can use the User Bypass control (the “eye icon” in the omnibox)  to temporarily re-enable third-party cookies for 90 days on a given site when necessary. Enterprise admin policies override User Bypass controls, for example, setting BlockThirdPartyCookies policy to true will disable third-party cookies for all sites and prevent users from using this User Bypass control.

    Bounce tracking protections are also covered by the same policies as cookies and enforced when the bouncing site is not permitted to have/receive 3P cookies. Thus, setting the BlockThirdPartyCookies policy to false, or setting the CookiesAllowedForUrls policy for a site, will prevent bounce tracking mitigations from deleting state for sites.

    Enterprise SaaS integrations used in a cross-site context for non-advertising use cases will be able to register for the third-party cookie deprecation trial for continued access to third-party cookies for a limited period of time.

    The heuristics feature will grant temporary third-party cookie access in limited scenarios based on user behavior. This mitigates site breakage caused by third-party cookie deprecation in established patterns such as identity provider pop ups and redirects.

    For more details on how to prepare, provide feedback and report potential site issues, refer to the Mode B: 1% third-party cookie deprecation blog section and the Preparing for the end of third-party cookies blog.
     
    • Chrome 120 on ChromeOS, Linux, Mac, Windows
      1% of global traffic has third-party cookies disabled. Enterprise users are excluded from this automatically where possible, and a policy is available to override the change.

   

   

  • Chrome Web Store: UX improvements back to top

    The Chrome team is unveiling a redesigned Chrome Web Store that simplifies the process of finding and managing extensions. Alongside a refreshing, modern interface, the store introduces new extension categories, including AI-powered extensions and Editors' spotlight. These enhancements will be gradually rolled out over the coming months. 

    Users can temporarily switch back to the original store layout by clicking the three dots next to their profile avatar and selecting Revert to original store. This temporary option will be disabled in January 2024 and cannot be centrally controlled by administrators.
      Chrome Web Store  

    Enterprises will continue to have access to their enterprise policies within the new Chrome Store UX.

    The revamped Chrome Web Store will also feature a dedicated section for extensions specific to your domain. For more details on publishing private extensions, see Enterprise Publishing Options

    Note that there is a known issue with ExtensionSettings, where the blocked_install_message does not appear correctly in the redesigned Chrome Store UX that we are working on fixing.  

   

  • Revamped Safety Check on Desktop back to top

    In Chrome 120, we begin to roll out a new proactive Safety Check that regularly checks the browser for safety-related issues and informs users when there's anything that needs their attention. This launch also introduces a new page with Chrome’s proactive safety-related actions and information tailored to each user, designed to make it easier for users to stay safe online.
     
    • Chrome 120 on ChromeOS, LaCrOS, Linux, Mac, Windows
     
    Safety check settings

   

  • Chrome Desktop responsive toolbar back to top

    Chrome Desktop customers across devices and input modes (for example, Mouse or Touch) now experience a toolbar that seamlessly responds to changing window sizes. This happens when users manually select and resize a window or use OS-specific window management tools in addition to an overflow menu.
     
    • Chrome 120 on ChromeOS, LaCrOS, Linux, Mac, Windows

   

  • Chrome on Android no longer supports Android Nougat back to top

    The last version of Chrome that supports Android Nougat is Chrome 119, and it includes a message to affected users informing them to upgrade their operating system. 

    Chrome 120 does not support nor ship to users running Android Nougat.
     
    • Chrome 120 on Android: Chrome on Android no longer supports Android Nougat
     

   

  • Package tracking (iOS only) back to top

    Users can enable a new package tracking feature that results in estimated delivery dates and package status appearing in a new card on the New tab page. This feature is only supported for en-US users and only for packages fulfilled via FedEx and USPS. If needed, you can turn off the feature using a new policy called ParcelTrackingEnabled
     
    • Chrome 120 on iOS: feature launches
      notification for delivery tracking

   

  • Unprefix -webkit-background-clip for text and make it an alias back to top

    Chrome allows the use of the unprefixed version for background-clip: text and makes -webkit-background-clip an alias for background-clip. Also, it drops support for non-suffixed keywords (content, padding and border)..
     
    • Chrome 120 on Windows, Mac, Linux, Android

   

  • Chrome user policies for iOS back to top

    With Chrome user policies for iOS, admins can apply policies and preferences across a user's devices. Settings apply whenever the user signs in to Chrome browser with their managed account on any device, including personal devices. 

    Starting in Chrome 120, to bring consistency to iOS, managed end-users start to see a management notice stating that their organization manages the account they are signing into. In Chrome 121, admins can turn on this functionality in the Admin console under the Chrome on iOS setting. For more information, see Set Chrome policies for users or browsers.
     
    • Chrome 120 on iOS: Feature starts gradual roll out.
      managed account sign-in

   

   

  • Migrate away from data URLs in SVGUseElement back to top

    The SVG spec was recently updated to remove support for data: URLs in SVGUseElement. This improves security of the Web platform as well as compatibility between browsers as Webkit does not support data: URLs in SVGUseElement. To read more, see this blog post.

    Assigning data: URLs in SVGUseElement can lead to Cross-Site Scripting (XSS) and Trusted Types bypass.

    For enterprises that need additional time to migrate, the DataUrlInSvgUseEnabled policy will be available until Chrome 128 to re-enable support for data: URLs in SVGUseElement.
     
    • Chrome 120 on Android, ChromeOS, LaCrOS, Linux, Mac, Windows, Fuchsia: Remove support for data: URLs in SVGUseElement

   

  • Password Manager: password sharing back to top

    Password Manager allows users to share their passwords with members of their Google Family Group (as configured in their Google Account). Users  can only share one password at a time. It is not possible to share passwords in bulk. The shared password cannot be updated or revoked by the sender.

    As an enterprise admin, you can use the PasswordSharingEnabled policy to switch off the share feature for all users.
     
    • Chrome 120 on iOS, Chrome OS, LaCrOS, Linux, Mac, Windows, Fuchsia

   

  • Remove recommended support from multiple policies back to top

    Some policies can be applied as recommended, allowing admins to set an initial value that  users can later change. In Chrome 119, recommended support was removed from multiple policies that users had no way of configuring.

    Any affected policies that were previously set as recommended now need to be set as mandatory to ensure they continue to take effect.
     

   

  • Save images to Google Photos on iOS back to top

    When a signed-in user long-presses on an image in Chrome, they can save it directly to Google Photos. They have the option to save it to any account logged in on the device. You can use the ContextMenuPhotoSharingSettings policy to turn on this feature.


     
    • Chrome 119 on iOS: Users can directly save images to Google photos
    • Chrome 120 on iOS: A new policy, ContextMenuPhotoSharingSettings , is introduced to control this functionality


    Save in Photos

   

  • Remove same-origin blanket enforcement in CSPEE back to top

    Chrome 120 removes a special treatment for same-origin iframes from CSP Embedded Enforcement.

    This aligns the behavior of CSP Embedded Enforcement for cross-origin iframes and same-origin iframes. To read more, see ChromeStatus.
     
    • Chrome 120 on Windows, Mac, Linux, Android

   

  • Close requests for CloseWatcher, <dialog>, and popover="" back to top

    Close requests are a new concept where a user requests to close something currently open, using the Esc key on desktop or the back gesture or button on Android. Integrating Close requests into Chromium comes with two changes:
     
    • CloseWatcher, a new API for directly listening and responding to close requests.
    • Upgrades to <dialog> and popover="" to use the new close request framework, so that they respond to the Android back button.
     
    • Chrome 120 on Windows, Mac, Linux, Android

   

  • Deprecate and remove Theora support back to top

    Chrome 120 deprecates and removes support for the Theora video codec in Chrome desktop, due to emerging security risks. Theora's low (and now often incorrect) usage no longer justifies support for most users. Ogg containers will remain supported. Our plan is to begin escalating experiments turning down Theora support in Chrome 120. If users encounter problems playing specific videos, they can reactivate support via chrome://flags/#theora-video-codec if needed until Chrome 123. You can find more info in Chrome Status.
     
    • Chrome 120 on ChromeOS, LaCrOS, Windows, Mac, Linux

   

  • Unmanaged device signals consent back to top

    This feature introduces a new consent popup dialog, which collects users' consent on whether they allow Chrome to collect device signals from their device.

    The dialog is only displayed for users who satisfy the following conditions:

    - user is managed

    - user's current device is unmanaged

    - user's admin enabled the device trust service

    - user's admin did not specifically disable this feature and its corresponding policy

     
    • Chrome 120 on Linux, Mac, Windows
      Shared profile

   

  • Printing interactions moved to a service process back to top

    In Chrome 120, some users have the printing interactions with the operating system performed in a separate service process. Moving these interactions out of the browser process improves browser stability. It also improves the responsiveness of the Print Preview user interface. An enterprise policy OopPrintDriversAllowed is available to revert to making platform printing interactions from the browser process.

   

  • URL-Based Permission Suggestions Service back to top

    Chrome is upgrading its Permission Suggestions Service. Earlier the requests to Chrome servers for permission suggestion service didn't contain URLs. Now Chrome will add URL based signals to the suggestion service. Earlier admins could disable sending requests to Chrome by setting the SafeBrowsingProtectionLevel policy to 1, 0 or unset. After this update the SafeBrowsingProtectionLevel policy will no longer enable/disable the Permission Suggestion Service.

    The Permission Suggestions Service is now gated behind the existing URL-keyed anonymized data collection policy: UrlKeyedAnonymizedDataCollectionEnabled.
     
    • Chrome 120 on ChromeOS, Linux, Mac, Windows: 1% stable experiment

   

   

  • Removed policies in Chrome browser   back to top
     
    Policy Description
    NativeClientForceAllowed Forces Native Client (NaCl) to be allowed to run.
    ChromeRootStoreEnabled Determines whether the Chrome Root Store and built-in certificate verifier   will be used to verify server certificates

ChromeOS updates

   

  • New controls for mouse scroll acceleration back to top

    ChromeOS 120 adds new controls to let users disable mouse scroll acceleration and adjust the speed of the scrolling. 

    mouse acceleration  

   

  • Enhanced Alt + click behavior back to top

    You can configure right-click behavior using the keyboard and touchpad. You can also configure settings for actions such as Home, End, and Page Up, in the Customize keyboard keys subpage. 

    touchpad speed  

   

  • XDR Authentication Events back to top

    Authentication events (login/out lock/unlock) can now be enabled as part of Extended Detection and Response (XDR) on ChromeOS. Once rollout is complete, XDR systems will be able to use these events to provide insights on the device security posture.
     

   

  • Pinch-to-Resize PiP back to top

    Picture-in-Picture (PiP) windows can now be resized with a pinch. Simply place two fingers on the window and pinch them together or spread them apart to find the perfect size for your screen.
     

   

  • New look for Emoji Picker back to top

    ChromeOS 120 brings a new dynamic color palette to the floating Emoji and GIF Picker.

    emoji picker

   

  • Keyboard Shortcuts - Enabling F11-F12 keys back to top

    Most ChromeOS keyboards lack F11 and F12 keys, which are expected functionality in many applications. This proposal adds options to remap F11 and F12 keys in the Keyboard key remapping section in Settings.

   

  • Deprecate support for legacy ChromeOS media containers and codecs back to top

    Deprecated support for MPEG4 Part 2 video codec and AVI container in ChromeOS 120. Users needing this functionality may temporarily re-enable support using chrome://flags/#cros-legacy-media-formats until ChromeOS 125, after which support will be removed.
     

   

  • ChromeOS Virtual Desk Button (Bento Button) back to top

    Bento Button is a shelf button that's available for all users who utilize virtual desks. The button will allow quick access to desk operations for desk visualizing, desk switching, desk creation and desk ordering. If the user has previously saved desks, they would be able to go to the desk library as well.

     

   

  • App Details in App Management back to top

    Settings now include additional details about installed apps. Navigate to Settings > Apps > Manage your apps, select an app to view the app's storage usage, version number, and information about how it was installed.

   

  • ChromeOS Flex end of device support back to top

    As of January 01, 2024, devices scheduled to end support in 2023 will no longer be supported. Decertified devices include those listed below; for the full list of devices ending support you can review our Certified models list.
    • HP Compaq 6005 Pro HP
    • Compaq Elite 8100
    • Lenovo ThinkCentre M77
    • HP ProBook 6550b
    • HP 630
    • Dell Optiplex 980

    The devices will continue to receive ChromeOS Flex updates but these updates will no longer be tested or maintained by the Flex team. We recommend customers upgrade to newer ChromeOS devices to benefit from new features and security improvements.
     

Admin console updates

 

   

↑ back to top  

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • Generative AI features back to top 

    In Chrome 115, Google introduced its first Generative AI (GenAI) integration in the Search Side Panel. As early as Chrome 121, additional GenAI features will be rolled out to Chrome. You’ll be able to opt in through a new chrome://settings page. Enterprise policies will be available at roll-out to control these features. More details will be shared in upcoming milestones.
     
    • (Earliest) Chrome 121 on ChromeOS, Linux, Mac, Windows

   

  • Safer encrypted archives for Standard Safe Browsing users back to top 

    Standard Safe Browsing users will be prompted for a password to some encrypted archive downloads. This will be used to collect more metadata about the download (such as contained file hashes and executable signatures), which will be sent to Google for better quality verdicts. The password will remain local. You can control this feature with the SafeBrowsingDeepScanningEnabled policy.
     
    • Chrome 121 on Linux, Mac, Windows

   

  • Permissions prompt for Web MIDI API back to top 

    There have been several reported problems around Web MIDI API's drive-by access to client MIDI devices (bugs). To address this problem, the Audio WG decided to place an explicit permission on the general MIDI API access. Originally, the explicit permission was only required for advanced MIDI usage (System Exclusive (SysEx) messages) in Chrome, with gated access behind a permissions prompt. We plan to  expand the scope of the permission to regular MIDI API usage.

    Today the use of SysEx messages with the Web MIDI API requires an explicit user permission. With this implementation, even access to the Web MIDI API without SysEx support will require a user permission. Three new policies—DefaultMidiSetting, MidiAllowedForUrls and MidiBlockedForUrls—will be available to allow administrators to pre-configure user access to the API.
     
    • Chrome 121 on Windows, Mac, Linux, Android 

   

  • Network Service on Windows will be sandboxed back to top 

    To improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.
     
    • Chrome 121 on Windows: Network Service sandboxed on Windows

   

  • User Link Capturing on PWAs - Windows, Mac and Linux back to top 

    Web links automatically direct users to installed web apps. To better align with users' expectations around installed web apps, Chrome will make it more seamless to move between the browser and installed web apps. When the user clicks on a link that could be handled by an installed web app, Chrome will add a chip in the address bar to suggest switching over to the app. Clicking on the chip would either launch the app directly, or open a grid of apps that can support that link. For some users, clicking on a link will always automatically open the app.
     
    • Chrome 121 on Linux, Mac, Windows: When some users click on a link, it will always open in an installed PWA, while some users will see the link open in a new tab with a chip in the address bar clicking on which will launch the app. This is an experiment to determine if users prefer having links launched by default. The experiment will run on Canary/Dev/Beta and 1% of Stable.
     
    • Chrome 123 on Linux, Mac, Windows: Based on the outcome of the experiment in Chrome 121, we will launch to 100% of Stable with either a default on (always launch apps on link clicks) or a default off (always open in a tab, only launch if user clicks on chip on address bar).

   

  • Side Panel Navigation: Pinning/Unpinning back to top 

    As early as Chrome 121, the side panel icon is being removed in favor of evolving the side panel navigation to offer customization through toolbar pinning. This will allow for efficient direct access to a suite of panels.
     
    • Chrome 121 on Chrome OS, LaCrOS, Linux, Mac, Windows, Fuchsia
      Side panel nav

   

  • SharedImages for PPAPI Video Decode back to top 

    Chrome 119 introduces a new PPAPISharedImagesForVideoDecoderAllowed policy to control the recent refactor for VideoDecoder APIs in PPAPI plugin.
     
    • Chrome 119 on ChromeOS, LaCrOS: Introduces escape hatch policy.
    • Chrome 122 on ChromeOS, LaCrOS: Escape hatch policy and corresponding old code paths are removed.

   

  • Skip unload events back to top 

    The presence of unload event listeners is a primary blocker for back/forward cache on Chromium based browsers and for Firefox on desktop platforms. On the other hand, for mobile platforms, almost all browsers prioritize the bfcache by not firing unload events in most cases. To improve the situation, we’ve been working with lots of partners and successfully reduced the use of unload event listeners over the last few years. To further accelerate this migration, we propose to have Chrome for desktop gradually skip unload events.

    In case you need more time to migrate away from unload events, we’ll offer temporary opt-outs in the form of a Permissions-Policy API and an enterprise policy ForcePermissionPolicyUnloadDefaultEnabled, which will allow you to selectively keep the behavior unchanged.
     
    • Chrome 117 on Chrome OS, Linux, Mac, Windows: Dev Trial
    • Chrome 119 on Chrome OS, Linux, Mac, Windows: Introduces ForcePermissionPolicyUnloadDefaultEnabled policy
    • Chrome 121 -131 on Chrome OS, Linux, Mac, Windows: Deprecation trial (general rollout of deprecation will be limited scope until deprecation trial is ready)

   

  • Resume the last opened tab on any device back to top 

    For the last open tab on any device within the last 24 hours with the same signed-in user profile, Chrome will offer users with a quick shortcut to resume that tab. Admins will be able to control this feature using an existing enterprise policy called SyncTypesListDisabled.
     
    • Chrome 122 on iOS: Feature launches

   

  • Remove support for UserAgentClientHintsGREASEUpdateEnabled back to top 

    We plan to deprecate the UserAgentClientHintsGREASEUpdateEnabled policy since the updated GREASE algorithm has been on by default for over a year. The policy will eventually be removed.
     
    • Chrome 122 on Android, ChromeOS, Linux, Mac, Windows: Policy is deprecated
    • Chrome 125 on Android, ChromeOS, Linux, Mac, Windows: Policy is removed

   

  • Chrome Sync ends support for Chrome 81 and earlier back to top 

    Chrome Sync will no longer support Chrome 81 and earlier. You need to upgrade to a more recent version of Chrome if you want to continue using Chrome Sync.
     
    • Chrome 123 on Android, iOS, Chrome OS, Linux, Mac, Windows: The change will be implemented.

   

  • Deprecate and remove WebSQL back to top 

    With SQLite over WASM as its official replacement, we plan to remove WebSQL entirely. This will help keep our users secure.

    The Web SQL Database standard was first proposed in April 2009 and abandoned in November 2010. Gecko never implemented this feature and WebKit deprecated this feature in 2019. The W3C encouraged those needing web databases to adopt Web Storage or Indexed Database.

    Ever since its release, it has made it incredibly difficult to keep our users secure. SQLite was not initially designed to run malicious SQL statements, and yet with WebSQL we have to do exactly this. Having to react to a flow of stability and security issues is an unpredictable cost to the storage team.
     
    • Chrome 115: Deprecation message added to console.
    • Chrome 117: In Chrome 117 the WebSQL Deprecation Trial starts. The trial ends in Chrome 123. During the trial period, a policy, WebSQLAccess, is needed for the feature to be available.
    • Chrome 119: Starting Chrome 119, WebSQL is no longer available. Access to the feature is available until Chrome 123 using the WebSQLAccess policy.
    • Chrome 123: on Chrome OS, LaCrOS, Linux, Mac, Windows: Starting in Chrome 123, the policy WebSQLAccess, which allows for WebSQL to be available, will no longer be available.

   

   

  • Intent to deprecate: Mutation Events back to top 

    Synchronous Mutation Events, including DOMSubtreeModified, DOMNodeInserted, DOMNodeRemoved, DOMNodeRemovedFromDocument, DOMNodeInsertedIntoDocument, and DOMCharacterDataModified, negatively affect page performance, and also significantly increase the complexity of adding new features to the Web. These APIs were deprecated from the spec in 2011, and were replaced (in 2012) by the much better-behaved Mutation Observer API. Usage of the obsolete Mutation Events must be removed or migrated to Mutation Observer.
     
    • Chrome 127 on Android, ChromeOS, Linux, Mac, Windows: Mutation Events will stop functioning in Chrome 127, around July 30, 2024.

   

  • Extensions must be updated to leverage Manifest V3 by June 2025 back to top 

    Extensions must be updated to leverage Manifest V3. Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3.
     

    Beginning June 2024, Chrome will gradually disable Manifest V2 extensions running in the browser. An Enterprise policy - ExtensionManifestV2Availability - is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. Additionally, machines on which the policy is enabled will not be subject to the disabling of Manifest V2 extensions until the following year - June 2025 - at which point the policy will be removed.

     

    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management. Read more on the Manifest timeline, including: 

    • Chrome 110 on ChromeOS, LaCrOS, Linux, Mac, Windows: Enterprise policy ExtensionManifestV2Availability is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions.
    • Chrome 127 on ChromeOS, LaCrOS, Linux, Mac, Windows: Chrome will gradually disabled Manifest V2 extensions on user devices. Only those with the ExtensionManifestV2Availability enterprise policy enabled would be able to continue using Manifest V2 extensions in their organization.
    • Chrome 139 on ChromeOS, LaCrOS, Linux, Mac, Windows: Remove ExtensionManifestV2Availability policy.

↑ back to top  

Upcoming ChromeOS changes

   

  • ChromeOS Flex End of Device Support back to top

    As of the 1st Jan 2024, devices scheduled to end support in 2023 will no longer be supported. Devices include those detailed below, for the full list of devices ending support please review our certified devices list .
     
    • HP Compaq 6005 Pro
    • HP Compaq Elite 8100
    • Lenovo ThinkCentre M77
    • HP ProBook 6550b
    • HP 630
    • Dell Optiplex 980


    The devices will continue to receive ChromeOS Flex updates but these updates will no longer be tested or maintained by the Flex team.

    We recommend customers look to upgrade to newer ChromeOS devices to benefit from new features and security improvements.

   

  • ChromeOS Flex Bluetooth Migration back to top

    ChromeOS Flex will be upgrading to the Floss bluetooth stack in ChromeOS 121. As part of this upgrade the following devices will no longer support bluetooth functionality. 
     
    • HP Probook 4530s
    • Lenovo ThinkPad T420
    • HP Elitebook 8460p
    • Apple iMac 11,2
    • Lenovo ThinkPad x220
    • Dell Vostro 3550
    • HP 3115m
    • HP Elitebook 2560p
    • HP ProBook 6465b
    • Lenovo ThinkPad L420

   

  • Set the screensaver duration back to top

    As early as ChromeOS 120, you will be able to set the duration for screensaver while charging. Users can now choose how long their screensaver runs while their device is charging (not on battery). You can control this using a new enterprise policy. The default setting is Forever, and can be reduced using drop-down options.

   

  • New look for ChromeOS media player back to top

    As early as ChromeOS 121, the media player will have bigger buttons and colors to match your wallpaper. The media player will appear when you are playing any video or audio (like Spotify or YouTube) in Quick Settings. You will be able to click the pin icon to move the media player to the shelf. In addition to controlling media that is being cast, you will be able to start casting web media to any speakers or screens on your local network.    

    new media design

   

  • Integrate the DLP events rule Id and name into the security investigation tool back to top

    ChromeOS Data Control events, for Data Loss Prevention (DLP), will have additional fields to enrich admin insights in the security investigation tool. 

   

  • ChromeOS Data Controls file restrictions back to top

    In ChromeOS 121, ChromeOS Data Controls, for DLP, will enable IT and Security teams to protect important business and customer data. It will be available for events like copy and paste, screen capture, screen sharing, and printing. IT administrators will be able to create an information protection strategy with rules based on the data source, destination and user.

    We will have new functionality to control what users can do with files on ChromeOS devices through source and destination based rules. 

   

  • Enhanced notifications for pinned apps back to top

    As early as ChromeOS 121, you will be able to visually separate pinned notifications from other notifications. We will change the visual specs, buttons, and notification text to fit within fixed size bubbles. This significantly differentiates the visual look of pinned notifications from typical notifications to reflect their significant difference in purpose (notifying the user of an ongoing process rather than an instantaneous event).

   

  • New ChromeOS sync options back to top

    ChromeOS will soon deliver an updated device setup experience that lets users customize sync settings for apps, settings, wi-fi networks, and wallpaper.

   

  • App disablement by Admin in MGS back to top

    Up until now, Managed Guest Sessions (MGS) include a set of applications (Explore, Gallery, and Terminal apps) that are available to the user. With the SystemFeaturesDisableList policy, Admins will soon be able to disable these apps, blocking and hiding them from users across your enterprise.

↑ back to top  

Upcoming Admin console changes

   

  • Inactive browser deletion in Chrome Browser Cloud Management back to top

    As early as Chrome 123, the Inactive period for browser data deletion policy will be added to the Admin Console and it will automatically delete browsers that have not contacted the server for more than the inactivity period of time determined by the policy. When releasing the policy, the inactivity period of time will have a default value of 18 months. All enrolled browsers that have been inactive for more than 18 months will be deleted from your account shortly after the release of this policy. The maximum value to determine the browser inactivity period will be 730 days and the minimum value is 28 days.

    Note. Shortening the period significantly will cause more enrolled browsers to be considered inactive and deleted, and should be done with caution. To mitigate this, you can set the Device Token Management policy value to “Delete token” ahead of time, which allows deleted browsers to automatically re-enroll in Chrome Browser Cloud Management the next time the browser restarts (if the enrollment token is still valid). You can find the Device Token Management policy here.
     
    • As early as Chrome 121: The Inactive period for browser data deletion policy UI will be available for early access in the Admin console. For IT admins who find the 18 month default inadequate, this will allow them to explicitly set a policy value (inactivity period of time) a few weeks before the actual deletion starts.

   

  • Apps & Extensions usage report: Highlight extensions removed from the Chrome Web Store back to top

    As early as 121, Chrome is adding new information on the Apps & Extensions usage report to help you identify if an extension was recently removed from the Chrome Web Store via a new notifications column and a new Chrome Web Store column that represents the listing status of an extension.  On the App Details page, you can find the reason why an extension was removed from the Chrome Web Store. This feature will help IT administrators identify the impact of using the policy to disable unpublished extensions.

    This feature is available to test for the members of the Chrome Enterprise Trusted Tester program. You can sign up for our Trusted Tester program here.
     
    • Chrome 120 on Linux, Mac, Windows: Trusted Tester program
    • Chrome 121 on Linux, Mac, Windows: Feature rolls out
     

    Apps & Extensions usage report:

    usage report

    App Details page:

    App details

   

  • Legacy Technology report back to top

    As early as Chrome 121, the Legacy Technology report will be available in the Admin console and it will proactively report websites (both internal and external) that are using technology that will be deprecated, for example, SameSite cookie changes, older security protocols like TLS 1.0/1.1 and third-party cookies. This information will enable IT administrators to work with developers to plan required tech migrations before the deprecation goes into effect.

    This feature will be released in our Trusted Tester program as early as Chrome 120. If you’re interested in helping us test this feature, you can sign up for the Chrome Enterprise Trusted Tester program here.
     
    • As early as Chrome 121 on Linux, Mac, Windows
    Legacy tech report

   

  • Chrome crash report back to top

    As early as Chrome 122, you will be able to visualize crash events in the Admin console using the new Chrome crash report page. In this report, you will find a dynamic chart representing Chrome crash events over time, grouped by versions of Chrome. Additional filtering is available for the following fields: OS platforms, Chrome channels and dates. This report will help you proactively identify potential Chrome issues within your organization.

    This feature will be released in our Trusted Tester program as early as Chrome 121. If you’re interested in helping us test this feature, you can sign up for the Chrome Enterprise Trusted Tester program here.
     
    • Chrome 121 on Linux, Mac, Windows: Trusted Tester program
    • Chrome 122 on Linux, Mac, Windows: Feature rolls out
      Crash report

↑ back to top  

Chrome 119

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Chrome release schedule changes    
Deprecate and remove WebSQL    
Native Client support updates    
Remove Sanitizer API    
Tab groups can be saved, recalled, and synced    
Deprecate non-standard shadowroot attribute for declarative shadow DOM    
Shifting UI strings in Chrome from Clear to Delete when getting rid of data    
DevTools internal errors reported to Chrome internal crash reporting    
Skip unload events    
SharedImages for PPAPI Video Decode    
Remove Authorization header upon cross-origin redirect    
Dedicated setting for Permission Suggestions Service    
Hash-prefix real-time lookups    
Remove recommended support from multiple policies    
Standard-compliant URL host punctuation characters    
Save images to Google Photos on iOS    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Privacy Hub    
ChromeOS Admin templates    
Using Drive offline on Chromebook Plus  
Admin console updates Security/ Privacy User productivity/ Apps Management
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Default Search Engine choice screen    
Rename FirstPartySets Enterprise Policies to RelatedWebsiteSets  
Revamped Safety Check on Desktop    
Chrome Desktop responsive toolbar    
Chrome on Android will no longer support Android Nougat    
Chrome Third-Party Cookie Deprecation     
Package tracking (iOS only)    
Network Service on Windows will be sandboxed    
Display banner allowing to resume last tab from other devices    
Resume the last opened tab on any device     
Unprefix -webkit-background-clip for text and make it an alias    
Chrome user policies for iOS    
Chrome profile separation: new policies    
Migrate away from data URLs in SVGUseElement  
Password Manager: password sharing  
Permissions prompt for Web MIDI API    
IP Protection Phase 0 for Chrome    
Apps & Extensions Usage Report: Highlight extensions removed from the Chrome Web Store    
Legacy Technology Report    
Remove support for UserAgentClientHintsGREASEUpdateEnabled    
Chrome Sync ends support for Chrome 81 and earlier      
Remove LegacySameSiteCookieBehaviorEnabledForDomainList policy    
Intent to deprecate: Mutation Events    
Extensions must be updated to leverage Manifest V3
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Set the screensaver duration    
New controls for mouse scroll acceleration    
Enhanced Alt + click behavior    
New look for ChromeOS media player    
Enhanced notifications for pinned apps    
New ChromeOS sync options  
App disablement by Admin in MGS    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

  • Chrome release schedule changes back to top

    Chrome 119 and all subsequent releases will be moved forward by one week. For example, Chrome 119 has its early stable release on October 25 instead of Nov 1. Beta releases will also be moved forward by one week starting in Chrome 119.

    For more details, see the Chrome Release Schedule.
     
    • Chrome 119 on Android, iOS, ChromeOS, Linux, Mac, Windows

   

  • Deprecate and remove WebSQL back to top

    With SQLite over WASM as its official replacement, we plan to remove WebSQL entirely. This will help keep our users secure.

    The Web SQL Database standard was first proposed in April 2009 and abandoned in November 2010. Gecko never implemented this feature and WebKit deprecated this feature in 2019. The W3C encouraged those needing web databases to adopt Web Storage or Indexed Database. 

    Ever since its release, it has made it incredibly difficult to keep our users secure. SQLite was not initially designed to run malicious SQL statements, and yet with WebSQL we have to do exactly this. Having to react to a flow of stability and security issues is an unpredictable cost to the storage team. 
     
    • Chrome 115: Deprecation message added to console.
    • Chrome 117: In Chrome 117 the WebSQL Deprecation Trial starts. The trial ends in Chrome 123. During the trial period, a policy, WebSQLAccess, is needed for the feature to be available.
    • Chrome 119: Starting Chrome 119, WebSQL is no longer available. Access to the feature is available until Chrome 123 using the WebSQLAccess policy.
    • Chrome 123: on Chrome OS, LaCrOS, Linux, Mac, Windows: Starting in Chrome 123, the policy WebSQLAccess, which allows for WebSQL to be available will no longer be available.

   

  • Native Client support updates back to top

    Chrome 119 removes a temporary enterprise policy, NativeClientForceAllowed, which allowed Native Client to continue to be used.
     
    • Chrome 117 on Linux, Mac, Windows: Removes Native Client NaCl support from extensions on Windows, macOS, Linux.
    • Chrome 119 on Linux, Mac, Windows: Removes NativeClientForceAllowed policy.

   

  • Remove Sanitizer API back to top

    To prevent the current Sanitizer API from becoming entrenched, we plan to remove the current implementation. We expect to re-implement the Sanitizer API when the proposed specification stabilizes again.

    The Sanitizer API aims to build an easy-to-use, always secure, browser-maintained HTML sanitizer into the platform. We shipped an initial version of the Sanitizer API in Chrome 105, based on the then-current specification draft. However, the standards discussion has meanwhile moved on and the proposed API shape has changed substantially. 
     
    • Chrome 119 on Windows, Mac, Linux, Android 

   

  • Tab Groups can be saved, recalled, and synced back to top

    Users can now save tab groups, which allows them to close and re-open the tabs in the group, as well as sync them across devices. You can disable syncing Tab Groups using the  SyncTypesListDisabled policy.
     
    • Chrome 119 on ChromeOS, Linux, Mac, Windows

   

  • Deprecate non-standard shadowroot attribute for declarative Shadow DOM back to top

    The standards-track shadowrootmode attribute, which enables declarative Shadow DOM, was shipped in Chrome 111 (ChromeStatus). The older, non-standard shadowroot attribute is now deprecated. During the deprecation period, both attributes are functional, however the shadowroot attribute does not enable the new streaming behavior, whereas shadowrootmode allows streaming of content. There is a straightforward migration path: replace shadowroot with shadowrootmode

    The old shadowroot attribute is deprecated as of Chrome 112, and it will be removed (no longer supported) in Chrome 119. Chrome 119 goes to Stable on October 31, 2023. 
     
    • Chrome 119 on Windows, Mac, Linux, Android 

   

  • Shifting UI strings in Chrome from Clear to Delete when getting rid of data back to top

    Chrome is updating settings text to reflect delete instead of clear when referring to the destruction of data. We expect this change to improve users’ understanding of the associated effect on data. Users who intend to get rid of data should feel reassured that the data is actually deleted, not just cleared from one view but possibly accessible elsewhere. 
     
    • Chrome 119 on Android, iOS, ChromeOS, Mac, Windows: The earliest milestone that users may see these changes is 119. 

   

  • DevTools internal errors reported to Chrome internal crash reporting back to top

    To improve Chrome's stability, DevTools internal errors are now reported through Chrome's existing crash reporting pipeline. This provides visibility of the stability of Chrome DevTools. Admins can control all crash reporting, including these errors, using the MetricsReportingEnabled enterprise policy.
     
    • Chrome 119 on ChromeOS, Linux

   

  • Skip unload events back to top

    The presence of unload event listeners is a primary blocker for back/forward cache on Chromium based browsers and for Firefox on desktop platforms. On the other hand, for mobile platforms, almost all browsers prioritize the bfcache by not firing unload events in most cases. To improve the situation, we’ve been working with lots of partners and successfully reduced the use of unload event listeners over the last few years. To further accelerate this migration, we propose to have Chrome for desktop gradually skip unload events. 

    In case you need more time to migrate away from unload events, we’ll offer temporary opt-outs in the form of a Permissions-Policy API and an enterprise policy ForcePermissionPolicyUnloadDefaultEnabled, which will allow you to selectively keep the behavior unchanged.
     
    • Chrome 117 on Chrome OS, Linux, Mac, Windows: Dev Trial
    • Chrome 119 on Chrome OS, Linux, Mac, Windows: Introduces ForcePermissionPolicyUnloadDefaultEnabled policy
    • Chrome 120-131 on Chrome OS, Linux, Mac, Windows: Deprecation trial (general rollout of deprecation will be limited scope until deprecation trial is ready)

   

  • SharedImages for PPAPI Video Decode back to top

    Chrome 119 introduces a new PPAPISharedImagesForVideoDecoderAllowed policy to control the recent refactor for VideoDecoder APIs in PPAPI plugin. 
     
    • Chrome 119 on ChromeOS, LaCrOS: Introduces escape hatch policy.
    • Chrome 122 on ChromeOS, LaCrOS: Escape hatch policy and corresponding old code paths are removed.

   

  • Remove Authorization header upon cross-origin redirect back to top

    The Fetch standard has been updated to remove Authorization header on cross origin redirects. Chrome 119 implements this change to the specification. Prior to Chrome 119, when a cross origin redirect, such as from foo.test to bar.test, happened with an Authorization header, Chrome preserved the Authorization header and bar.test could receive the header. Starting Chrome 119, Chrome removes Authorization headers when cross origin redirects happen, meaning that bar.test no longer receives the Authorization header.

    • Chrome 119 on ChromeOS, Windows, Mac, Linux, Android

   

  • Dedicated setting for Permission Suggestions Service back to top

    The settings page for notification and geolocation permissions now has an additional option to explicitly enable the Permission Suggestions Service. Permission Suggestions Service is an already existing feature, but it didn’t have its dedicated setting. It was tied to standard Safe Browsing settings being enabled. Now the users can choose between four different states:
    1. Always show the notification/geolocation permission prompt
    2. Let Permission Suggestion Service quieten unwanted notification/geolocation requests (new)
    3. Always quieten notification permission requests
    4. Always block notifications/geolocation permission requests
    Admins can use the existing policies to either always allow or always block notifications or geolocation requests globally or for particular sites.  
    • Chrome 119 on Linux, Mac, Windows
     
    notification for permissions suggestions service

   

  • Hash-prefix real-time lookups back to top

    For standard Safe Browsing protection users, visited URLs now have their safety checked in real time instead of against a less frequently updated local list of unsafe URLs. This is done by sending partial hashes of the URLs to Google Safe Browsing through a proxy via Oblivious HTTP, so that the user’s IP address is not linked to the partial hashes. This change improves security while maintaining privacy for users. If needed, the feature can be disabled through the policy SafeBrowsingProxiedRealTimeChecksAllowed.
     
    • Chrome 119 on Android, iOS, Chrome OS, LaCrOS, Linux, Mac, Windows

   

  • Remove recommended support from multiple policies back to top

    Some policies can be applied as recommended, allowing administrators to set an initial value which end-users can later change. Beginning in Chrome 119, recommended support will be removed from multiple policies which end-users currently have no way of configuring.

    Any affected policies that were previously set as recommended will need to be set as mandatory to ensure they continue to take effect.
     

   

  • Standard-compliant URL host punctuation characters back to top

    Chrome 119 continues our efforts to make Chrome's handling of URL host punctuation characters standard-compliant. Here is a summary of changes in Chrome 119:
     

    Notation:

    - 'ESC': Allowed, but Chrome escapes it, which is non-compliant.

    - '-':  Allowed.

    - '0': Forbidden. URL will be invalid if the host contains a forbidden character.

    Warning:

    - SPACE and ASTERISK are still non-compliant.

    URL character map
    • Chrome 119 on Windows, Mac, Linux, Android

   

  • Save images to Google Photos on iOS back to top

    When a signed-in user long-presses on an image in Chrome, they can save it directly to Google Photos. They have the option to save it to any account logged in on the device.
     
    • Chrome 119 on iOS: Users can directly save images to Google photos
    • Chrome 120 on iOS: A policy is introduced to control this functionality
      save images iOS

   

   

  • Removed policies in Chrome browser   back to top

    Policy Description
    ChromeCleanupEnabled Enable Chrome Cleanup on Windows
    DownloadBubbleEnabled Enable download bubble UI
    ChromeCleanupReportingEnabled Control how Chrome Cleanup reports data to Google

ChromeOS updates

   

  • Privacy Hub back to top

    Users can now manage their camera and microphone settings across the operating system from one place in Settings>Security and Privacy>Privacy controls. Now it only takes one click for users to completely turn off their camera or microphone all from one place when they need extra confidence in staying on mute.
    privacy hub  

   

  • ChromeOS Admin templates back to top

    With App Launch Automation, admins can now configure groups of applications, windows and tools that can be launched automatically on startup or on-demand by users throughout their day. With App Launch Automation, you can get users up and running quickly at the start of their day, provide users with a way to easily get to an optimal starting point for new tasks, and remember the window layout each user sets up for their individual workflows for future use.

    You can turn on this feature using the #app-launch-automation flag, and then create templates in the Admin console.
      admin templates  

   

  • Using Drive offline on Chromebook Plus devices back to top

    Enterprise users on Chromebook Plus devices can now easily make all of their files in the My Drive section of Google Drive available offline. You can control this using the DriveFileSyncAvailable enterprise policy.
      Drive access files  

Admin console updates

 

   

↑ back to top  

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • Default Search Engine choice screen back to top 

    As early as Chrome 120, enterprise end-users might be prompted to choose their default search engine within Chrome.

    As part of our building for DMA compliance, some users will be prompted to choose their default search engine for Chrome. This prompt controls the default search engine setting, currently available at chrome://settings/search. The enterprise policies, DefaultSearchProviderEnabled and DefaultSearchProviderSearchUrl, will continue to control this setting as it does today, if it is set by the IT admin. Read more on this policy and the related atomic group.
     
    • Chrome 120 on iOS, Chrome OS, LaCrOS, Linux, Mac, Windows: 1% users will start getting the choice screen with Chrome 120. 100% by Chrome 122.
 

   

  • Rename FirstPartySets enterprise policies to RelatedWebsiteSets back to top 

    The FirstPartySetsEnabled and FirstPartySetsOverrides enterprise policies are renamed to RelatedWebsiteSetsEnabled and RelatedWebsiteSetsOverrides respectively. There is no change in the policies’ behavior. The new policies become available from Chrome 120. Administrators should use them going forward. To learn more about the rename, follow https://developer.chrome.com/blog/related-website-sets/
     
    • Chrome 120 on Android, Chrome OS, LaCrOS, Linux, Mac, Windows, Fuchsia
 

   

  • Revamped Safety Check on Desktop back to top 

    We plan to introduce a new proactive Safety Check that regularly checks the browser for safety-related issues and informs users when there's anything that needs their attention. This launch also introduces a new page with Chrome’s proactive safety-related actions and information tailored to each user, designed to make it easier for users to stay safe online.
     
    • Chrome 120 on ChromeOS, LaCrOS, Linux, Mac, Windows
    safety check  
 

   

  • Chrome Desktop responsive toolbar back to top 

    As early as Chrome 120, Chrome Desktop customers across devices and input modes (for example, Mouse or Touch) will experience a toolbar that seamlessly responds to changing window sizes, when users manually select and resize a window or use OS-specific window management tools.
     
    • Chrome 120 on ChromeOS, LaCrOS, Linux, Mac, Windows
 

   

  • Chrome on Android will no longer support Android Nougat back to top 

    The last version of Chrome that supports Android Nougat is Chrome 119, and it includes a message to affected users informing them to upgrade their operating system. 
     

    Chrome 120 will not support nor ship to users running Android Nougat.
     

    • Chrome 120 on Android: Chrome on Android no longer supports Android Nougat
 

   

  • Chrome Third-Party Cookie deprecation back to top 

    In Chrome 120 and beyond (Jan 2024), Chrome will globally disable third-party cookies for 1% of Chrome traffic as part of our Chrome-facilitated testing in collaboration with the CMA. This will allow sites to meaningfully preview what it's like to operate in a world without third-party cookies. Most enterprise users will be excluded from this experiment group automatically. But for the few that might be affected, admins will be able to use the BlockThirdPartyCookies and CookiesAllowedForUrls policies to re-enable third-party cookies and opt out their managed browsers ahead of the experiment. This will give enterprises time to make the changes required to not rely on this policy or third-party cookies. 

    We plan to provide more tooling to help identify third-party cookies use cases. Admins can set the BlockThirdPartyCookies policy to false to re-enable third-party cookies for all sites but this will prevent users from changing the corresponding setting in Chrome. Alternatively, to prevent breakage, you can set the CookiesAllowedForUrls policy to allowlist your enterprise applications to continue receiving third-party cookies.

    For more details on how to prepare, provide feedback and report potential site issues, refer to the Mode B: 1% third-party cookie deprecation blog section and the Preparing for the end of third-party cookies blog.
     
    • Chrome 120 on ChromeOS, Linux, Mac, Windows
      1% of global traffic has third-party cookies disabled. Enterprise users are excluded from this automatically where possible, and a policy is available to override the change.
 

   

  • Package tracking (iOS only) back to top 

    Users will be able to enable a new package tracking feature that results in estimated delivery dates and package status appearing in a new card on the New tab page. This feature is only supported for en-US users and only for packages fulfilled via FedEx and USPS. If needed, you will be able to turn off the feature using a new policy called ParcelTrackingEnabled
     
    • Chrome 120 on iOS: feature launches
    parcel delivery check  
 

   

  • Network Service on Windows will be sandboxed back to top 

    To improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.
     
    • Chrome 120 on Windows: Network Service sandboxed on Windows
 

   

  • Display banner allowing to resume last tab from other devices back to top 

    To help signed-in users resume tasks when they have to switch devices immediately, Chrome will offer to pick up tabs recently used on the previous device. Admins will be able to control this feature using an existing enterprise policy called SyncTypesListDisabled.
     
    • Chrome 120 on iOS: Feature launches
    display banner  

   

  • Resume the last opened tab on any device back to top 

    For the last open tab on any device within the last 24 hours with the same signed-in user profile, Chrome will offer users with a quick shortcut to resume that tab. Admins will be able to control this feature using an existing enterprise policy called SyncTypesListDisabled.
     
    • Chrome 120 on iOS: Feature launches
 

   

  • Unprefix -webkit-background-clip for text and make it an alias back to top 

    Chrome will allow the use of the unprefixed version for background-clip: text and will make -webkit-background-clip an alias for background-clip. Also, it drops support for non-suffixed keywords (content, padding and border) for better round-trip with alias.
     
    • Chrome 120 on Windows, Mac, Linux, Android
 

   

  • Chrome user policies for iOS back to top 

    Admins can apply policies and preferences across a user's devices. Settings apply whenever the user signs in to Chrome browser with their managed account on any device. This functionality already exists on Windows, Mac, Linux, ChromeOS and Android.  We are in the process of bringing this functionality to iOS.
     
    • Chrome 120 on iOS: The earliest milestone for this capability is 120. 
 

   

 

   

  • Migrate away from data URLs in SVGUseElement back to top 

    The SVG spec was recently updated to remove support for data: URLs in SVGUseElement. This improves security of the Web platform as well as compatibility between browsers as Webkit does not support data: URLs in SVGUseElement. You can read more in this blog post. 

    Assigning a data: URL in SVGUseElement can cause XSS. And this also led to a Trusted Types bypass.

    For enterprises that need additional time to migrate, the DataUrlInSvgUseEnabled policy will be available until Chrome 128 to re-enable Data URL support for SVGUseElement.
     
    • Chrome 120 on Android, ChromeOS, LaCrOS, Linux, Mac, Windows, Fuchsia: Remove support for data: URLs in SVGUseElement
 

   

  • Password Manager: password sharing back to top 

    Password Manager allows users to share their passwords with members of their Google Family Group (as configured in their Google Account). Users  can only share one password at a time. It is not possible to share passwords in bulk. The shared password cannot be updated or revoked by the sender.

    Enterprise admins can use the PasswordSharingEnabled policy to switch off the share feature for all their employees.
     
    • Chrome 120 on iOS, Chrome OS, LaCrOS, Linux, Mac, Windows, Fuchsia
 

   

  • Permissions prompt for Web MIDI API back to top 

    There have been several reported problems around Web MIDI API's drive-by access to client MIDI devices (bugs). To address this problem, the Audio WG decided to place an explicit permission on the general MIDI API access. Originally, the explicit permission was only required for the advanced MIDI usage, for example,  system exclusive (SysEx) message in Chrome, with gated access behind a permissions prompt. We plan to  expand the scope of the permission to regular MIDI API usage.

    Today the use of SysEx messages with the Web MIDI API requires an explicit user permission. With this implementation, even access to the Web MIDI API without SysEx support will require a user permission. Three new policies—DefaultMidiSetting, MidiAllowedForUrls and MidiBlockedForUrls—will be available to allow administrators to pre-configure user access to the API.
     
    • Chrome 121 on Windows, Mac, Linux, Android 
 

   

  • IP Protection Phase 0 for Chrome back to top 

    As early as Chrome 122, Chrome might route traffic for some network requests to Google-owned resources through a privacy proxy. This is an early milestone in a larger effort to protect users' identities by masking their IP address from known cross-site trackers. More information is available in this explainer on GitHub. Enterprise policies will be in place to allow admins to turn off the feature before it’s launched.
     
    • Chrome 122 on ChromeOS, Linux, Mac, Windows, Android
 

   

  • Apps & Extensions Usage report: Highlight extensions removed from the Chrome Web Store back to top 

    As early as 122, Chrome is adding new information on the Apps & Extensions Usage Report to help you identify if an extension was recently removed from the Chrome Web Store. On the App Details page, you can find the reason why an extension was removed from the Chrome Web Store. This feature will help IT administrators identify the impact of using the policy to disable unpublished extensions.
     
    • Chrome 122 on LaCrOS, Linux, Mac, Windows
 

   

  • Legacy Technology report back to top 

    As early as Chrome 122, the Legacy Technology report will be available in the Admin console and it will proactively report websites (both internal and external) that are using technology that will be deprecated, for example, SameSite cookie changes, or older security protocols like TLS 1.0/1.1. This gives admins the ability to work with developers to plan required tech migrations before the deprecation goes into effect.  If you’re interested in helping us test this feature, you can sign up for our Trusted Tester program here.
     
    • Chrome 122 on LaCrOS, Linux, Mac, Windows
 

   

  • Remove support for UserAgentClientHintsGREASEUpdateEnabled back to top 

    We plan to deprecate the UserAgentClientHintsGREASEUpdateEnabled policy since the updated GREASE algorithm has been on by default for over a year. The policy will eventually be removed. 
     
    • Chrome 122 on Android, ChromeOS, Linux, Mac, Windows: Policy is deprecated
    • Chrome 125 on Android, ChromeOS, Linux, Mac, Windows: Policy is removed
 

   

  • Chrome Sync ends support for Chrome 81 and earlier back to top 

    Chrome Sync will no longer support Chrome 81 and earlier. You need to upgrade to a more recent version of Chrome if you want to continue using Chrome Sync.
     
    • Chrome 123 on Android, iOS, Chrome OS, Linux, Mac, Windows: The change will be implemented.
 

   

  • Remove LegacySameSiteCookieBehaviorEnabledForDomainList policy back to top 
    In Chrome 79, we introduced the LegacySameSiteCookieBehaviorEnabledForDomainList policy to revert the SameSite behavior of cookies to legacy behavior on the specified domains. The LegacySameSiteCookieBehaviorEnabledForDomainList policy’s lifetime has been extended and will be removed on the milestone listed below.
     
    • Chrome 127 on Android, ChromeOS, Linux, Mac, Windows: Remove LegacySameSiteCookieBehaviorEnabledForDomainList policy

   

  • Intent to deprecate: Mutation Events back to top 

    Synchronous Mutation Events, including DOMSubtreeModified, DOMNodeInserted, DOMNodeRemoved, DOMNodeRemovedFromDocument, DOMNodeInsertedIntoDocument, and DOMCharacterDataModified, negatively affect page performance, and also significantly increase the complexity of adding new features to the Web. These APIs were deprecated from the spec in 2011, and were replaced (in 2012) by the much better-behaved Mutation Observer API. Usage of the obsolete Mutation Events must be removed or migrated to Mutation Observer.
     
    • Chrome 127 on Android, ChromeOS, Linux, Mac, Windows: Mutation Events will stop functioning in Chrome 127, around July 30, 2024.

   

  • Extensions must be updated to leverage Manifest V3 back to top 

    Extensions must be updated to leverage Manifest V3. Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. As mentioned earlier in our blog post , the Manifest V2 deprecation timelines are under review and the experiments scheduled for early 2023 are being postponed. During the timeline review, existing Manifest V2 extensions can still be updated, and still run in Chrome. However, all new extensions submitted to the Chrome Web Store must implement Manifest V3. An Enterprise policy ExtensionManifestV2Availability is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management. Read more on the Manifest timeline, including: 
     
    • Chrome 98 on ChromeOS, LaCrOS, Linux, Mac, Windows: Chrome Web Store stops accepting new Manifest V2 extensions with visibility set to "Public" or "Unlisted". The ability to change Manifest V2 extensions from "Private" to "Public" or "Unlisted" is removed.
    • Chrome 103 on ChromeOS, LaCrOS, Linux, Mac, Windows: Chrome Web Store stops accepting new Manifest V2 extensions with visibility set to "Private".
    • Chrome 110 on ChromeOS, LaCrOS, Linux, Mac, Windows: Enterprise policy ExtensionManifestV2Availability is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions.
    • Future milestone on ChromeOS, LaCrOS, Linux, Mac, Windows: Remove ExtensionManifestV2Availability policy.

↑ back to top  

Upcoming ChromeOS changes

   

  • Set the screensaver duration back to top

    As early as ChromeOS 120, you will be able to set the duration for screensaver while charging. Users can now choose how long their screensaver runs while their device is charging (not on battery). You can control this using a new enterprise policy. The default setting is Forever, and can be reduced using drop-down options.

   

  • New controls for mouse scroll acceleration back to top

    ChromeOS 120 will add new controls to let users disable mouse scroll acceleration and adjust the speed of the scrolling.

   

  • Enhanced Alt + click behavior back to top

    In ChromeOS 120, you will be able to configure right-click behavior using the keyboard and touchpad. You can also configure settings for actions such as Home, End, and Page Up, in the Customize keyboard keys subpage. 
    alt click enhancements
     
    alt click enhancements

   

  • New look for ChromeOS media player back to top

    As early as ChromeOS 121, the media player will have bigger buttons and colors to match your wallpaper. The media player will appear when you are playing any video or audio (like Spotify or YouTube) in Quick Settings. You will be able to click the pin icon to move the media player to the shelf. In addition to controlling media that is being cast, you will be able to start casting web media to any speakers or screens on your local network.    
    new media design

   

  • Enhanced notifications for pinned apps back to top

    As early as ChromeOS 121, you will be able to visually separate pinned notifications from other notifications. We will change the visual specs, buttons, and notification text to fit within fixed size bubbles. This significantly differentiates the visual look of pinned notifications from typical notifications to reflect their significant difference in purpose (notifying the user of an ongoing process rather than an instantaneous event).

   

  • New ChromeOS sync options back to top

    ChromeOS will soon deliver an updated device setup experience that lets users customize sync settings for apps, settings, wi-fi networks, and wallpaper.

   

  • App disablement by Admin in MGS back to top

    Up until now, Managed Guest Sessions (MGS) include a set of applications (Explore, Gallery, and Terminal apps) that are available to the user. With the SystemFeaturesDisableList policy, Admins will soon be able to disable these apps, blocking and hiding them from users across your enterprise.

↑ back to top  

Chrome 118

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Remove ForceMajorVersionToMinorPositionInUserAgent policy    
Remotely disable malicious off-store extensions    
Remove RendererCodeIntegrityEnabled policy    
Support for passkeys in iCloud Keychain on macOS  
Hash-prefix real-time lookups    
Updates to the red Safe Browsing interstitials  
Form controls support vertical writing mode    
Block all cookies set via JavaScript that contain control characters    
Clearer Safe Browsing protection level settings text and images    
WebUSB in Extension Service Workers    
Include chrome.tabs API calls in extension telemetry reports    
Remove non-standard appearance keywords    
Enrollment for Privacy Sandbox     
Discounts shown on product pages and on Quests on the New Tab Page    
Encrypted archive deep scanning for Enhanced Safe Browsing users    
Flag for enabling the chrome://policy/test page    
TLS Encrypted Client Hello (ECH)    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Password recovery    
Tabbed PWAs    
Printer setup assistance    
Imprivata integration v4  
Touch text editing redesign    
Admin console updates Security/ Privacy User productivity/ Apps Management
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Chrome release schedule changes    
Deprecate and remove WebSQL    
Native Client support updates    
Migrate away from data URLs in SVG <use> element  
Network Service on Windows will be sandboxed    
Display banner allowing to resume last tab from other devices    
Remove Sanitizer API    
Tab groups can be saved, recalled, and synced    
Chrome profile separation: new policies    
Private Network Access restrictions for automotive    
Deprecate non-standard shadowroot attribute for declarative shadow DOM    
Remove support for UserAgentClientHintsGREASEUpdateEnabled    
Default Search Engine choice screen    
Shifting UI strings in Chrome from Clear to Delete when getting rid of data    
DevTools internal errors will be reported to Chrome internal crash reporting    
SharedImages for PPAPI Video Decode    
Private Aggregation API bundled enhancements  
Remove Authorization header upon cross-origin redirect    
Revamped Safety Check on Desktop    
Permissions prompt for Web MIDI API    
Desktop Responsive Toolbar    
Chrome on Android will no longer support Android Nougat    
Chrome Third-Party Cookie Deprecation (3PCD)    
IP Protection Phase 0 for Chrome    
Apps & Extensions Usage Report: Highlight extensions removed from the Chrome Web Store    
Remove LegacySameSiteCookieBehaviorEnabledForDomainList policy    
Intent to deprecate: Mutation Events    
Extensions must be updated to leverage Manifest V3
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Privacy Hub    
ChromeOS Admin templates    
Upcoming Admin console changes Security/ Privacy User productivity/ Apps Management
URL-keyed anonymized data collection in Kiosk mode    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

  • Remove ForceMajorVersionToMinorPositionInUserAgent policy back to top

    Chrome 118 removes the ForceMajorVersionToMinorPositionInUserAgent policy. This policy was introduced in Chrome 99 to control whether the User-Agent string major version would be frozen at 99, in case of User-Agent string parsing bugs when the version changed to 100. Fortunately, we did not need to deploy this feature and only encountered a few minor 3-digit version parsing issues that have all since been fixed. Given that, we can now remove this policy. If you have any feedback about this policy removal, or are aware of intranet functionality that depends on the policy, comment on this bug. 

   

  • Remotely disable malicious off-store extensions back to top

    When Enhanced Safe Browsing is enabled, where users have a malicious off-store extension installed,  the extension is disabled when the decision is entered on the Safe Browsing servers via either manually or by an automated detection system.
    • Chrome 118 on ChromeOS, Linux, Mac, Windows: Feature launches

   

  • Remove RendererCodeIntegrityEnabled policy back to top

    The Renderer Code Integrity security feature is no longer controlled by the RendererCodeIntegrityEnabled policy; it is now switched on by default. We recommend that you verify any potential incompatibilities with third party software by no longer using the policy in advance of this release. To report any issues you encounter, submit a bug here.
    • Chrome 118 on Windows: This policy is deprecated and will no longer take effect

   

  • Support for passkeys in iCloud Keychain on macOS back to top

    Chrome on macOS ≥ 13.5 now supports creating and using passkeys from iCloud Keychain. When signing in using WebAuthn, passkeys from iCloud Keychain are listed as options once the user has granted Chrome the needed permission. If permission has not been granted, a generic iCloud Keychain option appears that prompts for permission before showing iCloud Keychain passkeys. If permission is denied, the iCloud Keychain can still be used, but it has to be manually selected each time. 

    When a site asks to create a platform passkey, Chrome might default to creating the passkey in iCloud Keychain based on whether iCloud Drive is in use and whether WebAuthn credentials from the current profile have been recently used. This can be controlled with a setting on chrome://password-manager/settings, and with the enterprise policy CreatePasskeysInICloudKeychain.
    • Chrome 118 on Mac: Chrome 118 supports iCloud Keychain. Whether Chrome defaults to creating platform passkeys in iCloud Keychain can be altered by Chrome Variations during the lifetime of 118.

   

  • Hash-prefix real-time lookups back to top

    For standard Safe Browsing protection users, visited URLs now have their safety checked in real time, instead of less frequently using an updated local list of unsafe URLs. This is done by sending partial hashes of the URLs to Google Safe Browsing through a proxy via Oblivious HTTP, so that the user’s IP address is not linked to the partial hashes. This change improves security while maintaining privacy for users. If needed, you can control this feature using the SafeBrowsingProxiedRealTimeChecksAllowed policy.
    • Chrome 118 on iOS, ChromeOS, LaCrOS, Linux, Mac, Windows

   

  • Updates to the red Safe Browsing interstitials back to top

    In Chrome 118, users see minor updates to the red Safe Browsing interstitials. The main body text now includes an explicit recommendation from Chrome and site ID is specified in the details section instead of the main body. The danger icon replaces the previous warning icon, and styling is now consistent with the latest product standards. These changes improve user comprehension of warnings.
    • Chrome 118 on Android, iOS, ChromeOS, LaCrOS, Linux, Mac, Windows
    red safe browsing

   

  • Form controls support vertical writing mode back to top

    The CSS property writing-mode should be enabled for form controls elements as it allows lines of text to be laid out horizontally or vertically and it sets the direction in which blocks progress. 

    With this feature, we are allowing the form control elements select, meter, progress, button, textarea and input to have vertical-rl or vertical-lr writing mode. As needed for Web compatibility, we now begin to slowly roll out the change for a number of form controls in 118, and we will continue in future milestones.

    You can control this feature with the following command line flags:

    --enable-features= FormControlsVerticalWritingModeSupport
    --enable-features= FormControlsVerticalWritingModeTextSupport
    • Chrome 118 on Windows, Mac, Linux, Android 

   

  • Block all cookies set via JavaScript that contain control characters back to top

    Updates how control characters in cookies set via JavaScript are handled. Specifically, all control characters cause the entire cookie to be rejected (previously a NULL character, a carriage return character, or a line feed character in a cookie line caused it to be truncated instead of rejected entirely, which could have enabled malicious behavior in certain circumstances). This behavior aligns Chrome with the behavior indicated by the latest drafts of RFC6265bis

    You can control this feature  using the --disable-features=BlockTruncatedCookies or the BlockTruncatedCookies enterprise policy, which will be available for several milestones in case this change causes any breakage.
    • Chrome 118 on Windows, Mac, Linux, Android 

   

  • Clearer Safe Browsing protection level settings text and images back to top

    In Chrome 118, some users see new text describing the Safe Browsing protection level on both the Security Settings page and the Privacy Guide. The update clarifies the Enhanced Protection level by adding a table and linking to a help center article where users can learn more. The new table helps users understand the trade-offs when selecting that option versus choosing the other options. The descriptions for Standard Protection, No Protection and the password compromise warnings toggle have been simplified to make the options clearer. The Safe Browsing protection level is an existing feature, still controlled by the SafeBrowsingProtectionLevel policy.
    • Chrome 118: Some users see the updated text and images on the Chrome Security Settings page and on the Privacy Guide.
      clearer safe browsing

   

  • WebUSB in Extension Service Workers back to top

    Web developers can use the WebUSB API when responding to extension events by exposing WebUSB API to Service Workers registered by browser extensions. This API is not yet exposed to Service Workers registered by sites but the implementation experience gained by supporting the API for extensions will be valuable for such a future project.
    • Chrome 118 on Windows, Mac, Linux, ChromeOS 

   

  • Include chrome.tabs API calls in extension telemetry reports back to top

    When you switch on Enhanced Safe Browsing, Chrome now collects telemetry information about chrome.tabs API calls made by extensions. This information is analyzed on Google servers and further improves the detection of malicious and policy violating extensions. It also allows better protection for all Chrome extension users. You can turn off this functionality along with the extension telemetry feature by setting SafeBrowsingProtectionLevel to any value other than 2, which turns off Enhanced Safe Browsing.
    • Chrome 118 on ChromeOS, Linux, Mac, Windows: Feature launches

   

  • Remove non-standard appearance keywords back to top

    Since only standard appearance keywords should be supported, Chrome 118 removes appearance (and -webkit-appearance) keywords, including: 
     

    * inner-spin-button 

    * media-slider

    * media-sliderthumb 

    * media-volume-slider 

    * media-volume-sliderthumb 

    * push-button 

    * searchfield-cancel-button 

    * slider-horizontal 

    * sliderthumb-horizontal 

    * sliderthumb-vertical 

    * square-button 


    Note that value slider-vertical will not be removed as part of this patch; it is used for allowing <input type=range> vertical. It will be removed once feature FormControlsVerticalWritingModeSupport is enabled in Stable. 

    Previously, if using any of the above keywords, a console warning appeared, but the keyword was  recognized as a valid value. With the feature enabled, the appearance property will be ignored and set to the empty string. As needed for Web compatibility, we will progressively remove the appearance keywords based on their counter usages on Chrome Status Metrics. 

    For Chrome 118, we start with the following keywords, currently at page load usage below 0.001%: 
     

    * media-slider at 0.000361 

    * media-sliderthumb at 0.000187% 

    * media-volume-slider at 0.000143% 

    * media-volume-sliderthumb at 0.000109% 

    * sliderthumb-horizontal at 0.000182% 

    * sliderthumb-vertical at 0.000014%

    • Chrome 118 on Windows, Mac, Linux, Android  

   

  • Enrollment for Privacy Sandbox  back to top

    As the Privacy Sandbox relevance and measurement APIs start ramping up for general availability, we want to make sure these technologies are used as intended and with transparency. The APIs include Attribution Reporting, the Protected Audience API, Topics, Private Aggregation and Shared Storage. Privacy Sandbox is introducing a new Developer Enrollment process for Privacy Sandbox relevance and measurement APIs. Chrome will fetch the enrolled-sites list from the enrollment server (via component updater) and use it to gate access to the Privacy Sandbox APIs.
    • Chrome 118 on Windows, Mac, Linux, Android

   

  • Discounts shown on product pages and on Quests on the New tab page back to top

    Starting in Chrome 118, users sometimes see discounts, shown as annotations on page visits, in the Quests cards shown on the New tab page. Clicking through on the discount shows the relevant information on the product page. Quests as a whole are controlled by the NTPCardsVisible policy. Users also sometimes see discounts directly on the product page, available through an icon in the Omnibox.
    • Chrome 118 on ChromeOS, LaCrOS, Linux, Mac, Windows

   

  • Encrypted archive deep scanning for Enhanced Safe Browsing users back to top

    Google Chrome offers deep scanning of some suspicious downloads to users who have opted in to Enhanced Safe Browsing. This sends the file content to Safe Browsing for a real-time evaluation of the file's safety. Starting in Chrome 118, deep scans of encrypted archives, for example, ZIP and RAR files, prompt the user to provide the archive password along with the file content. This is necessary for Safe Browsing to provide a useful verdict about the contents of the archive. Enterprises who do not want to see this prompt can prevent users from enabling Enhanced Safe Browsing with the SafeBrowsingProtectionLevel policy. Starting in Chrome 119, enterprises who want to switch off file deep scans while still enabling Enhanced Safe Browsing can do so with the SafeBrowsingDeepScanningEnabled policy.
    • Chrome 118 on ChromeOS, LaCrOS, Linux, Mac, Windows

   

  • Flag for enabling the chrome://policy/test page back to top

    The #enable-policy-test-page flag allows admins and developers to use the chrome://policy/test page to more easily test policies on the Beta, Dev, Canary channels. 
    • Chrome 118 on Android, iOS, ChromeOS, Linux, Mac, Windows

   

  • TLS Encrypted Client Hello (ECH) back to top

    The TLS Encrypted ClientHello (ECH) extension allows clients to encrypt ClientHello messages, which are normally sent in cleartext, under a server’s public key. This allows websites to opt-in to avoid leaking sensitive fields, like the server name, to the network by hosting a special HTTPS RR DNS record. (Earlier iterations of this extension were called Encrypted Server Name Indication, or ESNI.) If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it. You can enable the new behavior by navigating to chrome://flags and enabling the #encrypted-client-hello flag. If you notice any incompatibilities, you can use the EncryptedClientHelloEnabled enterprise policy to disable support for ECH.
    • Chrome 118 on Chrome OS, Linux, Mac, Windows: Rolled out to 100% of users

   

   

  • Removed policies in Chrome browser   back to top
    Policy Description
    ForceMajorVersionToMinorPositionInUserAgent Freeze User-Agent string major version at 99
    RendererCodeIntegrityEnabled Enable Renderer Code Integrity

ChromeOS updates

   

  • Password recovery back to top

    ChromeOS users who have forgotten their password can now recover their account along with all associated local data. Gone are the days where all local data is lost when a password has been forgotten! You can control this feature with the RecoveryFactorBehavior policy.
     

   

  • Tabbed PWAs back to top

    Developers can now choose to display their Progressive Web App (PWA) in tabbed mode, allowing users to manage and navigate multiple documents within a single window using a familiar tab strip. Developers should also specify a home tab where appropriate, which provides a consistent place for users to access documents and settings.
     

   

  • Printer setup assistance back to top

    To simplify a user's printing journey, ChromeOS provides more in context help when it comes to using their printer: an easier way to save printers, new set up instructions and help content, printer status directly integrated on the settings page. Moreover, we now also provide users an easy route to manage their printer when they face issues with it while trying to print.
     

   

  • Imprivata integration v4 back to top

    For caregivers, Imprivata OneSign compatibility with Google ChromeOS devices and the Chrome browser means fast, secure access, and better cost efficiency. This fourth version of Imprivata integration,  Imprivata v4, adds deployment, stability, and workflow improvements. It improves support for assigned devices by allowing for Imprivata sign-in to ChromeOS user sessions. In addition, ChromeOS 118 now supports all 12 languages of Imprivata and SPINE workflows.

   

  • Touch text editing redesign back to top

    Improved text editing interaction with user's fingers on the touchscreen, including a much more intuitive gesture system, usability improvements around gesture intentions and text legibility, a brand new magnifier that automatically shows cursor position with precision.

Admin console updates

 

   

↑ back to top  

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • Chrome release schedule changes back to top 

    Chrome 119 and all subsequent releases will be shifted forward by one week. For example, Chrome 119 will have its early stable release on October 25 instead of Nov 1. Beta releases will also be shifted forward by one week starting in Chrome 119.
    • Chrome 119 on Android, iOS, ChromeOS, Linux, Mac, Windows
 

   

  • Deprecate and remove WebSQL back to top 

    The Web SQL Database standard was first proposed in April 2009 and abandoned in November 2010. Gecko never implemented this feature and WebKit deprecated this feature in 2019. The W3C encouraged those needing web databases to adopt Web Storage or Indexed Database. 
     

    Ever since its release, it has made it incredibly difficult to keep our users secure. SQLite was not initially designed to run malicious SQL statements, and yet with WebsQL we have to do exactly this. Having to react to a flow of stability and security issues is an unpredictable cost to the storage team. With SQLite over WASM as its official replacement, we want to remove WebSQL entirely.

    • Chrome 115: Deprecation message added to console.
    • Chrome 117: In Chrome 117, the WebSQL Deprecation Trial starts. The trial ends in Chrome 123. During the trial period, a policy, WebSQLAccess, is needed for the feature to be available.
    • Chrome 119: Starting with Chrome 119, WebSQL is no longer available. Access to the feature is available until Chrome 123 using the WebSQLAccess policy.
 

   

  • Native Client support updates back to top 

    Native Client NaCl support was removed from extensions on Windows, macOS, and Linux. A temporary enterprise policy is available, NativeClientForceAllowed, which allows Native Client to continue to be used.
    • Chrome 117 on Linux, Mac, Windows: Removal of Native Client NaCl support from extensions on Windows, macOS, Linux.
    • Chrome 119 on Linux, Mac, Windows: Removal of NativeClientForceAllowed policy
 

   

  • Migrate away from data URLs in SVG <use> element back to top 

    The SVG spec was recently updated to remove support for data: URLs in SVG <use> element. This improves security of the Web platform as well as compatibility between browsers as Webkit does not support data: URLs in SVG <use> element. You can read more in this blog post. 
     

    For enterprises that need additional time to migrate, the DataUrlInSvgUseEnabled policy will be available until Chrome 128 to re-enable Data URL support for SVG <use> element.

    • Chrome 119 on Android, ChromeOS, LaCrOS, Linux, Mac, Windows, Fuchsia: Remove support for data: URLs in SVG <use> element
 

   

  • Network Service on Windows will be sandboxed back to top 

    To improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.
    • Chrome 119 on Windows: Network Service sandboxed on Windows
 

   

  • Display banner allowing to resume last tab from other devices back to top 

    Help signed in users resume tasks when they have to switch devices immediately by offering to pick up tabs recently used on the previous device. Admins can control this feature via the existing enterprise policy called SyncTypesListDisabled.
    • Chrome 119 on iOS: Feature launches
    display banner

   

  • Remove Sanitizer API back to top 

    The Sanitizer API aims to build an easy-to-use, always secure, browser-maintained HTML sanitizer into the platform. We shipped an initial version of the Sanitizer API in Chrome 105, based on the then-current specification draft. However, the standards discussion has meanwhile moved on and the proposed API shape has changed substantially. To prevent the current API from becoming entrenched, we plan to remove the current implementation. We expect to re-implement the Sanitizer API when the proposed specification stabilizes again. 
    • Chrome 119 on Windows, Mac, Linux, Android 

   

  • Tab Groups can be saved, recalled, and synced back to top 

    Users will be able to save tab groups, which will allow them to close and re-open the tabs in the group, as well as sync them across devices. You can disable syncing Tab Groups using the  SyncTypesListDisabled policy.
    • Chrome 119 on ChromeOS, Linux, Mac, Windows

   

  • Chrome profile separation: new policies back to top 

    Three new policies will be created to help enterprises configure enterprise profiles: ProfileSeparationSettings, ProfileSeparationDataMigrationSettings, ProfileSeparationSecondaryDomainAllowlist. These policies will be simpler to use and will replace ManagedAccountsSigninRestriction and EnterpriseProfileCreationKeepBrowsingData.
    • Chrome 119 on Linux, Mac, Windows: New profile separation policies available: ProfileSeparationSettings, ProfileSeparationDataMigrationSettings, ProfileSeparationSecondaryDomainAllowlist.

   

  • Private Network Access restrictions for automotive back to top 

    This ships Private Network Access restrictions to Android Automotive (if BuildInfo::is_automotive), including:  Private Network Access preflight requests for subresources and Private Network Access for Workers. Note that the two above features were shipped in warning only mode, but these features will enforce the restriction, that is, failing the main request if restrictions are not satisfied.
    • Chrome 119 on Android 

   

  • Deprecate non-standard shadowroot attribute for declarative shadow DOM back to top 

    The standards-track shadowrootmode attribute, which enables declarative Shadow DOM, was shipped in Chrome 111 (ChromeStatus). The older, non-standard shadowroot attribute is now deprecated. During the deprecation period, both attributes are functional, however the shadowroot attribute does not enable the new streaming behavior, whereas shadowrootmode allows streaming of content. There is a straightforward migration path: replace shadowroot with shadowrootmode

    The old shadowroot attribute is deprecated as of Chrome 112, and it will be removed (no longer supported) in Chrome 119, which goes to Stable on November 1, 2023. 

    • Chrome 119 on Windows, Mac, Linux, Android 

   

  • Remove support for UserAgentClientHintsGREASEUpdateEnabled back to top 

    Deprecate the UserAgentClientHintsGREASEUpdateEnabled policy since the updated GREASE algorithm has been on by default for over a year and then eventually remove it. 
    • Chrome 119 on Android, ChromeOS, Linux, Mac, Windows: Policy is deprecated
    • Chrome 122 on Android, ChromeOS, Linux, Mac, Windows: Policy is removed

   

  • Default Search Engine choice screen back to top 

    As early as Chrome 119, enterprise end-users may be prompted to choose their default search engine within Chrome.

    As part of our building for DMA compliance, some users will be prompted to choose their default search engine for Chrome. This prompt controls the default search engine setting, currently available at chrome://settings/search. The enterprise policies, DefaultSearchProviderEnabled and DefaultSearchProviderSearchUrl, will continue to control this setting as it does today, if it is set by the IT admin. Read more on this policy and the related atomic group.
    • Chrome 119 on iOS, ChromeOS, LaCrOS, Linux, Mac, Windows: 1% users will start getting the choice screen with Chrome 119. 100% by Chrome 122

   

  • Shifting UI strings in Chrome from Clear to Delete when getting rid of data back to top 

    Chrome is updating settings text to reflect delete instead of clear when referring to the destruction of data. We expect the change will improve user comprehension. Users who intend to get rid of data should feel reassured that the data is actually deleted and not just cleared from one view but accessible elsewhere. 
    • Chrome 119 on Android, iOS, ChromeOS, Mac, Windows: The earliest milestone that users may see these changes is 119. 

   

  • DevTools internal errors will be reported to Chrome internal crash reporting back to top 

    To improve Chrome's stability, DevTools internal errors will be reported through Chrome's existing crash reporting pipeline. This will provide visibility into the stability of the Chrome DevTools. Admins can control all crash reporting, including these errors, using the MetricsReportingEnabled enterprise policy.
    • Chrome 119 on ChromeOS, Linux, Mac, Windows

   

  • SharedImages for PPAPI Video Decode back to top 

    The PPAPISharedImagesForVideoDecoderAllowed policy controls the recent refactor for VideoDecoder APIs in PPAPI plugin. The migration only affects internal implementation details and should not change any behavior. However, this policy can be used in case any PPAPI applications do not work as expected.

    When the policy is left unset or set to Enabled, the browser will decide which implementation is used.

    When the policy is set to Disabled, Chrome will use the old implementation until the policy expires.

     

    NOTE: Only newly-started renderer processes will reflect changes to this policy while the browser is running.

    • Chrome 119 on ChromeOS, LaCrOS: Escape hatch policy introduced.
    • Chrome 122 on ChromeOS, LaCrOS: Escape hatch policy and corresponding old code paths are removed.

   

  • Private Aggregation API bundled enhancements back to top 

    We're planning a few bundled changes to Private Aggregation:
     

    - Null report fixes: Currently reports with no contributions are inadvertently dropped. This change ensures that, when a context ID is specified, a null report is sent even if budget is denied. Separately, it fixes a bug causing budget to always be denied for null reports.

    - Debug mode eligibility changes: Currently, debug mode is always available. This change only allows debug mode for callers that are allowed access to third-party cookies, silently dropping the debug mode otherwise. Note that this will allow debug mode to automatically sunset when third-party cookies are deprecated.

    - Padding report payloads: To avoid the payload size being dependent on the number of contributions, we will pad it with 'null' contributions to a fixed length. Note that this change will also affect Attribution Reporting reports.

    - Reducing delay: When a context ID is specified, we remove the randomized 10-60 minute delay, which is superfluous as a report is always sent in this case. Instead, we just wait until the Shared Storage operation timeout.

    • Chrome 119 on Windows, Mac, Linux, Android

   

  • Remove Authorization header upon cross-origin redirect back to top 

    The Fetch standard has been updated to remove Authorization header on cross origin redirects. Chrome should follow the spec change.
    • Chrome 119 on Windows, Mac, Linux, Android

   

  • Revamped Safety Check on Desktop back to top 

    We plan to introduce a new proactive Safety Check that regularly checks the browser for safety related issues and informs users when there's anything that needs their attention. Our Safety Check launch also introduces a new page with Chrome’s proactive safety-related actions and information tailored to each user, designed to make it easier for users to stay safe online.
    • Chrome 120 on ChromeOS, LaCrOS, Linux, Mac, Windows
      safety check  

   

  • Permissions prompt for Web MIDI API back to top 

    This feature gates the Web MIDI API access behind a permissions prompt. Today, the use of SysEx messages with the Web MIDI API requires an explicit user permission. With this implementation, even access to the Web MIDI API without SysEx support will require a user permission. Three new policies—DefaultMidiSetting, MidiAllowedForUrls and MidiBlockedForUrls—will be available to allow administrators to pre-configure user access to the API.
    • Chrome 120 on Windows, Mac, Linux, Android 

   

  • Desktop Responsive Toolbar back to top 

    As early as Chrome 120, Chrome Desktop customers across form factors and input modalities (e.g. Mouse, Touch) will experience a toolbar that seamlessly responds to changing window sizes albeit by manually selecting and dragging a window smaller/larger or using operating system specific window management tools.
    • Chrome 120 on ChromeOS, LaCrOS, Linux, Mac, Windows

   

  • Chrome on Android will no longer support Android Nougat back to top 

    The last version of Chrome that will support Android Nougat will be Chrome 119, and it includes a message to affected users informing them to upgrade their operating system. Chrome 120 will not support nor ship to users running Android Nougat.
    • Chrome 120 on Android: Chrome on Android no longer supports Android Nougat

   

  • Chrome Third-Party Cookie Deprecation (3PCD) back to top 

    In Chrome 120 and beyond (Jan 2024), Chrome will globally disable third-party cookies for 1% of Chrome traffic as part of our Chrome-facilitated testing in collaboration with the CMA, to allow sites to meaningfully preview what it's like to operate in a world without third-party cookies (3PCs). Most enterprise end users will be excluded from this experiment group automatically. But for the few that may be affected, enterprise admins will be able to utilize an enterprise policy to opt out their managed browsers ahead of the experiment and give enterprises time to make necessary changes to not rely on this policy or third party cookies. 
    We plan to provide more details about this policy and provide more tooling to help identify 3PC use cases. In the meantime, refer to the Mode B: 1% third-party cookie deprecation blog section for more details on how to prepare, provide feedback and report potential site issues.
    • Chrome 120 on ChromeOS, Linux, Mac, Windows
      1% of global traffic has third party cookies disabled. Enterprise users are excluded from this automatically where possible, and a policy is available to override the change.

   

  • IP Protection Phase 0 for Chrome back to top 

    As early as Chrome 122, Chrome may route traffic for some network requests to Google-owned resources through a privacy proxy. This is an early milestone in a larger effort to protect users' identities by masking their IP address from known cross-site trackers. More information (including enterprise policies) can be found in the explainer.  Enterprise policies will be in place to allow admins to disable the feature before it’s launched.
    • Chrome 122 on ChromeOS, Linux, Mac, Windows, Android

   

  • Apps & Extensions Usage Report: Highlight extensions removed from the Chrome Web Store back to top 

    Chrome is adding new information on the Apps & Extensions Usage Report to help you identify if an extension was recently removed from the Chrome Web Store. On the App Details page, you can find the reason why an extension was removed from the Chrome Web Store. This feature will help IT administrators identify the impact of using the policy to disable unpublished extensions.
    • Chrome 122 on LaCrOS, Linux, Mac, Windows

   

  • Remove LegacySameSiteCookieBehaviorEnabledForDomainList policy back to top 
    In Chrome 79, we introduced the LegacySameSiteCookieBehaviorEnabledForDomainList policy to revert the SameSite behavior of cookies to legacy behavior on the specified domains. The LegacySameSiteCookieBehaviorEnabledForDomainList policy’s lifetime has been extended and will be removed on the milestone listed below.
    • Chrome 127 on Android, ChromeOS, Linux, Mac, Windows: Remove LegacySameSiteCookieBehaviorEnabledForDomainList policy

   

  • Intent to deprecate: Mutation Events back to top 
    Synchronous Mutation Events, including DOMSubtreeModified, DOMNodeInserted, DOMNodeRemoved, DOMNodeRemovedFromDocument, DOMNodeInsertedIntoDocument, and DOMCharacterDataModified, negatively affect page performance, and also significantly increase the complexity of adding new features to the Web. These APIs were deprecated from the spec in 2011, and were replaced (in 2012) by the much better-behaved Mutation Observer API. Usage of the obsolete Mutation Events must be removed or migrated to Mutation Observer.
    • Chrome 127 on Android, ChromeOS, Linux, Mac, Windows: Mutation Events will stop functioning in Chrome 127, around July 30, 2024.

   

  • Extensions must be updated to leverage Manifest V3 back to top 

    Extensions must be updated to leverage Manifest V3. Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. As mentioned earlier in our blog post , the Manifest V2 deprecation timelines are under review and the experiments scheduled for early 2023 are being postponed. During the timeline review, existing Manifest V2 extensions can still be updated, and still run in Chrome. However, all new extensions submitted to the Chrome Web Store must implement Manifest V3. An Enterprise policy ExtensionManifestV2Availability is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management. Read more on the Manifest timeline, including: 
    • Chrome 98 on ChromeOS, LaCrOS, Linux, Mac, Windows: Chrome Web Store stops accepting new Manifest V2 extensions with visibility set to "Public" or "Unlisted". The ability to change Manifest V2 extensions from "Private" to "Public" or "Unlisted" is removed.
    • Chrome 103 on ChromeOS, LaCrOS, Linux, Mac, Windows: Chrome Web Store stops accepting new Manifest V2 extensions with visibility set to "Private".
    • Chrome 110 on ChromeOS, LaCrOS, Linux, Mac, Windows: Enterprise policy ExtensionManifestV2Availability is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions.

    Future milestone on ChromeOS, LaCrOS, Linux, Mac, Windows: Remove ExtensionManifestV2Availability policy.

↑ back to top  

Upcoming ChromeOS changes

   

  • Privacy Hub back to top

    Later this year, users will be able to manage their camera and microphone settings across the operating system from one place in Settings. This way it only takes one click for users to completely turn off their camera or microphone all from one place when they need extra confidence in staying on mute.  
    privacy hub

   

  • ChromeOS Admin templates back to top

    App Launch Automation can be configured by Administrators in the Admin console to contain groups of applications, windows and tools that can be launched automatically on startup or on-demand by users throughout their day. With App Launch Automation, you can: get users up and running quickly at the start of their day, provide users with a way to easily get to an optimal starting point for new tasks, and remember the window layout each user sets up for their individual workflows for future use.
      admin templates

↑ back to top  

Upcoming Admin console changes

   

  • URL-keyed anonymized data collection in Kiosk mode back to top

    The policy for URL-keyed anonymized data collection, UrlKeyedAnonymizedDataCollectionEnabled, will soon be supported in the Admin console. This policy will be enforced starting October 1st and will remain disabled until then.

↑ back to top  

Chrome 117

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Skip unload events    
Chrome no longer supports macOS 10.13 and macOS 10.14    
Update to lock icon    
Network service is sandboxed on Linux and ChromeOS    
TLS Encrypted Client Hello (ECH)    
User surveys related to SafeBrowsing warnings    
Simplified onboarding experience    
Warnings on insecure downloads    
Service Worker static routing API    
Chrome browser integration with Symantec Endpoint DLP    
Require X.509 key usage extension for RSA certificates chaining to local roots    
Simplified sign-in and sync experience    
Updates to Clear Browsing Data on Android    
Allow users to review and optionally remove potentially unsafe extensions    
New Chrome Desktop visual refresh in Chrome 117    
Native Client support updates    
Deprecate and remove WebSQL    
Revamp permission usage or lockage indicators    
Price tracking    
Price insights on Chrome desktop    
Auth on entry to Password Manager on iOS    
Improved download warnings    
Storage Access API with prompts    
Chrome on Android trackpad support    
Port overflow check in URL setters    
Deprecate TLS SHA-1 server signatures    
URL standard-compatible IPv4 embedded IPv6 host parser    
Form-filler accessibility mode    
Clear client hints via Clear-Site-Data header    
Remove WebRTC getStats datachannelIdentifier -1    
Remove WebRTC getStats encoderImplementation/decoderImplementation unknown    
Unship callback-based legacy getStats() in WebRTC    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
ChromeOS battery state sounds    
Avoid content control escapes on the login or lock screen    
Emoji Picker with GIF support    
ChromeOS gets a makeover    
ChromeOS Personalization App    
Color correction settings on ChromeOS    
Tabbed PWAs on ChromeOS    
System answer cards in Launcher search    
Nudge managed users towards enrolling non-ZTE devices  
Replacing the Bluetooth stack on ChromeOS    
Time-lapse recording    
Enhanced options in clipboard history    
ChromeVox dialog changes    
Steam enabled on all capable devices    
Up Next Calendar view with Join video call integration    
Adaptive Charging     
Admin console updates Security/ Privacy User productivity/ Apps Management
Printing reports now available in Chrome Management Reports API    
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Chrome will introduce a chrome://policy/test page    
Network Service on Windows will be sandboxed     
Remove ForceMajorVersionToMinorPositionInUserAgent policy    
Remotely disable malicious off-store extensions    
Remove RendererCodeIntegrityEnabled policy    
Support for passkeys in iCloud Keychain on macOS  
Hash-prefix real-time lookups    
Red interstitial facelift  
Form controls support vertical writing mode    
Block all cookies set via JavaScript that contain control characters    
Clearer Safe Browsing protection level settings text and images    
WebUSB in Extension Service Workers    
Include chrome.tabs API calls in extension telemetry reports    
Remove non-standard appearance keywords    
Chrome release schedule changes    
Permissions prompt for Web MIDI API    
Migrate away from data URLs in SVG <use> element  
Chrome Browser Cloud Management: Crash report    
IP protection Phase 0 for Chrome    
Display banner to allow resume last tab from other devices    
Remove Sanitizer API    
Tab groups can be saved, recalled, and synced    
Chrome profile separation: new policies    
Chrome on Android will no longer support Android Nougat    
Replace dangling markup in target name to _blank    
Private Network Access restrictions for automotive    
Deprecate non-standard shadowroot attribute for declarative shadow DOM    
Chrome Third-Party Cookie Deprecation (3PCD)    
Remove LegacySameSiteCookieBehaviorEnabledForDomainList policy     
Intent to deprecate: Mutation events    
Extensions must be updated to leverage Manifest V3
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Privacy Hub    
ChromeOS Admin templates    
Upcoming Admin console changes Security/ Privacy User productivity/ Apps Management
URL-keyed anonymized data collection in Kiosk mode    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

  • Skip unload events back to top 

    The presence of unload event listeners is a primary blocker for back/forward cache on Chromium based browsers and for Firefox on desktop platforms. On the other hand, for mobile platforms, almost all browsers prioritize the bfcache by not firing unload events in most cases. To improve the situation, we’ve been working with lots of partners and successfully reduced the use of unload event listeners over the last few years. To further accelerate this migration, we propose to have Chrome for desktop gradually skip unload events. In case you need more time to migrate away from unload events, we’ll offer temporary opt-outs in the form of an API and a group policy, which will allow you to selectively keep the behavior unchanged.
    • Chrome 117 on Chrome OS, Linux, Mac, Windows: Dev Trial.
 

   

  • Chrome no longer supports macOS 10.13 and macOS 10.14 back to top 

    Chrome will no longer support macOS 10.13 and macOS 10.14, which are already outside of their support window with Apple. Users have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security. If run on macOS 10.13 or 10.14, Chrome continues to show an infobar that reminds users that Chrome 117 will no longer support macOS 10.13 and macOS 10.14.
    • Chrome 117 on Mac: Chrome no longer supports macOS 10.13 and macOS 10.14.
 

   

  • Update to lock icon back to top 

    We plan to replace the lock icon with a variant of the tune icon, which is commonly used to indicate controls and settings. Replacing the lock icon with a neutral indicator prevents the misunderstanding that the lock icon is associated with the trustworthiness of a page, and emphasizes that security should be the default state in Chrome. Our research has also shown that many users never understood that clicking the lock icon showed important information and controls. We think the new icon helps make permission controls and additional security information more accessible, while avoiding the misunderstandings that plague the lock icon. 
    The new icon is scheduled to launch as part of a general design refresh for desktop platforms. Chrome will continue to alert users when their connection is not secure. You can enable the tune icon pre-release in Chrome for Desktop if you enable Chrome Refresh 2023 at chrome://flags#chrome-refresh-2023, but keep in mind this flag enables work that is still actively in-progress and under development, and does not represent a final product. 

    We will also replace the icon on Android. On iOS, the lock icon is not tappable, so we will be removing the icon. You can read more in this blog post.
    • Chrome 117 on Linux, Mac, Windows: The new icon is scheduled to launch in Chrome 117.
      New lock icon

   

  • Network service is sandboxed on Linux and ChromeOS back to top 

    The network service is sandboxed on Linux and ChromeOS to improve security. On Linux, it's possible that third party software (likely data loss prevention or antivirus software) is injecting code into Chrome's processes and will be blocked by this change. This may result in Chrome crashing for your users. 
    If this happens, you should work with the vendor of the third party software to stop it from injecting code into Chrome's processes. In the meantime, you will be able to use the NetworkServiceSandboxEnabled policy to defer the sandboxing. This is a temporary measure intended to help enterprises surprised by the change; the policy will be removed in a future version of Chrome.
    • Chrome 117 on Chrome OS, Linux: The network service sandboxed on Linux and ChromeOS to improve security.

   

  • TLS Encrypted Client Hello (ECH) back to top 

    The TLS Encrypted ClientHello (ECH) extension enables clients to encrypt ClientHello messages, which are normally sent in cleartext, under a server’s public key. This allows websites to opt-in to avoid leaking sensitive fields, like the server name, to the network by hosting a special HTTPS RR DNS record. (Earlier iterations of this extension were called Encrypted Server Name Indication, or ESNI.) If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it. You can enable the new behavior by navigating to chrome://flags and enabling the #encrypted-client-hello flag. On Windows and Linux, you also need to enable Secure DNS for the flag to have an effect.
    If you notice any incompatibilities, you can use the EncryptedClientHelloEnabled enterprise policy to disable support for ECH.
    • Chrome 117 on Chrome OS, Linux, Mac, Windows

   

  • User surveys related to SafeBrowsing warnings back to top 

    After a user adheres to or bypasses a SafeBrowsing warning, Chrome may ask them about their satisfaction with the experience. You can control this with the SafeBrowsingSurveysEnabled policy.
    • Chrome 117 on Chrome OS, Linux, Mac, Windows

   

  • Simplified onboarding experience back to top 

    Some users may see a simplified onboarding experience with a more intuitive way to sign into Chrome. Enterprise policies like BrowserSignin, SyncDisabled, EnableSyncConsent, RestrictSigninToPattern and SyncTypesListDisabled will continue to be available as before to control whether the user can sign into Chrome and turn on sync. The PromotionalTabsEnabled policy can be used to skip the onboarding altogether. DefaultBrowserSettingEnabled is respected in the same way as before.
    • Chrome 117 on Linux, Mac, Windows

   

  • Warnings on insecure downloads back to top 

    Chrome will begin showing warnings on some downloads if those files were downloaded over an insecure (i.e. not HTTPS) connection. These warnings do not prevent downloading and can be bypassed by the user. Enterprises can test their downloads by enabling warnings via chrome://flags/#insecure-download-warnings. Enterprises can also disable warnings for sites that can not deliver files securely by adding the downloading site to InsecureContentAllowedForUrls.
    • Chrome 117 on Android, Chrome OS, LaCrOS, Linux, Mac, Windows, Fuchsia: Chrome shows warnings on some downloads.
      Insecure downloads
     

   

  • Service Worker static routing API back to top 

    Chrome releases the Service Worker static routing API; it enables developers to optimize how Service Workers are loaded. Specifically, it allows developers to configure the routing, and allows them to offload simple things ServiceWorkers do. If the condition matches, the navigation happens without starting ServiceWorkers or executing JavaScript, which allows web pages to avoid performance penalties due to ServiceWorker interceptions.
    • Chrome 116 on Android, Chrome OS, Linux, Mac, Windows: Origin Trial for Service Worker static routing API.
    • Chrome 117 on Android, Chrome OS, Linux, Mac, Windows: Release of the Service Worker static routing API.

   

  • Chrome browser integration with Symantec Endpoint DLP back to top 

    This feature provides a secure native integration that transfers content (file or text) between Chrome and Broadcom’s Symantec DLP agent without the need for deploying an extension. When a CBCM or CDM managed user performs an action that sends data via Chrome, Symantec Endpoint DLP can monitor for data exfiltration and apply allow/block controls based on customer's DLP policies.
    • Chrome 117 on Windows

   

  • Require X.509 key usage extension for RSA certificates chaining to local roots back to top 

    X.509 certificates used for HTTPS should contain a key usage extension that declares how the key in a certificate may be used. Such instructions ensure certificates are not used in an unintended context, which protects against a class of cross-protocol attacks on HTTPS and other protocols. For this to work, HTTPS clients must check that server certificates match the connection's TLS parameters, specifically that the key usage flag for “digitalSignature” and possibly “keyEncipherment” (depending on TLS ciphers in use) are asserted when using RSA. 
    Chrome 117 will begin enforcing that the key usage extension is set properly on RSA certificates chaining to local roots. Key usage is already required for ECDSA certificates, and for publicly trusted certificates. Enterprises can test and temporarily disable key usage enforcement using the RSAKeyUsageForLocalAnchorsEnabled policy (available in Chrome 116).
    • Chrome 116 on Android, Chrome OS, Linux, Mac, Windows: The RSAKeyUsageForLocalAnchorsEnabled policy is added.
    • Chrome 117 on Android, Chrome OS, Linux, Mac, Windows: Chrome begins enforcing that the key usage extension is set properly on RSA certificates chaining to local roots. Key usage is already required for ECDSA certificates, and for publicly trusted certificates.

   

  • Simplified sign-in and sync experience back to top 

    Chrome launches a simplified and consolidated version of sign-in and sync in Chrome. Chrome sync will no longer be shown as a separate feature in settings or elsewhere. Instead, users can sign in to Chrome to use and save information like passwords, bookmarks and more in their Google Account, subject to the relevant enterprise policies.  As before, the functionality previously part of Chrome sync that saves and accesses Chrome data in the Google Account can be turned off fully (via SyncDisabled) or partially (via SyncTypesListDisabled). Sign-in to Chrome can be required or disabled via BrowserSignin as before. 
    Note that the changes do not affect users’ ability to sign in to Google services on the web (like Gmail) without signing in to Chrome, their ability to stay signed out of Chrome, or their ability to control what information is synced with their Google Account.
    • Chrome 117 on iOS: Simplified sign-in and sync experience launches on iOS.
     



     

   

  • Updates to Clear browsing data on Android back to top 

    Chrome enhances the browser data deletion controls by making it easier and quicker for users to complete their ‘Clear browsing data’ journeys, while maintaining the granular controls for advanced data deletion needs.
    • Chrome 117 on Android

   

  • Allow users to review and optionally remove potentially unsafe extensions back to top 

    A new review panel will be added in chrome://extensions, which appears whenever there are potentially unsafe extensions that need the user's attention, such as extensions that are malware, policy violating or are no longer available in the Chrome Web Store. The user can choose to remove or keep these extensions. 
    There is also a count of risky extensions needing review that is presented in the Chrome Privacy & Security settings page. As an administrator, you can preemptively control the availability of potentially unsafe extensions using the ExtensionUnpublishedAvailability policy.
    • Chrome 117 on Chrome OS, Linux, Mac, Windows

   

  • New Chrome Desktop visual refresh in Chrome 117 back to top 

    With Google’s design platform moving to Google Material 3, we have an opportunity to modernize our desktop browser across OS’s, leveraging updated UI elements or styling, enhancing personalization through a new dynamic color system, and improving accessibility. The first wave of UI updates will roll out in Chrome 117. 
    The three dot Chrome menu will also be refreshed, providing a foundation to scale personalization and customization experiences in Chrome by enabling customers proximate access to tools and actions.. The menu will be updated in phases starting in Chrome 117.
    • Chrome 117 on Linux, Mac, Windows: Rollout starts for all users.

   

  • Native Client support updates back to top 

    We will remove Native Client NaCl support from extensions on Windows, macOS, Linux. An enterprise policy will be available, NativeClientForceAllowed, which will allow Native Client to continue to be used.
    • Chrome 117 on Linux, Mac, Windows: Removal of Native Client NaCl support from extensions on Windows, macOS, Linux.
    • Chrome 119 on Linux, Mac, Windows: Removal of NativeClientForceAllowed policy.

   

  • Deprecate and remove WebSQL back to top 

    The Web SQL Database standard was first proposed in April 2009 and abandoned in November 2010. Gecko never implemented this feature and WebKit deprecated this feature in 2019. The W3C encouraged those needing web databases to adopt Web Storage or Indexed Database. Ever since its release, it has made it incredibly difficult to keep our users secure. SQLite was not initially designed to run malicious SQL statements, and yet with WebsQL we have to do exactly this. Having to react to a flow of stability and security issues is an unpredictable cost to the storage team. With SQLite over WASM as its official replacement, we want to remove WebSQL entirely.
    • Chrome 115: Deprecation message added to console.
    • Chrome 117: In Chrome 117 the WebSQL Deprecation Trial starts. The trial ends in Chrome 123. During the trial period, a policy, WebSQLAccess, is needed for the feature to be available.
    • Chrome 119: Starting Chrome 119, WebSQL is no longer available. Access to the feature is available until Chrome 123 using the WebSQLAccess policy.

   

  • Revamp permission usage or blockage indicators back to top 

    In-use activity indicators are visual cues that let users know that an origin is actively using a permission-gated feature. They can be used to indicate things like whether geolocation is accessed, or video and audio are being captured. Chrome is changing the life cycle of the activity indicators, updating how long they appear in the address bar.
    • Chrome 117 on Chrome OS, Linux, Mac, Windows

   

  • Price tracking back to top 

    Starting in Chrome 117, when users bookmark a price-trackable product, price tracking will be enabled by default when available. Users will be able to disable price tracking per item, and administrators can disable the feature entirely with the ShoppingListEnabled policy.
    • Chrome 117 on Chrome OS, Linux, Mac, Windows

   

  • Price insights on Chrome desktop back to top 

    Some users will see a chip in the address bar which enables them to see price information about a product they're shopping for.
    • Chrome 117 on Chrome OS, Linux, Mac, Windows

   

  • Auth on entry to Password Manager on iOS back to top 

    To improve security, re-auth is now required when entering Google Password Manager on Chrome on iOS. Previously, re-auth was required only when viewing password details or notes. The device unlock method will be offered, i.e. FaceID, TouchID, or Passcode. If a Passcode is not set-up, the user will be prompted to do so.
    • Chrome 117 on iOS: Re-auth required anytime when entering Google Password Manager on Chrome on iOS.

   

  • Improved download warnings back to top 

    To help reduce cookie theft and other consequences of downloading malware, we’re cleaning up desktop download warning strings and patterns to be clear and consistent.
    • Chrome 117 on LaCrOS, Linux, Mac, Windows: Strings, icons, and colors, as well as warning messages for some downloads, will be updated.
     

   

  • Storage Access API with prompts back to top 

    Allow frames to request access to third-party cookies through the Storage Access API (SAA) when third-party cookies are blocked.
    • Chrome 117 on Chrome OS, LaCrOS, Linux, Mac, Windows: Support the Storage Access API by implementing all the behaviors listed in the specification, i.e. with user prompts, and additionally having its own user-agent-specific behaviors.

   

  • Chrome on Android trackpad support back to top 

    Chrome on Android now has advanced keyboard and trackpad or mouse support, similar to desktop Chrome.
    • Chrome 117 on Android: Enabled shortcuts for web content edit, cursor movements and media. 

   

  • Port overflow check in URL setters back to top 

    The port value is now checked when setting url.port. All the values that overflow the 16-bit numeric limit are no longer valid. For instance the following script behaves differently after the change: ``` u = new URL("http://test.com"); u.port = 65536; console.log(u.port); ``` Before the change, the output is 65536. After the change, the output will be 80.
    • Chrome 117 on Windows, Mac, Linux, Android

   

  • Deprecate TLS SHA-1 server signatures back to top 

    Chrome is removing support for signature algorithms using SHA-1 for server signatures during the TLS handshake. This does not affect SHA-1 support in server certificates, which was already removed, or in client certificates, which continues to be supported. SHA-1 can be temporarily re-enabled via the temporary InsecureHashesInTLSHandshakesEnabled enterprise policy. This policy will be removed in Chrome 123.
    • Chrome 117 on Windows, Mac, Linux, Android
     

   

  • URL standard-compatible IPv4 embedded IPv6 host parser back to top 

    The behavior of parsing IPv4 embedded IPv6 host parser will be updated to strictly follow the web URL standard: https://url.spec.whatwg.org/#concept-ipv6-parser The introduced restrictions on the IPv6 address are: * The embedded IPv4 address shall always consist of 4 parts. Addresses with less than 4 parts like http://[::1.2] will be no longer valid. The feature is a part of the URL interop 2023.
    • Chrome 117 on Windows, Mac, Linux, Android

   

  • Form-Filler Accessibility Mode back to top 

    This feature improves performance by providing a subset of the full accessibility API to form-filler apps.
    • Chrome 117 on Android: A subset of the full accessibility API is provided to form-filler apps.

   

  • Clear client hints via Clear-Site-Data header back to top 

    Websites will now be able to clear the client hints cache using `Clear-Site-Data: “clientHints”`. Client hints will also now be cleared when cookies, cache, or * are targeted by the same header. This is because if the user clears cookies in the UI client hints are already cleared as well, the client hints cache is a cache, and to be consistent with wildcard targets respectively.
    • Chrome 117 on Windows, Mac, Linux, Android

   

  • Remove WebRTC getStats datachannelIdentifier -1 back to top 

    The WebRTC getStats API exposes a dataChannelIdentifier property. It will no longer provide the value "-1" in cases where statistics are queried before the datachannel connection is established. Instead, the dictionary member will be omitted. This follows the general pattern not to return meaningless information described in this article.
    • Chrome 117 on Windows, Mac, Linux, Android
     

   

  • Remove WebRTC getStats encoderImplementation or decoderImplementation unknownback to top 

    The WebRTC getStats API exposes the encoder and decoder implementation names for outbound and inbound video: https://w3c.github.io/webrtc-stats/#dom-rtcoutboundrtpstreamstats-encoderimplementation 
    It will no longer provide the value unknown in cases where statistics are queried before a video frame was encoded or decoded. Instead, the dictionary member will be omitted. This follows the general pattern not to return meaningless information described in this article. 
    • Chrome 117 on Windows, Mac, Linux, Android

   

  • Unship callback-based legacy getStats() for WebRTC back to top 

    RTCPeerConnection has two versions of getStats(), one that is spec-compliant returning the report via resolving a promise, and one that is non-standard returning a very different report via a callback as the first argument. The callback-based one will soon be removed. Removal target: Chrome 117. A deprecation trial is available Chrome 113- Chrome 121 for apps that need more time. In the Chrome 114+ the method will throw an exception in Canary/Beta unless using the trial.
    • Chrome 117 on Windows, Mac, Linux, Android

   

   

  • Removed policies in Chrome browser   back to top

    Policy

    Description

    DeviceTargetVersionSelector

    Allow devices to select a specific target version of Google ChromeOS they will update to

ChromeOS updates

   

  • ChromeOS battery state sounds back to top

    In Chrome 117, audible sounds now indicate battery status. Users can turn on and off these sounds and Admins can control them using the DeviceLowBatterySoundEnabled policy.

    When the device is not plugged in, you hear warning sounds if:

    • Battery level goes down to 15 minutes of charge time left, and another one when there is 5 minutes left.

    When the device is plugged in, you hear an information beep when:

    • Battery level - 0-15% (low) 
    • Battery level - 16-79% (med) 
    • Battery level - 80-100% (high)

    In the case where the device is connected to a low power charger, you’ll hear warnings when the battery goes down to 10%, then again at 5%.

     

   

  • Avoid content control escapes on the login or lock screen back to top

    Administrators can now control and limit the available content on end-users login and lock screens when identity federation is used with a third party identity provider (using SAML or OIDC). This is achieved by introducing two new policies to block or allow external URLs on login and lock screens, DeviceAuthenticationURLAllowlist and DeviceAuthenticationURLBlocklist. As a result, you can prevent content control escapes.
     

   

  • Emoji Picker with GIF support back to top

    The emoji picker now supports GIFs. Search and find the perfect GIF to express yourself. 

    For managed devices, this feature is switched off by default.

   

  • ChromeOS gets a makeover back to top

    Thanks to Google Material 3, Google’s new design platform, ChromeOS 117 brings with it:
    • A new set of themes which dynamically update to reflect your wallpaper and style.
    • A new look for almost all system surfaces with updated text, menus, icons or elements.

    You can control the new look using the ChromeOS Personalization App.

     

   

  • ChromeOS Personalization App back to top

    With this launch, your ChromeOS now has accent colors that match your wallpapers, creating a unique theme for your device. The accent colors also adapt to the light and dark modes.
     

   

  • Color correction settings on ChromeOS back to top

    ChromeOS now has built-in color correction settings that make it easier for users to see colors on their screens. In ChromeOS Accessibility settings, under Display and Magnification, you can enable color filters for protanopia, deuteranopia or tritanopia, or to view the display in grayscale. Users can use a slider to customize the filters' intensity to meet their needs.
     

   

  • System answer cards in Launcher search back to top

    When users search for the status of their OS version, battery, RAM, storage, or CPU, in Launcher, they can now see that information previewed in the search results. 

     

   

  • Nudge managed users towards enrolling non-ZTE devices back to top

    This feature enables administrators to demand managed users to enroll their non-zero touch devices by introducing a new user policy, UserEnrollmentNudging, which can be configured to require enrollment of the given user. If the policy is enabled and the managed user misses the enrollment step and performs first sign in on the device, a pop-up is shown suggesting to either switch to enrollment flow or use another email for sign-in, essentially preventing the managed user from signing in without enrollment. 
     

   

  • Replacing the Bluetooth stack on ChromeOS back to top

    Starting in ChromeOS 117, and gradually applying to all ChromeOS devices, this Bluetooth software change brings the Android Bluetooth stack, Fluoride, to ChromeOS. The transition happens seamlessly on login, preserving existing paired devices, and should work with Bluetooth devices today with no interruptions. If you experience issues, please file feedback and, if necessary, disable the new stack via chrome://flags/#bluetooth-use-floss.
     

   

  • Time-lapse recording back to top

    The built-in Camera App now supports Time-Lapse recording. To use the feature, open the Camera App, select Video, then Time-Lapse. Recording can continue for as long as there is available storage space. Camera app determines the right speed for the time-lapse video based on duration recorded, to ensure your video always looks great.
     

     

   

  • Enhanced options in clipboard history back to top

    Enhancements to Clipboard History menu including introducing new entry points, ways to discover the feature and simplifying feature comprehension making it easier to discover and use. You can now see more detail for items in your clipboard history and can access clipboard history items nested directly in context menus. For users discovering Clipboard History for the first time, we are also introducing educational information to help with understanding this feature.
     

   

  • ChromeVox dialog changes back to top

    We’ve made some changes to the initial out-of-the-box experience (OOBE) dialog that explains what ChromeVox is, who might benefit from activating ChromeVox and requires pressing space instead of offering an on-screen button. With this update, we hope to reduce the number of users who inadvertently activate ChromeVox.
     

   

  • Up Next Calendar view with Join video call integration back to top

    See your upcoming events directly from the calendar view and join any digital meetings directly with the new Join button.
     

   

  • Adaptive Charging back to top

    Adaptive Charging is a new ChromeOS power management feature. Devices with Adaptive Charging enabled via Settings charge to 80% and then complete charging to 100% based on an ML model’s prediction for when the user will unplug their device. Reducing the time a device spends at 100% charge helps preserve the battery's health and ability to hold a charge over the lifetime of the device. 
     

Admin console updates

 

   

  • Printing reports now available in Chrome Management Reports API   back to top

    Chrome 117 includes additional endpoints to Chrome Management Reports API that allow access to printing reports. The new endpoints provide per-user and per-printer summary printing reports, as well as a listing of all print jobs submitted to managed printers. The data provided by the new endpoints corresponds to the data in the Print Usage page of the Admin console. This update exposes the same data in the third-party Reports API.

 

   

↑ back to top  

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • Chrome will introduce a chrome://policy/test page  back to top

    chrome://policy/test will allow customers to test out policies on the Beta, Dev, Canary channels. If there is enough customer demand, we will consider bringing this functionality to the Stable channel.
    • Chrome 118 on Android, iOS, Chrome OS, Linux, Mac, Windows
     

   

  • Network Service on Windows will be sandboxed  back to top

    To improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.
    • Chrome 118 on Windows: Network Service sandboxed on Windows
     

   

  • Remove ForceMajorVersionToMinorPositionInUserAgent policy  back to top

    Chrome plans to remove the ForceMajorVersionToMinorPositionInUserAgent policy. This policy was introduced in Chrome 99 to control whether the User-Agent string major version would be frozen at 99, in case of User-Agent string parsing bugs when the version changed to 100. Fortunately, we did not need to deploy this feature and only encountered a few minor 3-digit version parsing issues that have all since been fixed. Given that, we intend to remove this policy. If you have any feedback about this policy removal, or are aware of intranet breakage that depends on the policy, please comment on this bug.   

   

  • Remotely disable malicious off-store extensions  back to top

    When Enhanced Safe Browsing is enabled, users found to have a malicious off-store extension installed will have it disabled when the decision is entered on the Safe Browsing servers via either manually or by an automated detection system.
    • Chrome 118 on Chrome OS, Linux, Mac, Windows: Feature launches
     

   

  • Remove RendererCodeIntegrityEnabled policy  back to top

    The RendererCodeIntegrityEnabled policy will be removed. We recommend that you verify any potential incompatibilities with third party software by no longer applying the policy in advance of this release. You can report any issues you encounter by submitting a bug here.
    • Chrome 118 on Windows: This policy is deprecated and will no longer take effect
     

   

  • Support for passkeys in iCloud Keychain on macOS  back to top

    Chrome on macOS ≥ 13.5 will gain support for creating and using passkeys from iCloud Keychain. When signing in using WebAuthn, passkeys from iCloud Keychain will be listed as options once the user has granted Chrome the needed permission. If permission has not been granted then a generic "iCloud Keychain" option will appear that will prompt for permission before showing iCloud Keychain passkeys. If permission is denied then iCloud Keychain can still be used, but will have to be manually selected each time. When a site asks to create a platform passkey, Chrome might default to creating the passkey in iCloud Keychain based on whether iCloud Drive is in use and whether WebAuthn credentials from the current profile have been recently used. This can be controlled with a setting on chrome://password-manager/settings, and with the enterprise policy CreatePasskeysInICloudKeychain.
    • Chrome 118 on Mac: The ability to use iCloud Keychain will be enabled in Chrome 118. Whether Chrome defaults to creating platform passkeys in iCloud Keychain may be altered by Finch during the lifetime of 118.
     

   

  • Hash-prefix real-time lookups  back to top

    For standard Safe Browsing protection users, visited URLs now have their safety checked in real time instead of against a less frequently updated local list of unsafe URLs. This is done by sending partial hashes of the URLs to Google Safe Browsing through a proxy via Oblivious HTTP, so that the user’s IP address is not linked to the partial hashes. This change improves security while maintaining privacy for users. If needed, the feature can be disabled through the policy SafeBrowsingProxiedRealTimeChecksAllowed.
    • Chrome 118 on iOS, Chrome OS, LaCrOS, Linux, Mac, Windows: This will start with a 1% rollout and then proceed to 100% of users.
     

   

  • Red interstitial facelift  back to top

    In Chrome 118, users will see minor updates to the red Safe Browsing interstitials. The main body text will include an explicit recommendation from Chrome and site ID will be specified in the details section instead of the main body. The warning icon will be replaced by the danger icon and styling will be updated to be consistent with the latest product standards. These changes will improve user comprehension of warnings.
    • Chrome 118 on Android, iOS, Chrome OS, LaCrOS, Linux, Mac, Windows
     

   

  • Form Controls support vertical writing mode  back to top

    CSS property writing-mode should be enabled for form controls elements as it will allow lines of text to be laid out horizontally or vertically and it sets the direction in which blocks progress. With this feature, we are allowing the form control elements select, meter, progress, button, textarea and input to have vertical-rl or vertical-lr writing mode. As needed for Web compatibility, we will slowly rollout the change for a number of form controls in 118 and continue in future milestones.
    • Chrome 118 on Windows, Mac, Linux, Android 
     

   

  • Block all cookies set via JavaScript that contain control characters  back to top

    Updates how control characters in cookies set via JavaScript are handled. Specifically, all control characters cause the entire cookie to be rejected (previously a NULL character, a carriage return character, or a line feed character in a cookie line caused it to be truncated instead of rejected entirely, which could have enabled malicious behavior in certain circumstances). This behavior aligns Chrome with the behavior indicated by the latest drafts of RFC6265bis. This change can be disabled using the `--disable-features=BlockTruncatedCookies` or the BlockTruncatedCookies enterprise policy, which will exist for several milestones in case this change causes any breakage.
    • Chrome 118 on Windows, Mac, Linux, Android 
     

   

  • Clearer Safe Browsing protection level settings text and images  back to top

    In Chrome 118, some users will see new text describing the Safe Browsing protection level on both the Security Settings page and the Privacy Guide. The update clarifies the Enhanced Protection level by adding a table and linking to a help center article where users can learn more. The new table helps users understand the trade-offs when selecting that option versus choosing the other options. The descriptions for Standard Protection, No Protection and the password compromise warnings toggle have been simplified to make the options clearer. The Safe Browsing protection level is an existing setting and continues to be controlled by the SafeBrowsingProtectionLevel policy value.
    • Chrome 118: Some users will see the updated text and images on the Chrome Security Settings page and on the Privacy Guide.
     

   

  • WebUSB in Extension Service Workers  back to top

    Allows web developers to use WebUSB API when responding to extension events by exposing WebUSB API to Service Workers registered by browser extensions. This API will not yet be exposed to Service Workers registered by sites but the implementation experience gained by supporting the API for extensions will be valuable for such a future project.
    • Chrome 118 on Windows, Mac, Linux 
     
 

   

  • IP Protection Phase 0 for Chrome  back to top

    As early as Chrome 118, Chrome may route traffic for some network requests to Google-owned resources through a privacy proxy. This is an early milestone in a larger effort to protect users' identities by masking their IP address from known cross-site trackers. More information (including enterprise policies) will be provided in the near future.
     

   

  • Include chrome.tabs API calls in extension telemetry reports  back to top

    When you enable Enhanced Safe Browsing, Chrome will now collect telemetry information about chrome.tabs API calls made by extensions. This information is analyzed on Google servers and further improves the detection of malicious and policy violating extensions. It will also allow better protection for all Chrome extension users. This functionality along with the entire extension telemetry feature can be turned off by setting SafeBrowsingProtectionLevel to any value other than 2 (ie. disable Enhanced Safe Browsing).
    • Chrome 118 on Chrome OS, Linux, Mac, Windows: Feature launches
     

   

  • Remove non-standard appearance keywords  back to top

    Since only standard appearance keywords should be supported, we are removing the appearance (and -webkit-appearance) keywords that shouldn't be supported anymore: 

    * inner-spin-button 

    * media-slider

    * media-sliderthumb 

    * media-volume-slider 

    * media-volume-sliderthumb 

    * push-button * searchfield-cancel-button 

    * slider-horizontal * sliderthumb-horizontal 

    * sliderthumb-vertical 

    * square-button 

    Note that value slider-vertical will not be removed as part of this patch; it is used for allowing <input type=range> vertical. It will be removed once feature FormControlsVerticalWritingModeSupport is enabled in Stable. 

    Previously, if using any of the above keywords, a console warning will be shown, but the keyword will be recognized as a valid value. With the feature enabled, the appearance property will be ignored and set to the empty string. As needed for Web compatibility, we will progressively remove the appearance keywords based on their counter usages on Chrome Status Metrics. For release 118, we will start with the following keywords, currently at page load usage below 0.001%: 

    * media-slider at 0.000361 

    * media-sliderthumb at 0.000187% 

    * media-volume-slider at 0.000143% 

    * media-volume-sliderthumb at 0.000109% 

    * sliderthumb-horizontal at 0.000182% 

    * sliderthumb-vertical at 0.000014%

    • Chrome 118 on Windows, Mac, Linux, Android 
     

   

  • Chrome release schedule changes  back to top

    Chrome 119 and all subsequent releases will be shifted forward by one week. For example, Chrome 119 will have its early stable release on October 25 instead of Nov 1. Beta releases will also be shifted forward by one week starting in Chrome 119.
    • Chrome 119 on Android, iOS, Chrome OS, Linux, Mac, Windows
     

   

  • Permissions Prompt for Web MIDI API  back to top

    This feature gates the Web MIDI API access behind a permissions prompt. Today the use of SysEx messages with the Web MIDI API requires an explicit user permission. With this implementation, even access to the Web MIDI API without SysEx support will require a user permission. Three new policies—DefaultMidiSetting, MidiAllowedForUrls and MidiBlockedForUrls—will be available to allow administrators to pre-configure user access to the API.
    • Chrome 119 on Windows, Mac, Linux, Android 
     

   

  • Migrate away from data URLs in SVG <use> element  back to top

    The SVG spec was recently updated to remove support for data: URLs in SVG <use> element. This improves security of the Web platform as well as compatibility between browsers as Webkit does not support data: URLs in SVG <use> element. You can read more in this blog post. 

    For enterprises that need additional time to migrate, the DataUrlInSvgUseEnabled policy will be available temporarily to re-enable Data URL support for SVG <use> element.

    • Chrome 119 on Android, Chrome OS, LaCrOS, Linux, Mac, Windows, Fuchsia: Remove support for data: URLs in SVG <use> element
     

   

  • Chrome Browser Cloud Management: Crash report  back to top

    The Crash Report is a new Chrome Browser Cloud Management report in the Admin console where IT admins can find a chart to easily visualize the number of crash events over time, based on the versions of Chrome that are running.
    • Chrome 119 on Android, iOS, Linux, Mac, Windows: Crash Report launched in Chrome Browser Cloud Management
     

   

  • Display banner to allow resume last tab from other devices  back to top

    Help signed in users resume tasks when they have to switch devices during an immediate transition by offering to pick up tabs recently used on the previous device. Admins can control this feature via the existing enterprise policy called SyncTypesListDisabled.
    • Chrome 119 on iOS: Feature launches

     

   

  • Remove Sanitizer API  back to top

    The Sanitizer API aims to build an easy-to-use, always secure, browser-maintained HTML sanitizer into the platform. It is a cross-browser standardization effort starting in Q2/2020. We shipped an initial version of the Sanitizer API in Chrome 105, based on the then-current specification draft. However, the discussion has meanwhile moved on and the proposed API shape has changed substantially. In order to prevent the current API from becoming entrenched we would like to remove the current implementation. 

    We expect to re-implement the Sanitizer API when the proposed specification stabilizes again. 

    • Use counters: The Sanitizer API is currently used on 0.000000492% of page visits. 
    • Old vs new API: * Old explainer, API as implemented in "MVP" since Chrome 105: https://github.com/WICG/sanitizer-api/blob/e72b56b361a31b722b4e14491a83e2d25943ba58/explainer.md * 
    • New explainer (still in progress): https://github.com/WICG/sanitizer-api/blob/main/explainer.md
    • Chrome 119 on Windows, Mac, Linux, Android 
     

   

  • Tab Groups can be saved, recalled, and synced  back to top

    Users will be able to save tab groups, which will allow them to close and re-open the tabs in the group, as well as sync them across devices.
    • Chrome 119 on Chrome OS, Linux, Mac, Windows
     

   

  • Chrome profile separation: new policies  back to top

    Three new policies will be created to help enterprises configure enterprise profiles: ProfileSeparationSettings, ProfileSeparationDataMigrationSettings, ProfileSeparationSecondaryDomainAllowlist. These policies will basically be replacements for ManagedAccountsSigninRestriction, EnterpriseProfileCreationKeepBrowsingData.
    • Chrome 119 on Linux, Mac, Windows: New profile separation policies available: ProfileSeparationSettings, ProfileSeparationDataMigrationSettings, ProfileSeparationSecondaryDomainAllowlist.
     

   

  • Replace dangling markup in target name to `_blank`  back to top

    This change replaces the navigable target name (which is usually set by target attribute) to `_blank`, if it contains a dangling markup (i.e. `\n` and `<`). Which fixes a bypass in the dangling markup injection mitigation.
    • Chrome 119 on Windows, Mac, Linux, Android 
     

   

  • Private Network Access restrictions for automotive  back to top

    This ships Private Network Access restrictions to Android Automotive (if BuildInfo::is_automotive), including: - Private Network Access preflight requests for subresources and Private Network Access for Workers. See Note that the two above features were shipped in warning only mode, but this features will enforce the restriction, i.e. failing the main request if restrictions are not satisfied.
    • Chrome 5 on Windows, Mac, Linux 
    • Chrome 119 on Android 
     

   

  • Deprecate non-standard `shadowroot` attribute for declarative shadow DOM  back to top

    The standards-track `shadowrootmode` attribute, which enables declarative Shadow DOM, was shipped in Chrome 111 [1]. The older, non-standard `shadowroot` attribute is now deprecated. During the deprecation period, both attributes are functional, however the `shadowroot` attribute does not enable the new streaming behavior, whereas `shadowrootmode` allows streaming of content. There is a straightforward migration path: replace `shadowroot` with `shadowrootmode`. The old `shadowroot` attribute is deprecated as of Chrome Chrome 112, and it will be removed (no longer supported) in Chrome 119, which goes to Stable on November 1, 2023. [1] https://chromestatus.com/feature/5161240576393216
    • Chrome 119 on Windows, Mac, Linux, Android 
     

   

  • Chrome on Android will no longer support Android Nougat  back to top

    The last version of Chrome that will support Android Nougat will be Chrome 119, and it includes a message to affected users informing them to upgrade their operating system. Chrome 120 will not support nor ship to users running Android Nougat.
    • Chrome 120 on Android: Chrome on Android no longer supports Android Nougat
     

   

  • Chrome Third-Party Cookie Deprecation (3PCD)  back to top

    In Chrome 120 and beyond (Jan 2024), Chrome will globally disable third-party cookies for 1% of Chrome traffic as part of our Chrome-facilitated testing in collaboration with the CMA, to allow sites to meaningfully preview what it's like to operate in a world without third-party cookies (3PCs). Most enterprise end users will be excluded from this experiment group automatically. But for the few that may be affected, enterprise admins will be able to utilize an enterprise policy to opt out their managed browsers ahead of the experiment and give enterprises time to make necessary changes to not rely on this policy or third party cookies. We plan to provide more details about this policy and provide more tooling to help identify 3PC use cases. In the meantime, refer to the 'Mode B: 1% third-party cookie deprecation' blog section for more details on how to prepare, provide feedback and report potential site issues.
    • Chrome 120 on Chrome OS, Linux, Mac, Windows
      1% of global traffic has third party cookies disabled. Enterprise users are excluded from this automatically where possible, and a policy is available to override the change.
     

   

   

  • Intent to deprecate: Mutation events  back to top

    Synchronous Mutation Events, including DOMSubtreeModified, DOMNodeInserted, DOMNodeRemoved, DOMNodeRemovedFromDocument, DOMNodeInsertedIntoDocument, and DOMCharacterDataModified, negatively affect page performance, and also significantly increase the complexity of adding new features to the Web. These APIs were deprecated from the spec in 2011, and were replaced (in 2012) by the much better-behaved Mutation Observer API. Usage of the obsolete Mutation Events must be removed or migrated to Mutation Observer.
    • Chrome 127 on Android, Chrome OS, Linux, Mac, Windows: Mutation Events will stop functioning in Chrome 127, around July 30, 2024.
     

   

  • Extensions must be updated to leverage Manifest V3  back to top

    Extensions must be updated to leverage Manifest V3 back to top Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. As mentioned earlier in our blog post (https://developer.chrome.com/blog/more-mv2-transition/) the Manifest V2 deprecation timelines are under review and the experiments scheduled for early 2023 are being postponed. During the timeline review, existing Manifest V2 extensions can still be updated, and still run in Chrome. However, all new extensions submitted to the Chrome Web Store must implement Manifest V3. An Enterprise policy ExtensionManifestV2Availability is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management. For more information on the Manifest timeline: https://developer.chrome.com/docs/extensions/migrating/mv2-sunset/
    • Chrome 98 on Chrome OS, LaCrOS, Linux, Mac, Windows: Chrome Web Store stops accepting new Manifest V2 extensions with visibility set to "Public" or "Unlisted". The ability to change Manifest V2 extensions from "Private" to "Public" or "Unlisted" is removed.
    • Chrome 103 on Chrome OS, LaCrOS, Linux, Mac, Windows: Chrome Web Store stops accepting new Manifest V2 extensions with visibility set to "Private".
    • Chrome 110 on Chrome OS, LaCrOS, Linux, Mac, Windows: Enterprise policy ExtensionManifestV2Availability is available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions.

    Future milestone on Chrome OS, LaCrOS, Linux, Mac, Windows: Removal of ExtensionManifestV2Availability policy.

↑ back to top  

Upcoming ChromeOS changes

   

  • Privacy Hub back to top

    Later this year, users will be able to manage their camera and microphone settings across the operating system from one place in Settings. This way it only takes one click for users to completely turn off their camera or microphone all from one place when they need extra confidence in staying on mute.
     

     

   

  • ChromeOS Admin templates back to top

    App Launch Automation can be configured by Administrators in the Admin console to contain groups of applications, windows and tools that can be launched automatically on startup or on-demand by users throughout their day. With App Launch Automation, you can: get users up and running quickly at the start of their day, provide users with a way to easily get to an optimal starting point for new tasks, and remember the window layout each user sets up for their individual workflows for future use.
     

↑ back to top  

Upcoming Admin console changes

   

  • URL-keyed anonymized data collection in Kiosk mode back to top

    The policy for URL-keyed anonymized data collection, UrlKeyedAnonymizedDataCollectionEnabled, will soon be supported in the Admin console. This policy will be enforced starting October 1st and will remain disabled until then.

↑ back to top  

Chrome 116

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Enterprises can sign up for security fix notifications    
Chrome increases release velocity with security improvements planned for each week    
Share Sheet migration    
Google Search side panel    
X25519Kyber768 key encapsulation for TLS    
Improving performance: Memory Saver and Energy Saver modes  

Anti-phishing telemetry expansion    
Enabling BFCache for pages that set Cache-Control: no-store    
Idle Timeout policies on Desktop    
OS-native Passkey changes on Windows 11    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Data processor mode on ChromeOS (including Chrome browser running on managed ChromeOS)     
Removal of permissive Chrome Apps webview behaviors    
ChromeOS OCR in PDFs for screen reader users    
Move ChromeVox settings pages to ChromeOS settings    
Customizing input peripherals per device settings    
Managing Android App permissions    
ChromeOS Kerberos integration enhancements    
Commercial launch of screensaver    
Enhanced autocorrect features    
Additional input method support for Linux apps    
URL-keyed anonymized data collection in Kiosk mode    
Admin console updates Security/ Privacy User productivity/ Apps Management
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Extensions Review panel     
Native Client Support updates    
Updates to Clear Browsing Data on Android    
Skip unload events    
Require X.509 key usage extension for RSA certificates chaining to local roots    
Network service will be sandboxed on Linux and ChromeOS    
Bounce Tracking mitigations    
Restricting the use of --load-extension    
Service Worker static routing API    
Enable access to WebUSB API from extension service workers    
Simplified sign-in and sync experience    
IP Protection Phase 0 for Chrome    
Web MIDI permission prompt    
Network service will be sandboxed on Windows    
Removal of the RendererCodeIntegrityEnabled policy    
Chrome 117 will no longer support macOS 10.13 and macOS 10.14    
New Chrome Desktop visual refresh in Chrome 117    
Update to the lock icon    
Storage Access API with Prompts    
Extensions must be updated to leverage Manifest V3
Removal ForceMajorVersionToMinorPositionInUserAgent policy    
Chrome release schedule changes    
Chrome 119 to phase out support for Web SQL    
Migrate away from data URLs in SVG <use> element  
Chrome profile separation  
Removal LegacySameSiteCookieBehaviorEnabledForDomainList policy     
Intent to deprecate: Mutation Events    
Warnings on insecure downloads    
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
ChromeOS battery state sounds    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

  • Enterprises can sign up for security fix notifications back to top 

    Using this sign-up form, you can opt in to receive email notifications whenever there's a Chrome release that contains high or critical security fixes, including zero-day fixes. Chrome uses a fast release cycle to keep you ahead of bad actors, and so you can expect such a release approximately every week. By default, Chrome applies updates automatically when they're made available, so no action is required from admins who keep Chrome's default update behavior. You can read more about Chrome updates strategies for enterprises here.

   

  • Chrome increases release velocity with security improvements planned for each week back to top 

    In Chrome 115 and previous releases, Chrome maintained a four-week release cycle with a minor release halfway between each major release containing security improvements and minor bug fixes. Major releases continue to be planned for approximately every four weeks, but starting in Chrome 116, minor releases are now planned every week. This allows us to deliver security improvements even faster. If you have auto-updates turned on (the default behavior of Chrome, and our recommendation), then no action is required. Chrome might still release some unplanned updates in response to critical fixes, zero-day fixes, or other unforeseen circumstances. If you want to be notified of the security fixes contained in each release of Chrome, you can sign up for notifications here. Read more about Chrome Security and why we're making this change in our blog post

   

  • Share Sheet migration back to top 
     

    Shared sheet migration  

    Chrome is migrating Share functionality from its custom share sheet to the Android system share sheet for Android U+ users. In this migration, we’ve deprecated some functionality such as stylized cards for shared highlights and a redundant button for short (non full-page) screenshots. On Pre-U Android, Chrome still shows the custom share sheet and users can navigate to the system share sheet using the More (...) button.

   

  • Google Search side panel back to top 

    Chrome is introducing the Search side panel, a new contextual side panel experience that allows users to delve into the content of the page they're currently viewing. The new side panel gives users new tools to get more context about the page they're viewing. We launched the Search side panel to some users in Chrome 115 and subsequently plan to roll out to all users in Chrome 116. You can control access to the Search side panel using the GoogleSearchSidePanelEnabled policy. 

   

  • X25519Kyber768 key encapsulation for TLS back to top 

    As early as Chrome 116, Chrome introduces a post-quantum secure TLS key encapsulation mechanism X25519Kyber768, based on a NIST standard. This is exposed as a new TLS cipher suite. TLS automatically negotiates supported ciphers, so this change should be transparent to server operators. However, some TLS middleboxes might be unprepared for the size of a Kyber key encapsulation, or a new TLS ClientHello cipher code point, leading to dropped or hanging connections. This can be resolved by updating your middlebox, or disabling the key encapsulation mechanism via the temporary PostQuantumKeyAgreementEnabled enterprise policy. However, long term, post-quantum secure ciphers will be required in TLS and the enterprise policy will be removed. This cipher will be used for both TLS and QUIC connections.

↑ back to top  

   

  • Improving performance: Memory Saver and Energy Saver modes back to top 

    In Chrome 108, we introduced features designed to improve the performance of Chrome and extend battery life under the following enterprise policies: TabDiscardingExceptions, BatterySaverModeAvailability and HighEfficiencyModeEnabled. In Chrome 116, we expand the capabilities of the Memory Saver feature to help users further understand and use tab discarding to their benefit.

    Users with Memory Saver enabled (policy HighEfficiencyModeEnabled) now have increased visibility of discarded tabs in the tab strip and more insight into memory usage of active and inactive tabs. 

    Additionally, this release makes the management of exceptions (policy TabDiscardingExceptions) more intuitive for users who have access to manage their own exceptions:

    1. In settings, users can add exceptions based on currently open tabs (in addition to manual entry which exists today)

    2. In the page action chip of a discarded tab, users can opt the site out from future discarding.

   

  • Anti-phishing telemetry expansion back to top 

    In this feature, we log user-interaction data to Chrome servers and to Safe Browsing servers, which will fill knowledge gaps about how users interact with Safe Browsing phishing warnings and phishing pages. This additional telemetry will help inform where we should concentrate our efforts to improve phishing protection because it will allow us to understand the user better. Admins can opt out by using the Enterprise policies MetricsReportingEnabled and SafeBrowsingProtectionLevel.

   

  • Enabling BFCache for pages that set Cache-Control: no-store back to top 

    Documents with a Cache-Control: no-store header (CCNS) are blocked from entering BFCache. Chrome 116 will start BFCaching these documents, except for the ones with sensitive information (Github). 

    The AllowBackForwardCacheForCacheControlNoStorePageEnabled policy controls if a page with Cache-Control: no-store header can be stored in back/forward cache. The website setting this header might not expect the page to be restored from back/forward cache since some sensitive information could still be displayed after the restoration even if it is no longer accessible.

    If the policy is enabled or unset, the page with Cache-Control: no-store header might be restored from back/forward cache unless the cache eviction is triggered, for example, when there is HTTP-only cookie change to the site.

    If the policy is disabled, the page with Cache-Control: no-store header will not be stored in back/forward cache.

↑ back to top  

   

  • Idle Timeout policies on Desktop back to top

    In Chrome 116, admins can now enforce taking an action, for example, closing the browser, clearing cookies or moving to the profile picker, after Chrome has been idle for some amount of time. You can use the IdleTimeout policy to set a timeout period and the IdleTimeoutActions policy to specify actions on timeout.

   

  • OS-native Passkey changes on Windows 11 back to top 

    An update to Windows 11 later in 2023 adds support for cross-device passkeys flows in Windows webauthn.dll v6. Chrome 116 recognizes this version of Windows and stops offering its own cross-device support in Chrome UI, deferring to Windows instead. This results in users seeing a different UI, as shown below. This can be tested with Chrome 116 running on Windows Insider Dev Build 23486 or later.

    Win11 passkey  

   

 

   

  • Removed policies in Chrome browser   back to top
     
    Policy Description
    EventPathEnabled Re-enable the Event.path API 

↑ back to top  

ChromeOS updates

   

  • Data processor mode on ChromeOS (including Chrome browser running on managed ChromeOS) back to top

    In ChromeOS 116, ChromeOS is releasing a data processor mode for a suite of ChromeOS features and services called Essential Services, switching Google’s role from that of a data controller over personal data, to primarily that of a data processor. Features and services for which Google remains solely a data controller are called “Optional Services”. IT admins who manage ChromeOS devices used by managed Dutch Education accounts will see these new terms and features available to select from August 18, 2023.

    These are the new tools available in data processor mode for ChromeOS:
    • Data processor mode landing page in the Admin console
    • The ability to turn-on/off individual Optional Services
    • Tools to assist customers with Data Subject Access Requests (DSARs)
    • A tool to assist customers with data subject deletion requests

   

  • Removal of permissive Chrome Apps webview behaviors back to top

    As early as Chrome 116, Chrome Apps webview usage have the following restrictions:
    • Using the webview NewWindow event to attach to a webview element in another App window causes the window reference returned by the window.open call in the originating webview to be invalidated.

    A temporary enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed is available to give enterprises time to address possible breakage related to these changes. To test whether this change is the cause of any breakage, without needing to set the enterprise policy, you can restore the previous behavior from Chrome 112 and earlier by navigating to chrome://flags and disabling chrome://flags/#enable-webview-tag-mparch-behavior.

    This change was originally scheduled for Chrome 113, but was postponed. Previous release notes mentioned a change to the handling of SSL errors within webviews, but this is no longer part of this change.

   

  • ChromeOS OCR in PDFs for screen reader users back to top

    Through Optical Character Recognition (OCR), users can convert images to text, so that they can access and read them.

    OCR pdf  

   

  • ChromeVox settings move to ChromeOS setting back to top

    In Chrome 116, you now access the existing settings for ChromeVox under the ChromeOS Accessibility settings pages.

    chromevox  

   

  • Customizing input peripherals per device settings back to top

    Users can now manage settings for their input peripherals, such as their mouse and keyboard, at the device level and apply different values for different devices. This provides more control over the peripheral experience on ChromeOS.

   

  • Managing Android App permissions back to top

    In Chrome 116, users have a better view of what data Android apps can access by reviewing allowed app permissions on the Apps page in ChromeOS Settings. Now, users can see a detailed view of the data an Android app can access on the Apps page in Settings, and they can easily manage those permissions. 

↑ back to top  

   

  • ChromeOS Kerberos integration enhancements back to top

    Starting with M116, we streamline the end user configuration flows for ChromeOS Kerberos customers. Many users use Kerberos on ChromeOS  to access corporate resources. The new UI enhancements guide users through the configuration of their Kerberos accounts in a guided flow, similar to Password Manager. For details, see this help center article.

   

  • Commercial launch of screensaver back to top

    With M116, ChromeOS represents your organization even better. The commercial launch of screensaver for the login screen or MGS lock screen allows admins to customize the appearance of idle devices. Newly added admin settings include the abilities to turn on/off the screensaver, to provide a list of screensaver images, and to customize idle times.

   

  • Enhanced autocorrect features back to top

    We've enhanced Autocorrect in ChromeOS! Autocorrect is now enabled by default for English in compatible apps, automatically fixing typos, spelling, and other errors. In addition to the new Autocorrect for physical keyboards, this update also enhances the performance of the virtual keyboard's Autocorrect and other Assistive features.

    Autocorrect  

   

  • Additional input method support for Linux apps back to top

    Linux on ChromeOS now supports complex input methods, such as Japanese and Korean. This means that you can now use the same input methods that you're already using in Chrome to type in your Linux applications. Not all applications are supported yet, but support for additional applications is coming soon.

   

  • URL-keyed anonymized data collection in Kiosk mode back to top

    The policy for URL-keyed anonymized data collection is now supported in Kiosk mode. This policy will be added to the Admin console in a future release.

↑ back to top  

Admin console updates

   

↑ back to top  

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • Extensions Review panel  back to top

    A new review panel will be added in chrome://extensions, which will appear whenever there are potentially unsafe extensions that need the user's attention. The initial launch will highlight extensions that are malware, policy violating or are no longer available in the Chrome Web Store. The user can choose to remove or keep these extensions.

    There will also be a count of risky extensions needing review that is presented in the Chrome Privacy & Security settings page.

    The ExtensionsUnpublishedAvailability policy will disable extensions that have been unpublished by the developer or violate Chrome Web Store policy. Note that these extensions might also appear in the Extensions Module's review panel but only if they are not installed by policy. The user can choose to remove or keep them. 

   

  • Native Client Support updates  back to top

    As early as Chrome 117, we will remove Native Client NaCl support from extensions on Windows, macOS, Linux. An enterprise policy will be available, NativeClientForceAllowed, which will allow Native Client to continue to be used until Chrome 119. 

   

  • Updates to Clear Browsing Data on Android  back to top

    We’re making it easier to find and use the browsing data deletion tools that Chrome offers. 

    We’re adding more entry points to Clear Browsing Data, including on the main Chrome menu. We’re also introducing a new quick deletion affordance to enable users to quickly delete their recent history. We’ll maintain and further enhance the more granular ‘Advanced’ Clear Browsing Data page on Privacy Settings.

    Clear browsing data  

   

  • Skip unload events  back to top

    The presence of unload event listeners is a primary blocker for back/forward cache on Chromium based browsers and for Firefox on desktop platforms. On the other hand, for mobile platforms, almost all browsers prioritize the bfcache by not firing unload events in most cases. To improve the situation, we’ve been working with lots of partners and successfully reduced the use of unload event listeners over the last few years. 

    As early as Chrome 117, to further accelerate this migration, we propose to have Chrome for desktop gradually skip unload events. In case you need more time to migrate away from unload events, we’ll offer temporary opt-outs in the form of an API and a group policy which will allow you to selectively keep the behavior unchanged. 

   

  • Require X.509 key usage extension for RSA certificates chaining to local roots  back to top

    X.509 certificates used for HTTPS should contain a key usage extension that declares how the key in a certificate may be used. Such instructions ensure certificates are not used in an unintended context, which protects against a class of cross-protocol attacks on HTTPS and other protocols. For this to work, HTTPS clients must check that server certificates match the connection's TLS parameters, specifically that the key usage flag for “digitalSignature” and possibly “keyEncipherment” (depending on TLS ciphers in use) are asserted when using RSA.

    Chrome 117 will begin enforcing that the key usage extension is set properly on RSA certificates chaining to local roots. Key usage is already required for ECDSA certificates, and for publicly trusted certificates. Enterprises can test and temporarily disable key usage enforcement using the RSAKeyUsageForLocalAnchorsEnabled policy (available in Chrome 116). 

   

  • Network service will be sandboxed on Linux and ChromeOS  back to top

    As early as Chrome 117, the network service will be sandboxed on Linux and ChromeOS to improve security. On Linux, it's possible that third party software (likely data loss prevention or antivirus software) is injecting code into Chrome's processes and will be blocked by this change. This may result in Chrome crashing for your users.

    If this happens, you should work with the vendor of the third party software to stop it from  injecting code into Chrome's processes. In the meantime, you will be able to use the NetworkServiceSandboxEnabled policy to defer the sandboxing. This is a temporary measure intended to help enterprises surprised by the change; the policy will be removed in a future version of Chrome.

   

  • Bounce Tracking mitigations  back to top

    As early as Chrome 116, Chrome will launch bounce tracking mitigations. Bounce tracking mitigations will only take effect when the policy is set to true (Block 3rd party cookies). You can use the BlockThirdPartyCookies policy to control this feature. Alternatively, if 3rd party cookies are blocked by default you can exempt specific sites by using the CookiesAllowedForUrls policy.

   

  • Restricting the use of --load-extension  back to top

    The --load-extension command-line switch provides a very low bar for cookie theft malware to load malicious extensions without an installation prompt. Chrome will gradually phase out this switch to reduce this attack vector for malware. Starting in Chrome 116, --load-extension will be ignored for users that have enabled Enhanced Safe Browsing.

   

  • Service Worker static routing API  back to top

    Chrome 116 will release the Service Worker static routing API; it enables developers to optimize how Service Workers are loaded. Specifically, it allows developers to configure the routing, and allows them to offload simple things ServiceWorkers do. If the condition matches, the navigation happens without starting ServiceWorkers or executing JavaScript, which allows web pages to avoid performance penalties due to ServiceWorker interceptions.

   

  • Enable access to WebUSB API from extension service workers  back to top

    As early as Chrome 117, we will enable access to WebUSB API from extension service workers as a migration path for Manifest V2 extensions that currently access the API from a background page.

    WebUSB policies can also be applied to extension origins to control this behavior. See DefaultWebUsbGuardSetting, WebUsbAskForUrls, WebUsbBlockedForUrls, and WebUsbAllowDevicesForUrls for more details.

   

  • Simplified sign-in and sync experience  back to top

    Starting in Chrome 117, some users may experience a simplified and consolidated version of sign-in and sync in Chrome. Chrome sync will no longer be shown as a separate feature in settings or elsewhere. Instead, users can sign in to Chrome to use and save information like passwords, bookmarks and more in their Google Account, subject to the relevant enterprise policies.

    As before, the functionality previously part of Chrome sync that saves and accesses Chrome data in the Google Account can be turned off fully (via SyncDisabled) or partially (via SyncTypesListDisabled). Sign-in to Chrome can be required or disabled via BrowserSignin as before.

    Note that the changes do not affect users’ ability to sign in to Google services on the web (like Gmail) without signing in to Chrome, their ability to stay signed out of Chrome, or their ability to control what information is synced with their Google Account.

    Settings  

   

  • IP Protection Phase 0 for Chrome  back to top

    Beginning in Chrome 118, Chrome may route traffic for some network requests to Google-owned resources through a privacy proxy. This is an early milestone in a larger effort to protect users' identities by masking their IP address from known cross-site trackers. More information (including enterprise policies) will be provided in the near future.

   

  • Web MIDI permission prompt  back to top

    Starting in Chrome 118, the Web MIDI API access will be gated behind a permissions prompt. Currently, the use of SysEx messages with the Web MIDI API requires explicit user permission. With the planned implementation, even access to the Web MIDI API without SysEx support will require user permission. Both permissions will be requested in a bundled permissions prompt.

    Three new policies DefaultMidiSetting, MidiAllowedForUrls and MidiBlockedForUrls will be available to allow administrators to pre-configure user access to the API.

   

  • Network Service on Windows will be sandboxed on Windows  back to top

    As early as Chrome 118, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

  • Removal of the RendererCodeIntegrityEnabled policy  back to top

    As early as Chrome 117, the RendererCodeIntegrityEnabled policy will be removed. We recommend that you verify any potential incompatibilities with third party software by no longer applying the policy in advance of this release. You can report any issues you encounter by submitting a bug here.

   

  • Chrome 117 will no longer support macOS 10.13 and macOS 10.14  back to top

    Chrome 117 will no longer support macOS 10.13 and macOS 10.14, which are already outside of their support window with Apple. Users have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security. If run on macOS 10.13 or 10.14, Chrome continues to show an infobar that reminds users that Chrome 117 will no longer support macOS 10.13 and macOS 10.14.

   

  • New Chrome Desktop visual refresh in Chrome 117  back to top

    With Google’s design platform moving to Google Material 3, we have an opportunity to modernize our desktop browser across OS’s, leveraging updated UI elements or styling, enhancing personalization through a new dynamic color system, and improving accessibility. The first wave of UI updates will roll out in Chrome 117.

    Refresh  

    The three dot Chrome menu will also be refreshed, providing a foundation to scale personalization and customization experiences in Chrome by enabling customers proximate access to tools and actions. The menu will be updated in phases starting in Chrome 117.

    Refresh  

   

  • Update to the lock icon  back to top

    We plan to replace the lock icon with a variant of the tune icon, which is commonly used to indicate controls and settings. Replacing the lock icon with a neutral indicator prevents the misunderstanding that the lock icon is associated with the trustworthiness of a page, and emphasizes that security should be the default state in Chrome. Our research has also shown that many users never understood that clicking the lock icon showed important information and controls. We think the new icon helps make permission controls and additional security information more accessible, while avoiding the misunderstandings that plague the lock icon.

    The new icon is scheduled to launch in Chrome 117 as part of a general design refresh for desktop platforms. Chrome will continue to alert users when their connection is not secure. You can see the new tune icon now in Chrome Canary for Desktop if you enable Chrome Refresh 2023 at chrome://flags#chrome-refresh-2023, but keep in mind this flag enables work that is still actively in-progress and under development, and does not represent a final product.

    We will also replace the icon on Android. On iOS, the lock icon is not tappable, so we will be removing the icon.

    You can read more in this blog post.

    PDF sig tools  

   

  • Storage Access API with Prompts  back to top

    The Storage Access API provides a means for authenticated cross-site embeds to check their blocking status and request access to storage if they are blocked. Targeting Chrome 117 for Desktop, we will support the Storage Access API by implementing all the behaviors listed in the specification, i.e. with user prompts, and additionally having its own user-agent-specific behaviors.

   

  • Extensions must be updated to leverage Manifest V3  back to top

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    As mentioned earlier in our blog post, More details on the transition to Manifest V3, the Manifest V2 deprecation timelines are under review and the experiments scheduled for early 2023 are being postponed.

    During the timeline review, existing Manifest V2 extensions can still be updated, and still run in Chrome. However, all new extensions submitted to the Chrome Web Store must implement Manifest V3.

    Starting with Chrome 110, an Enterprise policy ExtensionManifestV2Availability has been available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions until at least January 2024. 

    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline.

   

  • Removal ForceMajorVersionToMinorPositionInUserAgent policy  back to top

    Chrome 118 plans to remove the ForceMajorVersionToMinorPositionInUserAgent policy. This policy was introduced in Chrome 99 to control whether the User-Agent string major version would be frozen at 99, in case of User-Agent string parsing bugs when the version changed to 100. Fortunately, we did not need to deploy this feature and only encountered a few minor 3-digit version parsing issues that have all since been fixed. Given that, we intend to remove this policy.

    If you have any feedback about this policy removal, or are aware of intranet breakage that depends on the policy, please comment on this bug. 

   

  • Chrome release schedule changes  back to top

    Chrome 119 and all subsequent releases will be shifted forward by one week. For example, Chrome 119 will have its early stable release on October 25 instead of Nov 1. Beta releases will also be shifted forward by one week starting in Chrome 119.  

   

  • Chrome 119 to phase out support for Web SQL  back to top

    Starting in Chrome 119, to improve user data security, Chrome will remove support for Web SQL. The Web SQL Database standard was first proposed in April 2009 and abandoned in November 2010. As of today, Chrome is the only major browser with support for Web SQL. The W3C encouraged those needing web databases to adopt Indexed Database or SQLite WASM.
     

    The timeline for the deprecation will be:

    • Chrome 115 - Deprecation message added
    • Chrome 117 - 123 - Deprecation trial
    • Chrome 119 - Ship removal


    More details about the deprecation and removal can be found on the Chromestatus page.

    An enterprise policy WebSQLAccess is available until Chrome 123 to enable Web SQL to be available.

   

  • Migrate away from data URLs in SVG <use> element  back to top

    The SVG spec was recently updated to remove support for data: URLs in SVG <use> element. This improves security of the Web platform as well as compatibility between browsers as Webkit does not support data: URLs in SVG <use> element. We expect to remove support for data: URLs in SVG <use> element in Chrome 119, scheduled to ship in November 2023. You can read more in this blog post. For enterprises that need additional time to migrate, the DataUrlInSvgUseEnabled policy will be available temporarily to re-enable Data URL support for SVG <use> element.

   

  • Chrome profile separation  back to top

    As early as Chrome 119, three new policies will be created to help enterprises configure enterprise profiles: ProfileSeparationSettings, ProfileSeparationDataMigrationSettings, ProfileSeparationSecondaryDomainAllowlist.

   

   

  • Intent to deprecate: Mutation Events  back to top

    Synchronous Mutation Events, including `DOMSubtreeModified`, `DOMNodeInserted`, `DOMNodeRemoved`, `DOMNodeRemovedFromDocument`, `DOMNodeInsertedIntoDocument`, and `DOMCharacterDataModified`, negatively affect page performance, and also significantly increase the complexity of adding new features to the Web. These APIs were deprecated from the spec in 2011, and were replaced (in 2012) by the much better-behaved Mutation Observer API. Usage of the obsolete Mutation Events must be removed or migrated to Mutation Observer. Mutation Events will stop functioning in Chrome 127, around July 30, 2024.

   

  • Warnings on insecure downloads  back to top

    Chrome will begin showing warnings on some downloads if those files were downloaded over an insecure connection, that is, not HTTPS. These warnings do not prevent downloading and can be bypassed by the user. Enterprises can test their downloads by enabling warnings via chrome://flags/#insecure-download-warnings. Enterprises can also disable warnings for sites that can not deliver files securely by adding the download site to InsecureContentAllowedForUrls.

↑ back to top  

Upcoming ChromeOS changes

   

  • ChromeOS battery state sounds back to top

    As early as Chrome 117, we will add audible sounds to indicate battery status. Users will be able to turn on and off these sounds and Admins will be able to control them through policies.

    When the device is not plugged in, you will hear warning sounds if:
    • Battery level goes down to 15 minutes of charge time left, and another one when there is 5 minutes left.

    When the device is plugged in, you will hear an information beep when:
    • Battery level - 0-15% (low) 
    • Battery level - 16-79% (med) 
    • Battery level - 80-100% (high)

    In the case where the device is connected to a low power charger, you’ll hear warnings when the battery goes down to 10%, then again at 5%.

↑ back to top  

Chrome 115

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Google Search side panel    
Secure DNS auto-upgrade for some Quad9Secure DNS users    
HTTP requests upgraded to HTTPS    
Support for Encrypted Client Hello (ECH)    
Disable extensions unpublished from Chrome Web Store    
Updates to initial_preferences    
Bookmarks and reading list improvements on iOS    
Update for secure DNS queries on Cox ISP servers    
Reading mode    
Removal of SHA1 in server signatures in TLS    
Policy Sync dependency handling    
Skia renderer for PDF rendering  
One Time Permissions desktop    
Privacy Sandbox Developer enrollment form    
Update on BrowsingDataLifetime policy    
Set Up Chrome module for iOS    
Carousel on the new tab page    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
App Streaming on ChromeOS    
Floating windows on ChromeOS    
Pause cast for cast moderator    
Enhanced signature options for PDF toolkit    
Passpoint: Seamless, secure connection to Wi-Fi networks    
Expand Language Packs to Text-to-Speech    
New keyboard Shortcut app    
Admin console updates Security/ Privacy User productivity/ Apps Management
New Chrome Browser Cloud Management card    
ChromeOS Settings page redesign    
Chrome Setup Guides    
Printing reports now available in Chrome Management Reports API    
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
X25519Kyber768 key encapsulation for TLS    
Improving performance: Memory Saver and Energy Saver modes    
Anti-phishing telemetry expansion    
Network Service on Windows will be sandboxed     
Enabling BFCache for pages that set Cache-Control: no-store    
Idle Timeout policies    
Windows 11 changes affecting Chrome in ~September    
Native Client Support updates    
Skip unload events    
Extensions Review panel     
Require X.509 key usage extension for RSA certificates chaining to local roots      
Bounce Tracking mitigations  
Restricting the use of --load-extension    
Service Worker static routing API    
Enable access to WebUSB API from extension service workers    
Simplified sign-in and sync experience    
Web MIDI permission prompt    
Removal of the RendererCodeIntegrityEnabled policy    
Chrome 117 will no longer support macOS 10.13 and macOS 10.14  
New Chrome Desktop refresh and Chrome menu in Chrome 117    
Update for lock icon  
Extensions must be updated to leverage Manifest V3  
Removal ForceMajorVersionToMinorPositionInUserAgent policy    
Chrome 119 to phase out support for Web SQL    
Removal LegacySameSiteCookieBehaviorEnabledForDomainList policy     
Intent to deprecate: Mutation Events    
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
ChromeOS battery state sounds    
Removal of permissive Chrome Apps webview behaviors    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

  • Google Search side panel   back to top 

    In Chrome 115, Google introduces the Search side panel, a new contextual side panel experience that allows users to delve into the content of the page they're currently viewing. The new side panel features a search box that allows text-based and visual queries, questions related to the page, and links to more details about the current site. We launch the Search side panel to some users in Chrome 115 and subsequently plan to roll out to all users in Chrome 116. You can control access to the Search side panel using the GoogleSearchSidePanelEnabled policy. 

   

  • Secure DNS auto-upgrade for some Quad9Secure DNS users  back to top
     
    Starting in Chrome 115, for a small subset of Chrome users, secure DNS queries are used instead of insecure DNS queries to perform host name resolution using Quad9 Secure (9.9.9.9) DNS servers. This change affects behavior for a given client under the following conditions only:
    • The client is running on a system that has been configured to use the Quad9 Secure (9.9.9.9) DNS servers.
    • The DnsOverHttpsMode enterprise policy is set to “Automatic” (the default value is “Off”).
    • The ChromeVariations policy is set to enable all variations.
    • The client is randomly selected to be part of the 1% of clients where this behavior is enabled. 

   

  • HTTP requests upgraded to HTTPS   back to top
     

    As early as Chrome 115, some users might see HTTP requests automatically upgraded to HTTPs. Any page that can't load via HTTPS is automatically reverted back to HTTP. For standard server configurations, this shouldn't have any visible effect, but it improves your users' security.

    Some server configurations might cause issues, for example, if different content is served via HTTP and HTTPS. Users can bypass the automatic upgrading by explicitly navigating to an http:// URL in the Omnibox, or by changing the Insecure Content site setting to enabled, accessible via Page Info and chrome://settings/content. You can control this behavior with the HttpsUpgradesEnabled policy, and allowlist specific sites with the HttpAllowlist policy.

    In the long term, you should ensure that your organization's servers support HTTPS and serve the same content on both HTTP and HTTPS. If you don't intend to support HTTPS (for example, on an intranet behind a firewall), servers shouldn't respond to port 443, and firewalls should close the connection rather than leave it hanging. You can test HTTPS upgrading in your environment by enabling chrome://flags#https-upgrades. If you come across any issues, you can report them to us.

    Starting in Chrome 115, Chrome automatically enables HTTPS-First Mode based on the user's browsing history. It automatically enables the HTTPS-First Mode interstitial on sites that regularly load over HTTPS. Sites that regularly use plaintext HTTP are unaffected. In practice, this change protects users from downgrade attacks, but is invisible to users. 

   

 
  • Support for Encrypted Client Hello (ECH)   back to top

    Chrome 115 starts rolling out support for ECH on sites that opt in, as a continuation of our network-related efforts to improve our users’ privacy and safety on the web, for example, Secure DNS. This change was originally planned for Chrome 107, but had to be postponed. 

    If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it. You can enable the new behavior by navigating to chrome://flags and enabling the #encrypted-client-hello flag.

    On Windows and Linux, you also need to enable Secure DNS for the flag to have an effect.

    If you notice any incompatibilities, you can use the EncryptedClientHelloEnabled enterprise policy to disable support for ECH. 

↑ back to top  

   

 
  • Disable extensions unpublished from Chrome Web Store  back to top

    In Chrome 115, we release the Enterprise policy ExtensionUnpublishedAvailability to allow you to disable extensions that have been unpublished from the Chrome Web Store. 

   

  • Updates to initial_preferences   back to top
     

    We’ve removed the following fields from the initial_preferences sample file:

    • Removed from example because they're no longer valid:
      • sync_promo.show_on_first_run_allowed
      • suppress_first_run_bubble
      • suppress_first_run_Default_browser_prompt
    • Removed from example because they can be controlled by a recommended policy:
      • homepage
      • homepage_is_newtabpage
      • show_home_button
      • session
      • bookmark_bar
      • import_* except for import_bookmarks_from_file
      • make_chrome_default_*
    • Removed from example because they're not applicable to enterprise usage, or only applicable for user-level install:
      • ping_delay
      • do_not_launch_chrome
      • do_no_register_for_update_launch 

   

  • Bookmarks and reading list improvements on iOS   back to top

    On Chrome 115 on iOS, some users who sign in to Chrome from bookmark manager or reading list surfaces can now use and save bookmarks and reading list items in their Google Account. Relevant enterprise policies, such as BrowserSignin, SyncDisabled, SyncTypesListDisabled, EditBookmarksEnabled and ManagedBookmarks continue to work as before, to configure whether users can use and save items in their Google Account. 

   

  • Update for secure DNS queries on Cox ISP servers   back to top
     

    For clients running on systems that use the Cox ISP DNS servers, if the DnsOverHttpsMode policy is set to Automatic, Chrome uses secure DNS queries instead of insecure DNS queries, starting in Chrome 115 (and in earlier versions, starting on May 16, 2023, if the ChromeVariations policy is set to enable all variations). 

   

  • Reading mode   back to top

    As more content is read online, Chrome 115 adds a new feature to help improve the online reading experience. Introducing reading mode, a new feature on Chrome browser, which enhances the reading experience on the web for everyone. Reading mode reduces distracting elements through a resizable and customizable reader view in the Chrome browser side panel, enabling readers to focus on the primary content. Users can also customize the font, text size, spacing, theme or background color, and more, making for a more cohesive, intuitive, and comfortable reading experience.

    read mode  

↑ back to top  

   

  • Removal of SHA1 in server signatures in TLS   back to top
     

    Chrome 115 removes support for signature algorithms using SHA-1 for server signatures during the TLS handshake. SHA1, which has known collisions, has been deprecated by the IETF, and should be avoided, where possible.

    This does not affect SHA-1 support in server certificates, which was already removed. SHA-1 in client certificates continues to be supported. Enterprises that rely on SHA1 signature schemes in TLS can use the InsecureHashesInTLSHandshakesEnabled policy to continue to accept SHA1 in server signatures.

     

   

  • Policy Sync dependency handling   back to top

    Currently, we require admins to set SyncDisabled for any data-deletion policy (BrowsingDataLifetime, ClearBrowsingDataOnExitList). In Chrome 115, we automatically disable sync for the respective data types and no longer require admins to additionally set the SyncDisabled policy. We will gradually roll out this feature behind a flag. You can enable this behavior at chrome://flags#data-retention-policies-disable-sync-types-needed

   

  • Skia renderer for PDF rendering   back to top

    Chrome 115 adds a new enterprise policy, PdfUseSkiaRendererEnabled, to override user choice on whether to enable Skia renderer. When Skia renderer is enabled, it switches the PDF render device from AGG (Anti-Grain Geometry) to Skia. Skia renderer provides enhanced technical support and uses different algorithms for drawing graphics. Any resulting visual differences are expected to be very minor. 

   

  • One Time Permissions desktop   back to top

    When users are prompted for a permission they can currently select Allow or Deny, both options are stored permanently. This feature adds an Allow this time option for geolocation, camera and microphone permissions. This fine-tunes the permission granted to a newly introduced session, which we believe more accurately represents a one-time permission session, without affecting any common scenarios. In Chrome 115, we start slowly rolling out this feature to a subset of users. 

   

  • Privacy Sandbox Developer enrollment form   back to top

    To access the Privacy Sandbox relevance and measurement APIs on Chrome and Android, developers need to enroll with the Privacy Sandbox. The developer enrollment process verifies companies before they can use the APIs, as an additional layer of protection for user privacy. As part of this enrollment process, we require developers to agree to restrictions around the usage of these services to prevent re-identification of users across sites. 

   

  • Update on BrowsingDataLifetime policy   back to top

    We have updated the documentation for BrowsingDataLifetime to state that download_history and hosted_app_data are not supported on Android. 

↑ back to top  

   

  • Set Up Chrome module for iOS   back to top

    On iOS, some new users in Chrome 115 see the new Set Up Chrome module. This module provides options, in the center of the new tab page, to allow new users to view and complete items that help them set up and get the most out of Chrome, on their own time. The items listed in the module are optional, and the module displays temporarily for up to a few weeks after installing the app. At this time, this is only available for iOS.

    Set up Chrome  


    Set up Chrome  

   

  • Carousel on the Google New tab page   back to top
     

    A new carousel on the Google New tab page allows users to swipe between certain modules. This is a limited-availability feature for some new users. The carousel can display in two ways: 

    • With the Most Visited Sites and Shortcuts module, or 
    • With the Shortcuts module.


    For example, a user might see Most Visited Sites but can swipe to see Shortcuts.
    New tab carousel  

   

 

   

  • Removed policies in Chrome browser   back to top
     
    Policy Description
    ForceEnablePepperVideoDecoderDevAPI Enable support for the PPB_VideoDecoder(Dev) API.
    PPAPISharedImagesSwapChainAllowed Allow modern buffer allocation for Graphics3D APIs PPAPI plugin.
    UseMojoVideoDecoderForPepperAllowed Allow Pepper to use a new decoder for hardware accelerated video decoding.

ChromeOS updates

   

  • App Streaming on ChromeOS   back to top
     

    As early as ChromeOS 115, App Streaming enhances the Phone Hub experience, by allowing users to see and interact with streamed apps running on their Pixel phone. When a user receives a mirrored conversation notification from their Pixel phone, a simple tap on that notification kicks off an app stream directly to the user's ChromeOS desktop. This is part of a Google-wide ambient computing effort.
      

↑ back to top  

 

   

  • Floating windows on ChromeOS   back to top

    In Chrome 115, a new Window layout menu in ChromeOS helps to accelerate common actions like split-screening two windows. In addition, we're adding a new window state, Float, which allows users to set a window as always-on-top.

    Floating windows  

   

  • Pause cast for cast moderator   back to top

    While using cast moderator, sometimes users need a quick way to pause what they are casting. In ChromeOS 115, with Pause cast, you can now pause what you cast to the shared screen on a still image, while you do something else on your computer. 

    In ChromeOS Quick Settings or from Chrome browser Cast menu, select Pause to display the last casted screen on the cast receiver. While paused, other actions you perform on your computer are NOT cast to the cast receiver. When cast is resumed, your computer starts mirroring to the cast receiver again.

    Pause cast  

   

  • Enhanced signature options for PDF toolkit   back to top

    In ChromeOS 115, the Gallery PDF toolkit makes it easier for users to sign their documents, allowing for the creation of a free-hand signature that is saved in the app for subsequent use. Gallery is the ChromeOS media multi-tool that provides users with fast, consistent, and discoverable ways to view, tweak, and route various media types.

    PDF sig tools  

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks   back to top

    Passpoint streamlines Wi-Fi access and eliminates the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits. Wi-Fi Passpoint is now supported on ChromeOS through supported Android applications. Wi-Fi Passpoint is a set of Wi-Fi mechanisms defined by the Wi-Fi Alliance that facilitate and automate the provisioning and configuration of secure Wi-Fi networks while also minimizing user intervention. Once provisioned, whenever a compatible and secured Wi-Fi network is in range, ChromeOS can automatically connect to it without the need for user interaction.
 
  •  Expand Language Packs to Text-to-Speech
     

    Some Google Text-to-Speech voices that were previously preinstalled are now downloaded over the network when they are needed. This frees up some space on the ChromeOS device.

 
  •  New keyboard Shortcut app
     

    The new Shortcut App offers a new navigation and taxonomy, easier in-app search functionalities and a refreshed shortcut visualization.

↑ back to top  

Admin console updates

   

  • New Chrome Browser Cloud Management card   back to top

    Chrome 115 launches a new Chrome Browser Cloud Management card on the homepage of the Google Admin console. You can now easily access and find popular Chrome browser management tasks, directly on the homepage.

    CBCM card

   

  • Chrome Settings page redesign   back to top

    We’ve heard your feedback, and we’re excited to share that all admins now see a redesigned experience across Users & browsers, Device, and Managed guest session settings pages to make it easier to manage policies. Look out for:

    Settings redesign  
     
    • A more scannable, read-only table to view setting configurations across your organization.
    • Dedicated policy views for admins to focus on individual settings.
    • Updated policy descriptions that pull directly from live Help Center content; no more toggling between windows to learn more about a policy. This includes supported-on information for platform and version for all policies.

   

  • Chrome Setup Guides   back to top
     

    The Chrome Setup Guides section now includes new, interactive content to help with performing common ChromeOS journeys in the Admin console. These new journeys include:

    • Creating test organizational units
    • Adding users for testing
    • Turning on ChromeOS reporting
    • Enrolling a test device
    • Setting device policies
    • Setting user policies
    • Installing apps and extensions
    • Adding a Wi-Fi network


    Chrome setup guides  


    To access the new Chrome Setup Guides:
    • Log in to the Admin console.
    • On the left, select Devices>Chrome>Setup Guides.

       

   

  • Printing reports now available in Chrome Management Reports API   back to top

    We have added additional endpoints to Chrome Management Reports API that allow access to printing reports. The new endpoints provide per-user and per-printer summary printing reports, as well as a listing of all print jobs submitted to managed printers. The data provided by the new endpoints corresponds to the data in the Print Usage page of the Admin console. This update exposes the same data in the third-party Reports API. 

   

  • New policies in the Admin console   back to top
     
    Policy Name Pages Supported on Category/Field
    Enable AutoFill for addresses User & Browser Settings M88 User experience > Address form Autofill
    Enable AutoFill for credit cards User & Browser Settings M88 User experience > Credit card form Autofill

↑ back to top  

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • X25519Kyber768 key encapsulation for TLS  back to top

    As early as Chrome 116, Chrome will introduce a post-quantum secure TLS key encapsulation mechanism X25519Kyber768, based on a NIST standard. This will be exposed as a new TLS cipher suite. TLS automatically negotiates supported ciphers, so this change should be transparent to server operators. However, some TLS middleboxes might be unprepared for the size of a Kyber key encapsulation, or a new TLS ClientHello cipher code point, leading to dropped or hanging connections. This can be resolved by updating your middlebox, or disabling the key encapsulation mechanism via the temporary PostQuantumKeyAgreementEnabled enterprise policy. However, long term, post-quantum secure ciphers will be required in TLS and the enterprise policy will be removed.

   

  • Improving performance: Memory Saver and Energy Saver modes   back to top
     

    In Chrome 108, we introduced features designed to improve the performance of Chrome and extend battery life under the following enterprise policies: TabDiscardingExceptions, BatterySaverModeAvailability and HighEfficiencyModeEnabled. In Chrome 116, we will expand the capabilities of the Memory Saver feature to help users further understand and use tab discarding to their benefit.

    Users with Memory Saver enabled (policy HighEfficiencyModeEnabled) will have increased visibility of discarded tabs in the tab strip and more insight into memory usage of active and inactive tabs. 

    Additionally, this release will make the management of exceptions (policy TabDiscardingExceptions) more intuitive for users who have access to manage their own exceptions:

    1. In settings, users will be able to add exceptions based on currently open tabs (in addition to manual entry which exists today)
    2. In the page action chip of a discarded tab, users will have the option to opt the site out from future discarding.
     

   

  • Anti-phishing telemetry expansion   back to top

    In this feature, we log user-interaction data to Chrome servers and to Safe Browsing servers, which will fill knowledge gaps about how users interact with Safe Browsing phishing warnings and phishy pages. This additional telemetry will help inform where we should concentrate our efforts to improve phishing protection because it will allow us to understand the user better. Admins can opt out by using the Enterprise policies MetricsReportingEnabled and SafeBrowsingProtectionLevel.

   

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 116, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter. 

   

  • Enabling BFCache for pages that set Cache-Control: no-store   back to top
     

    Documents with a Cache-Control: no-store header (CCNS) are blocked from entering BFCache. Chrome 116 will start BFCaching these documents, except for the ones with sensitive information (Github). 

    The AllowBackForwardCacheForCacheControlNoStorePageEnabled policy controls if a page with Cache-Control: no-store header can be stored in back/forward cache. The website setting this header might not expect the page to be restored from back/forward cache since some sensitive information could still be displayed after the restoration even if it is no longer accessible.

    If the policy is enabled or unset, the page with Cache-Control: no-store header might be restored from back/forward cache unless the cache eviction is triggered, for example, when there is HTTP-only cookie change to the site.

    If the policy is disabled, the page with Cache-Control: no-store header will not be stored in back/forward cache.

   

  • Idle Timeout policies   back to top

    In Chrome 116, admins will be able to enforce taking an action, for example closing the browser, or moving to the profile picker, after Chrome has been idle for some amount of time. You will be able to  use the IdleTimeout policy to set a timeout period and the IdleTimeoutActions policy to specify actions on timeout.
     

   

  • Windows 11 changes affecting Chrome in ~September   back to top

    An update to Windows 11 later in 2023 will add support for cross-device passkeys flows in Windows webauthn.dll v6. Chrome 116 will recognize this version of Windows and stop offering its own cross-device support in Chrome UI, deferring to Windows instead. This will result in users seeing a different UI, as shown below. This can be tested with Chrome 116 running on Windows Insider Dev Build 23486 or later.

    Before:

    Win 11 update  
     

    After:

    Win 11 update

↑ back to top  

   

  • Native Client Support updates   back to top

    As early as Chrome 117, we will remove Native Client NaCl support from extensions on Windows, macOS, Linux. An enterprise policy will be available, NativeClientForceAllowed, which will allow Native Client to continue to be used until Chrome 119. 

   

  • Skip unload events   back to top

    The presence of unload event listeners is a primary blocker for back/forward cache on Chromium based browsers and for Firefox on desktop platforms. On the other hand, for mobile platforms, almost all browsers prioritize the bfcache by not firing unload events in most cases. To improve the situation, we’ve been working with lots of partners and successfully reduced the use of unload event listeners over the last few years. 

    As early as Chrome 117, to further accelerate this migration, we propose to have Chrome for desktop gradually skip unload events. In case you need more time to migrate away from unload events, we’ll offer temporary opt-outs in the form of an API and a group policy which will allow you to selectively keep the behavior unchanged. 

   

  • Extensions Review panel   back to top

    A new review panel will be added in chrome://extensions which will appear whenever there are potentially unsafe extensions that need the user's attention. The initial launch will highlight extensions that are malware, policy violating or are no longer available in the Chrome Web Store. The user can choose to remove or keep these extensions.

    There will also be a count of risky extensions needing review that is presented in the Chrome Privacy & Security settings page.

    The ExtensionsUnpublishedAvailability policy will disable extensions that have been unpublished by the developer or violate Chrome Web Store policy. Note that these extensions might also appear in the Extensions Module's review panel but only if they are not installed by policy. The user can choose to remove or keep them. 

   

  • Require X.509 key usage extension for RSA certificates chaining to local roots   back to top

    X.509 certificates used for HTTPS should contain a key usage extension that declares how the key in a certificate may be used. Such instructions ensure certificates are not used in an unintended context, which protects against a class of cross-protocol attacks on HTTPS and other protocols. For this to work, HTTPS clients must check that server certificates match the connection's TLS parameters, specifically that the key usage flag for “digitalSignature” and possibly “keyEncipherment” (depending on TLS ciphers in use) are asserted when using RSA.

    Chrome 117 will begin enforcing that the key usage extension is set properly on RSA certificates chaining to local roots. Key usage is already required for ECDSA certificates, and for publicly trusted certificates. Enterprises can test and temporarily disable key usage enforcement using the RSAKeyUsageForLocalAnchorsEnabled policy (available in Chrome 116). 

   

  • Bounce Tracking mitigations  back to top

    As early as Chrome 116, Chrome will launch bounce tracking mitigations. Bounce tracking mitigations will only take effect when the policy is set to true (Block 3rd party cookies). You can use the BlockThirdPartyCookies policy to control this feature. Alternatively, if 3rd party cookies are blocked by default you can exempt specific sites by using the CookiesAllowedForUrls policy. 

   

  • Restricting the use of --load-extension   back to top

    The --load-extension command-line switch provides a very low bar for cookie theft malware to load malicious extensions without an installation prompt. Chrome will gradually phase out this switch to reduce this attack vector for malware. Starting in Chrome 116, --load-extension will be ignored for users that have enabled Enhanced Safe Browsing. 

↑ back to top  

   

  • Service Worker static routing API   back to top

    Chrome 116 will release the Service Worker static routing API; it enables developers to optimize how Service Workers are loaded. Specifically, it allows developers to configure the routing, and allows them to offload simple things ServiceWorkers do. If the condition matches, the navigation happens without starting ServiceWorkers or executing JavaScript, which allows web pages to avoid performance penalties due to ServiceWorker interceptions. 

   

  • Enable access to WebUSB API from extension service workers   back to top

    As early as Chrome 117, we will enable access to WebUSB API from extension service workers as a migration path for Manifest V2 extensions that currently access the API from a background page.

    WebUSB policies can also be applied to extension origins to control this behavior. See DefaultWebUsbGuardSetting, WebUsbAskForUrls, WebUsbBlockedForUrls, and WebUsbAllowDevicesForUrls for more details. 

   

  • Simplified sign-in and sync experience  back to top

    Starting in Chrome 117, some users may experience a simplified and consolidated version of sign-in and sync in Chrome. Chrome Sync will no longer be shown as a separate feature in settings or elsewhere. Instead, users can sign in to Chrome to use and save information like passwords, bookmarks and more in their Google Account, subject to the relevant enterprise policies.

    As before, the functionality previously part of Chrome Sync that saves and accesses Chrome data in the Google Account can be turned off fully (via SyncDisabled) or partially (via SyncTypesListDisabled). Sign-in to Chrome can be required or disabled via BrowserSignin as before.

    Note that the changes do not affect users’ ability to sign in to Google services on the web (like Gmail) without signing in to Chrome, their ability to stay signed out of Chrome, or their ability to control what information is synced with their Google Account.


    Signin  

   

  • Web MIDI permission prompt   back to top
     

    Starting in Chrome 117, the Web MIDI API access will be gated behind a permissions prompt. Currently, the use of SysEx messages with the Web MIDI API requires explicit user permission. With the planned implementation, even access to the Web MIDI API without SysEx support will require user permission. Both permissions will be requested in a bundled permissions prompt.

    Three new policies DefaultMidiSetting, MidiAllowedForUrls and MidiBlockedForUrls will be available to allow administrators to pre-configure user access to the API.

   

  • Removal of the RendererCodeIntegrityEnabled policy   back to top

    As early as Chrome 117, the RendererCodeIntegrityEnabled policy will be removed. We recommend that you verify any potential incompatibilities with third party software by no longer applying the policy in advance of this release. You can report any issues you encounter by submitting a bug here.

   

  • Chrome 117 will no longer support macOS 10.13 and macOS 10.14   back to top

    Chrome 117 will no longer support macOS 10.13 and macOS 10.14, which are already outside of their support window with Apple. Users have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security. If run on macOS 10.13 or 10.14, Chrome continues to show an infobar that reminds users that Chrome 117 will no longer support macOS 10.13 and macOS 10.14. 

   

  • New Chrome Desktop refresh and Chrome menu in Chrome 117   back to top

    With Google’s design platform moving to Google Material 3, we have an opportunity to modernize our desktop browser across OS’s, leveraging updated UI elements or styling, enhancing personalization through a new dynamic color system, and improving accessibility. The first wave of UI updates will roll out in Chrome 117. 

    New chrome desktop  

    The three dot Chrome menu will also be refreshed, providing a foundation to scale desktop Chrome UI, communications, and personalization. The menu will be updated in phases starting in Chrome 117 with the Desktop Refresh.

    New chrome desktop  

   

  • Update for lock icon   back to top

    We plan to replace the lock icon with a variant of the tune icon, which is commonly used to indicate controls and settings. Replacing the lock icon with a neutral indicator prevents the misunderstanding that the lock icon is associated with the trustworthiness of a page, and emphasizes that security should be the default state in Chrome. Our research has also shown that many users never understood that clicking the lock icon showed important information and controls. We think the new icon helps make permission controls and additional security information more accessible, while avoiding the misunderstandings that plague the lock icon.

    The new icon is scheduled to launch in Chrome 117 as part of a general design refresh for desktop platforms. Chrome will continue to alert users when their connection is not secure. You can see the new tune icon now in Chrome Canary if you enable Chrome Refresh 2023 at chrome://flags#chrome-refresh-2023, but keep in mind this flag enables work that is still actively in-progress and under development, and does not represent a final product.

    On iOS, the lock icon is not tappable, so we will be removing the icon.

    You can read more in this blog post.

    PDF sig tools  

   

  • Extensions must be updated to leverage Manifest V3   back to top

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    As mentioned earlier in our blog post, More details on the transition to Manifest V3, the Manifest V2 deprecation timelines are under review and the experiments scheduled for early 2023 are being postponed.

    During the timeline review, existing Manifest V2 extensions can still be updated, and still run in Chrome. However, all new extensions submitted to the Chrome Web Store must implement Manifest V3.

    Starting with Chrome 110, an Enterprise policy ExtensionManifestV2Availability has been available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions until at least January 2024. 

    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline

↑ back to top  

   

  • Removal ForceMajorVersionToMinorPositionInUserAgent policy   back to top
     

    Chrome 118 plans to remove the ForceMajorVersionToMinorPositionInUserAgent policy. This policy was introduced in Chrome 99 to control whether the User-Agent string major version would be frozen at 99, in case of User-Agent string parsing bugs when the version changed to 100. Fortunately, we did not need to deploy this feature and only encountered a few minor 3-digit version parsing issues that have all since been fixed. Given that, we intend to remove this policy.


    If you have any feedback about this policy removal, or are aware of intranet breakage that depends on the policy, please comment on this bug.

   

  • Chrome 119 to phase out support for Web SQL   back to top
     

    Starting in Chrome 119, to improve user data security, Chrome will remove support for Web SQL. The Web SQL Database standard was first proposed in April 2009 and abandoned in November 2010. As of today, Chrome is the only major browser with support for Web SQL. The W3C encouraged those needing web databases to adopt Indexed Database or SQLite WASM.

     

    The timeline for the deprecation will be:

    • Chrome 115 - Add deprecation message
    • Chrome 118 - 123 - Deprecation trial
    • Chrome 119 - Ship removal
     

    More details about the deprecation and removal can be found on the Chromestatus page.

    An enterprise policy WebSQLAccess is available until Chrome 123 to enable Web SQL to be available. 

   

   

  • Intent to deprecate: Mutation Events   back to top

    Synchronous Mutation Events, including `DOMSubtreeModified`, `DOMNodeInserted`, `DOMNodeRemoved`, `DOMNodeRemovedFromDocument`, `DOMNodeInsertedIntoDocument`, and `DOMCharacterDataModified`, negatively affect page performance, and also significantly increase the complexity of adding new features to the Web. These APIs were deprecated from the spec in 2011, and were replaced (in 2012) by the much better-behaved Mutation Observer API. Usage of the obsolete Mutation Events must be removed or migrated to Mutation Observer. Mutation Events will stop functioning in Chrome 127, around July 30, 2024.
     

Upcoming ChromeOS changes

   

  • Removal of permissive Chrome Apps webview behaviors  back to top

    As early as Chrome 116, Chrome Apps webview usage have the following restrictions:
    • SSL errors within webview show an error page that does not provide the user the option to unsafely proceed.
    • The use of the webview NewWindow event to attach to a webview element in another App window causes the window reference returned by the window.open call in the originating webview to be invalidated.

    A temporary enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed will be available to give enterprises time to address possible breakage related to these changes. To test whether this change is the cause of any breakage, without needing to set the enterprise policy, the previous behavior from Chrome 112 and earlier can also be restored by navigating to chrome://flags and disabling chrome://flags/#enable-webview-tag-mparch-behavior.

    This change was originally scheduled for Chrome 113, but was postponed.

   

  • ChromeOS battery state sounds   back to top
     

    As early as Chrome 117, we will add audible sounds to indicate battery status. Users will be able to turn on and off these sounds and Admins will be able to control them through policies.

    When the device is not plugged in, you will hear warning sounds if:

    • Battery level goes down to 15 minutes of charge time left, and another one when there is 5 minutes left.
     

    When the device is plugged in, you will hear an information beep when:

    • Battery level - 0-15% (low) 
    • Battery level - 16-79% (med) 
    • Battery level -80-100% (high)
     

    In the case where the device is connected to a low power charger, you’ll hear warnings when the battery goes down to 10%, then again at 5%.



      

↑ back to top  

Chrome 114

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Chrome Root Store updates    
Support for Private State Tokens    
Inactive Tabs in Chrome app on iPhone and iPad    
Lock profile cookie files on disk    
Rebranding and updates to Google Password Manager     
Improved Check passwords on iOS      
Saving and retrieving notes in Password Manager now easier    
Password manager policy disables password import    
Updates to Bookmarks on Desktop    
Unpacking nested archives for download protection    
Separate storage of settings synced to account    
Side Panel API    
Pick up where you left off on Android    
Chrome Enterprise profiles signout    
Update chip on desktop    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Cursive pre-installed for Enterprise and Education accounts    
Passpoint: Seamless, secure connection to Wi-Fi networks   
Mandatory extensions for Incognito navigation    
Audio controls visibility    
ChromeVox earcons    
Admin console updates Security/ Privacy User productivity/ Apps Management
Chrome Browser Cloud Management (CBCM) subscription    
New policies in Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
HTTP requests upgraded to HTTPS in Chrome 115    
Chrome policy: disable extensions unpublished from Chrome Web Store (CWS)    
Skip unload events    
master_preferences->initial_preferences migration    
Release cycle changes    
Bookmarks and Reading List improvements on iOS    
Update for Secure DNS / Cox ISP users    
Reading mode    
Anti-phishing telemetry expansion    
Deprecating the use of SHA1 in server signatures in TLS    
Policy Sync dependency handling    
Web MIDI permission prompt    
X25519Kyber768 key encapsulation for TLS    
Network Service on Windows will be sandboxed     
Restricting the use of --load-extension    
Enable access to WebUSB API from extension service workers in Chrome 116    
Removal of the RendererCodeIntegrityEnabled policy    
Chrome 117 will no longer support macOS 10.13 and macOS 10.14  
New Chrome Desktop refresh and Chrome menu in Chrome 117    
Update for lock icon    
Extensions must be updated to leverage Manifest V3  
Chrome 119 to phase out support for Web SQL    
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
App Streaming on Chrome OS    
Google Photos Shared Albums    
Removal of permissive Chrome Apps webview behaviors    
Upcoming Admin console changes Security/ Privacy User productivity/ Apps Management
New Chrome Browser Cloud Management card    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

  • Chrome Root Store updates   back to top 

    As early as Chrome 114, to improve user security and provide a consistent experience across different platforms, Chrome switches to its own default root store and built-in certificate verifier on: 
    • Android
    • Linux 
    • ChromeOS 

    The ChromeRootStoreEnabled policy allows selective disabling of the Chrome Root Store in favor of the platform root store. You can set this policy to Disabled to force the use of the platform root store, otherwise it is enabled by default. The policy will be made available on Android, Linux, and ChromeOS until Chrome 120. 

    The Chrome Root Store is already enabled by default on: 
    • Windows 
    • MacOS

    The ChromeRootStoreEnabled policy has been removed from Windows and Mac in Chrome 113. Support for trusted leaf certificates and the Windows Trusted People store was added for Chrome 111. Support for name constraints on local trust anchors was added back in Chrome 112. 

    Chrome continues to use custom local roots installed to the operating system’s trust store. See our article about the Chrome Root Program for more information. We do not anticipate any changes to how enterprises currently manage their fleet and trusted enterprise CAs, such as through group policy, macOS Keychain Access, or system management tools like Puppet.  

   

  • Support for Private State Tokens   back to top

    Chrome 114 makes the Private State Tokens API available for use by websites. Private State Tokens enable trust in a user's authenticity to be conveyed from one context to another, to help sites combat fraud and distinguish bots from real humans—without the exchange of user identifying information. Availability of Private State Tokens is controlled using a new setting in Chrome settings called Auto-verify. Read more in this developer blog post.

   

  • Inactive Tabs in Chrome app on iPhone and iPad   back to top

    In Chrome 114, old tabs are now grouped under a new Inactive Tabs section in the Tab grid view. Chrome users can access the inactive tabs section to view all old tabs or close them using the new bulk tab functionality. Alternatively, users can simply click to bring back an inactive tab.

    inactive tabs  

   

  • Lock profile cookie files on disk   back to top


    To help protect Chrome users against malware attempting to steal cookie information, Chrome 114 on Windows holds an exclusive lock on the profile cookie files on disk. To ensure this behavior does not interfere with any sanctioned software on your system, you can run Chrome with the -enable-features=LockProfileCookieDatabase command-line flag on the Dev or Beta channel of Chrome 114.

     

↑ back to top  

   

  • Rebranding and updates in Google Password Manager   back to top

    In Chrome 114, the password manager is rebranded as Google Password Manager.

    Google Password Manager offers more functionality and is easier to access using the three dot menu. The upgraded Google Password Manager:
    • groups similar passwords together
    • has an improved checkup flow 
    • and you can add the password manager shortcut to your desktop.


    rebrand password manager  

    rebrand password manager  

   

  • Improved Check passwords on iOS   back to top

    The Check passwords feature of Password Manager on iOS includes a list of passwords flagged by Google as unsafe. On other platforms, these are further categorized as: compromised, weak, or reused. Chrome 114 now introduces these granular categories on iOS.  

   

  • Saving and retrieving notes in Password Manager now easier   back to top

    Chrome 114 revamps the password management user journey, triggered from the key icon in the omnibox. It replaces the current list of passwords with a new list that allows navigating to the password details view. In the password details view, users can copy the username or password, unmask the password and edit the stored note.

    password notes  

   

  • Password manager policy disables password import   back to top

    We recently fixed an issue that previously allowed users to import passwords even though the Password Manager was disabled by Enterprise policy. Users can no longer import passwords when the PasswordManagerEnabled policy is set to false.
      

   

  • Updates to Bookmarks on Desktop   back to top

    Starting in Chrome 114, some users see an updated experience of the Bookmarks side panel, including features such as filtering, sorting, and editing.

     bookmarks  

     bookmarks  

↑ back to top  

   

  • Unpacking nested archives for download protection   back to top

    Starting in Chrome 114, users with Safe Browsing set to Standard or Enhanced protection now begin recursively unpacking downloads of nested archives. This extends the long-standing protections Chrome offers against malware and unwanted software, and specifically combats techniques abused by distributors of cookie theft malware. The SafeBrowsingProtectionLevel policy allows you to enable or disable Safe Browsing, including this feature.
     

   

  • Separate storage of settings synced to account   back to top

    For Chrome users on iOS and Android who have Sync enabled, settings synced to their Google account are now kept separate from the local Chrome settings, which were set when Sync was off. This allows for strictly less data sharing than previously: local settings don’t get automatically uploaded when turning on Sync, and no settings from the account are left behind on the device when Sync is turned off. This feature is still disabled by default and you can enable it using the flag chrome://flags#enable-preferences-account-storage.

    As an admin, you can control who can save and sync data related to managed Google accounts.There are two existing policies to disable Sync functionality, which continue to apply:
     
    • SyncDisabled: Disables the entire Chrome Sync infrastructure, including settings.
    • SyncTypesListDisabled: Disables specified individual Sync data types. The existing value preferences covers settings.

   

  • Side Panel API   back to top

    Manifest V3 extensions can now add their own side panel to Chrome’s built-in side panel UI. See the SidePanel API Chrome developers article for usage and examples.

   

  • Pick up where you left off on Android   back to top

    Chrome on iOS now lets new users re-open multiple tabs that were recently active and open on their Android device. This means that they can easily resume journeys on their new iOS instance of Chrome.

     Pick up  

   

  • Chrome Enterprise profiles signout   back to top

    A bug has been fixed where managed profiles became unmanaged and triggered the profile separation dialog all over again for a previously managed profile. This fix ensures that managed profiles do not inadvertently get signed out from Chrome.
     

   

  • Update chip on desktop   back to top

    In Chrome 114, we are experimenting with new strings in the Update chip on desktop. We have refreshed the update strings in the three-dots menu to encourage users to apply updates (and restart) quicker.

     update chip text  

↑ back to top  

   

  • New and updated policies in Chrome browser   back to top
     
    Policy Description
    ChromeRootStoreEnabled

    Determines whether the Chrome Root Store and built-in certificate verifier will be used to verify server certificates.

    Now available on Mac, Linux and ChromeOS.

    InsecureHashesInTLSHandshakesEnabled Insecure Hashes in TLS Handshakes Enabled
      

   

  • Removed policies in Chrome browser   back to top
     
    Policy Description
    CECPQ2Enabled CECPQ2 post-quantum key-agreement enabled for TLS
    ChromeAppsEnabled Extend support for Chrome Apps on Microsoft Windows, macOS, and Linux
      

ChromeOS updates

   

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    Cursive, a stylus-first notes app, is now available for Chromebook. It will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks. If you want to block access to the app, you can prevent Chromebooks in your enterprise from accessing cursive.apps.chrome.
      

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks  back to top

    Starting as early as ChromeOS 114, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit. Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

   

  • Mandatory extensions for Incognito navigation  back to top

    In Chrome OS 114, Extensions allow admins to enforce security features and customizations in their OU but they cannot be enforced in Incognito mode without user consent. This can be a problem as users can bypass extension-set features, for example, proxies by using Incognito mode for navigation.

    The MandatoryExtensionsForIncognitoNavigation policy allows you to configure a list of extensions that users need to explicitly allow to run in Incognito, to use Incognito mode for navigation.

↑ back to top  

 

   

  • Audio controls visibility   back to top

    Settings on ChromeOS now have a more native OS settings experience housed in the Settings app, available through App Launcher or the cog icon in the Quick Settings menu. In ChromeOS 114, users can now find all sound controls in the ChromeOS Settings app.
     audio controls  

   

  • ChromeVox earcons   back to top

    ChromeVox is the built-in screen reader on Chromebooks. In ChromeOS 114, an audio indicator (an earcon) now plays when a user with ChromeVox enabled uses the ChromeVox keyboard shortcut to toggle selection on or off.

Admin console updates

   

  • Chrome Browser Cloud Management (CBCM) subscription   back to top

    In Chrome 114, the Chrome Browser Cloud Management subscription is automatically added to all organizations previously using CBCM without the subscription. This change does not add any new cost to your existing account and you don’t need to do anything. There is no action required on your end (learn more).

↑ back to top  

   

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • HTTP requests upgraded to HTTPS in Chrome 115  back to top

    As early as Chrome 115, some users may see HTTP requests automatically upgraded to HTTPs. Any page that can't load via HTTPS is automatically reverted back to HTTP. For standard server configurations, this shouldn't have any visible effect, but improves your users' security.

    Some server configurations may cause issues, for example if different content is served via HTTP and HTTPS. Users can disable automatic upgrading for a specific site by changing the Insecure Content site setting to enabled, accessible via Page Info or chrome://settings/content. You can control this behavior with the HttpsUpgradesEnabled policy, and allowlist specific sites with the HttpAllowlist policy.

    In the long term, you should ensure that your organization's servers support HTTPS and serve the same content on both HTTP and HTTPS. If you don't intend to support HTTPS (e.g. on an internal intranet behind a firewall), servers shouldn't respond to port 443, and firewalls should close the connection rather than leave it hanging. You can test HTTPS upgrading in your environment by enabling chrome://flags#https-upgrades. Please report any issues you encounter.

   

  • Chrome policy: disable extensions unpublished from Chrome Web Store (CWS)   back to top

    As early as Chrome 115, we will release the Enterprise policy ExtensionUnpublishedAvailability to disable extensions that have been unpublished from the Chrome Web Store.

   

  • Skip unload events   back to top

    The presence of unload event listeners is a primary blocker for back/forward cache on Chromium based browsers and for Firefox on desktop platforms. On the other hand, for mobile platforms, almost all browsers prioritize the bfcache by not firing unload events in most cases. To improve the situation, we’ve been working with lots of partners and successfully reduced the use of unload event listeners over the last few years. To further accelerate this migration, we propose to have Chrome for desktop gradually skip unload events, as early as Chrome 115. In case you need more time to migrate away from unload events, we’ll offer temporary opt-outs in the form of an API and a group policy which will allow you to selectively keep the behavior unchanged.

   

  • master_preferences to initial_preferences migration   back to top

    As part of Chrome's ongoing transition to use more inclusive naming, the example in the Enterprise bundle has been renamed from master_preferences to initial_prefereces. While there are no changes in Chrome's interpretation of the file, the following fields are no longer present in the initial_preferences example file:
     
    • Removed from example because they're no longer valid:
      • sync_promo.show_on_first_run_allowed
      • suppress_first_run_bubble
      • suppress_first_run_Default_browser_prompt
    • Removed from example because they can be controlled by a recommended policy:
      • homepage
      • homepage_is_newtabpage
      • show_home_button
      • session
      • bookmark_bar
      • import_* except for import_bookmarks_from_file
      • make_chrome_default_*
    • Removed from example because they're not applicable to enterprise usage, or only applicable to for user-level install:
      • ping_delay
      • do_not_launch_chrome
      • do_no_register_for_update_launch

↑ back to top  

   

  • Release cycle changes   back to top

    Chrome 115 stable release will be moved from June 27 to July 18. All dates after this have been adjusted to account for this delay. Please see the Chromium Dash Schedule for updated dates.  

   

  • Bookmarks and Reading List improvements on iOS   back to top

    On Chrome 115 on iOS, some users who sign in to Chrome from bookmark manager or reading list surfaces will be able to use and save bookmarks and reading list items in their Google Account. Relevant enterprise policies such as BrowserSignin, SyncDisabled, SyncTypesListDisabled, EditBookmarksEnabled and ManagedBookmarks will continue to work as before and can be used to configure whether users use and save items in their Google Account.

   

  • Update for Secure DNS / Cox ISP users   back to top

    For clients running on systems that use the Cox ISP DNS servers, if the DnsOverHttpsMode policy is set to Automatic, then secure DNS queries will be used by Chrome instead of insecure DNS queries starting in Chrome 115 (and in earlier versions, starting on May 16, 2023, if the ChromeVariations policy is set to enable all variations).

   

  • Reading mode   back to top

    As more content is read online, we’re adding a new feature to help improve the online reading experience. Introducing reading mode, a new feature on Chrome browser, enhances the reading experience on the web for everyone. Reading mode reduces distracting elements through a resizable and customizable reader view in the Chrome browser side panel, enabling readers to focus on the primary content. Users can also customize the font, text size, spacing, theme/background color, and more, making for a more cohesive, intuitive, and comfortable reading experience.
     reading mode  

   

  • Anti-phishing telemetry expansion   back to top

    In this feature, we log user-interaction data to Chrome servers and to Safe Browsing servers that will fill knowledge gaps about how users interact with Safe Browsing phishing warnings and phishy pages. This additional telemetry will help inform where we should concentrate our efforts to improve phishing protection because it will allow us to understand the user better. Admins can opt out by using the Enterprise policies MetricsReportingEnabled and SafeBrowsingProtectionLevel.

   

  • Deprecating the use of SHA1 in server signatures in TLS   back to top

    Chrome 115 is removing support for signature algorithms using SHA-1 for server signatures during the TLS handshake. This does not affect SHA-1 support in server certificates, which was already removed, or in client certificates, which continues to be supported. SHA1 has known collisions, has been deprecated by the IETF, and should be avoided.

    Enterprises that rely on SHA1 signature schemes in TLS can use the InsecureHashesInTLSHandshakesEnabled policy to continue to accept SHA1 in server signatures.

   

  • Policy Sync dependency handling   back to top

    Currently, we require admins to set SyncDisabled for any data-deletion policy (BrowsingDataLifetime, ClearBrowsingDataOnExitList). Starting in Chrome 115, we will automatically disable sync for the respective data types and will no longer require admins to set the dependent policy.

↑ back to top  

   

  • Web MIDI permission prompt   back to top

    Starting in Chrome 116, the Web MIDI API access will be gated behind a permissions prompt. Currently, the use of SysEx messages with the Web MIDI API requires an explicit user permission. With the planned implementation, even access to the Web MIDI API without SysEx support will require user permission. Both permissions will be requested in a bundled permissions prompt.

    Three new policies DefaultMidiSetting, MidiAllowedForUrls and MidiBlockedForUrls will be available to allow administrators to pre-configure users’ access to the API.

   

  • X25519Kyber768 key encapsulation for TLS   back to top

    As early as Chrome 116, Chrome is introducing a post-quantum secure TLS key encapsulation mechanism X25519Kyber768, based on a NIST standard. This is exposed as a new TLS cipher suite. TLS automatically negotiates supported ciphers, so this change should be transparent to server operators. However, some TLS middleboxes may be unprepared for the size of a Kyber key encapsulation, or a new TLS ClientHello cipher code point, leading to dropped or hanging connections. This can be resolved by updating your middlebox, or disabling the key encapsulation mechanism via enterprise policy. However, long term, post-quantum secure ciphers will be required in TLS. 

   

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 116, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

  • Restricting the use of --load-extension   back to top

    The --load-extension command-line switch provides a very low bar for cookie theft malware to load malicious extensions without an installation prompt. Chrome will gradually phase out this switch to reduce this attack vector for malware. Starting in Chrome 116, --load-extension will be ignored for users that have enabled Enhanced Safe Browsing. 

   

  • Enable access to WebUSB API from extension service workers in Chrome 116   back to top
     

    As early as Chrome 116, we will enable access to WebUSB API from extension service workers as a migration path for Manifest V2 extensions that currently access the API from a background page.

    WebUSB policies can also be applied to extension origins to control this behavior. See DefaultWebUsbGuardSetting, WebUsbAskForUrls, WebUsbBlockedForUrls, and WebUsbAllowDevicesForUrls for more details.

   

  • Removal of the RendererCodeIntegrityEnabled policy   back to top

    As early as Chrome 117, the RendererCodeIntegrityEnabled policy will be removed. You can verify whether your third party software works by no longer applying the policy. You can report any issues you encounter by submitting a bug here.

↑ back to top  

   

  • Chrome 117 will no longer support macOS 10.13 and macOS 10.14   back to top

    Chrome 117 will no longer support macOS 10.13 and macOS 10.14, which are already outside of their support window with Apple. Users have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security. Starting in Chrome 114, you'll see an infobar that reminds users that Chrome 117 will no longer support macOS 10.13 and macOS 10.14.  

   

  • New Chrome Desktop refresh and Chrome menu in Chrome 117   back to top

    With Google’s design platform moving to Google Material 3, we have an opportunity to modernize our desktop browser across OS’s, leveraging updated UI elements or styling, enhancing personalization through a new dynamic color system, and improving accessibility. The first wave of UI updates will roll out in Chrome 117.

     bookmarks  

    The three dot Chrome menu will also be refreshed, providing a foundation to scale desktop Chrome UI, communications, and personalization. The menu will be updated in phases starting in Chrome 117 with the Desktop Refresh.

     three dot menu  

   

  • Update for lock icon   back to top
     
    We plan to replace the lock icon with a variant of the tune icon, which is commonly used to indicate controls and settings. Replacing the lock icon with a neutral indicator prevents the misunderstanding that the lock icon is associated with the trustworthiness of a page, and emphasizes that security should be the default state in Chrome. Our research has also shown that many users never understood that clicking the lock icon showed important information and controls. We think the new icon helps make permission controls and additional security information more accessible, while avoiding the misunderstandings that plague the lock icon.

    The new icon is scheduled to launch in Chrome 117, which releases in early September 2023, as part of a general design refresh for desktop platforms. Chrome will continue to alert users when their connection is not secure. You can see the new tune icon now in Chrome Canary if you enable Chrome Refresh 2023 at chrome://flags#chrome-refresh-2023, but keep in mind this flag enables work that is still actively in-progress and under development, and does not represent a final product.

    You can read more in this blog post.
     

    lock icon  

   

  • Extensions must be updated to leverage Manifest V3   back to top
     
    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    As mentioned earlier in our blog post, More details on the transition to Manifest V3, the Manifest V2 deprecation timelines are under review and the experiments scheduled for early 2023 are being postponed.

    During the timeline review, existing Manifest V2 extensions can still be updated, and still run in Chrome. However, all new extensions submitted to the Chrome Web Store must implement Manifest V3.

    Starting with Chrome 110, an Enterprise policy ExtensionManifestV2Availability has been available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions until at least January 2024. 

    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline.

   

  • Chrome 119 to phase out support for Web SQL   back to top

    Starting in Chrome 119, to improve user data security, Chrome will remove support for Web SQL. The Web SQL Database standard was first proposed in April 2009 and abandoned in November 2010. As of today, Chrome is the only major browser with support for Web SQL. The W3C encouraged those needing web databases to adopt Indexed Database or SQLite WASM.

    The timeline for the deprecation will be:
    • Chrome 115 - Add deprecation message
    • Chrome 118 - 123  - Deprecation trial
    • Chrome 119 - Ship removal

    More details about the deprecation and removal can be found on the Chromestatus page.

    An enterprise policy WebSQLAccess is available until Chrome 123 to enable Web SQL to be available.

     

Upcoming ChromeOS changes

   

  • App Streaming on ChromeOS   back to top

    As early as ChromeOS 115, App Streaming will enhance the Phone Hub experience, by allowing users to see and interact with streamed apps running on their Pixel phone. When a user receives a mirrored conversation notification from their Pixel phone, a simple tap on that notification will kick off an app stream directly to the user's ChromeOS desktop. This is part of a Google-wide ambient computing effort.

   

  • Google Photos Shared Albums   back to top

    In ChromeOS 104, we let users use Google Photos for Wallpapers and Screensavers, but we restricted access to Shared Albums due to privacy concerns. In Chrome 115, we will address these privacy concerns to allow users to select photos from Shared Albums.

   

  • Removal of permissive Chrome Apps webview behaviors   back to top

    As early as Chrome 116, Chrome Apps webview usage have the following restrictions:
    • SSL errors within webview show an error page that does not provide the user the option to unsafely proceed.
    • The use of the webview NewWindow event to attach to a webview element in another App window causes the window reference returned by the window.open call in the originating webview to be invalidated.

    A temporary enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed will be available to give enterprises time to address possible breakage related to these changes. To test whether this change is the cause of any breakage, without needing to set the enterprise policy, the previous behavior from Chrome 112 and earlier can also be restored by navigating to chrome://flags and disabling chrome://flags/#enable-webview-tag-mparch-behavior.

    This change was originally scheduled for Chrome 113, but was postponed.
      

Upcoming Admin console changes

   

  • New Chrome Browser Cloud Management card   back to top

    Chrome is launching a new Chrome Browser Cloud Management card on the homepage of the Google Admin console. You will be able to easily access and find popular Chrome browser management tasks, directly on the homepage.

    admin console card

↑ back to top  

Chrome 113

Chrome browser updates Security/ Privacy User productivity/ Apps Management
First-Party Sets user controls    
Collect additional data for off-store extensions in telemetry reports    
Launching FastCheckout for Checkout experiences    
Updated Password Management Experience on iOS in Chrome 113     
Image-set css changes    
Restructure of the three-dot menu in Desktop     
Policy troubleshooting page available on Android      
Chrome Desktop New tab page: Journeys card    
Discover Feed on iOS and Android    
Adopt Android media picker    
Partial translate    
Android traces on the beta channel    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Screensaver preview    
Report USB firmware version    
Allow policy-provided custom trust anchors at the lock screen    
Files app inline sync status    
ChromeOS administrator instant reboot  
Removal of permissive Chrome Apps webview behaviors    
Admin console updates Security/ Privacy User productivity/ Apps Management
Risk Assessment card  
New policies in Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Chrome Root Store updates and removal of the ChromeRootStoreEnabled policy    
Support for Private State Tokens    
New inactive tabs section in the Chrome app on iPhone and iPad    
Lock profile cookie files on disk    
Changes to Google Password Manager in Chrome 114    
Updates to Bookmarks on Desktop    
Password management: save and retrieve notes    
Unpacking Nested Archives in Download Protection    
Separate storage of settings synced to account in Chrome 114    
Chrome policy: disable extensions unpublished from Chrome Web Store (CWS)    
Network Service on Windows will be sandboxed     
Enable access to WebUSB API from extension service workers in Chrome 115    
Skip unload events    
Release cycle changes    
Read mode    
HTTP requests upgraded to HTTPS in Chrome 115    
Deprecation Trial for unpartitioned third-party Storage, Service Workers, and Communication APIs    
Changes to phishing protection on Android as early as Chrome 115  
Chrome 117 will no longer support macOS 10.13 and macOS 10.14  
Extensions must be updated to leverage Manifest V3  
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Cursive pre-installed for Enterprise and Education accounts    
Passpoint: Seamless, secure connection to Wi-Fi networks   
Mandatory extensions for Incognito navigation    
App Streaming on Chrome OS    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

 

   

  • First-Party Sets user controls   back to top

    First-Party Sets is an upcoming framework for developers to declare relationships between domains, such that the browser can make decisions regarding access based on the third party’s relationship to the first party. A set may enjoy first party benefits, including continued access to their cookies when the top-level domain is in the same set.

    First-Party Sets are part of Chrome's roadmap for a more privacy-focused web.

    Chrome 113 introduces user controls for these First-Party Sets. Two enterprise policies are available to manage First-Party Sets: FirstPartySetsEnabled to enable or disable First-Party Sets, and FirstPartySetsOverrides to apply your own sets. First Party Sets  

   

  • Collect additional data for off-store extensions in telemetry reports   back to top

    When Enhanced Safe Browsing is enabled, Chrome 113 starts collecting additional telemetry on off-store extensions, such as file hashes and the manifest.json file. Google servers analyze the data collected to detect malicious off-store extensions (including self-hosted extensions) and improve protection for all Chrome extension users. This functionality along with the entire extension telemetry feature can be turned off by setting SafeBrowsingProtectionLevel to any value other than 2; this disables Enhanced Safe Browsing. Enterprise admins can use the SafeBrowsingProtectionLevel policy if they have any concerns about exposing this data.

   

  • Launching FastCheckout for Checkout experiences   back to top

    In Chrome 113, some users see updated Autofill options targeting checkout pages on some shopping websites. It can be disabled by either disabling policy AutofillAddressEnabled or AutofillCreditCardEnabled.Fast checkout  

↑ back to top  

   

  • Updated Password Management Experience on iOS in Chrome 113   back to top

    On Chrome on iOS, some users who are signed-in to Chrome but don't have Chrome sync enabled can now use and save passwords in their Google Account. Relevant enterprise policies such as BrowserSignin, SyncDisabled, SyncTypesListDisabled and PasswordManagerEnabled continue to work as before and can be used to configure whether users can use and save passwords in their Google Account.

   

  • Image-set css changes  back to top

    Chrome 113 implements standard syntax support for image-set and now treats the previously supported -webkit- vendor prefix syntax as a parse time alias for the standard. This means that values set with the vendor prefix serialize as standard.

    Example:
       -webkit-image-set(url(example.png) 1x)

    Serializes to:

       image-set(url(""example.png"") 1x) for specified value (as returned via getPropertyValue() like: testDiv.style.getPropertyValue(""background-image"");)

    and to

       image-set(url(""example.png"") 1dppx) for computed value (as returned via getComputedStyle() like window.getComputedStyle(testDiv)[""background-image""]).

    If needed, the new behavior can be turned off via the CSSImageSet runtime flag. The rendering and image-selection behavior is the same for both the prefixed and standard syntax (Chrome Status).

   

  • Restructure of the three-dot menu in Desktop  back to top

    We want to help our users to discover how to customize Chrome to perfectly fit their needs by moving Extensions and the Chrome Web Store to the first level of the three-dot menu.

   

  • Policy troubleshooting page available on Android   back to top

    chrome://policy/logs is a new page that admins can use to help troubleshoot enterprise policies on Android. On iOS, this becomes available in Chrome 113.

   

  • Chrome Desktop New tab page: Journeys card   back to top

    Chrome assists with complex, multi-session task completion through Journeys resumption and next step suggestions on the New tab page. You can control the visibility of cards on the New tab page using the NTPCardsVisible policy.
    Journeys

↑ back to top  

   

  • Discover Feed on iOS and Android   back to top


    In Chrome 113, Chrome might prompt some users to see more personalized content in their Discover Feed.

    Discover feed
    The Discover Feed also allows non-signed-in users to control the types of content they see, using updated personalization options. For example, they may choose to hide content from a certain source.

    Discover feed 2
    When users who are not signed in want to make a change to their feed content, Chrome prompts them to sign in or sync. As an admin, you still control user sign-in and sync with the BrowserSignin, SyncDisabled, and SyncTypesListDisabled policies. So, if an enterprise policy prevents sign-in or sync, users see Not available on your device.

   

  • Adopt Android media picker  back to top

    Chrome browser replaces its custom media picker for the new unified Android media picker, when uploading photos and videos to the web. The two are functionally equivalent, but there are slight differences in how they look.
    Discover feed 2

   

  • Adopt Android media picker  back to top

    Chrome browser replaces its custom media picker for the new unified Android media picker, when uploading photos and videos to the web. The two are functionally equivalent, but there are slight differences in how they look.
    Discover feed 2

   

  • Android traces on the beta channel  back to top

    Android users on the beta channel who have agreed to sending metrics now upload anonymized traces. Traces do not include user-identifying IDs, and are used to improve Chrome's performance.

   

↑ back to top  

   

  • Removed policies in Chrome browser   back to top
     

    Policy

    Description

    ChromeRootStoreEnabled

    Determines whether the Chrome Root Store and built-in certificate verifier will be used to verify server certificates (removed on Windows and Mac)

    WebSQLNonSecureContextEnabled

    Force WebSQL in non-secure contexts to be enabled

    PrefixedStorageInfoEnabled

    Re-enable the deprecated window.webkitStorageInfo API

ChromeOS updates

   

  • Screensaver preview   back to top

    In ChromeOS 113, a new option allows users to preview screensaver settings before applying. A preview is useful especially when using Google Photos with animations.

    screen saver preview

   

  • Report USB firmware version   back to top

    Whenever a USB device is plugged or unplugged from a managed ChromeOS device, the USB firmware version is reported alongside existing USB events and telemetry. You can control this using the ReportDevicePeripherals policy, which controls reporting of existing USB events and telemetry.
     

   

  • Allow policy-provided custom trust anchors at the lock screen  back to top

    Enterprise and EDU deployments might have proxies that intercept, decrypt and inspect user traffic. This requires the client device to have a CA certificate configured to allow it to trust the proxy server certificate for all web hosts, which is usually issued on the fly. For ChromeOS, enterprise deployments configure such trusted CA certificates through enterprise policy.

    These custom policy-provided CA certificates are currently only honored for user traffic and inside the user session, but not at the lock screen. This is an issue for customers who have to do re-authentication at the lock screen, which is enforced by policy,  since the proxy set in the user session is enforced at the lock screen but the CA certificate is not accessible.

   

  • Files app inline sync status   back to top

    This feature moves the existing syncing notification and visual signal to a more granular inline sync status. The status appears adjacent to files in Google Drive that are actively syncing. The status also displays for folders within a hierarchy that have syncing descendants.

    file status

   

  • ChromeOS administrator instant reboot   back to top

    With ChromeOS 113, we give admins the option to trigger ChromeOS reboots via the Admin console to facilitate support flows and apply policies instantly when required. With this option, admins can now instantly apply settings across their fleet, or on a subset of devices. For example, in a cyber attack scenario, admins can now mitigate a current attack by limiting extension permissions and forcing an instant reboot to all affected devices.

    admin reboot

    A message displays to notify users of the reboot, so they can save any work or manage their time before the reboot occurs. admin reboot

↑ back to top  

   

  • Removal of permissive Chrome Apps webview behaviors   back to top

    In Chrome 113, Chrome Apps webview usage have the following restrictions:
     
    • SSL errors within webview show an error page that does not provide the user the option to unsafely proceed.
    • The use of the webview NewWindow event to attach to a webview element in another App window causes the window reference returned by the window.open call in the originating webview to be invalidated.


    A temporary enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed is available to give enterprises time to address possible breakage related to these changes. To test whether this change is the cause of any breakage, without needing to set the enterprise policy, the previous behavior from Chrome 112 and earlier can also be restored by navigating to chrome://flags and disabling chrome://flags/#enable-webview-tag-mparch-behavior.

Admin console updates

   

  • Risk Assessment card  back to top

    In the Extension details page, we have created a new Risk assessment card to show third-party risk scores for public extensions.  Learn more.

    risk assessment

   

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • Chrome Root Store updates and removal of the ChromeRootStoreEnabled policy  back to top

    As early as Chrome 114, to improve user security and provide a consistent experience across different platforms, Chrome will switch to its own default root store and built-in certificate verifier on Android, Linux, and ChromeOS. Chrome continues to use custom local roots installed to the operating system’s trust store. See our article about the Chrome Root Program for more information. The Chrome Root Store is already default enabled on Windows and Mac.

    We do not anticipate any changes to how enterprises currently manage their fleet and trusted enterprise CAs, such as through group policy, macOS Keychain Access, or system management tools like Puppet.

    The ChromeRootStoreEnabled policy allows selective disabling of the Chrome Root Store in favor of the platform root store. You can set this policy to Disabled to force the use of the platform root store, otherwise it is enabled by default. The policy will be made available on Android, Linux, and ChromeOS until Chrome 120. 

    The ChromeRootStoreEnabled policy has been removed from Windows and Mac in Chrome 113. Support for trusted leaf certificates and the Windows Trusted People store was added for Chrome 111. Support for name constraints on local trust anchors was added back in Chrome 112.

   

  • Support for Private State Tokens   back to top

    Starting in Chrome 113, the Private State Tokens API will be available for use by websites. Private State Tokens enable trust in a user's authenticity to be conveyed from one context to another, to help sites combat fraud and distinguish bots from real humans—without the exchange of user identifying information. Availability of Private State Tokens will be controlled using a new setting in Chrome settings called Auto-verify. For more information, see this developer blog post.

↑ back to top  

   

  • New inactive tabs section in the Chrome app on iPhone and iPad   back to top

    In Chrome 114, old tabs will be hidden under a new Inactive Tabs section in the Tab grid view. Chrome users will be able to access the inactive tabs section to view all old tabs or close them using the new bulk tab functionality. Alternatively, users can bring back an inactive tab by clicking on it.

    Inactive tabs

   

  • Lock profile cookie files on disk   back to top

    To help protect Chrome users against malware attempting to steal cookie information, Chrome 114 on Windows holds an exclusive lock on the profile cookie files on disk. You can test this behavior to ensure this doesn't interfere with any sanctioned software on your systems by running Chrome with the -enable-features=LockProfileCookieDatabase command line flag on Dev and Beta channel of Chrome 114.

   

  • Changes to Google Password Manager in Chrome 114   back to top

    In Chrome 114, the password manager will be rebranded as Google Password Manager

    Google Password Manager will offer more functionality and be easier to access. You will be able to access the new look password manager via the three dot menu (previously located in Settings>Autofill). The upgraded Google Password Manager groups similar passwords together, has an improved checkup flow and users will be able to add the password manager to their desktop, for easy access.

    Password Manager new menu location

   

  • Updates to Bookmarks on Desktop   back to top

    In Chrome 114, some users will see an updated experience of the Bookmarks side panel content and entry point to be inclusive of bookmark powers, as well as other features such as filtering, sorting, and editing.

    bookmarks

    bookmarks

↑ back to top  

   

  • Password management: save and retrieve notes   back to top

    Chrome 114 will revamp the password management native bubble triggered from the key icon in the omnibox. It will replace the current list of passwords with a new list that allows navigating to the password details view. In the password details view, shown on the right below, users can copy the username or password, unmask the password, and edit the stored note.

    Password notes

   

  • Unpacking Nested Archives in Download Protection   back to top

    Starting in Chrome 114, users with Safe Browsing enabled will begin recursively unpacking downloads of archives. This extends the long-standing protections Chrome offers against malware and unwanted software to combat techniques being abused by distributors of cookie theft malware. The SafeBrowsingProtectionLevel policy can be used to enable or disable Safe Browsing, including this feature.

   

  • Separate storage of settings synced to account in Chrome 114   back to top

    For Chrome users on iOS and Android who have Sync enabled, settings synced to their Google account will be be kept separate from the local Chrome settings, which were set when Sync was turned-off. This will allow for strictly less data sharing than previously: local settings don’t get automatically uploaded when turning on Sync, and no settings from the account are left behind on the device when Sync is turned off. This feature is still disabled by default and can be enabled via chrome://flags#enable-preferences-account-storage.

    There are two existing policies to disable Sync functionality, which will continue to apply:
    1. SyncDisabled: Disables the entire Chrome Sync infrastructure, including settings.
    2. SyncTypesListDisabled: Disables specified individual Sync data types. The existing value preferences covers settings.

   

  • Chrome policy: disable extensions unpublished from Chrome Web Store (CWS)   back to top

    As early as Chrome 115, we will release an Enterprise policy to disable extensions that have been unpublished from the Chrome Web Store.

   

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 115, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

↑ back to top  

   

  • Enable access to WebUSB API from extension service workers in Chrome 115    back to top

    As early as Chrome 115, we will enable access to WebUSB API from extension service workers as a migration path for Manifest V2 extensions that currently access the API from a background page.

    WebUSB policies can also be applied to extension origins to control this behavior. See DefaultWebUsbGuardSetting, WebUsbAskForUrls, WebUsbBlockedForUrls, and WebUsbAllowDevicesForUrls for more details.

   

  • Skip unload events   back to top

    The presence of unload event listeners is a primary blocker for back/forward cache on Chromium based browsers and for Firefox on desktop platforms. On the other hand, for mobile platforms, almost all browsers prioritize the bfcache by not firing unload events in most cases. To improve the situation, we’ve been working with lots of partners and successfully reduced the use of unload event listeners over the last few years. To further accelerate this migration, we propose to have Chrome for desktop gradually skip unload events, as early as Chrome 115. In case you need more time to migrate away from unload events, we’ll offer temporary opt-outs in the form of an API and a group policy which will allow you to selectively keep the behavior unchanged.

   

  • Release cycle changes   back to top

    Chrome 115 stable release will be moved from June 27 to July 18. All dates after this have been adjusted to account for this delay. Please see the Chromium Dash Schedule for updated dates.

   

  • Read mode   back to top

    As more content is read online, we’re adding a new feature to help boost the reading experience. Introducing reading mode, a new feature on Chrome browser, enhances the reading experience on the web for everyone. Reading mode reduces distracting elements through a resizable and customizable reader view in the Chrome browser side panel, enabling readers to focus on the primary content. Users can also customize the font, text size, spacing, theme/background color, and more, making for a more cohesive, intuitive, and comfortable reading experience.

    Read mode

   

  • HTTP requests upgraded to HTTPS in Chrome 115  back to top

    As early as Chrome 115, some users may see HTTP requests automatically upgraded to HTTPs. Any page that can't load via HTTPS is automatically reverted back to HTTP. For standard server configurations, this shouldn't have any visible effect, but improves your users' security.

    Some server configurations may cause issues, for example if different content is served via HTTP and HTTPS. Users can disable automatic upgrading for a specific site by changing "Insecure Content" site setting to enabled, accessible via Page Info or chrome://settings/content. You can control this behavior with the HttpsUpgradesEnabled policy, and allowlist specific sites with the HttpAllowlist policy.

    In the long term, you should ensure that your organization's servers support HTTPS and serve the same content on both HTTP and HTTPS. If you don't intend to support HTTPS (e.g. on an internal intranet behind a firewall), servers shouldn't respond to port 443, and firewalls should close the connection rather than leave it hanging.

   

  • Deprecation Trial for unpartitioned third-party Storage, Service Workers, and Communication APIs  back to top

    Beginning gradually in Chrome 115, storage, service workers, and communication APIs will be partitioned in third-party contexts. In addition to being isolated by the same-origin policy, the affected APIs used in third-party contexts will also be separated by the site of the top-level context. Sites that haven’t had time to implement support for third-party storage partitioning can take part in a deprecation trial. During the trial, sites can temporarily unpartition (continue isolation by same-origin policy but remove isolation by top-level site) and restore prior behavior of storage, service workers, and communication APIs in content embedded on their site.

    The following APIs remain unpartitioned in third-party contexts should you enroll the top-level site in the DisableThirdPartyStoragePartitioning deprecation trial: Storage APIs (such as localStorage, sessionStorage, IndexedDB, Quota, and so on), Communication APIs (such as BroadcastChannel, SharedWorkers, and WebLocks), and ServiceWorker API.

    Chrome 113 also adds the DefaultThirdPartyStoragePartitioningSetting enterprise policy, which unpartitions APIs in all third-party contexts, as well as ThirdPartyStoragePartitioningBlockedForOrigins, which unpartitions APIs for third-party contexts when the first-party context’s origin matches the list. Both will be supported for at least 12 milestones. You can read more in this blog post.

   

  • Changes to phishing protection on Android as early as Chrome 115   back to top

    When a user authenticates to Android with their Google password, for example, during account setup, Chrome will be notified so the password can begin receiving phishing protection when surfing the Web with Chrome. In previous versions of Chrome on Android, users needed to explicitly provide their password within a Chrome tab, for example, sign in to Gmail, to receive phishing protection for their Google password. 

    You can disable warnings regarding password reuse by setting PasswordProtectionWarningTrigger to 0.
     

↑ back to top  

   

  • Chrome 117 will no longer support macOS 10.13 and macOS 10.14   back to top

    Chrome 117 will no longer support macOS 10.13 and macOS 10.14, which are already outside of their support window with Apple. Users have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security.

   

  • Extensions must be updated to leverage Manifest V3   back to top

    Chrome 112 enables access to the WebHID API from extension service workers, as a migration path for Manifest V2 extensions that currently access the API from a background page.

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    As mentioned earlier in our blog post, More details on the transition to Manifest V3, the Manifest V2 deprecation timelines are under review and the experiments scheduled for early 2023 are being postponed.

    During the timeline review, existing Manifest V2 extensions can still be updated, and still run in Chrome. However, all new extensions submitted to the Chrome Web Store must implement Manifest V3.

    Starting with Chrome 110, an Enterprise policy ExtensionManifestV2Availability has been available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions until at least January 2024. 

    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline.

Upcoming ChromeOS changes

   

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    As early as ChromeOS 114, Cursive, a stylus-first notes app, will be available for Chromebook. It will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks. If you want to block access to the app, you can prevent Chromebooks in your enterprise from accessing cursive.apps.chrome.

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks   back to top

    Starting as early as ChromeOS 114, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

   

  • Mandatory extensions for Incognito navigation   back to top

    In Chrome OS 114, Extensions allow admins to enforce security features and customizations in their OU but they cannot be enforced in Incognito mode without user consent. This can be a problem as users can bypass extension-set features, for example, proxies by using Incognito mode for navigation.

    The MandatoryExtensionsForIncognitoNavigation policy will allow administrators to configure a list of extensions, which users need to explicitly allow to run in Incognito, to use Incognito mode for navigation.

   

  • App Streaming on Chrome OS   back to top

    In Chrome OS 114, App Streaming will enhance the Phone Hub experience, by allowing users to see and interact with streamed apps running on their Pixel phone. When a user receives a mirrored conversation notification from their Pixel phone, a simple tap on that notification will kick off an app stream directly to the user's Chrome OS desktop. This is part of a Google-wide ambient computing effort.

↑ back to top  

Chrome 112

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Enable access to WebHID API from extension service workers     
Unused site permissions module in safety check    
Default to origin-keyed agent clustering    
Chrome apps no longer supported on Windows, Mac, and Linux    
Auto-upgrade mixed content to HTTPS    
Chrome Root Store updates and removal of the ChromeRootStoreEnabled policy  
Updated onboarding experience    
Policy troubleshooting page available on Android    
Changes to HTTPS policies    
Add websites and PWAs to the home screen on iOS    
New Chrome Sync data types available in Takeout  
 
Autofill on iOS    
Android WebView phases out X-Requested-Header starting from version 112    
Web auth flow to use browser tab instead of App window    
Chrome for Testing    
Price tracking on iOS    
New and updated policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Screencast supports multi-language transcription in recordings    
Fast Pair saved devices    
Introducing the Rupee symbol on US-English keyboards in India    
Screen Capture shows clicks and keyboard shortcuts    
Admin console updates Security/ Privacy User productivity/ Apps Management
New Chrome browser insights    
Device Token Management policy for device token deletion    
New policies in Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Changes to phishing protection on Android as early as Chrome 113    
Deprecation trial for unpartitioned 3rd party Storage, Service Workers, and Communication APIs    
First-Party Sets user controls    
Removal of permissive Chrome Apps webview behaviors    
Collect additional data for off-store extensions in telemetry reports    
Launching FastCheckout for Checkout experiences    
Updated Password Management Experience on iOS in Chrome 113     
New inactive tabs section in the Chrome app on iPhone and iPad    
Image-set css changes    
Support for Private State Tokens    
Enable access to WebUSB API from extension service workers in Chrome 113    
Changes to Google Password Manager in Chrome 114    
Updates to Bookmarks on Desktop    
Network Service on Windows will be sandboxed     
Chrome 117 will no longer support macOS 10.13 and macOS 10.14    
Extensions must be updated to leverage Manifest V3  
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Cursive pre-installed for Enterprise and Education accounts    
Screensaver preview    
Passpoint: Seamless, secure connection to Wi-Fi networks   
Upcoming Admin console changes Security/ Privacy User productivity/ Apps Management
Risk Assessment card  

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

 

Chrome browser updates

 

   

  • Enable access to WebHID API from extension service workers   back to top

    Chrome 112 enables access to the WebHID API from extension service workers, as a migration path for Manifest V2 extensions that currently access the API from a background page.

   

  • Unused site permissions module in safety check   back to top

    Chrome’s safety check can confirm the overall security and privacy of the browsing experience. It tells you if any passwords saved in Chrome have been compromised, flags dangerous extensions, and helps you ensure that your security protections are up to date.

    Starting with Chrome 112, safety check includes auto-revocation of unused site permissions on Chrome. Chrome resets permissions from sites that users have not visited for a while. Chrome revokes permissions automatically and offers options to opt out or re-grant. Permissions granted by enterprise policies are not affected.

   

  • Default to origin-keyed agent clustering   back to top

    Starting in Chrome 112, websites can no longer set document.domain. Websites now need to use alternative approaches such as postMessage() or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via document.domain to function correctly, it now needs to send an Origin-Agent-Cluster: ?0 header along with all documents that require that behavior. You can read more in this blog post.  
     

    Note: document.domain has no effect if only one document sets it.

    The OriginAgentClusterDefaultEnabled enterprise policy allows you to extend the current behavior.  

   

  • Chrome apps no longer supported on Windows, Mac, and Linux   back to top

    As previously announced, we are phasing out support for Chrome apps in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 112 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome apps an additional 2 milestones.

     

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome apps are still launchable. 


    Starting with Chrome 112, Chrome apps on Windows, Mac and Linux no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:

     
    Property Extension ID (Chrome app) install_url (PWA / Web app)
    Gmail pjkljhegncpnkpknbcohdijeoejaedia https://mail.google.com/mail/
    installwebapp?usp=admin
    Docs aohghmighlieiainnegkcijnfilokake https://docs.google.com/document/
    installwebapp?usp=admin
    Drive apdfllckaahabafndbhieahigkjlhalf https://drive.google.com/drive/
    installwebapp?usp=admin
    Sheets felcaaldnbdncclmgdcncolpebgiejap https://docs.google.com/spreadsheets/
    installwebapp?usp=admin
    Slides aapocclcgogkmnckokdopfmhonfmgoek https://docs.google.com/presentation/
    installwebapp?usp=admin
    Youtube blpcfgokakmgnkcojhhkbfbldkacnbeo https://www.youtube.com/s/
    notifications/manifest/cr_install.html
        

↑ back to top  

   

  • Auto-upgrade mixed content to HTTPS on iOS   back to top

    Chrome 112 on iOS starts automatically upgrading passive mixed content (HTTP image, audio and video on HTTPS pages) to HTTPS, when possible. Previously, Chrome on iOS blocked passive mixed content. All other Chrome platforms auto-upgrade passive mixed content, when possible. An enterprise policy, MixedContentAutoupgradeEnabled, is available to disable mixed content auto-upgrading on HTTPS sites on iOS. The policy will be removed in Chrome 116.  

   

  • Chrome Root Store updates and removal of the ChromeRootStoreEnabled policy   back to top

    Chrome 112 now enforces name constraints on root certificates. This matches the behavior prior to the launch of the Chrome Root Store in Chrome 106. If you previously disabled the Chrome Root Store to work around this issue, you can test again with Chrome 112. If you relied on Chrome not enforcing name constraints, we have provided a temporary EnforceLocalAnchorConstraintsEnabled policy to disable this behavior. This policy will be removed in the future.  

    As early as Chrome 113, to improve user security and provide a consistent experience across different platforms, Chrome will switch to its own default root store and built-in certificate verifier on Android, Linux, and ChromeOS. Chrome continues to use custom local roots installed to the operating system’s trust store. The Chrome Root Store is already default enabled on Windows and Mac.

    We do not anticipate any changes to how enterprises currently manage their fleet and trusted enterprise CAs, such as through group policy, macOS Keychain Access, or system management tools like Puppet.

    The ChromeRootStoreEnabled policy allows selective disabling of the Chrome Root Store in favor of the platform root store. You can set this policy to Disabled to force the use of the platform root store, otherwise it is enabled by default. The policy will be made available on Android, Linux, and ChromeOS until Chrome 120. 

    The ChromeRootStoreEnabled policy will be removed from Windows and Mac on Chrome 113. Support for trusted leaf certificates and the Windows Trusted People store was added for Chrome 111. If you previously disabled the Chrome Root Store to work around either of these issues, you can test again with Chrome 112.  

   

   

  • Policy troubleshooting page available on Android   back to top

    chrome://policy/logs is a new page that admins can use to help troubleshoot enterprise policies on Android. On iOS, this will become available in Chrome 113.   

   

  • Changes to HTTPS policies   back to top

    The HttpsOnlyMode policy now supports force_enabled. This enables the Always use secure connections setting on chrome://settings/security and prevents the user from disabling it. The setting causes a bypassable error interstitial to be displayed before any navigation to a non-HTTPS site. Users can always bypass the error interstitial, and the decision to bypass is remembered for one week. We’ve also added the HttpAllowlist policy, which you can use to define a list of hosts or hostname patterns that are allowed to be non-HTTPS without an error interstitial. For example, you can use the HttpAllowlist policy to allowlist internal sites that might be HTTP-only.   

↑ back to top  

   

  • Add websites and PWAs to the home screen on iOS   back to top

    Starting in Chrome 112, you can bookmark a website on the iOS device's home screen. If the website offers a Progressive Web Apps (PWAs), then this action adds the app to the home screen. Otherwise, the bookmark opens in the default browser when you tap it. This feature is available to iOS16.4 and above.   

    Bookmark website or pwa on iOS  

   

  • New Chrome Sync data types available in Takeout   back to top

    In Chrome 112, additional Chrome data is available to export in Takeout and Domain Wide Takeout (DWT). The following data types are available: AUTOFILL, PRIORITY_PREFERENCE, WEB_APP, DEVICE_INFO, TYPED_URL, ARC_PACKAGE, OS_PREFERENCE, OS_PRIORITY_PREFERENCE, PRINTER.

    You can control which data types are synced to Chrome Sync using the SyncTypesListDisabled enterprise policy. Instructions on allowing or blocking Takeout can be found in this help center article.   

   

  • Autofill on iOS   back to top

    In Chrome 112, some iOS users see a prompt to choose Chrome for Autofill in their iOS settings. The user can choose to learn more, dismiss the prompt forever, or be reminded again later. The prompt can appear after the user has copied a password from the Chrome password manager, saved a password, or logged into a website using an existing saved password. An enterprise policy, CredentialProviderPromoEnabled, is available to disable any appearance of the prompt.   

    Autofill on iOS  
     

   

  • Android WebView phases out the X-Requested-Header starting from version 112  back to top

    To improve privacy, Android WebView begins phasing out the X-Requested-With HTTP request header. Sites that currently rely on this header can sign up for the Deprecation Origin Trial, which will allow them to continue to receive the header. The deprecation trial is planned to run for at least one year, but will continue until replacement APIs have been launched to address the current use cases for the header. Apps can also enable the header for individual destination origins by using a newly introduced AndroidX API. Using this API will continue to provide the header to sites past the end of the deprecation trial.   

↑ back to top  

   

  • Web auth flow to use browser tab instead of App window   back to top

    In Chrome 112, the authorization page for web auth flow in Chrome extensions now displays either in a new tab or a popup window. This change concerns two API methods: launchWebAuthFlow and getAuthToken. It resolves several existing UX problems:
     
    • the authorization page now displays a URL which protects against phishing attacks.
    • sign-in state is now shared with all browser tabs; no need to sign-in into extension separately.
    • sign-in state is persisted on Chrome restart.
    • fixed accessibility issues of App window.
    Web auth flow  

   

  • Chrome for Testing   back to top

    In Chrome 112, Puppeteer, Chrome's browser automation library, uses the Chrome for Testing binary instead of a Chromium binary. In case you have the Chromium binary allowlisted, you can allowlist the Chrome for Testing binary too.

    Chrome for Testing is a dedicated Chrome flavor for the automated testing use case. It’s not an end-user facing product, but rather a tool to be used by automation engineers through other projects such as Puppeteer. Chrome for Testing is a completely separate binary from regular Chrome. 

   

  • Price tracking on iOS   back to top

    Chrome 112 on iOS enables users to track the prices of  products  across the web, and receive notifications when the price drops. An enterprise policy, ShoppingListEnabled, is available to control this shopping feature.  

   

 

ChromeOS updates

   

  • Screencast supports multi-language transcription in recordings   back to top

    ChromeOS 112 dramatically expands Screencast recording capabilities by including a wide range of languages by integrating with Google's S3 transcription API. 

    The Screencast app for ChromeOS lets users record transcribed screencasts on their Chromebook. In previous versions, this feature was available in EN-US only, which meant that only English speaking users in the US could record screencasts. Soon, it will be possible to record and transcribe screencasts in a wide range of languages including Spanish, Japanese, French, Italian, and German.   

↑ back to top  

   

  • Fast Pair saved devices   back to top

    ChromeOS 112 adds a subpage to Fast Pair settings for saved devices, where users can view their device associations, remove any that may be unwanted, and configure whether they want Fast Pair-paired devices to automatically save to their account. This experience mirrors the management capabilities already available for Fast Pair on Android today, and was explicitly requested as a fast-follow improvement by the ChromeOS Privacy team.   

   

  • Introducing the Rupee symbol on US-English keyboards in India   back to top

    ChromeOS 112 adds the Rupee symbol ₹ to both the virtual keyboard and the physical keyboard, where AltGr+4 is the rupee symbol (hold right-alt + 4).   

    The compact virtual keyboard just moves some currency keys around so that you can access the Rupee symbol in the more symbols menu. For accessibility, the virtual keyboard has the AltGr layer toggle available, which lets you type AltGr+4 and get the rupee symbol. 

   

  • Screen Capture show clicks and keyboard shortcuts   back to top

    You can now enhance demos made with Screen Capture by enabling users to show clicks and keyboard shortcuts on screen.   
 

Admin console updates

 

   

  • New Chrome browser insights   back to top

    In Chrome 112, a new Browsers that need attention insights card allows IT admins to quickly identify browsers that have a pending Chrome update, browsers that are inactive and browsers that have recently enrolled.

    Chrome browser insights  

   

  • Device Token Management policy for device token deletion   back to top

    A new policy allows Chrome Browser Cloud Management administrators to delete the device token on the end-point devices when deleting a browser from the managed browsers list in the Admin console.

    When the new Delete token value is selected and a browser is deleted from the Managed browser list, the browser automatically re-enrolls in Chrome Browser Cloud Management the next time it is online, if the enrollment token was not deleted on the device and the enrollment token is still active. The default value remains to invalidate the device token.

    Device token  

↑ back to top  

   

  • New policies in the Admin console   back to top
     
    Policy Name Pages Supported on Category/Field
    PrivacySandboxSiteEnabledAdsEnabled User & Browser Settings Chrome (Linux, Mac, Windows)
    ChromeOS, Android
    Security > Privacy Sandbox>Control whether privacy sandbox prompts.
    PrivacySandboxPromptEnabled User & Browser Settings Chrome (Linux, Mac, Windows)
    ChromeOS, Android
    Security > Controls whether the Privacy Sandbox Site-suggested ads setting can be disabled for your users.
    PrivacySandboxAdTopicsEnabled User & Browser Settings Chrome (Linux, Mac, Windows)
    ChromeOS, Android
    Security >Controls whether your users see the Privacy Sandbox prompt.
    PrivacySandboxAdMeasurementEnabled User & Browser Settings Chrome (Linux, Mac, Windows) ChromeOS, Android Security >Controls whether the Privacy Sandbox Ad measurement setting can be disabled for your users.
 

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • Changes to phishing protection on Android as early as Chrome 113   back to top

    When a user authenticates to Android with their Google password, for example, during account setup, Chrome will be notified so the password can begin receiving phishing protection when surfing the Web with Chrome. In previous versions of Chrome on Android, users needed to explicitly provide their password within a Chrome tab, for example, sign in to Gmail, to receive phishing protection for their Google password. 

    You can disable warnings regarding password reuse by setting PasswordProtectionWarningTrigger to 0.

   

  • Deprecation Trial for Unpartitioned third-party Storage, Service Workers, and Communication APIs   back to top

    Beginning gradually in Chrome 113, storage, service workers, and communication APIs will be partitioned in third-party contexts. In addition to being isolated by the same-origin policy, the affected APIs used in third-party contexts would also be separated by the site of the top-level context. Sites that haven’t had time to implement support for third-party storage partitioning can take part in a deprecation trial to temporarily unpartition (continue isolation by same-origin policy but remove isolation by top-level site) and restore prior behavior of storage, service workers, and communication APIs in content embedded on their site. 

    The following APIs will remain unpartitioned in third-party contexts should you enroll the top-level site in the DisableThirdPartyStoragePartitioning deprecation trial: Storage APIs (such as localStorage, sessionStorage, IndexedDB, Quota, and so on), Communication APIs (such as BroadcastChannel, SharedWorkers, and WebLocks), and ServiceWorker API.  

    Chrome 113 will also add the DefaultThirdPartyStoragePartitioningSetting enterprise policy, which will unpartition APIs in all third-party contexts, as well as ThirdPartyStoragePartitioningBlockedForOrigins, which will unpartition APIs for third-party contexts when the first-party context’s origin matches the list. Both will be supported for at least 12 milestones. You can read more in the blog post

   

  • First-Party Sets user controls   back to top

    First-Party Sets is an upcoming framework for developers to declare relationships between domains, such that the browser can make decisions regarding access based on the third party’s relationship to the first party. A set may enjoy first party benefits, including continued access to their cookies when the top-level domain is in the same set.

    First-Party Sets are part of Chrome's roadmap for a more privacy-focused web.

    Chrome 113 will introduce user controls for these First-Party Sets. Two enterprise policies will be made available to manage First-Party sets: one to disable First-Party Sets and one to provide your own sets.  

    First Party Sets  

↑ back to top  

   

  • Removal of permissive Chrome Apps webview behaviors   back to top

    In Chrome 113, Chrome Apps webview usage will have the following restrictions:
     
    1. SSL errors within webview will show an error page that does not provide the user the option to unsafely proceed.
    2. The use of the webview NewWindow event to attach to a webview element in another App window will cause the window reference returned by the window.open call in the originating webview to be invalidated.

    In Chrome 112, you’ll be able to test out this new behavior by navigating to chrome://flags and enabling the chrome://flags/#enable-webview-tag-mparch-behavior.

    A temporary enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed will be available to give enterprises time to address possible breakage related to these changes.

   

  • Collect additional data for off-store extensions in telemetry reports   back to top

    When Enhanced Safe Browsing is enabled, Chrome 113 will start collecting additional telemetry on off-store extensions, such as file hashes and the manifest.json file. The data collected are analyzed on Google servers to detect malicious off-store extensions (including self-hosted extensions) and improve protection for all Chrome extension users. This functionality along with the entire extension telemetry feature can be turned off by setting SafeBrowsingProtectionLevel to any value other than 2; this disables Enhanced Safe Browsing. Enterprise admins can use the SafeBrowsingProtectionLevel policy if they have any concerns about exposing this data.   

   

  • Launching FastCheckout for Checkout experiences   back to top

    In Chrome 113, some users will see an updated Autofill UI targeting checkout pages on shopping websites. It can be disabled by either disabling policy AutofillAddressEnabled or AutofillCreditCardEnabled.  

    Fast checkout  

   

  • Updated Password Management Experience on iOS in Chrome 113   back to top

    On Chrome on iOS, some users who are signed-in to Chrome but don't have Chrome sync enabled will be able to use and save passwords in their Google Account. Relevant enterprise policies such as BrowserSignin, SyncDisabled, SyncTypesListDisabled and PasswordManagerEnabled will continue to work as before and can be used to configure whether users can use and save passwords in their Google Account.  

   

  • New inactive tabs section in the Chrome app on iPhone and iPad   back to top

    In Chrome 113, old tabs will be hidden under a new Inactive Tabs section in the Tab grid view. Chrome users will be able to access the inactive tabs section to view all old tabs or close them using the new bulk tab functionality.   

↑ back to top  

   

  • Image-set css changes   back to top

    Chrome 113 implements standard syntax support for image-set and will treat the previously supported -webkit- vendor prefix syntax as a parse time alias for the standard. As a result of this, values set with the vendor prefix will serialize as standard.

    Example:

      -webkit-image-set(url(example.png) 1x)

    Will serialize to:

      image-set(url(""example.png"") 1x for specified value (as returned via getPropertyValue() like:
        testDiv.style.getPropertyValue(""background-image"");)

    and to

      image-set(url(""example.png"") 1dppx) for computed value (as returned via
         getComputedStyle() like window.getComputedStyle(testDiv)[""background-image""]).

    If needed, the new behavior can be turned off via the CSSImageSet runtime flag. The rendering and image-selection behavior will be the same for both the prefixed and standard syntax (Chrome Status).  

   

  • Support for Private State Tokens   back to top

    Starting in Chrome 113, the Private State Tokens API will be available for use by websites. Private State Tokens enable trust in a user's authenticity to be conveyed from one context to another, to help sites combat fraud and distinguish bots from real humans—without the exchange of user identifying information. Availability of Private State Tokens will be controlled using a new setting in Chrome settings called Auto-verify.   

   

  • Enable access to WebUSB API from extension service workers in Chrome 114   back to top

    As early as Chrome 114, we will enable access to WebUSB API from extension service workers as a migration path for Manifest V2 extensions that currently access the API from a background page.

    WebUSB policies can also be applied to extension origins to control this behavior. See DefaultWebUsbGuardSetting, WebUsbAskForUrls, WebUsbBlockedForUrls, and WebUsbAllowDevicesForUrls for more details.

   

  • Changes to Google Password Manager in Chrome 114   back to top

    In Chrome 114 the password manager will be re-branded as Google Password Manager

    Google Password Manager will offer more functionality and will be easier to access. You will be able to access the new look password manager via the three dot menu (previously located in Settings>Autofill). The upgraded Google Password Manager groups similar passwords together, has an improved checkup flow and users will be able to add the password manager to their desktop, for easy access.  

    Password manager  

   

  • Updates to Bookmarks on Desktop   back to top

    In Chrome 114, some users will see an updated experience of the Bookmarks side panel content and entry point to be inclusive of bookmark powers, as well as other features such as search, sorting, and editing.  

    Bookmarks  

    Bookmarks  

↑ back to top  

   

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 114, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

  • Chrome 117 will no longer support macOS 10.13 and macOS 10.14   back to top

    Chrome 117 will no longer support macOS 10.13 and macOS 10.14, which are already outside of their support window with Apple. Users have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security.

   

  • Extensions must be updated to leverage Manifest V3   back to top

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    As mentioned earlier in our blog post, More details on the transition to Manifest V3, the Manifest V2 deprecation timelines are under review and the experiments scheduled for early 2023 are being postponed.

    During the timeline review, existing Manifest V2 extensions can still be updated, and still run in Chrome. However, all new extensions submitted to the Chrome Web Store must implement Manifest V3.

    Starting with Chrome 110, an Enterprise policy ExtensionManifestV2Availability will be available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions until at least January 2024. 

    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline.   
 

Upcoming ChromeOS changes

   

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    In ChromeOS 113, Cursive, a stylus-first notes app, will be available for Chromebook. It will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks. If you want to block access to the app, you can prevent Chromebooks in your enterprise from accessing cursive.apps.chrome

   

  • Screensaver preview  back to top
    In ChromeOS 113, a new option will allow users to preview screensaver settings before applying. A preview will prove useful especially when using Google Photos with animations. 

    Screensaver preview  

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks   back to top

    Starting as early as ChromeOS 114, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.
 

Upcoming Admin console changes

   

  • Risk Assessment card   back to top

    We are creating a new card  in the Extension details page, which will show third-party risk scores for public extensions.

    Risk assessment card  

↑ back to top  

Chrome 111

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Reminder of change in launch schedule    
Privacy Sandbox updates in Chrome 111    
PPB_VideoDecoder(Dev) API removed    
New Chrome sync dialog in Chrome for Desktop    
Payment Handler API requires CSP connect-src    
Out-of-process System DNS Resolution    
Azure AD single sign-on (SSO)    
Web speech recognition API on iOS    
Chrome updater on Windows and Mac serves the most recent 12 versions    
Policy name changes    
Chrome Browser Cloud Management subscription    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Fast Pair    
Keyboard shortcuts link in Text app    
Print job origin identification for managed devices    
Admin console updates Security/ Privacy User productivity/ Apps Management
Configure print server policies with Google groups    
New policies in Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
LegacySameSiteCookieBehaviorEnabledForDomainList policy extended    
Enable access to WebHID API from extension service workers in Chrome 112    
Unused site permissions module in Safety Check    
Default to origin-keyed agent clustering in Chrome 112    
New Chrome Sync data types available in Takeout in Chrome 112    
Chrome for Testing    
Policy troubleshooting page available on Android    
Risk Assessment card    
Chrome apps no longer supported on Windows, Mac, and Linux    
Auto upgrade mixed content to HTTPS    
Launching FastCheckout for Checkout experiences    
Collect additional data for off-store extensions in telemetry reports    
Updated onboarding experience    
Deprecation trial for unpartitioned 3rd party Storage, Service Workers, and Communication APIs    
Changes to phishing protection on Android as early as Chrome 113    
Network Service on Windows will be sandboxed     
Enable access to WebUSB API from extension service workers in Chrome 113    
Extensions must be updated to leverage Manifest V3  
First-Party Sets user controls    
Removal ChromeRootStoreEnabled policy    
Full History sync    
Removal of permissive Chrome Apps webview behaviors    
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Cursive pre-installed for Enterprise and Education accounts    
Screencast supports multi-language transcription in recordings    
Passpoint: Seamless, secure connection to Wi-Fi networks   
Upcoming Admin console changes Security/ Privacy User productivity/ Apps Management
New Chrome browser insights  

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

 

   

  • Reminder of change in launch schedule   back to top

    Starting in Chrome 110, Chrome started rolling out to the Stable channel one week earlier than previously planned to a very small subset of users. For example, the Chrome 111 Stable release moves from March 7 to March 1, 2023.

    You can also expect to see a much smaller rollout at a significantly reduced percentage of our user population for the first week of the published Stable release date. The wider rollout to most users happens at a similar timeframe to the earlier communicated dates. This slower initial rollout leads to better stability and makes it easier for enterprises to stay on the latest and safest version of Chrome.

    For more details, read about managing Chrome updates and check out the Chrome release schedule.

   

   

  • PPB_VideoDecoder(Dev) API removed   back to top

    The PPB_VideoDecoder(Dev) API was introduced for Adobe Flash. Since Flash is no longer supported in Chrome, we are removing this API in Chrome 111. If you need any extra time to migrate legacy applications, you can use the ForceEnablePepperVideoDecoderDevAPI enterprise policy. This policy will only be supported through Chrome 114. If you need to use the policy after that, file a bug on crbug.com before May 5, 2023, explaining your use case. 

   

↑ back to top  

   

  • Payment Handler API requires CSP connect-src   back to top

    If your organization uses the Web Payment API (Payment Handler and Payment Request) and also uses Content-Security-Policy (CSP) for better protection, then you need to add the domains of HTTP requests sent from the Web Payment API to the connect-src directive of the CSP. This is enforced in Chrome 111. For more information, see this developer blog post.  

   

  • Out-of-process System DNS Resolution   back to top

    Starting gradually in Chrome 111, as part of the Linux and Android network service sandboxes, system DNS resolution moves out of the network service and into the unsandboxed browser process, as system DNS resolution cannot run while sandboxed on these platforms. The Enterprise policy OutOfProcessSystemDnsResolutionEnabled is available to control this feature. Setting this policy to false causes system DNS resolution to run in the network process rather than the browser process. This might force the network service sandbox to be disabled, degrading the security of Google Chrome.  

   

  • Azure AD single sign-on (SSO)   back to top

    Chrome 111 now supports automatic sign-on into Microsoft identity providers using account information from Microsoft Windows. This feature is disabled by default and can be enabled using the CloudAPAuthEnabled policy. 

   

  • Web speech recognition API on iOS   back to top

    On Chrome 111 on iOS, websites can use the Web Speech API for speech recognition-based features. Speech-to-text conversion is performed by Apple servers.  

   

  • Chrome updater on Windows and Mac serves the most recent 12 versions   back to top

    The Chrome updater now supports serving versions of Chrome that reached 100% rollout, within the latest 12 releases on the Beta, Stable, and Extended Stable channels. If you're using the TargetVersionPrefix enterprise policy, ensure you are within 12 versions of the latest release. If you don't manually manage Chrome updates, no action is required. 

↑ back to top  

   

   

  • Chrome Browser Cloud Management subscription   back to top

    As early as March 2023, the Chrome Browser Cloud Management (CBCM) subscription will be automatically added to all Admin console accounts who are using CBCM without the subscription. CBCM customers are now required to have the Chrome Browser Cloud Management subscription to use the service. This change adds no new cost to your existing account and there are no actions required.  

   

   

  • Removed policies in Chrome browser   back to top
     
    Policy Description
    FileSystemSyncAccessHandleAsyncInterfaceEnabled Re-enable the deprecated async interface for FileSystemSyncAccessHandle in File System Access API.

     

ChromeOS updates

 

   

  • Fast Pair   back to top

    Fast Pair now makes Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it automatically detects and pairs with your ChromeOS device or Android phone in a single tap. Fast Pair also associates your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat.

    fast pair  
     

↑ back to top  

   

  • Keyboard shortcuts link in Text app   back to top

    The ChromeOS Text app has a series of built-in keyboard shortcuts. ChromeOS 111 adds a link to the Help Center article from the Text app settings, to provide instructions on how to use these keyboard shortcuts. 

   

  • Print job origin identification for managed devices   back to top

    To improve support for specific advanced printing workflows in managed environments, mostly encountered in the Healthcare space, print jobs need to contain information about the device that they originated from. ChromeOS 111 introduces the client-info IPP attribute to populate an admin-specified value, which identifies a device used for downstream printing workflow or reporting activities.

    Additionally, all print jobs now indicate ChromeOS together with the running release version.

    This new attribute in print jobs is only available for jobs originating from managed devices and controlled by a new admin policy.

    Printer ID  

Admin console updates

 

   

  • Configure print server policies with Google groups   back to top

    Admins can now use new or existing Google groups to configure print servers for users in your organization. That means when you need to configure a print server for a specific set of users–who may or may not belong to different Organizational Units (OUs)–you can now use the flexibility of groups without needing to reconfigure your OUs. Note that configuration of print server policies for user groups works exactly the same as it does for printers.

    Printer groups  

   

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

↑ back to top  

   

  • Enable access to WebHID API from extension service workers in Chrome 112   back to top

    This launch will enable access to WebHID API from extension service workers as a migration path for Manifest V2 extensions that currently access the API from a background page. 

   

  • Unused site permissions module in Safety Check  back to top

    In Chrome 112, Safety Check will be expanded to include auto-revocation of unused site permissions on Chrome. Chrome will reset permissions from sites that have low recent engagement. Chrome informs the user about auto-revocation of permissions and offers options to opt out or re-grant. Permissions granted by enterprise policies are not affected. This launch follows the first extension of Safety Check that introduced proactive notification of permission reminders.  

   

  • Default to origin-keyed agent clustering in Chrome 112   back to top

    In Chrome 112, websites will be unable to set document.domain. Websites will need to use alternative approaches such as postMessage() or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via document.domain to function correctly, it will need to send an Origin-Agent-Cluster: ?0 header along with all documents that require that behavior. You can read more in the blog post.

    Note: document.domain has no effect if only one document sets it.

    The OriginAgentClusterDefaultEnabled enterprise policy will allow you to extend the current behavior.  

   

  • New Chrome Sync data types available in Takeout in Chrome 112   back to top

    There will be more Chrome data available to export in Takeout and Domain Wide Takeout (DWT). The following data types are available: AUTOFILL, PRIORITY_PREFERENCE, WEB_APP, DEVICE_INFO, TYPED_URL, ARC_PACKAGE, OS_PREFERENCE, OS_PRIORITY_PREFERENCE, PRINTER.

    You can control which data types are synced to Chrome Sync using the SyncTypesListDisabled enterprise policy.  

   

  • Chrome for Testing   back to top

    In Chrome 112, Puppeteer, Chrome's browser automation library, will start using the Chrome for Testing binary instead of a Chromium binary. In case you have the Chromium binary allowlisted, you might consider allowlisting the Chrome for Testing binary too.

    Chrome for Testing is a dedicated Chrome flavor for the automated testing use case. It’s not an end-user facing product, but rather a tool to be used by automation engineers through other projects such as Puppeteer. Chrome for Testing is a completely separate binary from regular Chrome.  

↑ back to top  

   

  • Policy troubleshooting page available on Android   back to top

    chrome://policy/logs is a new page that admins will be able to use to help troubleshoot enterprise policies on Android.  

   

  • Risk Assessment card   back to top

    In Chrome 112, we’re creating a new card  in the Extension details page, which will show 3rd party risk scores, such as CRXcavator.io or Spin.ai, for public extensions.  

   

  • Chrome apps no longer supported on Windows, Mac, and Linux   back to top

    As previously announced, we are phasing out support for Chrome apps in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 112 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones.

     

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable. 


    Starting with Chrome 112, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:

     
    Property Extension ID (Chrome App) install_url (PWA / Web App)
    Gmail pjkljhegncpnkpknbcohdijeoejaedia https://mail.google.com/mail/
    installwebapp?usp=admin
    Docs aohghmighlieiainnegkcijnfilokake https://docs.google.com/document/
    installwebapp?usp=admin
    Drive apdfllckaahabafndbhieahigkjlhalf https://drive.google.com/drive/
    installwebapp?usp=admin
    Sheets felcaaldnbdncclmgdcncolpebgiejap https://docs.google.com/spreadsheets/
    installwebapp?usp=admin
    Slides aapocclcgogkmnckokdopfmhonfmgoek https://docs.google.com/presentation/
    installwebapp?usp=admin
    Youtube blpcfgokakmgnkcojhhkbfbldkacnbeo https://www.youtube.com/s/
    notifications/manifest/cr_install.html
        

   

  • Auto upgrade mixed content to HTTPS on iOS in Chrome 112   back to top

    Chrome on iOS will start automatically upgrading passive mixed content (HTTP image, audio and video on HTTPS pages) to HTTPS when possible. The current behavior on iOS is to block passive mixed content. All other Chrome platforms already optimistically upgrade passive mixed content. An Enterprise policy MixedContentAutoupgradeEnabled is available to disable mixed content auto upgrading on HTTPS sites on iOS. The policy will be removed in 116.  

   

  • Launching FastCheckout for Checkout experiences   back to top

    In Chrome 112, some users will see an updated Autofill UI targeting checkout pages on shopping websites. It can be disabled by either disabling policy AutofillAddressEnabled or AutofillCreditCardEnabled.  

    Fast checkout  
     

↑ back to top  

   

  • Collect additional data for off-store extensions in telemetry reports   back to top

    When Enhanced Safe Browsing is enabled, Chrome 112 will start collecting additional telemetry on off-store extensions, such as file hashes and the manifest.json file. The data collected are analyzed on Google servers to detect malicious off-store extensions and improve protection for all Chrome extension users. This functionality along with the entire extension telemetry feature can be turned off by setting SafeBrowsingProtectionLevel to any value other than 2; this disables Enhanced Safe Browsing. Enterprise admins can use the SafeBrowsingProtectionLevel policy if they have any concerns about exposing this data. 

   

   

  • Deprecation Trial for Unpartitioned 3rd party Storage, Service Workers, and Communication APIs   back to top

    Beginning gradually in Chrome 113, storage, service workers, and communication APIs will be partitioned in third-party contexts. In addition to being isolated by the same-origin policy, the affected APIs used in third-party contexts would also be separated by the site of the top-level context. Sites that haven’t had time to implement support for third-party storage partitioning can take part in a deprecation trial to temporarily unpartition (continue isolation by same-origin policy but remove isolation by top-level site) and restore prior behavior of storage, service workers, and communication APIs in content embedded on their site. 

    The following APIs will remain unpartitioned in third-party contexts should you enroll the top-level site in the DisableThirdPartyStoragePartitioning deprecation trial: Storage APIs (such as localStorage, sessionStorage, IndexedDB, Quota, and so on), Communication APIs (such as BroadcastChannel, SharedWorkers, and WebLocks), and ServiceWorker API.

    Chrome 112 will also add the ThirdPartyStoragePartitioningEnabled enterprise policy, which will allow for unpartitioning all APIs in third-party contexts, to be supported for at least 12 milestones.  

   

  • Changes to phishing protection on Android as early as Chrome 113   back to top

    When a user authenticates to Android with their Google password, for example during account setup, Chrome will be notified so the password can begin receiving phishing protection when surfing the Web with Chrome. In previous versions of Chrome on Android, users needed to explicitly provide their password within a Chrome tab, for example, sign in to Gmail, to receive phishing protection for their Google password. 

    You can disable warnings regarding password reuse by setting PasswordProtectionWarningTrigger to 0.  

   

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 113, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.  

↑ back to top  

   

  • Enable access to WebUSB API from extension service workers in Chrome 113   back to top

    As early as Chrome 113, we will enable access to WebUSB API from extension service workers as a migration path for Manifest V2 extensions that currently access the API from a background page.

    WebUSB policies can also be applied to extension origins to control this behavior. See DefaultWebUsbGuardSetting, WebUsbAskForUrls, WebUsbBlockedForUrls, and WebUsbAllowDevicesForUrls for more details.  

   

  • Extensions must be updated to leverage Manifest V3   back to top

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    As mentioned earlier in our blog post, More details on the transition to Manifest V3, the Manifest V2 deprecation timelines are under review and the experiments scheduled for early 2023 are being postponed.

    During the timeline review, existing Manifest V2 extensions can still be updated, and still run in Chrome. However, all new extensions submitted to the Chrome Web Store must implement Manifest V3.

    Starting with Chrome 110, an Enterprise policy ExtensionManifestV2Availability will be available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions until at least January 2024. 

    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline

   

  • First-Party Sets user controls   back to top

    First-Party Sets is an upcoming framework for developers to declare relationships between domains, such that the browser can make decisions regarding access based on the third party’s relationship to the first party. A set may enjoy first party benefits, including continued access to their cookies when the top-level domain is in the same set.

    First-Party Sets are part of Chrome's roadmap for a more privacy-focused web.

    Chrome 113 will introduce user controls for these First-Party Sets. Two enterprise policies will be made available to manage First-Party sets: one to disable First-Party Sets and one to provide your own sets. 

    First party sets  
     

   

  • Removal ChromeRootStoreEnabled policy   back to top

    In Chrome 105, we announced the launch of the Chrome Root Store on Windows and Mac. A new policy, called ChromeRootStoreEnabled, was introduced to allow selective disabling of the Chrome Root Store in favor of the platform root store. This policy will be removed from Windows and Mac on Chrome 113. Support for trusted leaf certificates and the Windows Trusted People store was added for Chrome 111. If you previously disabled the Chrome Root Store to work around either of these issues, please test again with Chrome 111. We are working on launching the Chrome Root Store for Android, Linux, and ChromeOS. As the Chrome Root Store launches on more platforms, we will continue to provide the policy on those platforms for six months after launch.  

   

  • Full History sync   back to top

    Starting with Chrome 112, Typed URLs will stop syncing for Enterprise users. Open Tabs will continue syncing as usual, unless disabled by existing SyncDisabled and SyncTypesListDisabled policies.  

↑ back to top  

   

  • Removal of permissive Chrome Apps webview behaviors   back to top

    In Chrome 113, Chrome Apps webview usage will have the following restrictions:
     
    • SSL errors within webview will show an error page that does not provide the user the option to unsafely proceed.
    • The use of the webview NewWindow event to attach to a webview element in another App window will cause the window reference returned by the window.open call in the originating webview to be invalidated.

    In Chrome 112, you’ll be able to test out this new behavior by navigating to chrome://flags and enabling the chrome://flags/#enable-webview-tag-mparch-behavior.

    A temporary enterprise policy ChromeAppsWebViewPermissiveBehaviorAllowed will be available to give enterprises time to address possible breakage related to these changes.  
     

Upcoming ChromeOS changes

 

   

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    As early as ChromeOS 112, Cursive, a stylus-first notes app, will be available for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks. If you want to block access to the app, you can prevent Chromebooks in your enterprise from accessing cursive.apps.chrome.  

   

  • Screencast supports multi-language transcription in recordings   back to top

    As early as ChromeOS 112, we plan to dramatically expand Screencast recording capabilities by including a wide range of languages by integrating with Google's S3 transcription API. 

    The Screencast app for ChromeOS lets users record transcribed screencasts on their Chromebook. In previous versions, this feature was available in EN-US only, which meant that only English speaking users in the US could record screencasts. Soon, it will be possible to record and transcribe screencasts in a wide range of languages including Spanish, Japanese, French, Italian, and German.    

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks   back to top

    Starting as early as ChromeOS 114, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

     
     

Upcoming Admin console changes

 

   

  • New Chrome browser insights   back to top

    As early as Chrome 112, a new Browsers that need attention insights card will allow IT admins to quickly identify browsers that have a pending Chrome update, browsers that are inactive and browsers that have recently enrolled. 

    Browser insights  
     

Chrome 110

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Windows 7/8/8.1 and Windows Server 2012/2012 R2 are no longer supported    
Detailed translation settings    
Manual translation on iOS    
Change in launch schedule       
Biometrics protection for passwords    
App Store rating on iOS    
Custom web app default network error page    
User-level Enhanced Safe Browsing on iOS    
Chrome Headless mode upgrades    
MetricsReportingEnabled policy available on Android in Chrome browser     
WebAuthn cannot be used on sites with TLS certificate errors    
Cookie information from extensions    
Deprecation of WebSQL and other old Storage features    
Easier password updates when a compromise is detected    
Rolling out GPU changes to NaCL Swapchain and video decoding    
WebView metrics moves app package name filtering to server-side    
User-Agent reduction Phase 6    
Real-time URL Allowlist now synced through component updater on Android    
Google Update internal upgrades    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Super Resolution Audio for Bluetooth headset microphones    
Channel labeling on ChromeOS    
Search autocomplete redesign    
ChromeOS 110 no longer supports Active Directory Management    
Select-to-speak improvements    
Local website approvals for Family Link users    
Low storage warning for ChromeOS Camera App    
Feedback tool refresh with inline assistive capabilities    
View PPDs for installed printers    
Admin console updates Security/ Privacy User productivity/ Apps Management
Recent changes on Chrome Settings page
Plugins section removed from the Browser details view  
New policies in Admin console
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Azure AD Single sign-on (SSO)    
Unused site permissions module in Safety Check    
Web speech recognition API on iOS    
Privacy Sandbox updates in Chrome 111    
New Chrome Sync data types available in Takeout in Chrome 111    
Chrome for Testing    
Enable access to WebHID API from extension service workers in Chrome 111    
PPB_VideoDecoder(Dev) API removed    
New Chrome sync dialog in Chrome for Desktop    
Strict MIME type checks for Worker scripts    
Default to origin-keyed agent clustering in Chrome 112    
Changes to phishing protection on Android as early as Chrome 112    
Chrome apps no longer supported on Windows, Mac, and Linux    
Network Service on Windows will be sandboxed     
Enable access to WebUSB API from extension service workers in Chrome 112 or later    
Extensions must be updated to leverage Manifest V3  
Payment Handler API will require CSP connect-src    
First-Party Sets user controls    
Removal ChromeRootStoreEnabled policy    
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Fast Pair    
Managed DoH (DNS over https) with user identification    
Cursive pre-installed for Enterprise and Education accounts    
Updated emoji picker    
Passpoint: Seamless, secure connection to Wi-Fi networks   
Upcoming Admin console changes Security/ Privacy User productivity/ Apps Management
Configure print server policies with Google groups    
New Chrome browser insights    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.



Chrome browser updates

 

   

  • Windows 7/8/8.1 and Windows Server 2012/2012 R2 are no longer supported   back to top

    Microsoft is ending support for most variants of Windows 7/8/8.1 in January 2023. As announced in a previous blog post, Chrome 109 is the last supported version of Chrome for these operating systems.

    Chrome running on Windows Server 2012 and Windows Server 2012 R2 will not be updated beyond Chrome 109, as those operating systems (OS) are based on Windows 8/8.1. However, critical security fixes will be issued to Chrome 109 on these two OS versions until October 10, 2023 to ease customer transitions. For the most up-to-date information, see this post in the Chrome Enterprise and Education help center.

   

  • Detailed translation settings   back to top

    Chrome 110 adds new detailed translation settings for controlling the current target language: Never translate languages and Always translate languages. These settings were previously only editable from the Translate UI bubble but now are permanently exposed under chrome://settings/language. Enterprise admins can use the existing TranslateEnabled policy to globally enable or disable translation.  

   

  • Manual translation on iOS   back to top

    In addition to detecting and translating languages automatically, Chrome on iOS allows the user to trigger translation manually, if the language was not detected automatically.  

   

  • Change in launch schedule   back to top

    Starting in Chrome 110, Chrome rolls out to the Stable channel one week earlier than previously planned to a very small subset of users. For example, the Chrome 110 Stable release moves from February 7 to February 1, 2023.

    You can also expect to see a much smaller rollout at a significantly reduced percentage of our user population for the first week of the published Stable release date. The wider rollout to most users happens at a similar timeframe to the earlier communicated dates. This slower initial rollout leads to better stability and makes it easier for enterprises to stay on the latest and safest version of Chrome.

    For more details, read about managing Chrome updates and check out the Chrome release schedule.

↑ back to top  

   

  • Biometrics protection for passwords   back to top

    For improved security, Chrome Desktop users can opt into requiring biometrics to autofill their passwords every time.

    biometrics password unlock  

   

  • App Store rating on iOS   back to top

    In Chrome 110, some iOS users might be presented with Apple’s standardized App Store rating prompt at most once per year. The prompt gives users the option to rate the app or dismiss the prompt. An enterprise policy, AppStoreRatingEnabled, is available to disable any appearance of the prompt.

   

  • Custom web app default network error page   back to top

    Chrome provides a custom default network error page (when the network is down) for web apps that don't define their own custom offline experience.

    Custom network error  

   

  • User-level Enhanced Safe Browsing on iOS   back to top

    For Chrome on iOS where the Safe Browsing protection level is not controlled by SafeBrowsingProtectionLevel, users who are signed in and syncing, and have enabled Enhanced Safe Browsing on their Google Account, are now notified that Enhanced Safe Browsing has been enabled on their Chrome profile. Disabling Enhanced Safe Browsing on a synced Google Account disables Enhanced Safe Browsing for their Chrome profile. Additionally, users that are signed-in and non-synced might be prompted to enable Chrome Enhanced Safe Browsing within 5 minutes of enabling Account Level Enhanced Safe Browsing.
     

   

  • Chrome Headless mode upgrades   back to top

    Chrome’s Headless mode provides a full Chrome browser to tooling vendors and developers that don’t need to bring pixels to the screen. It's used for test automation, automation of workflow steps, for example, steps required when setting up a new machine in an enterprise or autofill-like behavior, scraping web content, web rendering services, and so on.

    We’ve rebuilt Headless mode so that it’s much closer to Chrome’s regular mode. This provides more consistent experiences, including respecting enterprise policies when in Headless mode.  

↑ back to top  

   

  • MetricsReportingEnabled policy available on Android in Chrome   back to top

    As early as Chrome 110, Chrome on Android slightly modifies the first run experience to support the MetricsReportingEnabled policy. If the admin disables metrics reporting, there is no change to the first run experience. If the admin enables metrics, users can still change the setting in Chrome settings. When enabled, the MetricsReportingEnabled policy allows anonymous reporting of usage and crash-related data about Chrome to Google.  

   

  • WebAuthn cannot be used on sites with TLS certificate errors   back to top

    Starting on Chrome 110, Chrome stops allowing WebAuthn requests on websites with TLS certificate errors. The criteria are the same as those used for showing danger interstitials or a Not secure pill on the omnibox. This prevents bad actors from generating valid assertions in a Man-in-the-Middle attack on users who might skip the interstitial.

    Enterprises can use the AllowWebAuthnWithBrokenTlsCerts policy if needed as a workaround.

   

  • Cookie information from extensions   back to top

    When you enable Enhanced Safe Browsing, Chrome now collects telemetry information about the cookie information extensions request. These activities are analyzed on Google servers and further improve the detection of malicious and policy violating extensions. This improvement allows better protection for all Chrome extension users.  

   

  • Deprecation of WebSQL and other old Storage features   back to top

    Chrome 110 removes the window.webkitStorageInfo API. This legacy quota API has been deprecated since 2013, and has been replaced by the now standardized StorageManager API. Admins can re-enable webkitStorageInfo until Chrome 112, using the enterprise policy, PrefixedStorageInfoEnabled.

    WebSQL in third-party contexts is already disabled, and it has had a warning in DevTools since Chrome 105. Chrome 110 removes support in non-secure contexts. An enterprise policy, WebSQLNonSecureContextEnabled, allows Web SQL to function in non-secure contexts for a few months past the removal date.

   

  • Easier password updates when a compromise is detected   back to top

    The Check passwords tool now has an expanded set of URLs pointing directly to a Change password form. This allows users to take action and fix compromised passwords. The Check passwords tool is only available if PasswordManagerEnabled is set to true or unset.

    Check passwords  

↑ back to top  

   

  • Rolling out GPU changes to NaCL Swapchain and video decoding   back to top

    Chrome 110 refactors the implementation of the NaCL swapchain and the Pepper video decoding APIs. These changes are not intended to have any behavioral impact on users. However, it is possible that, due to bugs, they might result in visual artifacts, unacceptably slow performance when playing video, unacceptable increases in power, or crashes.

    If your enterprise encounters any unexpected problems, you can use the UseMojoVideoDecoderForPepperAllowed and PPAPISharedImagesSwapChainAllowed enterprise policies to roll back to the previous behavior. If issues appear that are fixed by enabling those policies, please also file a bug at crbug.com before May 5, 2023 with the details.  

   

  • WebView metrics moves app package name filtering to server-side   back to top

    WebView metrics only store app package names for a limited set of allowlisted common apps, to preserve user privacy and anonymity. In Chrome 110, the filtering of these apps moves from the client to the server. Apps using WebView can opt out of metrics collection via the app manifest.  

   

  • User-Agent reduction Phase 6   back to top

    As of Chrome 110, some portions of the User-Agent string are reduced on Chrome for Android. As previously detailed in the Chromium blog, we intend to proceed with Phase 6 of the User-Agent Reduction plan. For more details, see this reference page and Chromium update. The UserAgentReduction policy allows for opting out of these changes.  

   

  • Real-time URL Allowlist now synced through component updater on Android   back to top

    In Chrome 110, Chrome on Android uses an allowlist synced through the component updater. This applies to Enhanced Safe Browsing and Make Browsing Better users who have Safe Browsing URL real-time checking enabled. This allows faster rollout of updated allowlist versions. Since the new allowlist versions are served through the component updater, admins who choose to disable the component updater do not benefit from this feature. In these scenarios, Chrome uses a version of the allowlist that is updated less frequently.  

   

  • Google Update internal upgrades   back to top

    In Chrome 109, Google introduced an overhauled version of Google Update that: 
    1. provides a cross-platform core for future development of update-related features. 
    2. improves its performance and reliability.

    This rollout is continuing gradually throughout the Chrome 110 timeframe. All existing enterprise policies and controls for managing Chrome's version continue to work the same way. These changes first roll out to macOS and eventually to Windows.

    Note: For customers that allowlist specific folders and binaries, there is a path change on Mac as follows:
    • Old: (~)/Library/Google/GoogleSoftwareUpdate
    • New: (~)/Library/Google/GoogleUpdater

↑ back to top  

   

   

  • Removed policies in Chrome browser   back to top

    Policy Description
    SetTimeoutWithout1MsClampEnabled Control Javascript setTimeout() function minimum timeout.
    AssistantWebEnabled Allow using Google Assistant on the web, for example, to enable changing passwords automatically.


ChromeOS updates

 

   

  • Super Resolution Audio for Bluetooth headset microphones   back to top

    Starting in 110, your ChromeOS device helps you sound more natural in calls and conferences by reconstructing the high-frequency audio components that are not transmitted from Bluetooth headsets.
     

   

  • Channel labeling on ChromeOS   back to top

    Trying out the latest version of ChromeOS? For users on non-stable channels (Beta, Dev, Canary), starting in ChromeOS 110, you now see which channel you are on in the bottom right. You can click the time to open quick settings, which now include the device build and a feedback button.

     Channel labels  

   

  • Search autocomplete redesign   back to top

    In ChromeOS Search, we’ve redesigned the Launcher Search autocomplete to help users optimize their Search journey. We've included: 
    • robust autocomplete for mistyped or misspelled queries.
    • clear search result categories for selected results.
    • and intuitive keyboard navigation for result selection.
       
     

↑ back to top  

   

  • ChromeOS 110 no longer supports Active Directory Management   back to top

    As previously announced, ChromeOS 110 no longer supports Active Directory Management for ChromeOS devices, and login to these devices is blocked.

    If you are still using Active Directory Management for ChromeOS devices, make sure to finalize your migration to Cloud Management before updating to ChromeOS 110. If you are not using Active Directory Management for ChromeOS devices, this feature update does not affect you.  

   

  • Select-to-speak improvements   back to top

    Chromebook users can now start Select-to-speak from the context menu (right-click menu) of the selected text. For users who continue to start Select-to-speak from the status-tray icon, we've updated the instructions shown when hovering over the icon.

    Select to speak context menu  

    Select to speak match language  

    Select-to-speak can now automatically switch language to match the content selected by the user, so that words are pronounced correctly in that language, without the user having to manually change the voice settings.

    In addition, we've made setting up Select-to-speak easier, by moving the Select-to-speak settings to a ChromeOS settings page, rather than opening a separate browser tab.

    Select to speak settings  

   

  • Local website approvals for Family Link users   back to top

    Parents now have the option to quickly approve blocked websites directly on their child’s Chromebook without the Family Link app. When blocked from accessing a website, children can now choose to Ask in person to allow parents to approve access. For details, see Manage your child's account on Chromebook.


    Family link  

   

  • Low storage warning for ChromeOS Camera App   back to top

    If ChromeOS Camera App detects that the system is running low on storage, it now shows a warning message, then stops recording before all storage is used up.


    low storage camera  

   

  • Feedback tool refresh with inline assistive capabilities   back to top

    Users can report a problem or share feedback with Google with the Feedback form. In ChromeOS 110, a refreshed Feedback form shows users several related help articles, to help them diagnose problems.

    Feedback form  

↑ back to top  

   

  • View PPDs for installed printers   back to top

    You can now view the PostScript Printer Description (PPD) information for any of the installed printers on your system. Select Settings>Advanced>Print and scan>Printers>Edit printer. To view the PPD for any of the saved printers, click View printer PPD.

    Printer ppd  

Admin console updates

 

   

  • Recent changes on Chrome Settings page   back to top

    Admins now see a new Recent changes option on the Chrome settings pages. With a single click, admins can access the audit log and see recent policy changes in their domains.

    Chrome settings  

   

  • Plugins section removed from the Browser details view   back to top

    Plugins have been integrated into Chrome; they are now updated and versioned in line with the browser. Chrome 110 removes the Plugins section of the Browser details page as it is no longer relevant. 

   

  • New policies in the Admin console   back to top

    Policy Name Pages Supported on Category/Field
    PdfLocalFileAccess
    AllowedForDomains
    User & Browser Settings; Managed Guest Session Chrome (Linux, Mac, Windows)
    ChromeOS
    Content > Allow local file access to file:// URLs on these sites in the PDF Viewer
    ThrottleNonVisibleCrossOrigin
    IframesAllowed
    User & Browser Settings; Managed Guest Session Chrome (Linux, Mac, Windows, Android)

    ChromeOS
    Content > Allows enabling throttling of non-visible, cross-origin iframes
    AllowWebAuthnWithBroken
    TlsCerts
    User & Browser Settings; Managed Guest Session Chrome (Linux, Mac, Windows, Android)
    ChromeOS
    Security > Allow Web Authentication requests on sites with broken TLS certificates.


     

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming browser changes

   

  • Azure AD Single sign-on (SSO)   back to top

    Chrome 111 will support automatic sign-on into Microsoft identity providers using account information from Microsoft Windows. This feature will be disabled by default. 

↑ back to top  

   

  • Unused site permissions module in Safety Check   back to top

    To better protect user security and privacy, Chrome 111 will automatically revoke the granted permissions that belong to unused websites (not used for 2 months). Chrome will also show the revoked permissions on settings so that users can review them. The revoked permission data will be wiped out 1 month after revocation happens. Permissions granted by enterprise policies are not affected.  

   

  • Web speech recognition API on iOS   back to top

    On Chrome 111 on iOS, websites will be able to use the Web Speech API for speech recognition-based features. Speech-to-text conversion is performed by Apple servers.

   

  • Privacy Sandbox updates in Chrome 111   back to top

    Chrome 111 will update the user experience of the new ad privacy features related to the Privacy Sandbox project. As part of this, Chrome will show users a confirmation dialog that explains their options and allows them to set their preferences.

    IT admins will be able to disable Chrome's Privacy Sandbox settings via the PrivacySandboxAdTopicsEnabled, PrivacySandboxSiteEnabledAdsEnabled, and PrivacySandboxAdMeasurementEnabled enterprise policies, and suppress the user-facing prompt via the PrivacySandboxPromptEnabled policy.

    For more information, see the developer documentation about Privacy Sandbox technologies in Chrome.  

   

  • New Chrome Sync data types available in Takeout in Chrome 111   back to top

    There will be more Chrome data available to export in Takeout and Domain Wide Takeout (DWT). The following data types are available: AUTOFILL, PRIORITY_PREFERENCE, WEB_APP, DEVICE_INFO, TYPED_URL, ARC_PACKAGE, OS_PREFERENCE, OS_PRIORITY_PREFERENCE, PRINTER.

    You can control which data types are synced to Chrome Sync using the SyncTypesListDisabled enterprise policy. 

   

  • Chrome for Testing   back to top

    As early as Chrome 111, Puppeteer, Chrome's browser automation library, will use the Chrome for Testing binary instead of a Chromium binary. In case you have the Chromium binary allowlisted, you might consider allowlisting the Chrome for Testing binary too.

    Chrome for Testing is a dedicated Chrome flavor for the automated testing use case. It’s not an end-user facing product, but rather a tool to be used by automation engineers through other projects such as Puppeteer. Chrome for Testing is a completely separate binary from regular Chrome. 

↑ back to top  

   

  • Enable access to WebHID API from extension service workers in Chrome 111   back to top

    This launch will enable access to WebHID API from extension service workers as a migration path for manifest V2 extensions that currently access the API from a background page.
   
  • PPB_VideoDecoder(Dev) API removed   back to top

    The PPB_VideoDecoder(Dev) API was introduced for Adobe Flash. Since Flash is no longer supported in Chrome, this API will be removed in Chrome 111. If you need any extra time to migrate legacy applications, you will be able to use the ForceEnablePepperVideoDecoderDevAPI enterprise policy. As this policy will only be supported through Chrome 114, please file a bug on crbug.com by May 5, 2023 at the absolute latest, explaining your use case if you must use the policy. 

   

  • New Chrome sync dialog in Chrome for Desktop   back to top

    Some users will see a visually updated dialog to turn on Chrome Sync in Chrome 111. Relevant enterprise policies such as BrowserSignin, SyncDisabled, RestrictSigninToPattern and SyncTypesListDisabled will continue to work as before and can be used to configure Chrome sync.

   

  • Strict MIME type checks for Worker scripts   back to top

    As early as Chrome 112, Chrome will strictly check MIME types for Worker scripts, like Service Workers or Web Workers. Strict checking means that Chrome will only accept JavaScript resources for Workers with a MIME type of text/javascript. Currently, Chrome will also accept other MIME types, like text/ascii. This change is aimed at improving the security of web applications, by preventing inclusion of inappropriate resources as JavaScript files.

    Disabling the StrictMimetypeCheckForWorkerScriptsEnabled policy allows you to keep the current behavior. 

   

  • Default to origin-keyed agent clustering in Chrome 112   back to top

    In Chrome 112, websites will be unable to set document.domain. Websites will need to use alternative approaches such as postMessage() or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via document.domain to function correctly, it will need to send an Origin-Agent-Cluster: ?0 header along with all documents that require that behavior. You can read more in the blog post.

    Note: document.domain has no effect if only one document sets it.

    The OriginAgentClusterDefaultEnabled enterprise policy will allow you to extend the current behavior.  

↑ back to top  

   

  • Changes to phishing protection on Android as early as Chrome 112   back to top

    When a user authenticates to Android with their Google password, for example during account setup, Chrome will be notified so the password can begin receiving phishing protection when surfing the Web with Chrome. In previous versions of Chrome on Android, users needed to explicitly provide their password within a Chrome tab, for example, sign in to Gmail, to receive phishing protection for their Google password. 

    You can disable warnings regarding password reuse by setting PasswordProtectionWarningTrigger to 0.

   

  • Chrome apps no longer supported on Windows, Mac, and Linux   back to top

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 112 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones.

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable. 

    Starting with Chrome 112, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:

     
    Property Extension ID (Chrome App) install_url (PWA / Web App)
    Gmail pjkljhegncpnkpknbcohdijeoejaedia https://mail.google.com/mail/
    installwebapp?usp=admin
    Docs aohghmighlieiainnegkcijnfilokake https://docs.google.com/document/
    installwebapp?usp=admin
    Drive apdfllckaahabafndbhieahigkjlhalf https://drive.google.com/drive/
    installwebapp?usp=admin
    Sheets felcaaldnbdncclmgdcncolpebgiejap https://docs.google.com/spreadsheets/
    installwebapp?usp=admin
    Slides aapocclcgogkmnckokdopfmhonfmgoek https://docs.google.com/presentation/
    installwebapp?usp=admin
    Youtube blpcfgokakmgnkcojhhkbfbldkacnbeo https://www.youtube.com/s/
    notifications/manifest/cr_install.html
        
   
  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 112, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.
   
  • Enable access to WebUSB API from extension service workers in Chrome 112 or later   back to top

    As early as Chrome 112, we will enable access to WebUSB API from extension service workers as a migration path for Manifest V2 extensions that currently access the API from a background page.

    WebUSB policies can also be applied to extension origins to control this behavior. See DefaultWebUsbGuardSetting, WebUsbAskForUrls, WebUsbBlockedForUrls, and WebUsbAllowDevicesForUrls for more details.
   
  • Extensions must be updated to leverage Manifest V3   back to top

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    As mentioned earlier in our blog post, More details on the transition to Manifest V3, the Manifest V2 deprecation timelines are under review and the experiments scheduled for early 2023 are being postponed.

    During the timeline review, existing Manifest V2 extensions can still be updated, and still run in Chrome. However all new extensions submitted to the Chrome Web Store must implement Manifest V3.

    Starting with Chrome 110, an Enterprise policy ExtensionManifestV2Availability will be available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions until at least January 2024. 

    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline.

↑ back to top  

   
  • Payment Handler API will require CSP connect-src   back to top

    If your organization is using the Web Payment API (Payment Handler and Payment Request) and also uses Content-Security-Policy (CSP) for better protection, then you need to make sure the domains of HTTP requests sent from the Web Payment API are added to the connect-src directive of the CSP. This will be enforced in Chrome 111. For more information, see this Chrome developer blog post.
     
   
  • First-Party Sets user controls   back to top

    First-Party Sets is an upcoming framework for developers to declare relationships between domains, such that the browser can make decisions regarding access based on the third party’s relationship to the first party. A set may enjoy first party benefits, including continued access to their cookies when the top-level domain is in the same set.

    First-Party Sets are part of Chrome's roadmap for a more privacy-focused web.

    Chrome 112 introduces user controls for these First-Party Sets. 

    First party set
   
  • Removal ChromeRootStoreEnabled policy   back to top

    In Chrome 105, we announced the launch of the Chrome Root Store. A new policy, called ChromeRootStoreEnabled, was introduced to allow selective disabling of the Chrome Root Store in favor of the platform root store. This policy will be removed in Chrome 113.


Upcoming ChromeOS changes

 

   

  • Fast Pair   back to top

    Fast Pair will make Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it will automatically detect and pair with your ChromeOS device or Android phone in a single tap. Fast Pair will also associate your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat. This feature will be available as early as ChromeOS 111.  
   
  • Managed DoH (DNS over https) with user identification   back to top

    As early as ChromeOS 111, admins will be able to specify secure DNS resolvers with URI templates that include identifying device or user information on supported DNS servers for managed network traffic solutions.  

↑ back to top  

   

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    As early as ChromeOS 112, Cursive, a stylus-first notes app, will be available for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks. If you want to block access to the app, you can prevent Chromebooks in your enterprise from accessing cursive.apps.chrome.

   

  • Updated emoji picker   back to top

    The updated emoji picker will include commonly used symbols and characters, such as scientific notations and math operators. In addition, we will also include text-based emoticons (kaomoji) for even more expressive conversations. The new top-level navigation bar will help you find the high-level category quickly, ranging from emojis, symbols, and emoticons. The improved universal search will show possible matches from all categories.

     

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks   back to top

    Starting as early as ChromeOS 114, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.


Upcoming Admin console changes

 

   

  • Configure print server policies with Google groups   back to top

    Admins will be able to use new or existing Google groups to configure print servers for users in your organization. That means when you need to configure a print server for a specific set of users–who may or may not belong to different Organizational Units (OUs)–you will be able to use the flexibility of groups without needing to reconfigure your OUs. Note that configuration of print server policies for user groups works exactly the same as it does for printers. 
   
  • New Chrome browser insights   back to top

    As early as Chrome 111, a new Browsers that need attention insights card will allow IT admins to quickly identify browsers that have a pending Chrome update, browsers that are inactive and browsers that have recently enrolled.  

↑ back to top  

Chrome 109

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Confirmation permission chips in the address bar    
About this page on Desktop    
UI changes for some download warnings    
Changes to HTMLElement.offsetParent    
Changes to mouse events on disabled form controls     
Intent to deprecate and remove: Event.path     
Release of Speculation Rules API for prerender in Android    
Chrome handles case for matching in a different way    
Lens image search in the Google New tab page search box    
DNS queries to Cox resolvers automatically use SecureDNS if enabled    
Chrome unpacks and scans 7z archives for malware    
Measure usage of Web APIs    
Google Update internal upgrades    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
More robust logic for audio device selection    
Ghost windows for ARC Apps launching    
Device metrics and userID information now available to Telemetry API    
Color Picker improvements    
Disable Trash in the Files app    
Admin console updates Security/ Privacy User productivity/ Apps Management
New policies in the Admin console
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Detailed translation settings in Chrome 110    
Chrome for Testing    
User-level Enhanced Safe Browsing on iOS in Chrome 110    
MetricsReportingEnabled policy available on Android in Chrome    
Change in launch schedule starting in Chrome 110    
Content Analysis connector for local DLP agent integration    
Windows 7/8/8.1 and Windows Server 2012/2012 R2 will be supported through Chrome 109    
Rolling out GPU Changes to NaCL Swapchain and video decoding    
WebAuthn cannot be used on sites with TLS certificate errors    
Default to origin-keyed agent clustering in Chrome 110    
Password Change URLs    
User-Agent Reduction Phase 6    
Changes to phishing protection on Android as early as Chrome 111    
Privacy Sandbox updates    
Strict MIME type checks for Worker scripts    
Chrome Private Network Access preflights for subresources enforced in Chrome 113  
Enable access to WebHID API from extension service workers in Chrome 111    
Enable access to WebUSB API from extension service workers    
Deprecation of Web SQL and other old Storage features    
Network Service on Windows will be sandboxed     
Chrome apps no longer supported on Windows, Mac, and Linux    
Extensions must be updated to leverage Manifest V3    
Payment Handler API will require CSP connect-src    
First Party Sets user controls    
Removal of ChromeRootStoreEnabled policy    
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Super Resolution Audio for Bluetooth headset microphones    
Cursive pre-installed for Enterprise and Education accounts    
Channel labeling on ChromeOS    
Fast Pair    
Updates to emoji picker    
Passpoint: Seamless, secure connection to Wi-Fi networks   

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

 

Chrome browser updates

 

   

  • Confirmation permission chips in the address bar   back to top

    Chrome is consolidating permission prompts and indicators to make them more consistent and easier to understand. Some users now see a new permissions chip experience in the address bar, showing a chip after a user has made a decision on a permission prompt. It confirms the action a user has just taken and is shown for 4 seconds. If the user clicks on it, the page info bubble is shown, which allows users to manage their permission settings for the current site.

    For some users, the lock icon in the address bar is hidden while a chip is displayed. Note that chips are only visible during certain permission requests and while a confirmation chip is displayed. As soon as the chip disappears, the lock icon becomes visible again.

    Permission chips  

   

  • About this page on Desktop in Chrome 109   back to top

    We are improving the From the web feature in the site info UI. It is now called About this page and it opens a website with multiple pieces of information regarding the source and topic of a website. Our goal is to empower users with the context to evaluate the trustworthiness of a webpage for themselves. You can learn more about helpful Search tools in this blog post.

    This feature is only enabled when Make searches and browsing better is enabled in Settings > Sync and Google Services > Other Google services. You can control this setting with the UrlKeyedAnonymizedDataCollectionEnabled policy.

    About this page

   

  • UI changes for some download warnings   back to top

    As early as Chrome 109, to protect users from malware, Chrome shows detailed context and customized UIs for some download warnings. For example, if Chrome detects a download to potentially steal user's information, the description changes from Chrome blocked this file because it is dangerous to This file contains malware that can compromise your personal or social network accounts. You can disable download warnings by setting the SafeBrowsingProtectionLevel enterprise policy, or you can allowlist specific domains using SafeBrowsingAllowlistDomains.

    Download messages

   

↑ back to top  

   

   

  • Intent to deprecate and remove: Event.path   back to top

    To improve web compatibility, Chrome 109 no longer supports the non-standard API Event.path. Websites should migrate to Event.composedPath(), which is a standard API that returns the same result. If you need additional time to adjust, a policy EventPathEnabled, available on Windows, Mac, Linux, ChromeOS, Android and WebView, allows you to extend the lifetime of Event.path by an additional 6 milestones.

   

  • Release of Speculation Rules API for prerender in Android   back to top

    Chrome 103 introduced same-origin prerendering triggered by the Speculation Rules API. Chrome 109 expands  coverage to also allow triggering same-site cross-origin pages. This allows web authors to suggest to Chrome which cross-origin pages that the user is likely to navigate to next. This prerendering is done with credentials and storage access, but such prerender targets must opt in by using the Supports-Loading-Mode: credentialed-prerender header. An enterprise policy, NetworkPredictionOptions, is available to block the usage of all prerendering activities which result in Chrome ignoring the hints provided using this API. See our article for more information.

   

  • Chrome handles case for matching in a different way   back to top

    Previously, Chrome uppercased a request's method when matching with Access-Control-Allow-Methods response headers in CORS preflight. After this change, Chrome doesn't uppercase a request's method, except for those normalized in the specification. So, Chrome now requires exact case-sensitive matching.

    For example, previously accepted, now rejected:

      Request: fetch(url, {method: 'Foo'})
      Response Header: Access-Control-Allow-Methods: FOO

    Previously rejected, now accepted:

      Request: fetch(url, {method: 'Foo'})
      Response Header: Access-Control-Allow-Methods: Foo

    Namely, post and put are not affected because they are specified in https://fetch.spec.whatwg.org/#concept-method-normalize, while patch is affected.

    An enterprise policy AccessControlAllowMethodsInCORSPreflightSpecConformant is available to control whether request methods are uppercased when matching with Access-Control-Allow-Methods response headers in CORS preflight.

   

  • Lens image search in the Google New tab page search box   back to top

    In Chrome 109, some users see a camera icon in the search box when navigating to the Google New tab page. This feature allows users to search by image, by uploading a file from their computer or entering an image URL. This feature might only show on the Google New tab page. It does not show in Incognito, Guest User, or non-Google new tab pages. An enterprise policy LensDesktopNTPSearchEnabled, is available to control this feature.

    Lens search

↑ back to top  

   

  • DNS queries to Cox resolvers automatically use SecureDNS if enabled   back to top

    If SecureDNS is enabled via the DnsOverHttpsMode enterprise policy, insecure DNS requests to Cox DNS resolvers are upgraded to secure DNS requests without requiring a DnsOverHttpsTemplates enterprise policy.

 

   

  • Chrome unpacks and scans 7z archives for malware   back to top

    In Chrome 109, Safe Browsing unpacks 7z archives locally to check for malware. This is similar to the previously-shipped local analysis of zip and rar archives. Chrome now reports contained files, hashes, and lengths to Safe Browsing. You can disable this by disabling Safe Browsing with the SafeBrowsingProtectionLevel policy.

 

   

  • Measure usage of Web APIs   back to top

    As part of the Privacy Sandbox effort, Chrome continues to collect information about APIs commonly called by websites so that we can better understand their use as fingerprinting surfaces. You can disable this collection using the UrlKeyedAnonymizedDataCollectionEnabled enterprise policy.

 

   

  • Google Update internal upgrades   back to top

    Over the coming weeks, Google introduces an overhauled version of Google Update that: 
     
    1. provides a cross-platform core for future development of update-related features. 
    2. improves its performance and reliability. 

    Note: For customers that allowlist specific folders and binaries, there is a path change on Mac as follows:

    • Old: (~)/Library/Google/GoogleSoftwareUpdate
    • New: (~)/Library/Google/GoogleUpdater

    All existing enterprise policies and controls for managing Chrome's version will continue to work the same way. These changes first roll out to macOS and eventually to Windows.  

   


 

↑ back to top  

   

  • Removed policies in Chrome browser   back to top

    Policy

    Description

    UrlParamFilterEnabled

    Control the URL parameter filter feature.


 

 

ChromeOS updates

 

   

  • More robust logic for audio device selection   back to top

    ChromeOS now remembers multiple previously selected audio peripherals. This should reduce the need to change the audio input or output device when reconnecting a dock, monitor, hub, and so on.

   

  • Ghost windows for ARC Apps launching   back to top

    When users try to launch an Android Runtime for Chrome (ARC) app when ARC is still booting or the app is still loading, the shelf presents the App icon with a spinner above it to indicate the App is pending launch. With this feature, the ghost window pops up as an intermediate window state during the ARC booting time which improves perception and sets expectations of ARC apps by actively showing progress in the UI.

   

  • Device metrics and userID information now available to Telemetry API   back to top

    The Telemetry API can provide valuable insights about users and devices in your enterprise. ChromeOS 109 now reports device activity status and userID data for the Telemetry API.

   

  • Color Picker improvements   back to top

    In ChromeOS Gallery, users can now choose between the Palette and Custom tabs within the color palette dialog. Tapping the Custom tab displays the freeform color select tool. Users can also enter a HEX code to choose a specific color.

    Color picker

↑ back to top  

   

  • Disable Trash in the Files app   back to top

    In ChromeOS 108, we introduced a new Trash section in the Files app, giving you 30 days to change your mind before files are permanently deleted. Note: This feature doesn't support Play, Linux, Windows file areas.

    In ChromeOS 109, you can now disable the Trash section with the TrashEnabled policy.

 

Admin console updates

 

   

  • New policies in the Admin console   back to top
     

    Policy Name

    Pages

    Supported on

    Category/Field

    SerialAllowUsbDevicesForUrls

    User & Browser Settings; Managed Guest Session

    Chrome
    ChromeOS
    Android
    Hardware > WebSerial API allowed devices

    Device IDs

 

Upcoming Chrome browser changes

 

   

  • Detailed translation settings in Chrome 110   back to top

    New detailed translation settings will be added for controlling the current target language, never translate languages, and always translate languages. These settings were previously only editable from the Translate UI bubble but will now be permanently exposed under chrome://settings/language. Enterprise users may use the existing TranslateEnabled enterprise policy to globally enable or disable translation.

   

  • Chrome for Testing   back to top

    As early as Chrome 110,  Puppeteer, Chrome's browser automation library, will use the Chrome for Testing binary instead of a Chromium binary. In case you have the Chromium binary allowlisted, you might consider allowlisting the Chrome for Testing binary too.

    Chrome for Testing is a dedicated Chrome flavor for the automated testing use case. It’s not an end-user facing product, but rather a tool to be used by automation engineers through other projects such as Puppeteer. Chrome for Testing is a completely separate binary from regular Chrome.

   

  • User-level Enhanced Safe Browsing on iOS in Chrome 110   back to top

    For Chrome on iOS where the Safe Browsing protection level is not controlled by SafeBrowsingProtectionLevel, users who are signed in and syncing, and have enabled Enhanced Safe Browsing on their Google Account, will be notified that Enhanced Safe Browsing has been enabled on their Chrome profile. Disabling Enhanced Safe Browsing on a synced Google Account will disable Enhanced Safe Browsing for their Chrome profile. Additionally, users that are signed-in and non-synced might be prompted to enable Chrome Enhanced Safe Browsing within 5 minutes of enabling Account Level Enhanced Safe Browsing.

↑ back to top  

   

  • MetricsReportingEnabled policy available on Android in Chrome   back to top

    As early as Chrome 110, Chrome on Android will slightly modify the first run experience to support the MetricsReportingEnabled policy. If the admin disables metrics reporting, there will be no change to the first run experience. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the MetricsReportingEnabled policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

   

  • Change in launch schedule starting in Chrome 110   back to top

    Starting in Chrome 110, Chrome will be rolled out to the Stable channel one week earlier than previously communicated to a very small subset of users. For example, the Chrome 110 Stable release moves from February 7 to February 1, 2023.

    You can also expect to see a much smaller rollout at a significantly reduced percentage of our user population for the first week of the published Stable release date. The wider rollout to most users will happen at a similar timeframe to the earlier communicated dates.

   

  • Content Analysis connector for local DLP agent integration   back to top

    Some third party software, for example AV or DLP agents, injects code into Chrome. Though this practice is discouraged, it is still prevalent in the enterprise environment since there are few alternatives for these local agents.

    Chrome 110 will provide secure, native integration that allows selected third party DLP agents to protect sensitive data transfers that happen within the browser.

   

  • Windows 7/8/8.1 and Windows Server 2012/2012 R2 will be supported through Chrome 109   back to top

    Microsoft is ending support for most variants of Windows 7/8/8.1 in January 2023. As announced in a previous blog post, Chrome 109 will be the last supported version of Chrome for these operating systems.

    Update: Chrome running on Windows Server 2012 and Windows Server 2012 R2 will not be updated beyond Chrome 109, as those OSes are based on Windows 8/8.1. However, critical security fixes will be issued to Chrome 109 on these two OS versions until October 10, 2023 to ease customer transitions. For the most up to date information, see this post in the Chrome Enterprise and Education help center.

   

  • Rolling out GPU changes to NaCL Swapchain and video decoding   back to top

    As early as Chrome 110, we will refactor the implementation of the NaCL swapchain and the Pepper video decoding APIs. These changes are not intended to have any behavioral impact on users. However, it is possible that due to bugs they might result in visual artifacts, unacceptably slow performance when playing video, unacceptable increases in power, or crashes. Information about how to signal any problems will be available as these refactors roll out.

↑ back to top  

   

  • WebAuthn cannot be used on sites with TLS certificate errors   back to top

    Starting on Chrome 110, Chrome will stop allowing WebAuthn requests on websites with TLS certificate errors. The criteria will be the same used for showing danger interstitials or a Not secure pill on the omnibox. This will prevent bad actors from generating valid assertions in a Man-in-the-Middle attack on users who may skip the interstitial.

    Enterprises will be able to use the AllowWebAuthnWithBrokenTlsCerts policy if needed as a workaround.

   

  • Default to origin-keyed agent clustering in Chrome 110   back to top

    As early as Chrome 110, websites will be unable to set document.domain. Websites will need to use alternative approaches such as postMessage() or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via document.domain to function correctly, it will need to send an Origin-Agent-Cluster: ?0 header along with all documents that require that behavior.

    Note: document.domain has no effect if only one document sets it.

    The OriginAgentClusterDefaultEnabled enterprise policy will allow you to extend the current behavior.

   

  • Password Change URLs   back to top

    The Check passwords tool, chrome://settings/passwords/check, and its analogues on other platforms, query change password URLs from the backend to facilitate fixing compromised passwords, for example, https://example.com/settings/change_password.html. This launch will extend the list of URLs available on the backend.

   

  • User-Agent reduction Phase 6   back to top

    As of Chrome 110, some portions of the User-Agent string will be reduced on Chrome for Android. As previously detailed in the Chromium blog, we intend to proceed with Phase 6 of the User-Agent Reduction plan. For more details, see this reference page and Chromium update. The UserAgentReduction policy allows for opting out of these changes.

   

  • Changes to phishing protection on Android as early as Chrome 111   back to top

    When a user authenticates to Android with their Google password, for example, during account setup, Chrome will be notified so the password can begin receiving phishing protection when surfing the Web with Chrome. In previous versions of Chrome on Android, users needed to explicitly provide their password within a Chrome tab, for example, sign in to Gmail, to receive phishing protection for their Google password. 

    You can disable warnings regarding password reuse by setting PasswordProtectionWarningTrigger to 0.

↑ back to top  

   

  • Privacy Sandbox updates in Chrome 111   back to top

    Chrome 111 will update the user experience of the new ad privacy features related to the Privacy Sandbox project. As part of this, Chrome will show users a confirmation dialog that explains their options and allows them to set their preferences.

    IT admins can disable Chrome's Privacy Sandbox settings via the PrivacySandboxAdTopicsEnabled, PrivacySandboxSiteEnabledAdsEnabled, and PrivacySandboxAdMeasurementEnabled enterprise policies, and suppress the user-facing prompt via the PrivacySandboxPromptEnabled policy.

    For more information, see the developer documentation about Privacy Sandbox technologies in Chrome.

     

   

  • Strict MIME type checks for Worker scripts   back to top

    As early as Chrome 111, Chrome will strictly check MIME types for Worker scripts, like Service Workers or Web Workers. Strict checking means that Chrome will only accept JavaScript resources for Workers with a MIME type of text/javascript. Currently, Chrome will also accept other MIME types, like text/ascii. This change is aimed at improving the security of web applications, by preventing inclusion of inappropriate resources as JavaScript files.

    Disabling the StrictMimetypeCheckForWorkerScriptsEnabled policy allows you to keep the current behavior.

   

  • Chrome Private Network Access preflights for subresources enforced in Chrome 113   back to top

    Chrome 104 started sending a CORS preflight request ahead of any private network requests for subresources, asking for explicit permission from the target server. This request carries a new Access-Control-Request-Private-Network: true header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching Access-Control-Allow-Private-Network: true header, a warning is shown in DevTools. For more details, see this blog post.

    As early as Chrome 111 on Android, the warnings will turn into errors and affected requests will fail, for sites not opted out via an Origin Trial. Remaining platforms will also have these warnings enforced in Chrome 113. You can disable Private Network Access checks using the InsecurePrivateNetworkRequestsAllowed and InsecurePrivateNetworkRequestsAllowedForUrls enterprise policies.

    If you want to test this feature in advance, you can enable warnings using chrome://flags/#private-network-access-send-preflights. If you want to test how it behaves once warnings turn into errors, you can enable chrome://flags/#private-network-access-respect-preflight-results.

    Chrome is making this change to protect users from cross-site request forgery (CSRF) attacks targeting routers and other devices on private networks. To learn more about mitigating this change proactively, see details on what to do if your site is affected. Read the whole blog post for a more general discussion and latest updates about Private Network Access preflights.

   

  • Enable access to WebHID API from extension service workers in Chrome 111   back to top

    This launch will enable access to WebHID API from extension service workers as a migration path for manifest V2 extensions that currently access the API from a background page.

   

  • Enable access to WebUSB API from extension service workers   back to top

    As early as Chrome 111, we will enable access to WebUSB API from extension service workers as a migration path for Manifest V2 extensions that currently access the API from a background page.

    WebUSB policies can also be applied to extension origins to control this behavior. See DefaultWebUsbGuardSetting, WebUsbAskForUrls, WebUsbBlockedForUrls, and WebUsbAllowDevicesForUrls for more details.

↑ back to top  

   

  • Deprecation of Web SQL and other old Storage features   back to top

    The Web SQL API is rarely used, and since its removal by Safari, only Chromium-based browsers have supported it. It requires frequent security fixes, and developers have been discouraged from using it for years. We're now engaging in an effort to seek out and warn anyone who may still be using Web SQL, with the goal of removing it entirely in 2023. 

    What you need to do depends on how you're using Web SQL:
     
    • If you're just using Web SQL to detect whether a given browser is Chrome, that method will stop working when Web SQL is removed. Navigator.userAgentData is a better alternative.
    • If you're using Web SQL to simply store a few data points, localStorage and sessionStorage provide easier ways to do this.
    • However, if you're using Web SQL for more complex storage, you'll need to find a proper replacement.

    Here are some migration options for more complex storage:

    • If your storage needs don't require a relational database, IndexedDB is the standard solution for structured storage on the web. Large sites rely on IndexedDB, and all major browsers support it.
    • For those who do need a relational database, we've partnered with the SQLite team to create an evergreen cross-browser Web SQL replacement. In November, SQLite released a web backend, using Emscripten to compile to WebAssembly and leveraging the new File System Access Handles API as a low-level virtual file interface. It's about as fast as Web SQL, and often it's faster. For more information, see our blog post Deprecating and removing Web SQL, which we'll update when noteworthy events occur.

    We've already disabled Web SQL in third-party contexts. The next step is to remove support in non-secure contexts.  In Chrome 105, we introduced a deprecation warning in DevTools. We'll remove this support in Chrome 110. An enterprise policy, WebSQLNonSecureContextEnabled, will let Web SQL function in non-secure contexts for a few months past the removal date.

    In Chrome 110, we will also remove the window.webkitStorageInfo API. This legacy quota API has been deprecated since 2013, and has been replaced by the now standardized StorageManager API.

     

   

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 111, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

  • Chrome apps no longer supported on Windows, Mac, and Linux   back to top

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 112 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones.

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable.   

    Starting with Chrome 112, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:

     
    Property Extension ID (Chrome App) install_url (PWA / Web App)
    Gmail pjkljhegncpnkpknbcohdijeoejaedia https://mail.google.com/mail/
    installwebapp?usp=admin
    Docs aohghmighlieiainnegkcijnfilokake https://docs.google.com/document/
    installwebapp?usp=admin
    Drive apdfllckaahabafndbhieahigkjlhalf https://drive.google.com/drive/
    installwebapp?usp=admin
    Sheets felcaaldnbdncclmgdcncolpebgiejap https://docs.google.com/spreadsheets/
    installwebapp?usp=admin
    Slides aapocclcgogkmnckokdopfmhonfmgoek https://docs.google.com/presentation/
    installwebapp?usp=admin
    Youtube blpcfgokakmgnkcojhhkbfbldkacnbeo https://www.youtube.com/s/notifications/
    manifest/cr_install.html

     

   

  • Extensions must be updated to leverage Manifest V3   back to top

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    All new extensions submitted to the Chrome Web Store already must implement Manifest V3, but existing Manifest V2 extensions can still be updated, and still run in Chrome. In 2023, extensions using Manifest V2 may cease running in Chrome. If your organization is running extensions that use Manifest V2, you must update them to leverage Manifest V3.

    Starting with Chrome 110, an Enterprise policy ExtensionManifestV2Availability will be available to control whether Manifest v2 extensions are allowed. The policy can be used to test Manifest V3 in your organization ahead of the migration. After the migration the policy will allow you to extend the usage of Manifest V2 extensions until at least January 2024. 

    You can see which Manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline.

     

   

  • Payment Handler API will require CSP connect-src   back to top

    If your organization is using the Web Payment API (Payment Handler and Payment Request) and also uses Content-Security-Policy (CSP) for better protection, then you need to make sure the domains of HTTP requests sent from the Web Payment API are added to the connect-src directive of the CSP. For more information, see this developer blog post.

     

↑ back to top  

   

  • First-Party Sets user controls   back to top

    First-Party Sets is an upcoming framework for developers to declare relationships between domains, such that the browser can make decisions regarding access based on the third party’s relationship to the first party. A set may enjoy first party benefits, including continued access to their cookies when the top-level domain is in the same set.

    First-Party Sets are part of Chrome's roadmap for a more privacy-focused web.

    Chrome 111 introduces user controls for these First-Party Sets.

    First-Party Sets

   

  • Removal of ChromeRootStoreEnabled policy   back to top

    In Chrome 105, we announced the launch of the Chrome Root Store. A new policy, called ChromeRootStoreEnabled, was introduced to allow selective disabling of the Chrome Root Store in favor of the platform root store. The policy will be removed in Chrome 113.

 

Upcoming ChromeOS changes

 

   

  • Super Resolution Audio for Bluetooth headset microphones   back to top

    Starting in 110, your ChromeOS device will help you sound more natural in calls and conferences by reconstructing the high-frequency audio components that are not transmitted from Bluetooth headsets.

   

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    As early as ChromeOS 110, Cursive, a stylus-first notes app, will be available for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks. If you want to block access to the app, you can prevent Chromebooks in your enterprise from accessing cursive.apps.chrome.

   

  • Channel labeling on ChromeOS   back to top

    Trying out the latest version of ChromeOS? For users on non-stable channels (Beta, Dev, Canary), starting in 110, you will see which channel you are on in the bottom right. You will be able to click the time to open quick settings, which will have a new UI showing the device build and a feedback button.

↑ back to top  

   

  • Fast Pair   back to top

    Fast Pair will make Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it will automatically detect and pair with your ChromeOS device or Android phone in a single tap. Fast Pair will also associate your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat. This feature will be available as early as ChromeOS 111.

   

  • Updates to emoji picker   back to top

    The updates for the emoji picker will include commonly used symbols and characters, such as scientific notations and math operators. In addition, we will also include text-based emoticons (kaomoji) for even more expressive conversations. The new top-level navigation bar will help you find the high-level category quickly, ranging from emojis, symbols, and emoticons. The improved universal search will show possible matches from all categories.

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks   back to top

    Starting as early as ChromeOS 114, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

↑ back to top  

Chrome 108

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Improving performance: Memory Saver and Energy Saver modes    
Google Password Manager: Notes for passwords    
Google Password Manager: Updates on iOS    
Windows: pin to taskbar during install    
Custom default error pages for Progressive Web Apps    
New Chrome sync dialog on iOS    
Price tracking    
Change asynchronous methods to synchronous in FileSystemSyncAccessHandle     
Chrome on Linux to use Chrome's built-in DNS client by default    
Improved reporting for internal callback mechanism    
Cookies and site data dialog improvements    
Improve sharing of previewed files    
New and updated policies in Chrome browser    
Removed policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Cursive canvas lock    
Screencast multi-accounts    
ChromeOS Version Rollback    
ChromeOS Camera App: Document scanning improvements    
Captive portal improvements  
Easier ways to navigate your virtual keyboard    
SIM lock policy  
Files app trash  
Contact center Desk API connectors    
Human Presence Sensor    
Admin console updates Security/ Privacy User productivity/ Apps Management
ChromeOS data controls
App Details - installation requests   
Apps & Extension usage reports    
New Chrome Browser Cloud Management sign-up experience    
Delegated Admins can see all their devices  
New policies in the Admin console
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Confirmation permission chips in the address bar    
Google Update internal upgrades    
About this page on Desktop in Chrome 109    
Chrome to change the UI for some download warnings    
Detailed translation settings in Chrome 109    
Changes to HTMLElement.offsetParent    
Changes to mouse events on disabled form controls     
UrlParamFilterEnabled removed in Chrome 109    
Removal of master_preferences in Chrome 109    
User-level Enhanced Safe Browsing on iOS in Chrome 109    
Intent to deprecate and remove: Event.path     
MetricsReportingEnabled policy will be available on Android in Chrome    
Release of Speculation Rules API for prerender in Android    
Device token deletion    
Content analysis connector for local DLP Agent integration    
Change in launch schedule starting in Chrome 110    
Windows 10 as minimum required version in Chrome 110    
Private Network Access preflights for subresources enforced in Chrome 113  
Rolling out GPU Changes to NaCL Swapchain and video decoding    
Access to WebHID API from extension service workers in Chrome 110    
WebAuthn cannot be used on sites with TLS certificate errors    
Strict MIME type checks for Worker scripts    
Default to origin-keyed agent clustering in Chrome 110    
WebUSB from extension service workers    
Deprecation of Web SQL and other old Storage features    
Network Service on Windows will be sandboxed     
Chrome apps no longer supported on Windows, Mac, and Linux    
Extensions must be updated to leverage Manifest V3    
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Passpoint: Seamless, secure connection to Wi-Fi networks   
Super Resolution Audio for Bluetooth headset microphones    
Cursive pre-installed for Enterprise and Education accounts    
Channel labeling on ChromeOS    
Fast Pair    
Updates to emoji picker    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

 

Chrome browser updates

 

   

  • Improving performance: Memory Saver and Energy Saver modes   back to top

    In Chrome 108 on Windows, Mac, and ChromeOS, some users experience new performance-enhancing features: Memory Saver and Energy Saver. These features are designed to improve the performance of Chrome, and extend battery life, respectively. Users can control these features using the options under Settings > Performance.

    As part of this launch, Chrome now includes the following enterprise policies:
     
    1. TabDiscardingExceptions: By using this policy, you specify URL patterns that are never discarded by the browser. 
    2. BatterySaverModeAvailability: When set to Disabled, the Battery Saver mode is switched off. When set to EnabledBelowThreshold or not set, Battery Saver Mode is enabled when the device is on battery power and battery level is low. When set to EnabledOnBattery, Battery Saver Mode is enabled when the device is on battery power.
    3. HighEfficiencyModeEnabled: This policy enables or disables the High Efficiency Mode setting.

   

  • Google Password Manager: Notes for passwords   back to top

    In Chrome 108 on desktop, users can save a note for each saved credential in the Password Manager. Passwords and associated notes display on a sub-page, which is protected by authentication.

   

  • Google Password Manager: Updates on iOS   back to top

    From Chrome on iOS 108, it is easier for users to access their passwords. We have simplified the password list view, to show users just their passwords. Password-related settings display on their own screen, making it easier for users to see and manage their settings in one place. Existing features like adding or editing passwords and password checkup remain available on the password list view.

   

  • Windows: pin to taskbar during install   back to top

    As early as Chrome 108, the Chrome installer pins Chrome to the Windows taskbar for easier access to Chrome. You can use the do_not_create_desktop_shortcut setting in initial_preferences to control this behavior.

    Windows install and pin to taskbar

↑ back to top  

   

  • Custom default error pages for Progressive Web Apps   back to top

    Chrome now provides a custom default error page when Progressive Web Apps (PWAs) and Trusted Web Activities (TWAs) do not define a custom offline experience and the network is down.

   

   

  • Price tracking   back to top

    Chrome 108 enables users to price track products from across the web, and receive email or mobile notifications when the price of a tracked item drops. Tracked items are saved alongside bookmarks with Sync. This feature is only available for signed-in, syncing users who have Web & App activity enabled. You can control this with the ShoppingListEnabled policy.

   

  • Change asynchronous methods to synchronous in FileSystemSyncAccessHandle   back to top

    In Chrome 108, getSize(), truncate(), flush() and close() async methods in FileSystemSyncAccessHandle primitive in the File System Access API have been converted to synchronous methods, in line with read() and write() methods. 

    This change supports a fully synchronous API for FileSystemSyncAccessHandle, enabling high performance for WebAssembly (WASM) based applications.

    We don't anticipate this change causing any issues. However, an enterprise policy, FileSystemSyncAccessHandleAsyncInterfaceEnabled, is available until Chrome 110 to enable the async methods. You can use this to rollback the change temporarily if you need to make any changes to your apps.

   

  • Chrome on Linux to use Chrome's built-in DNS client by default   back to top

    The built-in DNS client is enabled by default on Windows, macOS, Android, ChromeOS. As early as Chrome 108, Chrome on Linux also uses the built-in DNS client by default. Enterprises can opt out by setting BuiltInDnsClientEnabled policy to Disabled.

↑ back to top  

   

  • Improved reporting for internal callback mechanism   back to top

    Chrome 108 improves security by reporting misuse of our internal callback mechanism via crash reports. You can control this using the MetricsReportingEnabled policy.

   

   

  • Improved sharing of previewed files   back to top

    Chrome on iOS is moving the Open in functionality to the share menu. This ensures consistency with iOS patterns.
 

   

↑ back to top  

   

 

ChromeOS updates

 

   

  • Cursive canvas lock   back to top

    Users of Chrome Cursive can now use a canvas lock to prevent accidental pan or zoom.

   

  • Screencast multi-accounts   back to top

    Screencast users can now view restricted recordings associated with secondary accounts. Students, for example, can add a school account to their Family Link profile in ChromeOS and view screencasts created by their teacher.

   

  • ChromeOS version rollback   back to top

    The ChromeOS rollback feature enables managed devices to download and run an earlier version of ChromeOS than the one currently installed. Rollback works in conjunction with pinning to a target version, and requires that updates are enabled.

    In this first release, rollback supports rolling back up to the previous N-3 release milestone, where N is the current release on the stable channel, as well as, the current release of the LTC and LTS channels.

    The rollback feature will be available on the admin console from December 8th 2022.  The earliest version of ChromeOS that you can roll back to is version 107.

    Please note that installing an earlier ChromeOS version requires that devices have to perform a powerwash, an operation that erases any local user data.
 

↑ back to top  

   

  • ChromeOS Camera App: Document scanning improvements   back to top

    From M107, document scanning in the ChromeOS Camera App is automatically downloaded when the user selects it, making it available to more devices including those with Apollo Lake and MT8173 processors. From M108, the document scanning feature supports taking multiple pages and combining them into a single PDF.
 

   

  • Captive portal improvements   back to top

    ChromeOS has improved the user experience for signing into Wi-Fi networks that require captive portal sign-in, for example, at hotels or airports where you are directed to a web page to enter credentials or accept terms and conditions before being connected to the Internet. Improvements include:
    • clearer messaging regarding the need to sign in
    • easier to find access to sign in pages
    • more reliable connection to sign in pages

   

  • Easier ways to navigate your virtual keyboard   back to top

    If you have a Chromebook with a touchscreen, it’s now even easier to type what you want easily with a newly redesigned virtual keyboard. With just a tap on the new header bar, you can switch between languages, pull up the emoji library, or access the handwriting tool. The virtual keyboard also more quickly processes fast typing – so no need to slow down to make sure that every key is pressed one by one.

   

  • SIM lock policy   back to top

    The ChromeOS Admin console now supports the ability to prohibit or allow managed users to lock their SIM card with a PIN.

    This feature is available in all ChromeOS devices and is particularly useful for organizations that own their employees’ or students’ SIM cards and want to retain control over them. This is a highly requested feature from EDU because they want to avoid the situation of a student's SIM card PIN locking their device from a reliable internet connection (many students do not have internet at home, for example). EDU also wants to avoid the situation of students intentionally locking themselves out of an internet connection so as to prevent themselves from submitting assignments on time.

↑ back to top  

   

  • FilesApp Trash   back to top

    Previously, deleting a file from the My files would instantly and permanently delete it. Now, it goes to the new Trash section, and you'll have 30 days to change your mind before it's permanently deleted.  Note: This new feature doesn't support Play, Linux, Windows file areas.

   

  • Contact Center Desk API connectors   back to top

    For contact center agents, productivity is paramount. But, with the range of apps, tabs and windows that agents use, it can be difficult and time-consuming to locate the right information at the right time. For agents managing multiple customer interactions simultaneously, it becomes even more difficult, leading to stress and frustration for the agent, and a longer wait time for your customers. ChromeOS Desk connectors solve this problem by introducing the desk as a container. Communications solutions that have integrated with ChromeOS Desk API automatically open a new desk per interaction. The desk opens all the tabs and apps an agent needs for this interaction, and once the interaction is complete, the desk closes down all these with one click. For each new interaction, a new desk opens, making it easier and faster for an agent to access the correct agent information at the right time. 

    Reach out to the ChromeOS team directly to join the Trusted Tester program and try ChromeOS Desk connectors.

   

  • Human Presence Sensor   back to top

    Some Lenovo ThinkPad Chromebooks now have screen privacy features that use Human Presence detection to lock the screen when the user leaves their device and alert the user when another person is looking at their screen. With Lock on Leave, we dim and lock the screen more quickly when no user is detected to protect their privacy. We also have a Keep Awake feature that prevents the screen from dimming when the user is present so that they can continue to view the screen. With Viewing Protection, users are shown an eye alert icon in the shelf and can choose to further mask all private notifications when we detect a second person.
 

Admin console updates

 

   

  • ChromeOS data controls   back to top

    Data controls are a set of controls for protecting enterprise users from data leakage on endpoints. These capabilities, integrated at the OS level, allow admins to track, restrict, or report the following actions when handling corporate content using simple workflow based rules that do not require content to be scanned
    • Copy and paste 
    • Screen capture (screenshots and video capture) 
    • Screen sharing 
    • Printing 
    • And the ability to automatically turn on the electronic privacy screen on a compatible device 
    Admins can define Chrome action rules in the admin console to trigger data controls based on the content source and destination, where relevant. Sources and destinations include URLs, Chrome apps, and PWAs. Please review the guide for more information.

   

  • Apps Details - Installation Requests   back to top

    The list of extension requests that were previously shown in the right panel sidebar are now shown in a card in the App Details page called Installation Requests. Admins can see requests by organizational unit, browser, or user - making it easier for admins to make granular installation decisions. To allow extension requests, see our help center article.

↑ back to top  

   

  • Apps & Extension usage report   back to top

    There is a new warning icon for Extensions that are still using Manifest v2. To enable the Apps & Extension Usage Report, see this help center article.  We also recommend contacting your internal developers or vendors that are still publishing Manifest v2 extensions to learn about their migration plans to Manifest v3.  Please review the Extension Manifest v2 deprecation timeline for more information.

   

  • New Chrome Browser Cloud Management sign-up experience   back to top

    IT admins can now sign up for Chrome Browser Cloud Management using a new simple four-step sign-up flow. The new sign-up flow allows IT admins to create an Admin console account for Chrome Browser Cloud Management and it allows to optionally add the Chrome Enterprise Update (for ChromeOS) and Workspace free Essentials subscriptions to your new account. Learn more.

   

  • Delegated Admins can see all their devices   back to top

    A Delegated Admin can now view devices in all organizational units that they have access to, rather than only devices in a single organizational unit at a time.
    Delegated admins

   

   

↑ back to top  

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel

 

Upcoming Chrome browser changes

 

   

  • Confirmation permission chips in the address bar   back to top

    Chrome is consolidating permission prompts and indicators to make them more consistent and easier to understand. Some users will see a new permissions chip experience in the address bar, a chip shown after a user has made a decision on a permission prompt. It confirms the action a user has just taken and is shown for 4 seconds. If the user clicks on it, the page info bubble is shown, which is a surface that among others, allows users to manage their permission settings for the current site.

    For some users, the lock icon in the address bar will be hidden while a chip is being shown. Please note, chips are only visible during certain permission requests and while a confirmation chip is being displayed. As soon as the chip disappears, the lock icon is visible again.
     

    Permission chips in omnibox

   

  • Google Update internal upgrades   back to top

    Chrome 109 introduces the next version of Google Update based on tried-and-true Chromium technology. It will provide a cross-platform core for future development of update-related features. All existing enterprise policies and controls for managing Chrome's version work the same way.

   

  • About this page on Desktop in Chrome 109   back to top

    We are improving the From the web feature in the site info UI. It is now called About this page and it opens a website with multiple pieces of information regarding the source and topic of a website.

    This feature is only enabled when Make searches and browsing better is enabled in Settings > Sync and Google Services > Other Google services. You can control this setting with the UrlKeyedAnonymizedDataCollectionEnabled policy.

   

  • Chrome to change the UI for some download warnings   back to top

    As early as Chrome 109, to protect users from malware, Chrome will start to show detailed context and customized UIs for some download warnings. For example, if Chrome detects a download to potentially steal user's information, the description will be changed from Chrome blocked this file because it is dangerous to This file contains malware that can compromise your personal or social network accounts. You can disable download warnings by setting the SafeBrowsingProtectionLevel enterprise policy, or allowlist specific domains using SafeBrowsingAllowlistDomains.
    Download warnings

   

  • Detailed translation settings in Chrome 109   back to top

    New detailed translation settings have been added for controlling the current target language, never translate languages, and always translate languages. These settings were previously only editable from the Translate UI bubble but are now permanently exposed under chrome://settings/language. Enterprise users may use the existing TranslateEnabled enterprise policy to globally enable or disable translation.

↑ back to top  

   

   

  • Changes to mouse events on disabled form controls   back to top

    In Chrome 109, some users will see changes to the behavior of mouse events: clicking on form control elements with the disabled attribute will fire slightly different DOM events. Additional mouse events, including mousemove, mouseenter, mouseleave, mouseover, and more will be fired on these elements. The ancestors of some types of form controls will no longer receive click, mouseup, or mousedown events. A new enterprise policy, SendMouseEventsDisabledFormControlsEnabled, will be added to disable the new behavior until at least Chrome 120.

   

  • UrlParamFilterEnabled removed in Chrome 109   back to top

    The UrlParamFilterEnabled policy allows admins to control if parameters are removed when a user selects Open Link in Incognito Window from the context menu. This is a temporary policy introduced when the change was introduced in Chrome. The policy will be removed in Chrome 109.

   

  • Removal of master_preferences in Chrome 109   back to top

    master_preferences and initial_preferences are ways of setting default preferences for a Chrome install. The historical name of the file is master_preferences, but it was renamed to initial_preferences in Chrome 91. To make the transition easy for IT admins, from Chrome 91 to Chrome 108, naming the file either initial_preferences or master_preferences has the same effect. In Chrome 109, if you name the file master_preferences, it will not work by default. You should rename the file initial_preferences.

    Alternatively, you will be able to use the CompatibleInitialPreferences enterprise policy to extend support for the master_preferences naming. This policy is not currently available.

   

  • User-level Enhanced Safe Browsing on iOS in Chrome 109   back to top

    For Chrome on iOS where the Safe Browsing protection level is not controlled by SafeBrowsingProtectionLevel, users that are signed in and syncing that have enabled Enhanced Safe Browsing on their Google Account will be notified that Enhanced Safe Browsing has been enabled on their Chrome profile. Disabling Enhanced Safe Browsing on a synced Google Account will disable Enhanced Safe Browsing for their Chrome profile. Additionally, users that are signed-in and non-synced may be prompted to enable Chrome Enhanced Safe Browsing within 5 minutes of enabling Account Level Enhanced Safe Browsing.

↑ back to top  

   

  • Intent to deprecate and remove: Event.path   back to top

    To improve web compatibility, we will stop supporting the non-standard API Event.path as early as Chrome 109. Websites should migrate to Event.composedPath(), which is a standard API that returns the same result. If you need additional time to adjust, a policy EventPathEnabled, available on Windows, Mac, Linux, ChromeOS, Android and WebView will allow you to extend the lifetime of Event.path by an additional 6 milestones.

   

  • MetricsReportingEnabled policy will be available on Android in Chrome   back to top

    As early as Chrome 109, Chrome on Android will slightly modify the first run experience to support the MetricsReportingEnabled policy. If the admin disables metrics reporting, there will be no change to the first run experience. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the MetricsReportingEnabled policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

   

  • Release of Speculation Rules API for prerender in Android   back to top

    Chrome 103 introduced same-origin prerendering triggered by the Speculation Rules API. Chrome 109 expands  coverage to also allow triggering same-site cross-origin pages. This allows web authors to suggest to Chrome which cross-origin pages that the user is likely to navigate to next. This prerendering will be done with credentials and storage access, but such prerender targets will need to opt in by using the Supports-Loading-Mode: credentialed-prerender header. An enterprise policy, NetworkPredictionOptions, is available to block the usage of all prerendering activities which will result in Chrome ignoring the hints provided using this API. See our article for more information.

   

  • Device token deletion   back to top

    As early as Chrome 109, when deleting a browser from the managed browsers list in the Admin console, a new policy will allow Chrome Browser Cloud Management to delete the device token on the end-point devices. The default value will remain to invalidate the device token.

   

  • Content Analysis connector for Local DLP Agent Integration   back to top

    Some third party software (for example, AV/DLP agents) injects code into Chrome. Though this practice is discouraged, it is still prevalent in the enterprise environment since there are no good alternatives for these local agents.

    Chrome 110 will provide secure, native integration that transfers content (file or text) between Chrome and selected 3rd party DLP agents when a Chrome Browser Cloud Management managed user performs an action that sends data from their endpoint using Chrome Enterprise connectors.

↑ back to top  

   

  • Change in launch schedule starting in Chrome 110   back to top

    Starting in Chrome 110, Chrome will be rolled out to the Stable channel one week earlier than previously communicated. For example, the Chrome 110 Stable release moves from Feb 7 to Feb 1, 2023.

    You can also expect to see a much smaller rollout at a significantly reduced percentage of our user population for the first week of the published Stable release date. The wider rollout to most users will happen at a similar timeframe to the earlier communicated dates.

   

  • Windows 10 as minimum required version in Chrome 110   back to top

    Microsoft ends support for Windows 7 ESU, Windows 8, and Windows 8.1 extended support on January 10, 2023. Chrome 110, tentatively scheduled for release on February 1, is the first version of Chrome which will have a minimum Windows version of Windows 10.

   

  • Chrome Private Network Access preflights for subresources enforced in Chrome 113   back to top

    Chrome 104 started sending a CORS preflight request ahead of any private network requests for subresources, asking for explicit permission from the target server. This request carries a new Access-Control-Request-Private-Network: true header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching Access-Control-Allow-Private-Network: true header, a warning is shown in DevTools. For more details, see this  blog post.

    As early as Chrome 110 on Android, the warnings will turn into errors and affected requests will fail, for sites not opted out via an Origin Trial. Remaining platforms will also have these warnings enforced in Chrome 113. You can disable Private Network Access checks using the InsecurePrivateNetworkRequestsAllowed and InsecurePrivateNetworkRequestsAllowedForUrls enterprise policies.

    If you want to test this feature in advance, you can enable warnings using chrome://flags/#private-network-access-send-preflights. If you want to test how it behaves once warnings turn into errors, you can enable chrome://flags/#private-network-access-respect-preflight-results.

    Chrome is making this change to protect users from cross-site request forgery (CSRF) attacks targeting routers and other devices on private networks. To learn more about mitigating this change proactively, see details on what to do if your site is affected. Read the whole blog post for a more general discussion and latest updates about Private Network Access preflights.

   

  • Rolling out GPU Changes to NaCL Swapchain and video decoding   back to top

    As early as Chrome 110, we will refactor the implementation of the NaCL swapchain and the Pepper video decoding APIs. These changes are not intended to have any behavioral impact on users. However, it is possible that due to bugs they might result in visual artifacts, unacceptably slow performance when playing video, unacceptable increases in power, or crashes. Information about how to signal any problems will be available as these refactors roll out.

   

  • Enable access to WebHID API from extension service workers in Chrome 110   back to top

    This launch will enable access to WebHID API from extension service workers as a migration path for manifest V2 extensions that currently access the API from a background page.

↑ back to top  

   

  • WebAuthn cannot be used on sites with TLS certificate errors   back to top

    Starting on M110, Chrome will stop allowing WebAuthn requests on websites with TLS certificate errors. The criteria will be the same used for showing danger interstitials or a Not secure pill on the omnibox. This will prevent bad actors from generating valid assertions in a Man-in-the-Middle attack on users who may skip the interstitial.

    Enterprises will be able to use the AllowWebAuthnWithBrokenTlsCerts policy if needed as a workaround.

   

  • Strict MIME type checks for Worker scripts   back to top

    As early as Chrome 110, Chrome will strictly check MIME types for Worker scripts, like Service Workers or Web Workers. Strict checking means that Chrome will only accept JavaScript resources for Workers with a MIME type of text/javascript. Currently, Chrome will also accept other MIME types, like text/ascii. This change is aimed at improving the security of web applications, by preventing inclusion of inappropriate resources as JavaScript files.

    Disabling the StrictMimetypeCheckForWorkerScriptsEnabled policy allows you to keep the current behavior.

   

  • Default to origin-keyed agent clustering in Chrome 110   back to top

    As early as Chrome 110, websites will be unable to set document.domain. Websites will need to use alternative approaches such as postMessage() or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via document.domain to function correctly, it will need to send an Origin-Agent-Cluster: ?0 header along with all documents that require that behavior.

    Note: document.domain has no effect if only one document sets it.

    The OriginAgentClusterDefaultEnabled enterprise policy will allow you to extend the current behavior.

   

   

  • Deprecation of Web SQL and other old Storage features   back to top

    The Web SQL API is rarely used, and since its removal by Safari, only Chromium-based browsers have supported it. It requires frequent security fixes, and developers have been discouraged from using it for years. We're now engaging in an effort to seek out and warn anyone who may still be using Web SQL, with the goal of removing it entirely in 2023.

    What you need to do depends on how you're using Web SQL:
     
    • If you're just using Web SQL to detect whether a given browser is Chrome, that method will stop working when Web SQL is removed. Navigator.userAgentData is a better alternative.
    • If you're using Web SQL to simply store a few data points, localStorage and sessionStorage provide easier ways to do this.
    • However, if you're using Web SQL for more complex storage, you'll need to find a proper replacement.

    Here are some migration options for more complex storage:
     
    • If your storage needs don't require a relational database, IndexedDB is the standard solution for structured storage on the web. Large sites rely on IndexedDB, and all major browsers support it.
    • For those who do need a relational database, we are partnering with the SQLite team to create an evergreen cross-browser Web SQL replacement. The team is adding a web backend to SQLite, using Emscripten to compile it to WebAssembly and leveraging the new File System Access Handles API as a low-level virtual file interface. We expect this to be ready for use early in 2023. For more information, see our blog post Deprecating and removing Web SQL, which we'll update when noteworthy events occur.

    We've already disabled Web SQL in third-party contexts. The next step is to remove support in non-secure contexts.  In Chrome 105, we introduced a deprecation warning in DevTools. We'll remove this support in Chrome 110. An enterprise policy, WebSQLNonSecureContextEnabled, will let Web SQL function in non-secure contexts for a few months past the removal date.

    In Chrome 110, we will also remove the window.webkitStorageInfo API. This legacy quota API has been deprecated since 2013, and has been replaced by the now standardized StorageManager API.

↑ back to top  

   

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 111, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

  • Chrome apps no longer supported on Windows, Mac, and Linux   back to top

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 111 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones.

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable. 

    Starting with Chrome 111, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     
    Property Extension ID (Chrome App) install_url (PWA / Web App)
    Gmail pjkljhegncpnkpknbcohdijeoejaedia https://mail.google.com/mail/
    installwebapp?usp=admin
    Docs aohghmighlieiainnegkcijnfilokake https://docs.google.com/document/
    installwebapp?usp=admin
    Drive apdfllckaahabafndbhieahigkjlhalf https://drive.google.com/drive/
    installwebapp?usp=admin
    Sheets felcaaldnbdncclmgdcncolpebgiejap https://docs.google.com/spreadsheets/
    installwebapp?usp=admin
    Slides aapocclcgogkmnckokdopfmhonfmgoek https://docs.google.com/presentation/
    installwebapp?usp=admin
    Youtube blpcfgokakmgnkcojhhkbfbldkacnbeo https://www.youtube.com/s/notifications/
    manifest/cr_install.html

   

  • Extensions must be updated to leverage Manifest V3   back to top

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    All new extensions submitted to the Chrome Web Store already must implement Manifest V3, but existing Manifest V2 extensions can still be updated, and still run in Chrome.

    In 2023, extensions using Manifest V2 will cease running in Chrome. If your organization is running extensions that use Manifest V2, you must update them to leverage Manifest V3. If you need additional time to adjust to the Manifest V3 transition, you'll be able to extend Manifest V2 support in Chrome using an enterprise policy until January 2024.

    You can see which manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline.
 

Upcoming ChromeOS changes

 

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks   back to top

    Starting as early as ChromeOS 114, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

   

  • Super Resolution Audio for Bluetooth headset microphones   back to top

    Starting in 109, your ChromeOS device will help you sound more natural in calls and conferences by reconstructing the high-frequency audio components that are not transmitted from Bluetooth headsets.

↑ back to top  

   

  • Channel labeling on ChromeOS   back to top

    Trying out the latest version of ChromeOS? For users on non-stable channels (Beta, Dev, Canary), starting in 109 you will see which channel you are on in the bottom right. Selecting the time to open quick settings will have a new UI with the device build as well as a button directly to submit feedback.

   

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    As early as ChromeOS 110, Cursive is a stylus-first notes app for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks.

   

  • Fast Pair   back to top

    Fast Pair makes Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it automatically detects and pairs with your ChromeOS device or Android phone in a single tap. Fast Pair also associates your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat. This feature will be available as early as ChromeOS 111.

   

  • Updates to emoji picker   back to top

    In ChromeOS 111, the emoji picker will include commonly used symbols and characters, such as scientific notations and math operators. In addition, we will include text-based emoticons (kaomoji) for even more expressive conversations. The new top-level navigation bar will help you find the high-level category quickly, ranging from emojis, symbols, and emoticons. The improved universal search will show possible matches from all categories.

↑ back to top  

Chrome 107

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Support for Encrypted Client Hello (ECH)    
User-Agent reduction Phase 5    
Marshmallow deprecation for Chrome on Android    
BuiltinCertificateVerifierEnabled removed on Mac     
Updates to Incognito Mode    
A redesign for browser downloads    
Password import for Chrome Desktop    
Sync after sign-in intercept  
Updated Media picker on Android    
Automatic revocation of disruptive notifications    
DisplayCapturePermissionsPolicyEnabled policy removed    
New and updated policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Camera Framing    
Files app: Improved filtering in Recent tab     
Lock device on lid close    
3P Identity Provider: Autofill username  
Deprecate Assistant stylus features    
Saved desks    
Close a desk and its windows in one click    
Photos integrations    
Long-press to add accents    
ChromeOS Accessibility settings improvements  
Multi-touch virtual keyboard    
Admin console updates Security/ Privacy User productivity/ Apps Management
Managed browser list: CSV export limit increased to 150,000 records    
Admin console: Extension request card    
Text action buttons instead of icons in Device and Browser lists    
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Change Async methods to Sync in FileSystemSyncAccessHandle   
As early as Chrome 108, Chrome will change the UI for some download warnings.  
Password Manager: Updates on iOS    
Password Manager: Notes for Passwords    
Windows: Pin to taskbar during install    
Removal of master_preferences    
Device token deletion    
Rolling out GPU changes to NaCL Swapchain and video decoding    
Strict MIME type checks for Worker scripts    
Chrome sends Private Network Access preflights for subresources    
Default to origin-keyed agent clustering in Chrome 109    
Intent to deprecate and remove: Event.path     
MetricsReportingEnabled policy will be available on Android in Chrome    
Windows 10 minimum required version in Chrome 110    
Network Service on Windows will be sandboxed     
Chrome apps no longer supported on Windows, Mac, and Linux  
Deprecation of Web SQL and other old storage features    
Extensions must be updated to use Manifest V3     
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
Fast Pair    
Passpoint: Seamless, secure connection to Wi-Fi networks  
ChromeOS Camera App: Document scanning improvements    
Cursive pre-installed for Enterprise and Education accounts    
Super Resolution Audio for Bluetooth headset microphones    
Channel labeling on ChromeOS    

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.



Chrome browser updates

 

   

  • Support for Encrypted Client Hello (ECH)   back to top

    Chrome 107 starts rolling out support for ECH on sites that opt in, as a continuation of our network related efforts to improve our users’ privacy and safety on the web, for example, Secure DNS

    If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it. You can enable the new behavior by navigating to chrome://flags and enabling the #encrypted-client-hello flag. On Windows and Linux, you also need to enable Secure DNS for the flag to have an effect.

    If you encounter any incompatibilities, you can use the EncryptedClientHelloEnabled enterprise policy to disable support for ECH.

   

  • User-Agent reduction Phase 5   back to top

    User-Agent (UA) reduction describes the effort to minimize the identifying information shared in the User-Agent string which might be used for passive fingerprinting. Beginning in Chrome 107, Chrome reduces some portions of the User-Agent string on desktop devices. As previously detailed in the Chromium blog,  we intend to proceed with Phase 5 of the User-Agent reduction plan. The <platform> and <oscpu> tokens, parts of the User-Agent string, are reduced to the relevant <unifiedPlatform> token values, and are no longer updated. Additionally, the values for navigator.platform are frozen on desktop platforms. For more details, see this reference page and Chromium update.

    The UserAgentReduction policy allows for opting out of these changes.

   

  • Marshmallow deprecation for Chrome on Android   back to top

    Chrome 106 is the last version that supports Android 6.0 Marshmallow. From Chrome 107, the minimum version supported is Android 7.0 Nougat.

   

  • BuiltinCertificateVerifierEnabled removed on Mac   back to top

    In Chrome 107, we have removed the BuiltinCertificateVerifierEnabled policy on Mac. This policy was used to control the use of the built-in certificate verifier while using the platform provided root store. Since Chrome 105, a new implementation is available that uses the built-in certificate verifier with the Chrome Root Store. You can control the new implementation using the ChromeRootStoreEnabled policy.

↑ back to top  

   

  • Updates to Incognito mode on iOS   back to top

    Users can configure Chrome to open external links in Incognito using Settings > Privacy and Security > Ask to open links from other apps in Incognito. If you use the IncognitoModeAvailability policy to disable or to force Incognito mode, the policy setting takes precedence, and this user setting won't be available. Open in Incognito

   

  • A redesign for browser downloads   back to top

    In Chrome 107, remaining users now see a redesigned downloads experience for desktop that moves downloads into a secondary UI surface, following an initial rollout in Chrome 102. The new download tray stems from the trusted UX of Chrome and allows for more effective warnings to better protect users. If you need extra time to adjust to this change, the DownloadBubbleEnabled enterprise policy is available to temporarily keep the old behavior. downloads bubble

   

  • Password import for Chrome Desktop   back to top

    Starting in Chrome 107 Desktop users can import their passwords using Chrome browser. Previously, users were only able to import via passwords.google.com. They can now upload a CSV file of passwords to add them to their saved passwords in Google Password Manager. If the user has sync enabled, their passwords are available across their devices, where they are signed in with the same account.

   

  • Sync after sign-in intercept   back to top

    To provide a more consistent experience, Chrome now shows a new welcome screen after the user creates a new profile through the sign-in intercept. The user can optionally enable sync as well as modify the new profile name and theme color. The sign-in intercept bubble now contains an enterprise disclaimer if a new profile is to be managed by an organization. This also modifies the signed-out profile creation experience for consistency with other flows.

    Enterprise administrators can disable the welcome dialog by setting the PromotionalTabsEnabled policy to false. Sync after signin

   

  • Updated Media picker on Android   back to top

    Some users see the new Android Media Picker instead of Chrome's native Media Picker, when uploading photos and videos to the web.   media picker

↑ back to top  

   

  • Automatic revocation of disruptive notifications   back to top

    Some notification prompts and messages are increasingly disruptive for users. Chrome automatically removes the notification grant for sites that send such notifications to users, as these sites are violating Google’s Developer Terms of Service. These sites also have subsequent notification prompts muted.

    Any sites listed in the NotificationsAllowedForUrls enterprise policy do not have their notification permissions revoked.

   

  • DisplayCapturePermissionsPolicyEnabled policy removed   back to top

    The display-capture permissions-policy controls access to the getDisplayMedia() method, in accordance with the Screen Capture W3 specification.

    In Chrome 94, we introduced display-capture as well as the enterprise policy, DisplayCapturePermissionsPolicyEnabled, for bypassing it. Chrome 107 removes this enterprise policy, so it is no longer possible to bypass the display-capture permissions-policy.

   

  • New and updated policies in Chrome browser   back to top
     

    Policy

    Description

    HistoryClustersVisible

    Show Journeys on the Chrome history page, available on Android.

    AssistantWebEnabled

    Allow using Google Assistant on the web, for example, to enable changing passwords automatically.

    StrictMimetypeCheckForWorkerScriptsEnabled

    Enable strict MIME type checking for worker scripts.

    ShoppingListEnabled

    This policy controls the availability of the shopping list feature.



ChromeOS updates

 

   

  • Camera Framing   back to top

    Camera Framing provides automatic zooming and centering of the user's face for video conference calls or taking selfies. If the device or camera supports Camera Framing, there’s a prompt and an option in Quick Settings to enable or disable the feature. To center yourself again, simply toggle the feature off and back on.
     

   

  • Files app: Recent tab improvements   back to top

    It's now faster and easier to find your recently used files. The Recent tab in the Files app has been split into time periods, and has a new Document filter.

↑ back to top  

   

  • Lock device on lid close   back to top

    Settings now supports locking a device when the lid closes without suspending. This can be helpful if you have background tasks such as an SSH connection and don’t want them to be paused. The existing settings for Show lock screen when waking from sleep now also apply to lock the screen when closing the lid.

    On an enterprise level, admins can set Action on lid close to Do nothing, by setting the LidCloseAction policy to 3 = Do nothing, and set Lock screen on sleep or lid close, by setting the ChromeOsLockOnIdleSuspend policy to true. With these settings, devices lock when the lid is closed except if they are docked and using an external monitor. In such a case, the device does not lock when the lid closes, but it locks if the external monitor is removed and the lid is still closed.

    After locking, the device sleeps if configured to do so after an idle timeout, determined by the PowerManagementIdleSettings policy. If wake locks are allowed and an application holds a wake lock, with the AllowWakeLocks policy, the device does not sleep, which significantly affects battery consumption.

   

  • 3P Identity Provider: Autofill username   back to top

    With ChromeOS 107, we improve the online login flow for Chrome Enterprise and Education users that authenticate with Azure AD or Okta. Admins can activate the DeviceAutofillSAMLUsername policy to ensure that users no longer have to re-enter their username when authenticating with a third-party identity provider (3P IdP).

   

  • Deprecate Assistant stylus features   back to top

    ChromeOS 107 deprecates stylus features on Pixelbooks related to the Assistant what's on my screen query. The Assistant option is no longer available on the stylus palette tool and stylus long press actions no longer trigger the Assistant screen selection mode.

   

  • Saved desks   back to top

    You can now save and close an entire virtual desk, including all its app windows and their layout — perfect for when you want to switch gears or focus on a different task. When you’re ready to get back to it, you can open your saved desk and all its windows and tabs with a single click.

   

  • Close a desk and its windows in one click   back to top

    Create a desk for each project or task and when you’re done, close the desk and all its tabs and windows with a single click. To access this feature, hover the cursor over a desk in the deskbar and select Close desk and windows.

     

↑ back to top  

   

  • Photos integrations   back to top

    As early as Oct 3rd, Chromebook users get access to enhanced video editing features from Google Photos. The experience is optimized for a larger screen, and seamlessly integrates with the built-in Gallery app and your Chromebook files – so you can use local images and clips recorded on your Chromebook camera or stored in your Files app to build your movie. 

    While movie editing typically comes with a steep learning curve, the revamped movie creation tools in Google Photos help you make high-quality movies with just a few taps using your video clips and photos. Starting in Q4 2022, you can create beautiful movies from suggested themes, or put yourself in the director's seat and start from scratch, right on your Chromebook.

   

  • Long-press to add accents   back to top

    In ChromeOS 107, users with an English (en) hardware keyboard can hold a key to type an accented version or variant of that letter. For example, hold the e key to see a list of accents, such as è in caffè or é in déjà vu.

   

  • ChromeOS Accessibility settings improvements   back to top

    Starting in ChromeOS 107, we include improvements to our accessibility settings, including improved search results, easier to understand feature descriptions, and improved layout for better discoverability of accessibility features.

   

  • Multi-touch virtual keyboard   back to top

    We’ve made some under-the-hood improvements to the virtual keyboard  to allow for better handling of multiple fingers simultaneously tapping keys. It is now faster to type on, especially for touch typists.


Admin console updates

 

   

  • Managed browser list: CSV export limit increased to 150,000 records<   back to top

    The CSV export limit on the managed browser list increases from 5,000 records to 150,000. This means that you can now download the data of a maximum of 150,000 browsers in one CSV file.  

↑ back to top  

   

  • Admin console: Extension request card   back to top

    As early as Chrome 107, the list of extension requests that were previously shown in the right panel sidebar are now shown in a card in the App Details page.

   

  • Text action buttons instead of icons in devices and browsers lists   back to top

    Chrome devices and browsers lists now show text actions instead of icons.

     

    Text action buttons

   



Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel

 

Upcoming Chrome browser changes

 

   

  • Change Async methods to Sync in FileSystemSyncAccessHandle Launch   back to top

    In Chrome 108, getSize(), truncate(), flush() and close() async methods in FileSystemSyncAccessHandle primitive in the File System Access API will be converted to synchronous methods, in line with read() and write() methods.

    This change supports a fully synchronous API for FileSystemSyncAccessHandle, enabling high performance for WebAssembly (WASM) based applications.

    An enterprise policy, FileSystemSyncAccessHandleAsyncInterfaceEnabled, will be available until Chrome 110 to enable the async methods.

   

  • As early as Chrome 108, Chrome will change the UI for some download warnings   back to top

    To protect users from malware, Chrome will start to show detailed context and customized UIs for some download warnings. For example, if Chrome detects a download to potentially steal user's information, the description will be changed from Chrome blocked this file because it is dangerous to This file contains malware that can compromise your personal or social network accounts. You can disable download warnings by setting the SafeBrowsingProtectionLevel enterprise policy, or allowlist specific domains using SafeBrowsingAllowlistDomains. download warnings

↑ back to top  

   

  • Password Manager: Updates on iOS   back to top

    From Chrome on iOS 108, we plan to make it easier for users to access their passwords. The password list view will be simplified, to show users just their passwords. Password-related settings will be moved to their own screen, making it easier for users to see and manage their settings in one place. Existing features like adding or editing passwords and password checkup will remain available on the password list view.

   

  • Password Manager: Notes for Passwords   back to top

    From Chrome for Desktop 108, you will be able to save a note for each saved credential in the password manager. Passwords (and notes) will move to a sub-page and will no longer be accessible from the eye icon on the Password List View, as part of this change. You will now need to re-authenticate before accessing the sub-page.

   

  • Windows: pin to taskbar during install   back to top

    As early as Chrome 108, the Chrome installer will pin Chrome to the Windows taskbar for easier access to Chrome. You will be able to use the do_not_create_desktop_shortcut setting in initial_preferences to control this behavior.
    pin to taskbar

   

  • Removal of master_preferences   back to top

    master_preferences and initial_preferences are ways of setting default preferences for a Chrome install. The historical name of the file is master_preferences, but it was renamed to initial_preferences in Chrome 91. To make the transition easy for IT admins, from Chrome 91 to Chrome 107, naming the file either initial_preferences or master_preferences has the same effect. In Chrome 108, if you name the file master_preferences, it will not work by default. You should rename the file initial_preferences.

     

    Alternatively, you will be able to use the CompatibleInitialPreferences enterprise policy to extend support for the master_preferences naming. This policy is not currently available.

   

  • Device token deletion   back to top

    As early as Chrome 108, when deleting a browser from the managed browsers list in the Admin console, a new policy will allow Chrome Browser Cloud Management to delete the device token on the end-point devices. The default value will remain to invalidate the device token.

     

↑ back to top  

   

  • Rolling out GPU Changes to NaCL Swapchain and video decoding   back to top

    As early as Chrome 109, we will refactor the implementation of the NaCL swapchain and the Pepper video decoding APIs. These changes are not intended to have any behavioral impact on users. However, it is possible that due to bugs they might result in visual artifacts, unacceptably slow performance when playing video, unacceptable increases in power, or crashes. Information about how to signal any problems will be available as these refactors roll out.

     

   

  • Strict MIME type checks for Worker scripts   back to top

    Starting with Chrome 109, Chrome will strictly check MIME types for Worker scripts, like Service Workers or Web Workers. Strict checking means that Chrome will only accept JavaScript resources for Workers with a MIME type of text/javascript. Currently, Chrome will also accept other MIME types, like text/ascii. This change is aimed at improving the security of web applications, by preventing inclusion of inappropriate resources as JavaScript files.

     

    Disabling the StrictMimetypeCheckForWorkerScriptsEnabled policy allows you to keep the current behavior.

   

  • Chrome sends Private Network Access preflights for subresources   back to top

    Chrome 104 started sending a CORS preflight request ahead of any private network requests for subresources, asking for explicit permission from the target server. This request carries a new Access-Control-Request-Private-Network: true header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching Access-Control-Allow-Private-Network: true header, a warning is shown in DevTools. For more details, see this  blog post.

    In Chrome 109 at the earliest, the warnings will turn into errors and affected requests will fail. You can disable Private Network Access checks using the InsecurePrivateNetworkRequestsAllowed and InsecurePrivateNetworkRequestsAllowedForUrls enterprise policies.

    If you want to test this feature in advance, you can enable warnings using chrome://flags/#private-network-access-send-preflights. If you want to test how it behaves once warnings turn into errors, you can enable chrome://flags/#private-network-access-respect-preflight-results.

    Chrome is making this change to protect users from cross-site request forgery (CSRF) attacks targeting routers and other devices on private networks. To learn more about mitigating this change proactively, see details on what to do if your site is affected. Read the whole blog post for a more general discussion and latest updates about Private Network Access preflights.

   

  • Default to origin-keyed agent clustering in Chrome 109   back to top

    As early as Chrome 109, websites will be unable to set document.domain. Websites will need to use alternative approaches such as postMessage() or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via document.domain to function correctly, it will need to send an Origin-Agent-Cluster: ?0 header along with all documents that require that behavior.

    Note: document.domain has no effect if only one document sets it.

    The OriginAgentClusterDefaultEnabled enterprise policy will allow you to extend the current behavior.

   

  • Intent to deprecate and remove: Event.path   back to top

    To improve web compatibility, we will stop supporting the non-standard API Event.path as early as Chrome 109. Websites should migrate to Event.composedPath(), which is a standard API that returns the same result. If you need additional time to adjust, a policy EventPathEnabled, available on Windows, Mac, Linux, ChromeOS, Android and WebView will allow you to extend the lifetime of Event.path by an additional 6 milestones.

↑ back to top  

   

  • MetricsReportingEnabled policy will be available on Android in Chrome   back to top

    As early as Chrome 109, Chrome on Android will slightly modify the first run experience to support the MetricsReportingEnabled policy. If the admin disables metrics reporting, there will be no change to the first run experience. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the MetricsReportingEnabled policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

   

  • Windows 10 as minimum required version in Chrome 110   back to top

    Microsoft ends support for Windows 7 ESU and Windows 8.1 extended support on January 10, 2023. Chrome 110, tentatively scheduled for release on February 7, is the first version of Chrome which will have a minimum Windows version of Windows 10.

   

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 111, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

  • Chrome apps no longer supported on Windows, Mac, and Linux   back to top

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 111 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones.

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable. 

    Starting with Chrome 111, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     

    Property

    Extension ID (Chrome App)

    install_url (PWA / Web App)

    Gmail

    pjkljhegncpnkpknbcohdijeoejaedia

    https://mail.google.com/mail/
    installwebapp?usp=admin

    Docs

    aohghmighlieiainnegkcijnfilokake

    https://docs.google.com/document/
    installwebapp?usp=admin

    Drive

    apdfllckaahabafndbhieahigkjlhalf

    https://drive.google.com/drive/
    installwebapp?usp=admin

    Sheets

    felcaaldnbdncclmgdcncolpebgiejap

    https://docs.google.com/spreadsheets/
    installwebapp?usp=admin

    Slides

    aapocclcgogkmnckokdopfmhonfmgoek

    https://docs.google.com/presentation/
    installwebapp?usp=admin

    Youtube

    blpcfgokakmgnkcojhhkbfbldkacnbeo

    https://www.youtube.com/s/notifications/
    manifest/cr_install.html

   

  • Deprecation of Web SQL and other old Storage features   back to top

    The Web SQL API is rarely used, and since its removal by Safari, only Chromium-based browsers have supported it. It requires frequent security fixes, and developers have been discouraged from using it for years. We're now engaging in an effort to seek out and warn anyone who may still be using Web SQL, with the goal of removing it entirely in 2023. 

    What you need to do depends on how you're using Web SQL:
     
    • If you're just using Web SQL to detect whether a given browser is Chrome, that method will stop working when Web SQL is removed. Navigator.userAgentData is a better alternative.
    • If you're using Web SQL to simply store a few data points, localStorage and sessionStorage provide easier ways to do this.
    • However, if you're using Web SQL for more complex storage, you'll need to find a proper replacement.


    Here are some migration options for more complex storage:
     
    • If your storage needs don't require a relational database, IndexedDB is the standard solution for structured storage on the web. Large sites rely on IndexedDB, and all major browsers support it.
    • For those who do need a relational database, we are partnering with the SQLite team to create an evergreen cross-browser Web SQL replacement. The team is adding a web backend to SQLite, using Emscripten to compile it to WebAssembly and leveraging the new File System Access Handles API as a low-level virtual file interface. We expect this to be ready for use early in 2023. For more information, see our blog post Deprecating and removing Web SQL, which we'll update when noteworthy events occur.


    We've already disabled Web SQL in third-party contexts. The next step is to remove support in non-secure contexts.  In Chrome 105, we introduced a deprecation warning in DevTools. We'll remove this support in early 2023. An enterprise policy, WebSQLNonSecureContextEnabled, will let Web SQL function in non-secure contexts for a few months past the removal date.

    In early 2023, we will also remove the window.webkitStorageInfo API. This legacy quota API has been deprecated since 2013, and has been replaced by the now standardized StorageManager API.

↑ back to top  

   

  • Extensions must be updated to leverage Manifest V3   back to top

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3.

    All new extensions submitted to the Chrome Web Store already must implement Manifest V3, but existing Manifest V2 extensions can still be updated, and still run in Chrome.

    In 2023, extensions using Manifest V2 will cease running in Chrome. If your organization is running extensions that use Manifest V2, you must update them to leverage Manifest V3. If you need additional time to adjust to the Manifest V3 transition, you'll be able to extend Manifest V2 support in Chrome using an enterprise policy until January 2024.

    You can see which manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline.

Upcoming ChromeOS changes

 

   

  • Fast Pair   back to top

    Fast Pair makes Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it automatically detects and pairs with your ChromeOS device or Android phone in a single tap. Fast Pair also associates your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat. This feature will be available as early as ChromeOS 108.

     

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks   back to top

    Starting as early as ChromeOS 108, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

   

  • ChromeOS Camera App: Document scanning improvements   back to top

    From M107, document scanning in the ChromeOS Camera App will be automatically downloaded when the user selects it, making it available to more devices including those with Apollo Lake and MT8173 processors. From M108, the document scanning feature will support taking multiple pages and combining them into a single PDF.

     

   

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    As early as ChromeOS 109, Cursive is a stylus-first notes app for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks.

     

↑ back to top  

   

  • Super Resolution Audio for Bluetooth headset microphones   back to top

    Starting in 109, your ChromeOS device will help you sound more natural in calls and conferences by reconstructing the high-frequency audio components that are not transmitted from Bluetooth headsets.

   

  • Channel labeling on ChromeOS   back to top

    Trying out the latest version of ChromeOS? For users on non-stable channels (Beta, Dev, Canary), starting in 109 you will see which channel you are on in the bottom right. Selecting the time to open quick settings will have a new UI with the device build as well as a button directly to submit feedback.

     

Chrome 106

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Accurate screen labels for window placement    
Chrome shows Journeys on the History page on Android       
Incognito lock on Android    
Incognito downloads prompt on Android    
Release of Prerender2 in Desktop    
Chrome allows users to search their history, bookmarks, and tabs directly in the Omnibox    
New lock screen widgets for iOS 16     
Updates to the instructional chip shown for region search    
Persistent quota deprecation launch    
Changes to chrome.runtime    
New and updated policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Default link capture behavior    
Admin console updates Security/ Privacy User productivity/ Apps Management
Networks management in Chrome Policy API    
CUPS print servers management in Chrome Policy API    
Support for group-based policies for printers in Policy API    
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Support for Encrypted Client Hello (ECH)    
Link anonymization when entering Incognito  
Device token deletion    
MetricsReportingEnabled policy will be available on Android in Chrome    
Removal of window.webkitStorageInfo     
Removal of master_preferences    
User-Agent reduction Phase 5    
Automated password changes on Desktop    
Chrome sends Private Network Access preflights for subresources    
Marshmallow deprecation for Chrome on Android    
BuiltinCertificateVerifierEnabled being removed on Mac     
Network Service on Windows will be sandboxed     
Chrome apps no longer supported on Windows, Mac, and Linux  
Default to origin-keyed agent clustering in Chrome 109    
Intent to deprecate and remove: Event.path     
Windows 10 as minimum required version in Chrome 110    
Web SQL deprecation in non-secure contexts    
Extensions must be updated to leverage Manifest V3     
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
ChromeOS Accessibility settings improvements    
Photos integrations    
Cursive pre-installed for Enterprise and Education accounts    
Long-press diacritics    
Channel labeling on ChromeOS    
Save and recall Desks    
Super Resolution Audio for Bluetooth headset microphones    
Multi-touch virtual keyboard    
Fast Pair    
Passpoint: Seamless, secure connection to Wi-Fi networks  

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

 

   

  • Accurate screen labels for window placement   back to top

    Chrome 105 launched a feature to display a label that meaningfully describes the screen to a user. For example, you can use this label to request permission to open and place windows on a connected screen.

    This feature is a requested enhancement of the Multi-Screen Window Placement API which launched in Chrome 100, and was first rolled out in Chrome 105. You can read more on our Chrome Platform Status page. Enterprise policies are available to control access to the Window Placement API: WindowPlacementAllowedForUrls and WindowPlacementBlockedForUrls.

   

 

  • Chrome shows Journeys on the History page on Android     back to top
     

     

    Chrome 96 started clustering local browsing activity on the History page into Journeys. This makes it easier to find prior activity and to resume related search suggestions. This feature rolls out to some users on Android starting in Chrome 106. For keywords typed into the Omnibox that match a cluster, an action chip displays for seamless access to the Journeys view. Users can delete clusters and disable Journeys, if desired. Additionally, admins can disable this feature using the HistoryClustersVisible policy.

   

 

  • Incognito lock on Android   back to top

    Chrome 106 on Android 11 and later requires authentication when resuming an Incognito session. The feature is disabled by default. It can be enabled using the new Lock Incognito tabs when you leave Chrome toggle under Settings > Privacy and security. This feature is not available on managed devices where the IncognitoModeAvailability enterprise policy is set to Disabled.

   

 

  • Incognito downloads prompt on Android   back to top

    When a user initiates a download while browsing on an Incognito tab, they now see a new prompt. Users can dismiss the prompt or tap Download to save the file. Files downloaded on Incognito continue to be accessible through the download manager. Downloads prompt

↑ back to top  

   

 

  • Release of Prerender2 in Desktop   back to top

    Expanding our prerender efforts released on Chrome 101 for Android, we shipped Prerender2 for Desktop in Chrome 105 which allows Chrome to pre-render pages that the user may highly-likely navigate next, aiming to produce an instant navigation. An enterprise policy, NetworkPredictionOptions, is available to block the usage of all prerendering activities which results in Chrome ignoring any hints or triggers to prerender a page. See our article for more information.

   

 

  • Chrome allows users to search their history, bookmarks, and tabs directly in the Omnibox   back to top

    Chrome 106 helps users to quickly find what they are looking for by enabling them to search their history, bookmarks, or tabs directly in the Omnibox.  Using one of the prepopulated shortcuts—@history, @bookmarks, or @tabs—users can choose to conduct a focused search limited to the area selected. You can change or deactivate these shortcuts in Settings -> Search Engine > Manage search engine and site search > Site search. shortcuts Shortcuts in omnibox

   

 

  • New lock screen widgets for iOS 16   back to top

    On iOS16 devices and up, Chrome enables four new lock screen widgets. These widgets allow users to search in Chrome, or search with voice, or in Incognito mode, or quickly start the dino game.
    iOS widgets

   

 

  • Updates to the instructional chip shown when using region search   back to top

    When using Google Lens, some users see a new look on their instructional chip, which includes a helpful icon and updated text. This ensures users have all the information they need to search visual elements on their screen. You can control this feature with the LensRegionSearchEnabled enterprise policy.

    Updated icon and text

   

 

  • Persistent quota deprecation launch   back to top

    In Chrome 106, the window.PERSISTENT quota type in webkitRequestFileSystem is no longer supported. webkitRequestFileSystem still accepts a type parameter and use of the PERSISTENT and TEMPORARY types creates file systems with separate roots, but the PERSISTENT type no longer grants access to a persistent file system. 

    Legacy quota API navigator.webkitPersistentStorage is an alias to navigator.webkitTemporaryStorage. The deprecated quota, API webkitStorageInfo, ignores the storageType parameter for its methods.

↑ back to top  

   

 

  • Changes to chrome.runtime   back to top

    In Chrome 106, chrome.runtime is no longer defined unconditionally on all sites. In contexts where there is no connectable extension, websites should never expect chrome.runtime to be defined.

    Over the past couple of months, we have taken steps to remove Chrome's legacy U2F security API. This API was implemented in an internal Chrome extension called CryptoToken, which by design was externally connectable from all URLs. The presence of this extension meant that chrome.runtime was effectively always defined on any web origin, because there was always at least one extension to connect to, even if the user installed no other connectable extensions. As part of the U2F removal process, Chrome 106 stops loading CryptoToken by default, which means that chrome.runtime is now undefined in contexts where there is no other connectable extension. 

    Websites should never assume that chrome.runtime is defined unconditionally. As a temporary workaround, the effects of this change can be reversed by enabling the chrome://flags/#load-cryptotoken-extension flag or by using the enterprise policy named LoadCryptoTokenExtension.

   

 

ChromeOS updates

   

  • Default link capture behavior   back to top

    Newly installed apps no longer handle links clicked in the browser by default. Links clicked in the browser are always opened in the browser, unless the Open supported links setting is enabled from the Settings app.

 

Admin console updates

   

 

  • Networks management in Chrome Policy API   back to top

    We have added support for network management in the Chrome Policy API. This allows admins to use the API to create, delete, and configure WiFi, ethernet, and VPN networks, and certificates. For more details, see Policy schema names.

   

 

↑ back to top  

   

 

  • Support for group-based policies for printers in Policy API   back to top

    Adding to existing support for printer management on an OU-by-OU basis, admins can now modify printer settings for particular Google groups within their organization using the Policy API. For more details, see Group policy.

   

 

  • New policies in the Admin console   back to top
     
    Policy Name Pages Supported on Category/Field
    WebUsbAllowDevicesForUrls User & Browser Settings; Managed Guest Session Chrome ChromeOS Android Hardware > WebUSB API allowed devices
    ApplicationLocaleValue User & Browser Settings Windows User experience > Browser locale
    RestoreOnStartup User & Browser Settings; Managed Guest Session Chrome ChromeOS Startup > Pages to load on startup

     

Coming soon

 

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming Chrome browser changes

   

 

  • Support for Encrypted Client Hello (ECH)   back to top

    As early as Chrome 107, Chrome will start rolling out support for ECH on sites that opt-in, as a continuation of our network related efforts to improve our users’ privacy and safety on the web, for example, Secure DNS

     

    If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it with Chrome 106. You can enable the new behavior by navigating to chrome://flags and enabling the #encrypted-client-hello flag. On Windows and Linux, you also need to enable Secure DNS for the flag to have an effect.

    If you encounter any incompatibilities, you will be able to use the EncryptedClientHelloEnabled enterprise policy to disable support for ECH.

   

 

  • Link anonymization when entering Incognito   back to top

    As early as Chrome 107, Chrome will remove some URL parameters when a user selects Open link in incognito window from the context menu. You can control this behavior with the UrlParamFilterEnabled enterprise policy.

   

 

  • Device token deletion   back to top

    As early as Chrome 107, when deleting a browser from the managed browsers list in the Admin console, a new policy will allow you to automatically delete the device token on the end-point devices. The default value will remain to invalidate the device token.

↑ back to top  

   

 

  • MetricsReportingEnabled policy will be available on Android in Chrome   back to top

    As early as Chrome 107, Chrome on Android will slightly modify the first run experience to support the MetricsReportingEnabled policy. If the admin disables metrics reporting, there will be no change to the first run experience. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the MetricsReportingEnabled policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

   

 

  • Removal of window.webkitStorageInfo   back to top

    As early as Chrome 107, window.webkitStorageInfo API will be removed. This legacy quota API has been deprecated since 2013, and has been replaced by the now standardized StorageManager API.

   

 

  • Removal of master_preferences   back to top

    master_preferences and initial_preferences are ways of setting default preferences for a Chrome install. The historical name of the file is master_preferences, but it was renamed to initial_preferences in Chrome 91. To make the transition easy for IT admins, from Chrome 91 to Chrome 107, naming the file either initial_preferences or master_preferences has the same effect. In Chrome 108, if you name the file master_preferences, it will not work by default. You should rename the file initial_preferences.

    Alternatively, you will be able to use the CompatibleInitialPreferences enterprise policy to extend support for the master_preferences naming. This policy is not currently available.

   

 

  • User-Agent reduction Phase 5   back to top

    Beginning in Chrome 107, some portions of the User-Agent string will be reduced on desktop devices. As previously detailed in the Chromium blog,  we intend to proceed with Phase 5 of the User-Agent reduction plan. The <platform> and <oscpu> tokens, parts of the User-Agent string, are reduced to the relevant <unifiedPlatform> token values, and will no longer be updated. Additionally, the values for navigator.platform are frozen on desktop platforms. For more details, see this Chromium update.

    The UserAgentReduction policy will allow for opting out of these changes.

   

 

  • Automated password changes on Desktop   back to top

    Chrome 107 will allow users to change their passwords automatically using Google Assistant on Desktop. If their passwords have been compromised, for example, this feature makes it easier to change passwords, and ultimately will help keep users safer. A policy will be available to enable or disable automated password changes in Google Assistant.

↑ back to top  

   

 

  • Chrome sends Private Network Access preflights for subresources   back to top

    Chrome 104 started sending a CORS preflight request ahead of any private network requests for subresources, asking for explicit permission from the target server. This request carries a new Access-Control-Request-Private-Network: true header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching Access-Control-Allow-Private-Network: true header, a warning is shown in DevTools. For more details, see this blog post).

    In Chrome 107 at the earliest, the warnings will turn into errors and affected requests will fail. You can disable Private Network Access checks using the InsecurePrivateNetworkRequestsAllowed and InsecurePrivateNetworkRequestsAllowedForUrls enterprise policies.

    If you want to test this feature in advance, you can enable warnings using chrome://flags/#private-network-access-send-preflights. If you want to test how it behaves once warnings turn into errors, you can enable chrome://flags/#private-network-access-respect-preflight-results.

    Chrome is making this change to protect users from cross-site request forgery (CSRF) attacks targeting routers and other devices on private networks. To learn more about mitigating this change proactively, see details on what to do if your site is affected. Read the whole blog post for a more general discussion and latest updates about Private Network Access preflights.

   

 

  • Marshmallow deprecation for Chrome on Android   back to top

    Chrome 106 is the last version that supports Android 6.0 Marshmallow. From Chrome 107 and onwards, the minimum version supported is Android 7.0 Nougat.

   

 

  • BuiltinCertificateVerifierEnabled being removed on Mac   back to top

    The BuiltinCertificateVerifierEnabled policy will be removed in Chrome 107 on Mac. This policy was used to control the use of the built-in certificate verifier while using the platform provided root store. Starting in Chrome 105, a new implementation is available that uses the built-in certificate verifier with the Chrome Root Store. The new implementation may be controlled by the ChromeRootStoreEnabled policy.

   

 

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 108, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

 

  • Chrome apps no longer supported on Windows, Mac, and Linux   back to top

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 109 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones. 

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable. 

    Starting with Chrome 109, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     
    Property Extension ID (Chrome App) install_url  (PWA / Web App)
    Gmail pjkljhegncpnkpknbcohdijeoejaedia https://mail.google.com/mail/installwebapp?usp=admin
    Docs aohghmighlieiainnegkcijnfilokake https://docs.google.com/document/
    installwebapp?usp=admin
    Drive apdfllckaahabafndbhieahigkjlhalf https://drive.google.com/drive/
    installwebapp?usp=admin
    Sheets felcaaldnbdncclmgdcncolpebgiejap https://docs.google.com/spreadsheets/
    installwebapp?usp=admin
    Slides aapocclcgogkmnckokdopfmhonfmgoek https://docs.google.com/presentation/
    installwebapp?usp=admin
    Youtube blpcfgokakmgnkcojhhkbfbldkacnbeo https://www.youtube.com/s/notifications/
    manifest/cr_install.html

     

↑ back to top  

   

 

  • Default to origin-keyed agent clustering in Chrome 109   back to top

    As early as Chrome 109, websites will be unable to set document.domain. Websites will need to use alternative approaches such as postMessage() or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via document.domain to function correctly, it will need to send an Origin-Agent-Cluster: ?0 header along with all documents that require that behavior.

    Note: document.domain has no effect if only one document sets it.

     

    The OriginAgentClusterDefaultEnabled enterprise policy will allow you to extend the current behavior.

   

 

  • Intent to deprecate and remove: Event.path   back to top

    To improve web compatibility, we will stop supporting the non-standard API Event.path as early as Chrome 109. Websites should migrate to Event.composedPath(), which is a standard API that returns the same result. If you need additional time to adjust, a policy EventPathEnabled, available on Windows, Mac, Linux, ChromeOS, Android and WebView will allow you to extend the lifetime of Event.path by an additional 6 milestones.

   

 

  • Windows 10 as minimum required version in Chrome 110   back to top

    Microsoft ends support for Windows 7 ESU and Windows 8.1 extended support on January 10, 2023. Chrome 110, tentatively scheduled for release on February 7, is the first version of Chrome which will have a minimum Windows version of Windows 10.

   

 

  • Web SQL deprecation in non-secure contexts   back to top

    The non-standard Web SQL API is rarely used and requires frequent security fixes. At this point, only Chromium-based browsers support it. Web developers have been discouraged from using it for years. We are engaging in a careful process to seek out and warn partners who may still be using Web SQL, with the goal of removing it from Chrome entirely in 2023. Meanwhile, we're working on a replacement using WebAssembly.

    We've already disabled Web SQL in third-party contexts. The next step is to remove support in non-secure contexts.  In Chrome 105, we introduced a deprecation warning in DevTools. In early 2023, we plan to remove support in third-party contexts.

    An enterprise policy, WebSQLNonSecureContextEnabled, is available when support ends, to allow Web SQL API to function in non-secure contexts if needed. The policy will expire in alignment with the API’s non-secure context removal schedule, currently planned for Chrome 110.

   

 

  • Extensions must be updated to leverage Manifest V3   back to top

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    All new extensions submitted to the Chrome Web Store already must implement Manifest V3, but existing Manifest V2 extensions can still be updated, and still run in Chrome.

    In 2023, extensions using Manifest V2 will cease running in Chrome. If your organization is running extensions that use Manifest V2, you must update them to leverage Manifest V3. If you need additional time to adjust to the Manifest V3 transition, you'll be able to extend Manifest V2 support in Chrome using an enterprise policy until at least January 2024.

    You can see which manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to our recent update on the transition to Manifest V3 and to the Manifest V2 support timeline.

↑ back to top  

 

Upcoming ChromeOS changes

 

   

 

  • ChromeOS Accessibility settings improvements   back to top

    As early as ChromeOS 107, we will include new improvements to our accessibility settings, including improved search results, easier to understand feature descriptions, and improved layout for better discoverability of accessibility features.

   

 

  • Photos integrations   back to top

    As early as Oct 3rd, Chromebook users will get access to enhanced video editing features from Google Photos. The experience is optimized for a larger screen, and will seamlessly integrate with the built-in Gallery app and your Chromebook files—so you can use local images and clips recorded on your Chromebook camera or stored in your Files app to build your movie. 

    While movie editing typically comes with a steep learning curve, the revamped movie creation tools in Google Photos help you make high-quality movies with just a few taps using your video clips and photos. Starting in Q4 2022, you’ll be able to create beautiful movies from suggested themes, or put yourself in the director's seat and start from scratch, right on your Chromebook.

   

 

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    As early as ChromeOS 107, Cursive is a stylus-first notes app for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks.

   

 

  • Long-press diacritics   back to top

    In the virtual keyboard, users can hold a key to type an accented version or variant of that letter. Now users with a hardware keyboard can also hold a letter key to choose an accent or a letter variant. For example, hold the e key to see a list of accents, such as è in caffè or é in déjà vu.

   

 

  • Channel labeling on ChromeOS   back to top

    Trying out the latest version of ChromeOS? For users on non-stable channels (Beta, Dev, Canary), you will see which channel you are on next to the battery icon in the bottom right. Selecting the time to open quick settings will have a new UI with the device build as well as a button directly to submit feedback.

↑ back to top  

   

 

  • Save and recall Desks   back to top

    Starting in 107, you will be able to save and close an entire virtual desk, including all its app windows and their layout — perfect for when you want to switch gears or focus on a different task. When you’re ready to get back to it, you can open your saved desk and all its windows and tabs with a click.

   

 

  • Super Resolution Audio for Bluetooth headset microphones   back to top

    Starting in 107, your ChromeOS device will help you sound more natural in calls and conferences by reconstructing the high-frequency audio components that are not transmitted from Bluetooth headsets.

   

 

  • Multi-touch virtual keyboard   back to top

    The virtual keyboard will go through some under-the-hood improvements that better handle multiple fingers simultaneously tapping keys. It will soon be faster to type on, especially for touch typists.

   

 

  • Fast Pair   back to top

    Fast Pair makes Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it automatically detects and pairs with your ChromeOS device or Android phone in a single tap. Fast Pair also associates your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat. This feature will be available as early as ChromeOS 108.

   

 

  • Passpoint: Seamless, secure connection to Wi-Fi networks   back to top

    Starting as early as ChromeOS 108, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

↑ back to top  

Chrome 105

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Chrome apps no longer supported on Windows, Mac, and Linux: Chrome 105 shows warning message  
Launch Renderer AppContainer  
Chrome maintains its own default root store    
Web SQL deprecation in non-secure contexts    
Chrome sync ends support for Chrome 73 and earlier    
Policies on Mac distinguished between user and machine    
Add Set-Cookie as forbidden header name for Fetch    
Disabling Chrome Variations no longer disables the Chrome Cleanup Tool    
Internal certificate viewer for server certificates on Mac and Windows     
Privacy Sandbox updates on FLEDGE on Android    
WebAuthn: prompt users for Bluetooth permissions on macOS    
Syntax changes to markup based Client Hints delegation    
About this page (Android)    
Enhanced Safe Browsing Google accounts integration on desktop    
ForceBrowserSignIn policy requires EnableExperimentalPolicies on Linux    
Browser extension telemetry    
Accurate screen labels for window placement    
New and updated policies in Chrome browser    
ChromeOS updates Security/ Privacy User productivity/ Apps Management
Close a desk and its windows in one click    
Admin console updates Security/ Privacy User productivity/ Apps Management
Group Based Policy for managed apps & extensions    
Configure alerts for extension requests    
Browser Details: Installed apps & extensions UX changes  
New policies in the Admin console    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Support for Encrypted Client Hello (ECH)    
Changes to chrome.runtime    
Persistent quota deprecation launch    
Chrome will show Journeys on the History page on Android       
Incognito lock on Android    
Incognito downloads prompt on Android    
Network Service on Windows will be sandboxed     
Removal of window.webkitStorageInfo     
Removal of master_preferences    
User-Agent reduction Phase 5    
Automated password changes on Desktop    
Chrome sends Private Network Access preflights for subresources    
Marshmallow deprecation for Chrome on Android    
Upcoming ChromeOS changes Security/ Privacy User productivity/ Apps Management
ChromeOS Accessibility settings improvements    
Photos integrations    
Cursive pre-installed for Enterprise and Education accounts    
Long-press diacritics    
Fast Pair    
Passpoint: Seamless, secure connection to Wi-Fi networks  

 

DOWNLOAD Release notes (PDF)

↑ back to top

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

 

 

Chrome browser updates

   

 

  • Chrome apps no longer supported on Windows, Mac, and Linux: Chrome 105 shows warning message   back to top

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 109 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones.
     

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable. 

    Starting with Chrome 109, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     

    Property Extension ID (Chrome App) install_url (PWA / Web App)
    Gmail pjkljhegncpnkpknbcohdijeoejaedia https://mail.google.com/mail/
    installwebapp?usp=admin
    Docs aohghmighlieiainnegkcijnfilokake https://docs.google.com/document/
    installwebapp?usp=admin
    Drive apdfllckaahabafndbhieahigkjlhalf https://drive.google.com/drive/
    installwebapp?usp=admin
    Sheets felcaaldnbdncclmgdcncolpebgiejap https://docs.google.com/spreadsheets/
    installwebapp?usp=admin
    Slides aapocclcgogkmnckokdopfmhonfmgoek https://docs.google.com/presentation/
    installwebapp?usp=admin
    YouTube blpcfgokakmgnkcojhhkbfbldkacnbeo https://www.youtube.com/s/notifications/
    manifest/cr_install.html

   

 

  • Launch Renderer AppContainer   back to top

    As early as Chrome 105, a further sandbox security mitigation applies to renderer processes. They are placed inside an additional App Container on top of the existing sandbox. This prevents malicious code from having any network privileges by subverting kernel APIs from within the renderer process.
    While we do not expect any incompatibilities with this new mitigation, some security products might react adversely to this.
    A new policy RendererAppContainerEnabled allows selective disabling of this security mitigation while these issues are resolved. You can  set this policy to Disabled to force disable the mitigation, otherwise it is enabled by default.

   

 

  • Chrome maintains its own default root store   back to top

    As early as Chrome 105, to improve user security and provide a consistent experience across different platforms, Chrome maintains its own default root store and built-in certificate verifier. Chrome continues to use custom local roots installed to the operating system’s trust store. See our article about the Chrome Root Program for more information. 

    We do not anticipate any changes to how enterprises currently manage their fleet and trusted enterprise CAs, such as through group policy, macOS Keychain Access, or system management tools like Puppet. 

    A new policy, called ChromeRootStoreEnabled, allows selective disabling of the Chrome Root Store in favor of the platform root store. You can set this policy to Disabled to force the use of the platform root store, otherwise it is enabled by default. The policy will be available until Chrome 111.

↑ back to top  

   

 

  • Web SQL deprecation in non-secure contexts   back to top

    The non-standard Web SQL API is rarely used and requires frequent security fixes. At this point, only Chromium-based browsers support it. Web developers have been discouraged from using it for years. We are engaging in a careful process to seek out and warn partners who may still be using Web SQL, with the goal of removing it from Chrome entirely in 2023. Meanwhile, we're working on a replacement using WebAssembly.

    We've already disabled Web SQL in third-party contexts. The next step is to remove support in non-secure contexts.  In Chrome 105, we introduce a deprecation warning in DevTools. In early 2023, we plan to remove support in third-party contexts.

    An enterprise policy, WebSQLNonSecureContextEnabled, is available when support ends, to allow Web SQL API to function in non-secure contexts if needed. The policy will expire in alignment with the API’s non-secure context removal schedule.

   

 

  • Chrome sync ends support for Chrome 73 and earlier   back to top

    As early as Chrome 105, Chrome sync no longer supports Chrome 73 and earlier. You need to upgrade to a more recent version of Chrome if you want to continue using Chrome sync.

   

 

  • Policies on Mac distinguished between user and machine   back to top

    Chrome 105 on Mac adheres to the same policy precedence as other platforms. As of 105, machine-level policies, for example, set via Chrome Browser Cloud Management token management, take precedence over user-level policies. Previously, all policies were set as machine-level, regardless of their origin. If this change has any unexpected effects on your users, you can temporarily use the PolicyScopeDetection enterprise policy to revert to the previous behavior.

   

 

  • Add Set-Cookie as forbidden header name for Fetch   back to top

    Set-Cookie headers are semantically response headers, so they cannot just be combined and require more complex handling in the Headers object. Starting with Chrome 105, the Set-Cookie header is forbidden as a request header to avoid leaking this complexity into requests, as it is not useful for requests anyway. You can read more about this change on Github.

   

 

  • Disabling Chrome Variations no longer disables the Chrome Cleanup Tool   back to top

    Starting in Chrome 105, turning off variations no longer affects whether the Chrome Cleanup Tool runs. This means that enterprises that already have Chrome Variations turned off might notice that the Chrome Cleanup Tool starts running once per week in Chrome 105 on Windows.

    To disable it, you can still set the ChromeCleanupEnabled enterprise policy to Disabled.

↑ back to top  

   

 

  • Internal certificate viewer for server certificates on Mac and Windows    back to top

    In Chrome 105 on Mac and Windows, the certificate viewer accessed from the page info bubble switches from using the platform provided viewer to one that is provided by Chrome. The Chrome certificate viewer is already used on Linux and ChromeOS.

   

 

  • Privacy Sandbox updates on FLEDGE on Android   back to top

    In Chrome 105, the Privacy Sandbox provides controls for the new Topics & Interest Group APIs on Android. This follows the launch of these APIs on Desktop in Chrome 104. It also introduces a one-time dialog for Android users that explains Privacy Sandbox to users and allows them to manage their preferences. Guest users or managed EDU users do not see this dialog.

    Some users may see this opt-in consent dialog:
    Opt in to private web
    Other users may see this dialog:

    Privacy notice

    Admins can prevent the dialog from appearing for their managed users by controlling third party cookies explicitly via policy:
    • To allow third-party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to disabled. 
    • To disallow third-party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to enabled. This might cause some sites to stop working.

    Any of the above settings will prevent the dialog from showing. Privacy Sandbox features are also disabled, and no dialog shown, if DefaultCookiesSetting is set to Do not allow any site to set local data.

   

 

  • WebAuthn: prompt users for Bluetooth permissions on macOS   back to top

    When a user attempts to use a phone as a security key on macOS, and Chrome does not have Bluetooth permission, and macOS doesn’t show a permission prompt itself, Chrome now prompts the user to open System Preferences to grant the required permission. This is not enabled for macOS 13 because, as of current macOS betas, it’s not yet possible to have the new System Settings open to the correct location.

   

 

  • Syntax changes to markup based Client Hints delegation   back to top

    We’re switching from syntax close to HTTP Permissions-Policy to use syntax closer to the iframe allow attribute at the request of developers.

    There is existing HTML syntax to delegate client hints to third-party content which requires client information lost by user agent reduction. This syntax was introduced in Chrome 100 and is being removed in Chrome 105, for example:
        <meta name="accept-ch" value="sec-ch-dpr=(https://foo.bar 
        https://baz.qux), sec-ch-width=(https://foo.bar)">


    The replacement for this introduced in Chrome 105 is formatted as follows:
        <meta http-equiv="delegate-ch" value="sec-ch-dpr https://foo.bar
        https://baz.qux; sec-ch-width https://foo.bar">

   

 

  • About this page on Android   back to top

    We are improving the From the web feature in the site info UI. It is now called About this page and opens a website with multiple pieces of information regarding the source and topic of a website. 

    This feature is only enabled when Make searches and browsing better is enabled in Settings > Sync and Google Services > Other Google services. You can control this setting with the UrlKeyedAnonymizedDataCollectionEnabled policy.
    About this page

↑ back to top  

   

 

  • Enhanced Safe Browsing Google accounts integration on desktop   back to top

    For Chrome on desktop where the Safe Browsing protection level is not controlled by the SafeBrowsingProtectionLevel policy, users who are signed in and syncing, and have enabled Safe Browsing > Enhanced protection on their Google Account are notified that Enhanced protection is also enabled on their Chrome profile. Similarly, when a user disables Safe Browsing > Enhanced protection on their Google Account, it is disabled for their Chrome profile too.

   

 

  • ForceBrowserSignIn policy requires EnableExperimentalPolicies on Linux   back to top

    Starting in Chrome 105, you can only enable ForceBrowserSignIn on Linux if you also set EnableExperimentalPolicies to true.

    ForceBrowserSignIn has never been officially supported on Linux, as per its documentation. However, prior to Chrome 105, it was possible to set it on Linux. This update is part of an ongoing effort to reduce Chrome's binary size and to more strictly adhere to Chrome's documented behavior.

    A future release of Chrome will add Force users to sign-in to use the browser support to the BrowserSignIn policy on Linux. Once this is complete,  ForceBrowserSignIn will not function on Linux, even when EnableExperimentalPolicies is enabled.

   

 

  • Browser extension telemetry   back to top

    When you enable Safe Browsing > Enhanced protection, Chrome now collects telemetry information about installed extensions. It also monitors certain activities such as APIs executed and remote hosts contacted. These activities are analyzed on Google servers and further improve the detection of malicious and policy violating extensions. This improvement allows better protection for all Chrome extension users.

   

 

  • Accurate screen labels for window placement   back to top

    Chrome 105 now displays a label that meaningfully describes the screen to a user. For example, you can use this label to request permission to open and place windows on a connected screen. This is a feature enhancement for the Multi-Screen Window Placement API, which launched in Chrome 100. You can read more on our Chrome Platform Status page. Enterprise policies are available to control access to the Window Placement API: WindowPlacementAllowedForUrls and WindowPlacementBlockedForUrls.

   

 

↑ back to top  

 

ChromeOS updates

 

   

 

  • Close a desk and its windows in one click   back to top

    Create a desk for each project or task and when you’re done, close the desk and all its tabs and windows with a single click. Access this feature by hovering over a desk in the deskbar and selecting Close desk and windows.

 

Admin console updates

 

   

  • Group-based policy for apps & extensions   back to top

    Admins can configure app & extension permissions for their organizations using Google groups in addition to organizational units. If you want to install an app for a small number of users–who might belong to different organizational units–you can now add those users to a group instead of moving them into a different organizational unit. Note that apps & extensions policies for groups take precedence over those set for organizational units, so if a user belongs to both a group and an organizational unit where you have a policy set, they follow the permissions set for their group rather than their organizational unit. Also note that you are only able to add users to Google groups at this time. Learn more.

    Apps & extensions page  

   

 

  • Configure alerts for extension requests   back to top

    You can now configure alerts for extension requests by creating reporting or activity Rules. Follow the steps listed in this help center article.

   

 

  • Browser Details: Installed apps & extensions UX changes   back to top

    In the Browser Details page, there is an Installed apps & extensions card. When the user clicks on an app, a new page opens up–the App Details page. Previously, an overflow menu allowed admins to take a limited set of actions and now admins can set policy in the App Details page.

    Browser Details:
    Browser details
    App Details:
    App details

↑ back to top  

   

 

  • New policies in the Admin console   back to top
    Policy Name Pages Supported on Category/Field
    RendererAppContainerEnabled User & Browser Settings Chrome Security > Renderer App Container
    UnthrottledNestedTimeoutEnabled User & Browser Settings; Managed Guest Session Chrome ChromeOS Android Content > Javascript setTimeout() clamping
    ChromeAppsEnabled Additional App Settings Chrome Additional application settings > Extend support for Chrome Apps

     

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming Chrome browser changes

 

   

  • Support for Encrypted Client Hello (ECH)   back to top

    As early as Chrome 106, Chrome will start rolling out support for ECH on sites that opt-in, as a continuation of our network related efforts to improve our users’ privacy and safety on the web, for example, Secure DNS. There is an enterprise policy available to disable ECH, also available in Chrome 105.

    If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it with Chrome 106. If you encounter any incompatibilities, you will be able to use the EncryptedClientHelloEnabled enterprise policy to disable support for ECH.

   

 

  • Changes to chrome.runtime   back to top

    Chrome 106 will include a change that causes chrome.runtime to no longer be defined unconditionally on all sites. In contexts where there is no connectable extension, websites should  never expect chrome.runtime to be defined.

    Over the past couple of months, we have taken steps to remove Chrome's legacy U2F security API. This API was implemented in an internal Chrome extension called CryptoToken, which by design was externally connectable from all URLs. The presence of this extension meant that chrome.runtime was effectively always defined on any web origin, because there was always at least one extension to connect to, even if the user installed no other connectable extensions. As part of the U2F removal process, Chrome 106 stops loading CryptoToken by default, which means that chrome.runtime will now be undefined in contexts where there is no other connectable extension.

    Websites should never assume that chrome.runtime is defined unconditionally. As a temporary workaround, the effects of this change can be reversed by enabling the chrome://flags/#load-cryptotoken-extension flag or an upcoming enterprise policy named LoadCryptoTokenExtension.

   

 

  • Persistent quota deprecation launch   back to top

    In Chrome 106, window.PERSISTENT quota type in webkitRequestFileSystem will no longer be supported. webkitRequestFileSystem will still accept a type parameter and use of the PERSISTENT and TEMPORARY types will create file systems with separate roots, but the PERSISTENT type will no longer grant access to a persistent file system.

   

 

  • Chrome will show Journeys on the History page on Android      back to top

    Chrome 96 started clustering local browsing activity on the History page into Journeys to make it easier to find prior activity and continue it with related search suggestions. This feature will also become available on Android as early as Chrome 106. For keywords typed into the Omnibox that match a cluster, an action chip displays for seamless access to the Journeys view. Users can delete clusters and disable Journeys, if desired. Additionally, admins will have the option to disable this feature using the HistoryClustersVisible policy.

↑ back to top  

   

 

  • Incognito lock on Android   back to top

    Chrome 106 will introduce an option for users on Android 11 and later to require authentication when resuming an Incognito session. The feature will be OFF by default. It can be turned ON using the new Lock Incognito tabs when you leave Chrome toggle under Settings > Privacy & Security. This feature will not be available on managed devices where the IncognitoModeAvailability enterprise policy is set to Disabled.

   

 

  • Incognito downloads prompt on Android   back to top

    When a user initiates a download while browsing on an Incognito tab, they will see a new informative prompt. Users have the option to dismiss the prompt or tap Download to go ahead and save the file. Files downloaded on Incognito will continue to be accessible through the download manager.
    Download prompt Android

   

 

  • Network Service on Windows will be sandboxed    back to top

    As early as Chrome 107, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

 

  • Removal of window.webkitStorageInfo    back to top

    As early as Chrome 107, window.webkitStorageInfo API will be removed. This legacy quota API has been deprecated since 2013, and has been replaced by the now standardized StorageManager API.

   

 

  • Removal of master_preferences   back to top

    master_preferences and initial_preferences are ways of setting default preferences for a Chrome install. The historical name of the file is master_preferences, but it was renamed to initial_preferences in Chrome 91. To make the transition easy for IT admins, from Chrome 91 to Chrome 106, naming the file either initial_preferences or master_preferences has the same effect. In Chrome 107, if you name the file master_preferences, it will not work by default. You should rename the file initial_preferences.

    Alternatively, you will be able to use the CompatibleInitialPreferences enterprise policy to extend support for the master_preferences naming. This policy is not currently available.

↑ back to top  

   

 

  • User-Agent reduction Phase 5   back to top

    As of Chrome 107, some portions of the User-Agent string will be reduced on desktop. As previously detailed in the Chromium blog, we intend to proceed with Phase 5 of the User-Agent reduction plan. The <platform> and <oscpu> tokens, parts of the User-Agent string, are reduced to the relevant <unifiedPlatform> token values, and will no longer be updated. Additionally, the values for navigator.platform are frozen on desktop platforms (see this Chromium update).

    The UserAgentReduction policy will allow for opting out of these changes.

   

 

  • Automated password changes on Desktop   back to top

    Chrome 107 will use the Google Assistant to help users change passwords that have been compromised. This reduces friction in updating passwords to help keep users safe. A policy will be available to control the Google Assistant directly, allowing you to enable password leak detection without the Google Assistant assisting in changing passwords.

   

  • Chrome sends Private Network Access preflights for subresources   back to top

    Chrome 104 started sending a CORS preflight request ahead of any private network requests for subresources, asking for explicit permission from the target server. This request carries a new Access-Control-Request-Private-Network: true header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching Access-Control-Allow-Private-Network: true header, a warning is shown in DevTools (more details here).

    In Chrome 107 at the earliest, the warnings will turn into errors and affected requests will fail. You can disable Private Network Access checks using the InsecurePrivateNetworkRequestsAllowed and InsecurePrivateNetworkRequestsAllowedForUrls enterprise policies.

    If you want to test this feature in advance, you can enable warnings using chrome://flags/#private-network-access-send-preflights. If you want to test how it behaves once warnings turn into errors, you can enable chrome://flags/#private-network-access-respect-preflight-results.

    Chrome is making this change to protect users from cross-site request forgery (CSRF) attacks targeting routers and other devices on private networks. To learn more about mitigating this change proactively, see details on what to do if your site is affected. Read the whole blog post for a more general discussion and latest updates about Private Network Access preflights.

   

 

  • Marshmallow deprecation for Chrome on Android   back to top

    Chrome 106 is the last version that will support Android 6.0 Marshmallow. From Chrome 107 and onwards, the minimum version supported is Android 7.0 Nougat.

 

Upcoming ChromeOS changes

   

 

  • ChromeOS Accessibility settings improvements   back to top

    As early as ChromeOS 106, we will include new improvements to our accessibility settings, including improved search results, easier to understand feature descriptions, and improved layout for better discoverability of accessibility features.

   

 

  • Photos integrations   back to top

    As early as ChromeOS 106, Chromebook users will get access to enhanced video editing features from Google Photos. The experience is optimized for a larger screen, and will seamlessly integrate with the built-in Gallery app and your Chromebook files – so you can use local images and clips recorded on your Chromebook camera or stored in your Files app to build your movie. While movie editing typically comes with a steep learning curve, the revamped movie creation tools in Google Photos help you make high-quality movies with just a few taps using your video clips and photos. You’ll be able to create beautiful movies from suggested themes, or put yourself in the director's seat and start from scratch, right on your Chromebook.

   

 

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    As early as ChromeOS 106, Cursive is a stylus-first notes app for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks.

↑ back to top  

   

 

  • Long-press diacritics   back to top

    The Essential Inputs team is planning to launch improvements to diacritic typing by including a key press functionality that showcases a new accent menu. This accent menu reveals diacritical marks associated with characters when the user presses and holds a key down on key characters with diacritics. Users will then have the option to select and insert a diacritic character or close the menu without selection. Look out for this upcoming feature in ChromeOS 106.

   

 

  • Fast Pair   back to top

    Fast Pair makes Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it automatically detects and pairs with your ChromeOS device or Android phone in a single tap. Fast Pair also associates your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat. This feature will be available as early as ChromeOS 108.

   

 

  • Passpoint: Seamless, secure connection to Wi-Fi networks    back to top

    Starting as early as ChromeOS 108, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

↑ back to top  

Chrome 104

Chrome browser updates Security/ Privacy User productivity/ Apps Management
Chrome 104 increases the nesting threshold for setTimeouts and setIntervals  
Chrome sends Private Network Access preflights for subresources    
Privacy Sandbox updates    
Improved first run experience on iOS    
Chrome 104 no longer supports OS X 10.11 and macOS 10.12    
Changes in cookie expiration date limit    
Intent to remove: Legacy Client Hint mode    
U2F API no longer supported    
Improved first run experience changes on Windows    
Calendar integration on iOS    
HTTPS-First mode for iOS    
Block iframe contexts navigating to filesystem: URLs    
Preconnecting on downpressed links    
New and updated policies in Chrome browser    
Chrome OS updates Security/ Privacy User productivity/ Apps Management
Forced reboot in user session  
Smart Lock UX update    
Monthly Calendar View    
Close Desk and Windows    
Notifications UI revamp
PDF annotating support on Gallery app    
Play Store Results in Launcher Search    
Kiosk and Signage solution preview    
Screen saver photo frame    
Multiple display support for Chrome Remote Desktop    
Admin console updates Security/ Privacy User productivity/ Apps Management
CSV export for the Versions and the Apps and extensions usage reports    
New Chrome Guides in the Admin console    
New App Details page    
Upcoming Chrome browser changes Security/ Privacy User productivity/ Apps Management
Launch Renderer AppContainer  
Chrome will maintain its own default root store    
Support for Encrypted Client Hello (ECH)    
Chrome will show Journeys on the History page on Android    
Web SQL Depreciation in non-secure contexts    
Network Service on Windows will be sandboxed    
Chrome sync ends support for Chrome 73 and earlier  
Policies on Mac distinguished between user and machine    
Change to forbidden header names for Fetch    
Disabling Chrome Variations will no longer disable the Chrome Cleanup Tool    
Use internal certificate viewer for server certificates on desktop    
Case-matching on CORS preflight requests    
MetricsReportingEnabled policy will be available on Android in Chrome    
Chrome apps no longer supported on Windows, Mac, and Linux  
Upcoming Chrome OS changes Security/ Privacy User productivity/ Apps Management
Adaptive charging to extend battery life    
Chrome OS Accessibility settings improvements    
Passpoint: Seamless, secure connection to Wi-Fi networks  
Photos integrations    
Cursive pre-installed for Enterprise and Education accounts    
Long-press diacritics    

 

DOWNLOAD Release notes (PDF)

↑ back to top

 

The enterprise release notes are available in 8 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

 

  • Chrome 104 increases the nesting threshold for setTimeouts and setIntervals   back to top

    setTimeout(..., 0) is commonly used to break down long Javascript tasks and let other internal tasks run, which prevents the browser from hanging. In Chrome 104, some users might see that setTimeouts and setIntervals with an interval < 4ms are not clamped as aggressively as they were before. We have increased the nesting threshold, from 5 to 100, which determines when setTimeout(..., <4ms) are clamped. This improves short horizon performance, but websites abusing the API will still eventually have their setTimeouts clamped. A temporary Enterprise policy UnthrottledNestedTimeoutEnabled allows you to control this feature. When the policy is set to Enabled, setTimeouts and setIntervals with an interval smaller than 4ms are not clamped as aggressively.

   

 

  • Chrome sends Private Network Access preflights for subresources   back to top

    Chrome 104 sends a CORS preflight request ahead of any private network requests for subresources, asking for explicit permission from the target server. This request carries a new Access-Control-Request-Private-Network: true header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching Access-Control-Allow-Private-Network: true header, a warning is shown in DevTools, see here for more details).

    In Chrome 107 at the earliest, the warnings will turn into errors and affected requests will fail. You can disable Private Network Access checks using the InsecurePrivateNetworkRequestsAllowed and InsecurePrivateNetworkRequestsAllowedForUrls enterprise policies.

    If you want to test this feature in advance, you can enable warnings using chrome://flags/#private-network-access-send-preflights. If you want to test how it behaves once warnings turn into errors, you can enable chrome://flags/#private-network-access-respect-preflight-results.

    To learn more about mitigating this change proactively, see details on what to do if your site is affected. Read the whole blog post for a more general discussion about Private Network Access preflights.

   

 

  • Privacy Sandbox updates   back to top

    The Privacy Sandbox release in Chrome 104 provides controls for the new Topics & Interest Group APIs. It also introduces a one-time dialog that explains Privacy Sandbox to users and allows them to manage their preferences. Guest users or managed EDU users do not see this dialog.

    Some users may see this opt-in consent dialog:
    Privacy sandbox consent dialog
    Other users may see this dialog:
    Global privacy sandbox dialog
    Admins can prevent the dialog from appearing for their managed users by controlling third party cookies explicitly via policy:
    • To allow third-party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to disabled. 
    • To disallow third-party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to enabled. This might cause some sites to stop working.
    Privacy Sandbox features are also disabled, and no dialog shown, if DefaultCookiesSetting is set to Do not allow any site to set local data.

   

 

  • Improved first run experience on iOS   back to top

    In Chrome 104, some users might see a new onboarding experience with fewer steps and a more intuitive way to sign into Chrome. Enterprise policies, like BrowserSignin, SyncDisabled, SyncTypesListDisabled and MetricsReportingEnabled, to control whether the user can sign into Chrome and other aspects of the onboarding experience continue to be available as before.

      Customize fre on iOS

↑ back to top  

   

 

  • Chrome 104 no longer supports OS X 10.11 and macOS 10.12   back to top

    Chrome 104 no longer supports OS X 10.11 and macOS 10.12, which are already outside of their support window with Apple. Users have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security.

   

 

  • Changes in cookie expiration date limit   back to top

    Beginning with Chrome 104, any newly set or refreshed cookies have their expiration date limited to no more than 400 days in the future. Cookies which request expiration dates after 400 days in the future can still be set, but their expiration is adjusted down to 400 days. Existing cookies retain their prior expiration date (even if it was more than 400 days in the future), but refreshing them causes the cap to be enforced.

   

 

  • Intent to remove: Legacy Client Hint mode   back to top

    In Chrome 104, the Client Hints, dpr, width, viewport-width, and device-memory, are no longer delegated to all third party frames and subresources by default on Android. The Android behavior now replicates that of all other platforms, which is to only delegate to the first party frame and subresources by default.

   

 

  • U2F API no longer supported   back to top

    The U2F API for interacting with USB security keys has been disabled by default since Chrome 98. Websites are advised to migrate to the Web Authentication API. Chrome 104 removes the U2fSecurityKeyApiEnabled enterprise policy for temporarily re-enabling this API. The U2FSecurityKeyAPI origin trial, which lets websites re-enable U2F, will end July 26, 2022. We are offering existing trial participants that have not yet fully migrated to WebAuthn an extension of the trial until September 20, 2022. If you are an existing origin trial participant and would like to extend your trial tokens beyond the July 26 deadline, please get in touch with our team. The U2F API will be fully removed in Chrome 106.

   

 

  • Improved first run experience changes on Windows   back to top

    In Chrome 104 on Windows, some users might see a different sequence of onboarding steps in the chrome://welcome tab that is opened when Chrome is launched for the first time. Admins can use existing Enterprise policies such as BrowserSignin, PromotionalTabsEnabled, SyncDisabled to control the onboarding process.

↑ back to top  

   

 

  • Calendar integration on iOS   back to top

    Long pressing a date on a page now presents a menu that allows users to add the event to their calendar without switching apps.
    Calendar on iOS

   

 

  • HTTPS-First mode for iOS   back to top

    Beginning with Chrome 104, HTTPS-First mode is available on iOS. This feature allows users to opt-in to a fully default HTTPS experience, via Chrome Settings. In this mode, Chrome attempts to upgrade all navigations to HTTPS. Sites that only support HTTP display an interstitial. 
    The HttpsOnlyMode policy will be available in Chrome 105. This policy will allow enterprises to disable the HTTPS-First mode feature.

   

 

  • Block iframe contexts navigating to filesystem: URLs   back to top

    Beginning in Chrome 104, as part of the Storage Partitioning effort, iframes are no longer allowed to navigate to a filesystem:// URL. This matches the existing behavior of forbidding top-level frame navigation to filesystem://.
    As a possible workaround for sites relying on this pattern, a blob: URL can be created from a filesystem:// URL. For example:
    let url = 'filesystem:example_resource';
    window.webkitResolveLocalFileSystemURL(url, fileEntry => {
      fileEntry.file(file => {
        let blob_url = URL.createObjectURL(file);
        iframe.src = blob_url;
      });
    });

   

 

  • Preconnecting on downpressed links   back to top

    To increase page loading performance, for some users, Chrome 104 preconnects to the target of a link as soon as the user presses on the link without waiting for the user to lift their finger up or for JavaScript to execute. You can disable this behavior using the NetworkPredictionOptions policy.

   

 

↑ back to top  



Chrome OS updates

   

 

  • Forced reboot in user session   back to top

    Extending the ability to schedule automated device reboots on user devices, irrespective of whether a user is in session or not. During a scheduled reboot, the user in session will be notified one hour in advance.

   

 

  • Smart Lock UX update   back to top

    Starting in Chrome 104, Smart Lock, which allows users to unlock their Chromebook using their connected Android phone, is faster than ever, with greater performance, reliability, and an overhauled design. To get started, navigate to Chrome OS Settings>Connected devices, select your Android phone, and enable Smart Lock.

   

 

  • Monthly Calendar view   back to top

    Monthly Calendar View is accessible from the date in the status area or within quick settings. This feature provides quick access to a monthly calendar view and enables users to view events from Google Calendar.

   

 

  • Close Desk and Windows   back to top

    Create a desk for each project or task and when you’re done, close the desk and all its tabs and windows with a single click. Access this feature by hovering over a desk in the deskbar and selecting Close desk and windows.

   

 

  • Notifications UI revamp   back to top

    In addition to a fresh new look, notifications from multiple senders are now grouped together.

   

 

  • PDF annotating support on Gallery app   back to top

    The Gallery app, a built-in media app on Chromebook, now supports PDF annotating. Besides viewing a PDF, you can highlight text, fill out forms, add text or freeform annotation in the app. And with free hand annotation, you can add your signature to a document, then easily share the PDF through the app.

↑ back to top  

   

 

  • Play Store results in Launcher Search   back to top

    Starting in 104, ChromeOS displays relevant Play Store app suggestions in Launcher Search.

   

 

  • Kiosk and Signage solution preview   back to top

    We're excited to announce the preview of the new end-to-end solution focused on ChromeOS for kiosks and digital signage. This solution includes a kiosk specific enrollment flow, license management, and user experience. This solution is offered with a new license, Kiosk and Signage Upgrade, for $25 annually.

   

 

  • Screen saver photo frame   back to top

    We are excited to announce a new screen saver feature within personalization settings that allows users to view their personal photos and curated images when their devices are idle.  You can choose albums from Google Photos or curated artwork to display on your screen when screen saver is enabled.

   

 

  • Multiple display support for Chrome Remote Desktop   back to top

    Chrome Remote Desktop now supports switching between multiple displays for remote devices that have more than one display attached.

   

 

  • CSV Export option for Versions and Apps and extensions usage reports   back to top

    Starting in Chrome 104, Chrome introduces a new CSV download option for the Apps and extensions usage and the Versions reports.
      CSV exports for reports

↑ back to top  

   

 

  • New Chrome Guides in the Admin console   back to top

    Chrome 104 introduces the new Chrome Guides which help IT administrators discover and set common management features for Chrome browser and ChromeOS. For example, the feature provides a series of guides to enroll browsers and devices, set policies and view reports.
      Chrome guides

   

 

  • New App Details page   back to top

    Chrome 104 introduces a new App Details page that gives admins more information when they click on an app in the Apps and extension usage report. Learn more in the help center.
      Apps page

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming Chrome browser changes

   

 

  • Launch Renderer AppContainer   back to top

    As early as Chrome 105, a further sandbox security mitigation will be applied to renderer processes. They will be additionally placed inside an App Container on top of the existing sandbox. This prevents malicious code from having any network privileges by subverting kernel APIs from within the renderer process.

    While we do not expect any incompatibilities with this new mitigation, some security products might react adversely to this. A new policy RendererAppContainerEnabled has been added to allow selective disabling of this security mitigation for a limited time while these issues are resolved. This policy can be set to Disabled to force disable the mitigation, otherwise it will be enabled by default.

   

 

  • Chrome will maintain its own default root store   back to top

    As early as Chrome 105, to improve user security, and provide a consistent experience across different platforms, Chrome intends to maintain its own default root store and built-in certificate verifier. Chrome will continue to use custom local roots installed to the operating system’s trust store. We do not anticipate any changes will be required for how enterprises currently manage their fleet and trusted enterprise CAs, such as through group policy, macOS Keychain Access, or system management tools like Puppet. See our article about the Chrome Root Program for more information. A new policy ChromeRootStoreEnabled will allow selective disabling of the Chrome Root Store in favor of the platform root store for a limited time. This policy can be set to Disabled to force the use of the platform root store, otherwise it will be enabled by default.

↑ back to top  

   

 

  • Support for Encrypted Client Hello (ECH)   back to top

    As early as Chrome 105, Chrome will start rolling out ECH as a continuation of our network related efforts, for example, Secure DNS, to improve our users’ privacy and safety on the web. While the feature is under development, there will be an enterprise policy available to disable the feature, also available in Chrome 105.
    If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it with Chrome 105. If you encounter any incompatibilities, you will be able to use the EncryptedClientHelloEnabled enterprise policy to revert to the previous behavior.

   

 

  • Chrome will show Journeys on the History page on Android   back to top

    Chrome 96 started clustering local browsing activity on the History page into Journeys to make it easier to find prior activity and continue it with related search suggestions. This feature will also become available on Android as early as Chrome 105. For keywords typed into the Omnibox that match a cluster, an action chip displays for seamless access to the Journeys view. Users can delete clusters and disable Journeys, if desired. Additionally, admins will have the option to disable this feature using the HistoryClustersVisible policy.

   

 

  • Web SQL deprecation in non-secure contexts   back to top

    Starting Chrome 105, Web SQL API will be deprecated for non-secure contexts with the aim to fully deprecate and remove the API from Chrome in the future. For non-secure contexts, the API is planned to be disabled in Chrome 107. 
    An enterprise policy, WebSQLNonSecureContextEnabled, will be available between Chrome 105 and Chrome 110 to allow Web SQL API to function in non-secure contexts if needed.

   

 

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 105, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

 

  • Chrome sync ends support for Chrome 73 and earlier   back to top

    As early as Chrome 105, Chrome sync will no longer support Chrome 73 and earlier. You will need to upgrade to a more recent version of Chrome if you want to continue using Chrome sync.

↑ back to top  

   

 

  • Policies on Mac distinguished between user and machine   back to top

    Chrome 105 on Mac adheres to the same policy precedence as other platforms. As of 105, machine-level policies,for example, set via CBCM token management, will take precedence over user-level policies. Previously, all policies were set as machine-level, regardless of their origin. If this change has any unexpected effects on your users, you can temporarily use the PolicyScopeDetection enterprise policy to revert to the previous behavior.

   

 

  • Change to forbidden header names for Fetch   back to top

    Set-Cookie headers are semantically response headers, so they cannot just be combined and require more complex handling in the Headers object. Starting with Chrome 105, the Set-Cookie header will be forbidden as a request header to avoid leaking this complexity into requests, as it is not useful for requests anyway. You can read more about this change here.

   

 

  • Disabling Chrome Variations will no longer disable the Chrome Cleanup Tool   back to top

    Starting in Chrome 105, turning off variations will no longer affect whether the Chrome Cleanup Tool runs. This means that enterprises that already have Chrome Variations turned off may notice that the Chrome Cleanup Tool starts running once per week in Chrome 105 on Windows.
    You can still disable it by setting the Enterprise policy ChromeCleanupEnabled to Disabled.

   

 

  • Use internal certificate viewer for server certificates on desktop   back to top

    In Chrome 105 on Mac and Windows, the certificate viewer accessed from the page info bubble will switch from using the platform provided viewer to one that is provided by Chrome. The Chrome certificate viewer is already used on Linux and ChromeOS.

   

 

  • Case-matching on CORS preflight requests   back to top

    Currently Chrome uppercases request methods when matching with Access-Control-Allow-Methods response headers in CORS preflight. Chrome 106 will not uppercase request methods, except for DELETE, GET, HEAD, OPTIONS, POST, and PUT (all case-insensitive). So, Chrome 104 will require exact case-sensitive matching. An enterprise policy will be available to maintain temporary compatibility with existing non-compliant solutions.

    Previously accepted, but rejected in Chrome 106:
       Request: fetch(url, {method: 'Foo'})
       Response Header: Access-Control-Allow-Methods: FOO

    Previously rejected, but accepted in Chrome 106:
       Request: fetch(url, {method: 'Foo'})
       Response Header: Access-Control-Allow-Methods: Foo


    Note: post and put are not affected because they are in https://fetch.spec.whatwg.org/#concept-method-normalize, while patch is affected.

↑ back to top  

   

 

  • MetricsReportingEnabled policy will be available on Android in Chrome   back to top

    As early as Chrome 106, Chrome-on-Android will slightly modify the first run experience to support the MetricsReportingEnabled policy. If the admin disables metrics reporting, there will be no change to the first run experience. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the MetricsReportingEnabled policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

   

 

  • Chrome apps no longer supported on Windows, Mac, and Linux   back to top

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 109 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones.
    If you're force-installing any Chrome apps, starting Chrome 105, users will be shown a message stating that the app is no longer supported. The installed Chrome Apps will still be launchable. 
    As early as Chrome 109, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary they can add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     
     
    Property Extension ID (Chrome App) install_url (PWA / Web App)
    Gmail pjkljhegncpnkpknbcohdijeoejaedia https://mail.google.com/mail/
    installwebapp?usp=admin
    Docs aohghmighlieiainnegkcijnfilokake https://docs.google.com/document/
    installwebapp?usp=admin
    Drive apdfllckaahabafndbhieahigkjlhalf https://drive.google.com/drive/
    installwebapp?usp=admin
    Sheets felcaaldnbdncclmgdcncolpebgiejap https://docs.google.com/spreadsheets/
    installwebapp?usp=admin
    Slides aapocclcgogkmnckokdopfmhonfmgoek https://docs.google.com/presentation/
    installwebapp?usp=admin
    YouTube blpcfgokakmgnkcojhhkbfbldkacnbeo https://www.youtube.com/s/notifications/
    manifest/cr_install.html

 

Upcoming Chrome OS changes

   

 

  • Adaptive charging to extend battery life   back to top

    As early as Chrome 105, adaptive charging will help to extend your battery’s lifespan by understanding how you use your device and optimizing charging accordingly. This new feature will analyze your device usage patterns and keep your battery working in the optimal charge range to avoid overcharging thereby delaying battery deterioration.

   

 

  • Chrome OS Accessibility settings improvements   back to top

    Chrome 105 will include new improvements to our accessibility settings, including improved search results, easier to understand feature descriptions, and improved layout for better discoverability of accessibility features.

   

 

  • Passpoint: Seamless, secure connection to Wi-Fi networks   back to top

    Starting with Chrome 106, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

↑ back to top  

   

 

  • Photos integrations   back to top

    As early as Chrome 106, Chromebook users will get access to enhanced video editing features from Google Photos. The experience is optimized for a larger screen, and will seamlessly integrate with the built-in Gallery app and your Chromebook files – so you can use local images and clips recorded on your Chromebook camera or stored in your Files app to build your movie. While movie editing typically comes with a steep learning curve, Google Photos’ revamped movie creation tools help you make high-quality movies with just a few taps using your video clips and photos. You’ll be able to create beautiful movies from suggested themes, or put yourself in the director's seat and start from scratch, right on your Chromebook.

   

 

  • Cursive pre-installed for Enterprise and Education accounts   back to top

    As early as Chrome 106,  Cursive will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks. Cursive is a stylus-first notes app for Chromebooks.

   

 

  • Long-press diacritics   back to top

    The Essential Inputs team is planning to launch improvements to diacritic typing by including a key press functionality that showcases a new accent menu. This accent menu reveals diacritical marks associated with characters when the user presses and holds a key down on key characters with diacritics. Users will then have the option to select and insert a diacritic character or close the menu without selection. Look out for this upcoming feature in Chrome 106.

↑ back to top  

Chrome 103

Chrome browser updates Security User productivity/ Apps Management
Private extensions using Manifest V2 no longer accepted in the Chrome Web Store in June 2022    
Chrome on Windows uses built-in DNS client by default    
Release of Speculation Rules API for prerender on Android    
Local Fonts Access API     
Unified password manager on Android  
Chrome Actions on iOS    
Improved credit and debit card Autofill     
Removing LockIconInAddressBarEnabled policy    
Enhanced Safe Browsing on iOS    
Reporting Connector    
Profile Separation Dialog rolled back    
Thank With Google Android integration    
HTTPS Key Pinning enforcement enabled on Android    
New and updated policies in Chrome browser    
Chrome OS updates Security User productivity/ Apps Management
New built-in Screencast app for Chrome OS    
Fast Pair makes Bluetooth pairing easier    
Receive Wi-Fi credentials with Nearby Share    
Phone Hub camera roll    
Split sync settings on Chrome OS into Browser and OS categories    
Launcher (Search) redesign: Open Tab and Shortcut search    
Block accounts becoming secondary accounts  
Admin console updates Security User productivity/ Apps Management
Customize icon and name of managed websites  
Pin Chrome app updates in Kiosk    
Updates to the Chrome Management Telemetry API     
Remote eSIM provisioning and management  
New policies in the Admin console    
Upcoming Chrome browser changes Security User productivity/ Apps Management
Increase the nesting threshold before which setTimeout(..., <4ms) start being clamped, from 5 to 100.    
Chrome will send Private Network Access preflights for subresources    
Privacy Sandbox updates     
Case-matching on CORS preflight requests    
Improved first run experience on iOS    
Extended support for Legacy Same Site Cookie Behavior policy     
Chrome 104 will no longer support OS X 10.11 and macOS 10.12    
Changes in cookie expiration date limit    
Chrome will show Journeys on the History page on Android       
Network Service on Windows will be sandboxed     
U2F API no longer supported as early as Chrome 104    
Chrome apps no longer supported on Windows, Mac, and Linux as early as Chrome 106  
Launch Renderer AppContainer  
Intent to Remove: Legacy Client Hint Mode    
Chrome sync will end support for Chrome 73 and earlier  
MetricsReportingEnabled policy will be available on Android in Chrome    
Upcoming Chrome OS changes Security User productivity/ Apps Management
Forced reboot in user session    
PDF annotating support on Gallery app    
Smart Lock UX update    
Upcoming Admin console changes Security User productivity/ Apps Management
New CSV export for some Chrome Admin console reports in Chrome 104  
New App Details page in Chrome 104    

 

DOWNLOAD Release notes (PDF)

↑ back to top

 

Chrome browser updates

   

 

  • Private extensions using Manifest V2 no longer accepted in the Chrome Web Store in June 2022   back to top

    As part of the gradual deprecation of Manifest V2, the Chrome Web Store stopped accepting submissions of new Public or Unlisted Manifest V2 extensions after January 17, 2022. On June 29, 2022, Chrome also applies this restriction to new extensions with Private visibility, which may have a more significant impact on Enterprise extension workflows. Extensions which are already submitted may continue to be updated until January 2023.

    For more details, refer to the Manifest V2 support timeline.

   

 

  • Chrome on Windows uses Chrome's built-in DNS client by default   back to top

    The built-in DNS client is enabled by default on macOS, Android and Chrome OS. Chrome on Windows now also uses the built-in DNS client by default. Enterprises can opt out by setting BuiltInDnsClientEnabled policy to Disabled.

   

 

  • Release of Speculation Rules API for prerender on Android   back to top

    Expanding our prerender efforts released in Chrome 101, we now ship the Speculations Rules API for Android in Chrome 103. This API allows web authors to suggest to Chrome which pages that the user is very likely to navigate to next. This influences Chrome during the decision to prerender a particular URL before the user navigates to it, aiming to offer an instant navigation. An enterprise policy, NetworkPredictionOptions, is available to block the usage of all prerendering activities which results in Chrome ignoring the hints provided using this API. See our article on speculative prerendering for more information.

   

 

  • Local Fonts Access API   back to top

    Users of design applications often want to use fonts present on their local device. The Local Fonts Access API gives web applications the ability to enumerate local fonts and some metadata about each. This API also gives web applications access to the font data as a binary blob, allowing those fonts to be rendered within their applications using custom text stacks. The enterprise policies applicable to this feature are DefaultLocalFontsSetting, LocalFontsAllowedForUrls and LocalFontsBlockedForUrls.

↑ back to top  

   

 

  • Unified password manager on Android   back to top

    For Chrome on Android users who are syncing, they now see a new password management experience, which is the same user journey used to manage passwords when logging in to Android apps.

   

 

  • Chrome Actions on iOS   back to top

    Chrome Actions help users get things done fast, directly from the address bar. We first released Chrome Actions on desktop a couple of years ago, with Actions like Clear browsing data. In Chrome 103, we bring some of them to Chrome on iOS, like:
     
    • Manage Passwords
    • Open Incognito Tab
    • Clear Browsing Data
    • And more!

    Chrome on iOS allows users to take actions directly from the address bar, like clearing browsing data, using a button that appears among auto-complete suggestions. This feature is already available on desktop platforms. For more details about Chrome Actions, see this article in the Help Center.

    Actions on iOS

   

 

  • Improved credit and debit card Autofill   back to top

    Over the course of Chrome 103, credit and debit card Autofill will start supporting cloud-based upload via Google Pay, enabling Autofill for your cards across all your Chrome devices. You can control credit card autofill with the AutofillCreditCardEnabled enterprise policy.

   

 

  • Removing LockIconInAddressBarEnabled policy   back to top

    Chrome 94 launched an experiment to replace the lock icon as the connection security indicator. The LockIconInAddressBarEnabled policy was added to allow organizations to continue to show the lock icon during the experiment. The experiment is no longer active, so the policy is no longer available in Chrome 103.

   

 

  • Enhanced Safe Browsing on iOS   back to top

    To match Safe Browsing functionality from other platforms, we now add functionality so that a user on iOS can choose what type of Safe Browsing protection they would like. Where an enterprise controls this setting, the enterprise is allowed to set the level of Safe Browsing protection, and users under the enterprise are not allowed to change the preference. An enterprise policy SafeBrowsingProtectionLevel is available to control Safe Browsing and the mode it operates in.Enhanced Safe Browsing on iOS

     

    Standard protection

     

   

 

↑ back to top  

   

 

  • Profile Separation Dialog rolled back   back to top

    The previous release of Chrome introduced a dialog to users when they signed in to a managed account from an unmanaged profile. By default, Chrome would create a new profile for the managed account. This change was surprising to some users and their admins, and it has been removed by default in Chrome 103. If you want to keep it, you can still configure Chrome to show the dialog using the Managed Accounts Sign Restriction enterprise policy.

    The goal of this feature is to improve data separation between personal and enterprise data. Chrome intends to continue making changes to achieve this goal. Future changes will be communicated in the release notes with enterprise controls.

   

 

  • Thank With Google Android integration   back to top

    Thank With Google (Android only) allows en-US users to contribute free or paid digital stickers to sites where the creator has opted in. This appears in the App Menu and in the Follow Feed for enabled sites.

    Thank with Google

   

 

  • HTTPS Key Pinning enforcement enabled on Android   back to top

    For a small set of opt-in domains, including Google properties, Chrome enforces that the HTTPS certificate is issued by the expected CA. This process is known as key pinning. The set of expected issuer keys is the pin set. Key pinning has been enabled on desktop since 2014 and earlier, and is now enabled on Android. Key pinning is bypassed when the HTTPS connection to a pinned site verifies through a locally installed root certificate, such as those used by DLP and TLS interception products. This behavior already exists on desktop, and is being extended to Android. Enterprises that proxy traffic through a private root should see no change in behavior.

   

 

  • New and updated policies in Chrome browser   back to top
     

    Policy

    Description

    DefaultClipboardSetting

    Setting the policy to “2” blocks sites from using the clipboard site permission. Setting the policy to “3” or leaving it unset lets the user change the setting and decide if the clipboard APIs are available when a site wants to use one.

    ClipboardAllowedForUrls

    Setting the policy lets you set a list of URL patterns that specify sites that can use the clipboard site permission. 

    ClipboardBlockedForUrls

    Setting the policy lets you set a list of URL patterns that specify sites that can't use the clipboard site permission. 

    AccessCodeCastDeviceDuration

    This policy specifies how long (in seconds) a cast device that was previously selected via an access code or QR code can be seen within the Google Cast menu of cast devices.

    DefaultLocalFontsSetting

    Setting the policy to BlockLocalFonts (value 2) automatically denies the local fonts permission to sites by default. This will limit the ability of sites to see information about local fonts.

    LocalFontsAllowedForUrls

    Sets a list of site URL patterns that specify sites which will automatically grant the local fonts permission. This will extend the ability of sites to see information about local fonts.

    LocalFontsBlockedForUrls

    Sets a list of site URL patterns that specify sites which will automatically deny the local fonts permission. This will limit the ability of sites to see information about local fonts.

 

Chrome OS updates

   

 

  • New built-in Screencast app for Chrome OS   back to top

    Screencast is a new app built into Chrome OS to record, share, and watch engaging demos and lessons. It uses speech-to-text tools built into your Chromebook to automatically transcribe your narration into text to navigate and search the video, translate, and trim your recordings - no editing/rendering required. You can even draw or write on your screen as you record using a mouse, touchscreen, or stylus to diagram or highlight key concepts. With Screencast, anyone can create their own library of recorded screencasts, automatically uploaded to Google Drive. Learn more. See Screencast in action.

   

 

  • Fast Pair makes Bluetooth pairing easier   back to top

    Fast Pair makes Bluetooth pairing easier on Chrome OS devices and Android phones. When you turn on your Fast Pair-enabled accessory (like Pixel Buds), it automatically detects and pairs with your Chrome OS device in a single tap. Fast Pair also associates your Bluetooth accessory with your Google account, making it incredibly simple to move between your Chrome OS and Android devices.

↑ back to top  

   

 

  • Receive Wi-Fi credentials with Nearby Share   back to top

    Nearby Share on Chrome OS now supports receiving Wi-Fi credentials from Android devices. To get started, navigate to the Wi-Fi detail page on Android, tap the share icon, then Nearby Share - here, any Chromebook or Android phone discovered nearby that you select is offered the Wi-Fi network credentials, and automatically joins that network thereafter.

   

 

  • Phone Hub camera roll   back to top

    Phone Hub now provides access to your phone's most recent photos, right from the Chrome OS desktop. To use this feature, look for the phone icon in your system tray - if you need to grant any permissions, you will be prompted to do so, after which your most recent photos will automatically appear in Phone Hub, ready for use in docs, emails, and so on.

   

 

  • Split sync settings on Chrome OS into Browser and OS categories   back to top

    OS sync preferences are now distinct from browser sync preferences, so browser-specific sync data types (like Bookmarks) are no longer shown in the OS settings, while OS-specific data types like Apps and Wallpaper are moved to the OS settings. Also, browser-specific toggles have been removed from the Sync and Google services page in OS settings.

   

 

  • Launcher (Search) redesign: Open Tab and Shortcut search   back to top

    Users can now search through their open tabs and device shortcuts using the new Launcher. Launcher is accessible via the Search button on the keyboard or by clicking the dot on the bottom left of the screen. Stay tuned as we will continue to add new capabilities to Launcher search.

   

 

  • Block accounts becoming secondary accounts   back to top

    SecondaryGoogleAccountUsage is a new policy that enables administrators to prevent managed accounts becoming secondary accounts, even if multiple user sign-ins are allowed.

↑ back to top  

 

Admin console updates

   

 

  • Customize icon and name of managed websites   back to top

    This feature allows IT Admins to customize the appearance of the URLs that they force install in User and Managed Guest Sessions. You can define the name and icon that is presented to end-users.

   

 

  • Pin Chrome app updates in Kiosk   back to top

    As a Chrome Enterprise admin, you can pin the latest version of a Chrome app to control when they are updated to a newer version. Multi-platform zip files are currently not supported.

   

 

  • Updates to the Chrome Management Telemetry API   back to top

    We have enriched the Chrome Management Telemetry API (documentation) with additional fields. These include additional audio telemetry information, for example,  microphone mute status, volume level status, device name for connected input/output devices. It also includes network information, for example, transmission/receiving bit rates, MEID/IMEI/ICCID/MDM info for cellular devices. In addition, for devices with 12th Generation Intel vPro processors the Chrome Management Telemetry API can now report Total Memory Encryption state, Key Locker configuration status and Thunderbolt security info.

   

 

  • Remote eSIM provisioning and management   back to top

    Admins now have the ability to remotely activate an eSIM cellular connection and manage it at scale. Previously, admins had to manually setup an eSIM profile on each individual device with a QR code. In addition to scaled activation of cellular connections, admins can force the use of only managed cellular profiles and remotely clear eSIM profiles on compatible LTE devices.

   

 

↑ back to top  

 

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming Chrome browser changes

 

   

 

  • Increase the nesting threshold before which setTimeout(..., <4ms) start being clamped, from 5 to 100.   back to top

    setTimeout(..., 0) is commonly used to break down long Javascript tasks and let other internal tasks run, which prevents the browser from hanging. setTimeouts and setIntervals with an interval < 4ms are not clamped as aggressively as they were before. This improves short horizon performance, but websites abusing the API will still eventually have their setTimeouts clamped. A temporary Enterprise policy UnthrottledNestedTimeoutEnabled will be available to control this feature. When the policy is set to Enabled, setTimeouts and setIntervals with an interval smaller than 4ms are not clamped as aggressively.

   

 

  • Chrome will send Private Network Access preflights for subresources   back to top

    In Chrome 104 at the earliest, Chrome will send a CORS preflight request ahead of any private network requests for subresources, asking for explicit permission from the target server. This request carries a new `Access-Control-Request-Private-Network: true` header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching

    `Access-Control-Allow-Private-Network: true` header, a warning is shown in DevTools (more details here).

    In Chrome 107 at the earliest, the warnings will turn into errors and affected requests will fail. You can disable Private Network Access checks using the InsecurePrivateNetworkRequestsAllowed and InsecurePrivateNetworkRequestsAllowedForUrls enterprise policies.

    If you want to test this feature in advance, you can enable warnings using chrome://flags/#private-network-access-send-preflights. If you want to test how it behaves once warnings turn into errors, you can enable chrome://flags/#private-network-access-respect-preflight-results.

    To learn more about mitigating this change proactively, see details on what to do if your site is affected. Read the whole blog post for a more general discussion about Private Network Access preflights.

   

 

  • Privacy Sandbox updates   back to top

    The Privacy Sandbox release in Chrome 104 will provide controls for the new Topics & Interest Group APIs. It will also introduce a one-time dialog that explains Privacy Sandbox to users and allows them to manage their preferences. This dialog is not shown for Guest users or managed EDU users.

    Admins can prevent the dialog from appearing for their managed users by controlling third party cookies explicitly via policy:
    • To allow third-party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to disabled 
    • To disallow third-party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to enabled. This might cause some sites to stop working.
    Privacy Sandbox features will also be disabled, and no dialog shown, if DefaultCookiesSetting is set to Do not allow any site to set local data.

   

 

  • Case-matching on CORS preflight requests   back to top

    Currently Chrome uppercases request methods when matching with Access-Control-Allow-Methods response headers in CORS preflight. Chrome 104 will not uppercase request methods, except for DELETE, GET, HEAD, OPTIONS, POST, and PUT (all case-insensitive). So, Chrome 104 will require exact case-sensitive matching.

    Previously accepted, but rejected in Chrome 104:

       Request: fetch(url, {method: 'Foo'})
       Response Header: Access-Control-Allow-Methods: FOO

    Previously rejected, but accepted in Chrome 104:

       Request: fetch(url, {method: 'Foo'})
       Response Header: Access-Control-Allow-Methods: Foo

    Note: post and put are not affected because they are in https://fetch.spec.whatwg.org/#concept-method-normalize, while patch is affected.

   

 

  • Improved first run experience on iOS   back to top

    In Chrome 104, some users might see a new onboarding experience with fewer steps and a more intuitive way to sign into Chrome. Enterprise policies, like BrowserSignin, SyncDisabled, SyncTypesListDisabled and MetricsReportingEnabled, to control whether the user can sign into Chrome and other aspects of the onboarding experience will continue to be available as before.

↑ back to top  

   

 

   

 

  • Chrome 104 will no longer support OS X 10.11 and macOS 10.12   back to top

    Chrome 104 will no longer support OS X 10.11 and macOS 10.12, which are already outside of their support window with Apple. Users will have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security.

   

 

  • Changes in cookie expiration date limit   back to top

    Beginning with Chrome 104, any newly set or refreshed cookies will have their expiration date limited to no more than 400 days in the future. Cookies which request expiration dates after 400 days in the future will still be set, but their expiration will be adjusted down to 400 days. Existing cookies will retain their prior expiration date (even if it was more than 400 days in the future), but refreshing them will cause the cap to be enforced.

   

 

  • Chrome will show Journeys on the History page on Android   

    Chrome 96 started clustering local browsing activity on the History page into Journeys to make it easier to find prior activity and continue it with related search suggestions. This feature will also become available on Android as early as Chrome 104. For keywords typed into the Omnibox that match a cluster, an action chip displays for seamless access to the Journeys view. Users can delete clusters and disable Journeys, if desired. Additionally, admins will have the option to disable this feature using the HistoryClustersVisible policy.

   

 

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 105, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

 

  • U2F API no longer supported as early as Chrome 104   back to top

    The U2F API for interacting with USB security keys has been disabled by default since Chrome 98. Websites are advised to migrate to the Web Authentication API. Chrome 104 will remove the U2fSecurityKeyApiEnabled enterprise policy for temporarily re-enabling this API. The U2FSecurityKeyAPI origin trial, which lets websites re-enable U2F, is going to end July 26, 2022. We are offering existing trial participants that have not yet fully migrated to WebAuthn an extension of the trial until September 20, 2022. If you are an existing origin trial participant and would like to extend your trial tokens beyond the July 26 deadline, please get in touch with our team. The U2F API will be fully removed in Chrome 106.

   

 

  • Chrome apps no longer supported on Windows, Mac, and Linux as early as Chrome 106   back to top

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 106 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones.

    If you're force-installing any Chrome apps, starting Chrome 104, users will be shown a message stating that the app is no longer supported. The installed Chrome Apps will still be launchable.

    Starting with Chrome 106, Chrome Apps on WIndows, Mac and Linux will no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary they can add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     
    Property Extension ID (Chrome App) install_url (PWA / Web App)
    Gmail pjkljhegncpnkpknbcohdijeoejaedia https://mail.google.com/mail/
    installwebapp?usp=admin
    Docs aohghmighlieiainnegkcijnfilokake https://docs.google.com/document/
    installwebapp?usp=admin
    Drive apdfllckaahabafndbhieahigkjlhalf https://drive.google.com/drive/
    installwebapp?usp=admin
    Sheets felcaaldnbdncclmgdcncolpebgiejap https://docs.google.com/spreadsheets/
    installwebapp?usp=admin
    Slides aapocclcgogkmnckokdopfmhonfmgoek https://docs.google.com/presentation/
    installwebapp?usp=admin
    YouTube blpcfgokakmgnkcojhhkbfbldkacnbeo https://www.youtube.com/s/notifications/
    manifest/cr_install.html

↑ back to top  

   

 

  • Launch Renderer AppContainer   back to top

    In Chrome 104, a further sandbox security mitigation will be applied to renderer processes. They will be additionally placed inside an App Container on top of the existing sandbox. This prevents malicious code from having any network privileges by subverting kernel APIs from within the renderer process.

    While we do not expect any incompatibilities with this new mitigation, some security products might react adversely to this. A new policy RendererAppContainerEnabled will be added in Chrome 104 to allow selective disabling of this security mitigation for a limited time while these issues are resolved. This policy can be set to Disabled to force disable the mitigation, otherwise it will be enabled by default.

   

 

  • Intent to remove: Legacy Client Hint mode   back to top

    In Chrome 104, the Client Hints, `dpr`, `width`, `viewport-width`, and `device-memory`, will no longer be delegated to all third party frames and subresources by default on Android. The Android behavior will now replicate that of all other platforms, which is to only delegate to the first party frame and subresources by default.

   

 

  • Chrome sync ends support for Chrome 73 and earlier   back to top

    As early as Chrome 105, Chrome sync will no longer support Chrome 73 and earlier. You will need to upgrade to a more recent version of Chrome if you want to continue using Chrome sync.

   

 

  • MetricsReportingEnabled policy will be available on Android in Chrome   back to top

    As early as Chrome 106, Chrome-on-Android will slightly modify the first run experience to support the MetricsReportingEnabled policy. If the admin disables metrics reporting, there will be no change to the first run experience. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the MetricsReportingEnabled policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

 

Upcoming Chrome OS changes

   

 

  • Forced reboot in user session   back to top

    We recently released the ability to schedule forced reboots for kiosk devices. As early as Chrome 104, we will be extending this functionality on user devices, allowing scheduled forced reboots irrespective of whether the user is in session or not.

↑ back to top  

   

 

  • PDF annotating support on Gallery app   back to top

    As early as Chrome 104, the Gallery app  – Chromebook’s built in media app– will  support PDF annotating. Besides viewing a PDF, you will be able to highlight text, fill out forms, add text or freeform annotation in the app. And with free hand annotation you can add your signature to a document, then easily share the PDF right through the app.

   

 

  • Smart Lock UX update   back to top

    Starting in Chrome 104, Smart Lock, which allows users to unlock their Chromebook using their connected Android phone, will be faster than ever, with greater performance, reliability, and an overhauled design. To get started, navigate to Chrome OS Settings>Connected devices, select your Android phone, and enable Smart Lock.

 

Upcoming Admin console changes

   

 

  • New CSV export for some Chrome Admin console reports in Chrome 104   back to top

    As early as Chrome 104, Chrome will introduce a new CSV download option for the Apps & extensions usage report data and the Versions report data.

    Admin console CSV reports

   

 

  • New App Details page in Chrome 104   back to top

    As early as Chrome 104, Chrome will introduce a new App Details page that will give admins more information when they click on an app in the Apps & Extension Usage report.

    Apps details page

↑ back to top  

Chrome 102

Chrome browser updates Security User productivity/ Apps Management
Chrome sends Private Network Access preflights for subresources     
Chrome leverages MiraclePtr to improve security     
Virtual card numbers in Autofill  
Changes to URL parameters    
A redesign for browser downloads    
Chrome releases on Windows and Android now include multiple versions    
Chrome New Profile Separation Dialog    
New and updated policies in Chrome browser    
Chrome OS updates Security User productivity/ Apps Management
Long-term Support (LTS)  
USB Type-C cable notifications    
Camera settings improvements    
Launcher redesign: Open Tab search    
File manager ZIP extraction    
Built-in IKEv2 VPN support on Chrome OS  
Admin console updates Security User productivity/ Apps Management
New look for the Device list and Browser list pages    
New security events for the Chrome Audit Log  
New policies in the Admin console    
Upcoming Chrome browser changes Security User productivity/ Apps Management
Privacy Sandbox updates    
Case-matching on CORS preflight requests    
Local Fonts Access API     
Unified password manager on Android  
Chrome Actions on iOS    
Improved credit and debit card Autofill     

Removing LockIconInAddressBarEnabled policy 

   
Improved first run experience on iOS    
Chrome on Windows will use Chrome's built-in DNS client by default    
Release of Speculation Rules API for prerender in Android    
Enhanced Safe Browsing on iOS    
MetricsReportingEnabled policy will be available on Android     
Chrome 104 will no longer support OS X 10.11 and macOS 10.12    
Changes in cookie expiration date limit    
Chrome will show Journeys on the History page on Android       
Network Service on Windows will be sandboxed     
Chrome 104 will remove U2F API     
Private extensions using Manifest V2 no longer accepted in the Chrome Web Store in June 2022    
Chrome apps no longer supported on Windows, Mac, and Linux as early as Chrome 104  
Default to origin-keyed agent clustering     
Upcoming Chrome OS changes Security User productivity/ Apps Management
Fast Pair on Chrome OS    
Forced reboot in user session  
Backlight PDF support with text annotation    
Smart Lock UX update    
Upcoming Admin console changes Security User productivity/ Apps Management
New CSV export for some Admin console reports in Chrome 103  

 

DOWNLOAD Release notes (PDF)

↑ back to top

 

The enterprise release notes are available in 8 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, and Japanese. Please allow 1 to 2 weeks for translation for some languages.
 

Chrome browser updates

   

 

  • Chrome sends Private Network Access preflights for subresources   back to top

    In Chrome 102, Chrome sends a CORS preflight request ahead of any private network requests for subresources, asking for explicit permission from the target server. This request carries a new `Access-Control-Request-Private-Network: true` header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching `Access-Control-Allow-Private-Network: true` header, a warning is shown in DevTools (more details here).

    In Chrome 105 at the earliest, the warnings will turn into errors and affected requests will fail. You can disable Private Network Access checks using the InsecurePrivateNetworkRequestsAllowed and InsecurePrivateNetworkRequestsAllowedForUrls enterprise policies.

    If you want to test this feature prior to Chrome 106, the Chrome team has created the `--enable-features=PrivateNetworkAccessRespectPreflightResults` command-line flag (also available as chrome://flags/#private-network-access-respect-preflight-results).

    To learn more about mitigating this change proactively, see details on what to do if your site is affected. Read the whole blog post for a more general discussion about Private Network Access preflights.

   

 

  • Chrome leverages MiraclePtr to improve security   back to top

    MiraclePtr is a technology that reduces the risk of security vulnerabilities relating to memory safety. In the past months, Chrome has been testing the impacts of MiraclePtr for some users. A full release is happening in Chrome 102.

   

 

  • Virtual card numbers in Autofill   back to top

    To make checking out with autofill more secure, virtual cards for participating US banks are available in Chrome 102. Virtual cards let users pay with unique virtual card numbers so they don’t need to share their real card numbers with merchants. When autofill is enabled, virtual card numbers are automatically generated at checkout for opted-in users. You can control Chrome's credit card autofill behavior with the AutofillCreditCardEnabled enterprise policy.

   

 

  • Changes to URL parameters   back to top

    Chrome 102 might remove some URL parameters when a user selects Open link in incognito window from the context menu. You can control this behavior with the UrlParamFilterEnabled enterprise policy.

↑ back to top  

   

 

  • A redesign for browser downloads   back to top

    With Chrome 102, some users see a redesigned user experience for browser downloads.  We are replacing the existing downloads shelf with a dedicated downloads bubble in Chrome browser’s top bar.  You can control this with the DownloadBubbleEnabled enterprise policy.

    Downloads bubble

   

 

  • Chrome releases on Windows and Android include multiple versions   back to top

    To better compare the behavior of a new release of Chrome against the existing one, Chrome now makes multiple new versions available during a rollout. This is an internal change to our update strategy, which  has no effect on enterprises. Admins do not need to adjust their update policies and strategy. However, in the interest of transparency, we're sharing this update so that those responsible for Chrome releases understand why they're seeing extra versions of Chrome available during rollouts.

   

 

  • Chrome New Profile Separation Dialog   back to top

    Chrome 102 brings better separation between personal and enterprise-managed data. When the user signs into a managed account, they will have the option to either keep existing browsing data separate, or merge it with the managed account. By default, the data is kept separate, so a new profile will be created. Or, if they choose, they can merge the existing profile into the managed account. This prevents inadvertent sharing of personal data with work accounts. The ManagedAccountsSigninRestriction policy can be used to hide the checkbox altogether, allowing admins to force users to create a separate work profile.

   

 

  • New and updated policies in Chrome browser   back to top
     

    Policy

    Description

    UrlParamFilterEnabled

    When enabled or not set, the URL parameter filter might remove some parameters when a user selects Open link in incognito window from the context menu. When disabled, no filtering is performed.

    WebAppSettings

    This policy allows an admin to specify settings for installed web apps.

    AccessCodeCastEnabled

    This policy controls whether a user will be presented with an option, within the Google Cast menu, which allows them to cast to devices that do not appear in the Google Cast menu. If enabled, users can cast to the device using either the access code or QR code displayed on the cast device's screen. 

    WarnBeforeQuittingEnabled

    Controls Warn Before Quitting (⌘Q) dialog when the user is attempting to quit the browser (Mac only).

    ManagedAccountsSigninRestriction

    This policy allows adding restrictions on managed accounts. Two new options are available in Chrome 102: primary_account_keep_existing_data and 

    primary_account_strict_keep_existing_data.

     

Chrome OS updates

   

 

  • Long-term support (LTS)   back to top

    With the release of Chrome 102, devices that are on the Long-term support candidate (LTC) channel automatically upgrade from version LTC-96 to version LTC-102. This is our first major LTC update.
    Devices that are on the LTS channel will remain on LTS-96 until LTS-102 releases in September.

    LTS release cadence compared with Stable

    Note: This is a good time to check your organization’s release configuration and verify if your devices are on the LTS or the LTC channel.

    As a best practice, most of your devices should be on the LTS channel. We recommend that you keep some devices on the LTC channel in order to preview features in the upcoming LTS release in advance, and have time to plan and execute any necessary change management before the new LTS is released.

    Admins can switch between LTS and other channels if desired. For more details about LTS, see this article in the Help Center.

   

 

  • USB Type-C cable notifications   back to top

    USB-C cable notifications have been added to Chrome OS. When a user connects a device to their Chromebook, and the features or performance of their device are affected by the cable, they now receive a warning to let them know that there is an issue with the cable.

↑ back to top  

   

 

  • Camera settings improvements   back to top

    Chrome 102 adds improvements for the Chrome OS Camera app, to make it simpler and easier to use. On the left-side tool, it is easier to access the different options and users can now clearly see what feature is currently turned on or off. Under the Settings tab, we’ve made all Camera options more readable and easier to find.

   

 

  • Launcher redesign includes Open Tab search   back to top

    Chrome 102 adds Open Tab search integration into the redesigned Launcher. This updated version allows users to open the Launcher, and search for a browser tab that is currently open.  

    As a category, open tabs are ranked just like any other category; the order is based on how often the user tends to click on that type of result.
     
    • A match is done on both the URL and the tab name.
    • A user can select the tab and go to it within the browser.


    Tabs playing active audio are returned as top search values, as well as tabs that have been recently used or other tabs with the same name.

   

 

  • File manager ZIP extraction   back to top

    One click extraction for ZIP archives comes to Chrome OS. Users can right click ZIP archives, choose Extract All and the content inside the ZIP archive is extracted.

   

 

  • Built-in IKEv2 VPN support on Chrome OS   back to top

    Chrome OS now supports IKEv2 VPN as a built-in VPN client. It is configurable through system settings and policies, similar to L2TP/IPsec VPN, and OpenVPN.

    IKEv2 VPN is one of the modern and most widely used VPN protocols. This feature allows users to connect to IKEv2 VPNs directly through Chrome OS system settings, without the need to install third-party apps.

Admin console updates

   

 

  • New look for the Device list and Browser list pages   back to top

    The Device list and Browser list pages now have a new look, more consistent with many other pages in the Admin console, designed with better accessibility and responsiveness to different screen sizes.

↑ back to top  

   

 

  • New security events for the Chrome Audit Log   back to top

    The Chrome Audit Log now has three new categories of security events, which include events for when users login and logout of devices, for when user accounts are added or removed from a device, and for when a managed device changes boot mode to developer or verified mode. For more information, go to the Chrome Workspace Admin Help Center.

   

 

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming Chrome browser changes

   

 

  • Privacy Sandbox updates   back to top

    The Privacy Sandbox release in Chrome 103 will provide controls for the new Topics & Interest Group APIs. It will also introduce a one-time dialog that explains Privacy Sandbox to users and allows them to manage their preferences. This dialog is not shown for Guest users or managed EDU users.

    Admins can prevent the dialog from appearing for their managed users by controlling third party cookies explicitly via policy:
    • To allow third-party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to disabled 
    • To disallow third-party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to enabled. This might cause some sites to stop working.
    Privacy Sandbox features will also be disabled, and no dialog shown, if DefaultCookiesSetting is set to Do not allow any site to set local data.

   

 

  • Case-matching on CORS preflight requests   back to top

    Chrome 102 and below uppercase request methods when matching with Access-Control-Allow-Methods response headers in CORS preflight. Chrome 103 will not uppercase request methods, except for DELETE, GET, HEAD, OPTIONS, POST, and PUT (all case-insensitive). So, Chrome 103 will require exact case-sensitive matching.

    Previously accepted, but rejected in Chrome 103:
    • Request: fetch(url, {method: 'Foo'})
    • Response Header: Access-Control-Allow-Methods: FOO

    Previously rejected, but accepted in Chrome 103:
    • Request: fetch(url, {method: 'Foo'})
    • Response Header: Access-Control-Allow-Methods: Foo

    Note: post and put are not affected because they are in https://fetch.spec.whatwg.org/#concept-method-normalize, while patch is affected.

   

 

  • Local Fonts Access API   back to top

    Users of design applications often want to use fonts present on their local device. The Local Fonts Access API will give web applications the ability to enumerate local fonts and some metadata about each.  This API will also give web applications access to the font data as a binary blob, allowing those fonts to be rendered within their applications using custom text stacks. The enterprise policies applicable to this feature are DefaultLocalFontsSetting, LocalFontsAllowedForUrls and LocalFontsBlockedForUrls. The API will be available as early as Chrome 103.

↑ back to top  

   

 

  • Unified password manager on Android   back to top

    For Chrome on Android users who are syncing, they will see a new password management experience, which is the same surface used to manage passwords when logging in to Android apps.

   

 

  • Chrome Actions on iOS   back to top

    Chrome Actions help users get things done fast, directly from the address bar. We first released Chrome Actions on desktop a couple of years ago, with Actions like Clear browsing data. In Chrome 103, we’ll be bringing some of them to Chrome on iOS, like:
     
    • Manage passwords
    • Open Incognito tab
    • Clear browsing data
    • And more!


    Chrome on iOS allows users to take actions directly from the address bar, like clearing browsing data, using a button that appears among auto-complete suggestions. This feature is already available on desktop platforms.

   

 

  • Improved credit and debit card Autofill   back to top

    Over the course of Chrome 103, credit and debit card Autofill will start supporting cloud-based upload via Google Pay, enabling Autofill for your cards across all your Chrome devices. You can control credit card autofill with the AutofillCreditCardEnabled enterprise policy.

   

 

  • Removing LockIconInAddressBarEnabled policy   back to top

    Chrome 94 launched an experiment to replace the lock icon as the connection security indicator. The LockIconInAddressBarEnabled policy was added to allow organizations to continue to show the lock icon during the experiment. The experiment is no longer active, so the policy will no longer be available starting with Chrome 103.

   

 

  • Improved first run experience on iOS   back to top

    In Chrome 103, some users might see a new onboarding experience with fewer steps and a more intuitive way to sign into Chrome. Enterprise policies, like BrowserSignin, SyncDisabled, SyncTypesListDisabled and MetricsReportingEnabled, to control whether the user can sign into Chrome and other aspects of the onboarding experience will continue to be available as before.

↑ back to top  

   

 

  • Chrome on Windows will use Chrome's built-in DNS client by default   back to top

    The built-in DNS client is enabled by default on macOS, Android and Chrome OS. Chrome on Windows will also use the built-in DNS client by default as early as Chrome 103. Enterprises can opt out by setting BuiltInDnsClientEnabled policy to Disabled.

   

 

  • Release of Speculation Rules API for prerender in Android   back to top

    Expanding our prerender efforts released on Chrome 101, we will ship the Speculations Rules API for Android in Chrome 103. This API will allow web authors to suggest to Chrome which pages that the user is very likely to navigate to next. This will influence Chrome during the decision to prerender a particular URL before the user navigates to it, aiming to offer an instant navigation. An enterprise policy, NetworkPredictionOptions, is available to block the usage of all prerendering activities which will result in Chrome ignoring the hints provided using this API. See our article on speculative prerendering for more information.

   

 

  • Enhanced Safe Browsing on iOS   back to top

    To match Safe Browsing functionality from other platforms, we will add functionality so that a user on iOS can choose what type of Safe Browsing protection they would like. Where an enterprise controls this setting, the enterprise will be allowed to set the level of Safe Browsing protection, and users under the enterprise will not be allowed to change the preference. An enterprise policy SafeBrowsingProtectionLevel is available to control Safe Browsing and the mode it operates in.

    Enhanced safe browsing on iOS
     

   

 

  • MetricsReportingEnabled policy will be available on Android in Chrome 103   back to top

    Chrome-on-Android will slightly modify the first run experience to support the MetricsReportingEnabled policy. If the admin disables metrics reporting, there will be no change. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the MetricsReportingEnabled policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

   

 

  • Chrome 104 will no longer support OS X 10.11 and macOS 10.12   back to top

    Chrome 104 will no longer support macOS versions 10.11 and 10.12, which are already outside of their support window with Apple. Users will have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security.

↑ back to top  

   

 

  • Changes in cookie expiration date limit   back to top

    Beginning with Chrome 104, any newly set or refreshed cookies will have their expiration date limited to no more than 400 days in the future. Cookies which request expiration dates after 400 days in the future will still be set, but their expiration will be adjusted down to 400 days. Existing cookies will retain their prior expiration date (even if it was more than 400 days in the future), but refreshing them will cause the cap to be enforced.

   

 

  • Chrome will show Journeys on the History page on Android   back to top

    Chrome 96 started clustering local browsing activity on the History page into Journeys to make it easier to find prior activity and continue it with related search suggestions. These Journeys will become available on Android in Chrome 104. For keywords typed into the Omnibox that match a cluster, an action chip displays for seamless access to the Journeys view. Users can delete clusters and disable Journeys, if desired. Additionally, admins will have the option to disable this feature using the HistoryClustersVisible policy.

   

 

  • Network Service on Windows will be sandboxed   back to top

    As early as Chrome 104, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

 

  • Chrome 104 will remove U2F API   back to top

    The U2F API for interacting with USB security keys has been disabled by default since Chrome 98. Chrome is currently running an Origin Trial that lets websites temporarily re-enable the U2F API. This Origin Trial will end on July 26, 2022 and the U2F API will be fully removed in Chrome 104.

    If you run a website that still uses this API, please refer to the deprecation announcement and blog post for more details.

   

 

  • Private extensions using Manifest V2 no longer accepted in the Chrome Web Store in June 2022   back to top

    As part of the gradual deprecation of Manifest V2, the Chrome Web Store stopped accepting submissions of new Public or Unlisted Manifest V2 extensions after January 17, 2022. In June 2022, Chrome expands this restriction to new extensions with Private visibility, which may have a more significant impact on Enterprise extension workflows. Extensions which are already submitted may continue to be updated until January 2023.

    For more details, refer to the Manifest V2 support timeline.

   

 

  • Chrome apps no longer supported on Windows, Mac, and Linux as early as Chrome 106   back to top

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 106 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones.

    If you're force-installing any Chrome apps, starting Chrome 104, users will be shown a message stating that the app is no longer supported. The installed Chrome Apps will still be launchable. 

    Starting with Chrome 106, Chrome Apps on WIndows, Mac and Linux will no longer work. To fix this, remove the extension ID from the force-install extension list, and if necessary they can add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     
    Property Extension ID (Chrome App) install_url (PWA / Web App)
    Gmail pjkljhegncpnkpknbcohdijeoejaedia https://mail.google.com/mail/
    installwebapp?usp=admin
    Docs aohghmighlieiainnegkcijnfilokake https://docs.google.com/document/
    installwebapp?usp=admin
    Drive apdfllckaahabafndbhieahigkjlhalf https://drive.google.com/drive/
    installwebapp?usp=admin
    Sheets felcaaldnbdncclmgdcncolpebgiejap https://docs.google.com/spreadsheets/
    installwebapp?usp=admin
    Slides aapocclcgogkmnckokdopfmhonfmgoek https://docs.google.com/presentation/
    installwebapp?usp=admin
    YouTube blpcfgokakmgnkcojhhkbfbldkacnbeo https://www.youtube.com/s/notifications/
    manifest/cr_install.html

   

 

  • Default to origin-keyed agent clustering in Chrome 106   back to top

    As early as Chrome 106, websites will be unable to set document.domain. Websites will need to use alternative approaches such as postMessage() or Channel Messaging API  to communicate cross-origin. If a website relies on same-origin policy relaxation via document.domain to function correctly, it will need to send an Origin-Agent-Cluster: ?0  header along with all documents that require that behavior.  

    Note: document.domain has no effect if only one document sets it.

    An enterprise policy will be available to extend the current behavior.

↑ back to top  

Upcoming Chrome OS changes

 

   

 

  • Fast Pair on Chrome OS   back to top

    Starting in Chrome 103, Fast Pair will make Bluetooth pairing easier on Chrome OS devices and Android phones. When you turn on your Fast Pair-enabled accessory (like Pixel Buds), it will automatically detect and pair with your Chrome OS device in a single tap. Fast Pair will also associate your Bluetooth accessory with your Google account, making it incredibly simple to move between your Chrome OS and Android devices.

   

 

  • Forced reboot in user session   back to top

    We recently released the ability to schedule forced reboots for kiosk devices. As early as Chrome 104, we will be extending this functionality on user devices, allowing scheduled forced reboots irrespective of whether the user is in session or not.

   

 

  • Backlight PDF support with text annotation   back to top

    As early as Chrome 104, the Gallery app will support PDF viewing and annotating. You will be able to fill out forms, add text or freeform annotation, or highlight text in the app.

   

 

  • Smart Lock UX update   back to top

    Starting in Chrome 104, Smart Lock, which allows users to unlock their Chromebook using their connected Android phone, will be faster than ever, with greater performance, reliability, and an overhauled design.

     

Upcoming Admin console changes

 

   

 

  • New CSV export for some Chrome Admin console reports in Chrome 104   back to top

    As early as Chrome 104, Chrome will introduce a new CSV download option for the Apps & Extensions Usage report data and the Versions report data.

      New CSV reports

↑ back to top  

Chrome 101

Chrome browser updates Security User productivity/ Apps Management
Removing setTimeout(,0) clamping to 1ms    
Deprecation Origin Trial for UA reduction    
Chrome Browser Cloud Management maintains compatibility with the most recent 12 versions of Chrome    
Chrome supports notification permission changes on Android 13 and above    
Chrome removes support for WebSQL in a third-party context    
Compare search results with new Side Search feature     
Control camera and microphone permissions in on iOS    
Chrome runs prerendering autocomplete suggestions from the Omnibox    
Chrome removes legacy policies with non-inclusive names     
New and updated policies in Chrome browser    
Chrome OS updates Security User productivity/ Apps Management
Network-based recovery for Chrome OS    
Policy support for additional openVPN settings    
UI-based firmware updates for peripherals    
Crostini upgrade to Debian 11 (Bullseye)    
UI improvements for the Camera app    
Cursive canvas lock    
Forced reboots across managed devices    
Admin console updates Security User productivity/ Apps Management
Identification variables for Android managed configuration policy    
New policies in the Admin console    
Upcoming Chrome browser changes Security User productivity/ Apps Management
Chrome apps no longer supported on Windows, Mac, and Linux as early as Chrome 102  
Privacy Sandbox updates in Chrome 102    
Private extensions using Manifest V2 no longer accepted in the Chrome Web Store in June 2022    
Chrome to send Private Network Access preflights for subresources as early as Chrome 102    
Chrome will use MiraclePtr to improve security as early as Chrome 102    
MetricsReportingEnabled policy available on Android in Chrome 102     
Chrome 103 will use case-matching on CORS preflight requests    
Chrome Actions on iOS in Chrome 103     
Network Service on Windows will be sandboxed in Chrome 104    
Default to origin-keyed agent clustering in Chrome 106    
Chrome 107 will replace master_preferences with initial_preferences    
Upcoming Admin console changes Security User productivity/ Apps Management
New CSV export for some Admin console reports in Chrome 103  

 

↑ back to top

 

The enterprise release notes are available in 8 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, and Japanese. Please allow 1 to 2 weeks for translation for some languages.
 

Chrome browser updates

   

 

  • Removing setTimeout(,0) clamping to 1ms   back to top

    Chrome 101 removes a web intervention for some users that clamped setTimeout(,0) timers to 1ms. In Chrome 101, those users see timers fire immediately. Note that nested timer calls clamp to 4ms after repeated nested calls. This change brings Chrome in line with web specifications and might improve performance on some pages.

    It's possible that this change will introduce bugs in web applications that rely on the current clamped behavior. If you have any apps affected by this change, you can use the SetTimeoutWithout1MsClampEnabled policy to revert to the Chrome 100 behavior.

   

 

  • Deprecation Origin Trial for UA reduction   back to top

    As previously announced, Chrome 101 protects user privacy by reducing the granularity of information in the User-Agent string. In this phase, the MINOR.BUILD.PATCH version info is reduced to 0.0.0. If a site needs this information, it should migrate to the User Agent Client Hints API. Sites that need more time to test or migrate can take advantage of a Deprecation Trial, which started in Chrome 100.

    You can also control this using the UserAgentReduction enterprise policy. You can test the new reduced-granularity User-Agent string by setting the policy to 2, or you can delay the change while you update your apps by setting it to 1.

   

 

  • Chrome Browser Cloud Management maintains compatibility with the most recent 12 versions of Chrome   back to top

    Starting with Chrome 101, Chrome Browser Cloud Management maintains compatibility with the most recent 12 versions of Chrome. Older versions may lose some Chrome Browser Cloud Management features without notice, or behave unexpectedly. For your security, you should keep Chrome auto-update enabled, which keeps your fleet on the most recent version of Chrome. If you manage Chrome updates manually, staying close to the most recent version both keeps your users safer, and ensures you stay within the compatibility window.

   

 

  • Chrome 101 supports notification permission changes in Android 13 and above   back to top

    Android 13 is changing the way push notification permissions behave by default. All Android apps require users to explicitly allow OS notification permissions, as opposed to Android 12 and earlier where it was granted by default. Chrome running on Android 13 now prompts the user for permission at app launch up to two times.

↑ back to top  

   

 

  • Chrome removes support for WebSQL in a third-party context   back to top

    The WebSQLInThirdPartyContextEnabled policy was introduced to give admins additional time to react to the removal of WebSQL in a third-party context. As planned, this policy is removed in Chrome 101.

   

 

  • Compare search results with new Side Search feature   back to top

    Side Search allows users to compare search results via a side panel UI to get the right answer faster. This means users can view a page and the search results at the same time, without needing to navigate back and forth or losing their search results. This is helpful for users who are actively searching for something and need more than one site, for example, planning an employee dinner, putting together presentations, and so on. You can control this feature using the SideSearchEnabled policy.

   

 

  • Control camera and microphone permissions on iOS   back to top

    In Chrome 101, after granting Chrome both app level and site level permission to use the camera or microphone, users can now control camera or microphone usage. Users can tap the icon on the left of the location bar to trigger a popup that shows switches to control the camera or microphone. Alternatively, users can go to Site Information in the context menu and do the same.

   

 

  • Chrome runs prerendering autocomplete suggestions from the Omnibox   back to top

    Chrome 101 enables Omnibox, or URL bar, prerendering. With this feature, Chrome starts prerendering the high-confidence Omnibox autocomplete suggestions. Chrome is currently prefetching resources for high-confidence suggestions using No-state Prefetch, but with this feature we can further process the webpage, including DOM tree construction and script execution. Enterprises can opt-out of this feature using the NetworkPredictionOptions policy.

   

 

  • Chrome removes legacy policies with non-inclusive names   back to top

    Chrome 86 through Chrome 90 introduced new policies to replace policies with less inclusive names (for example, whitelist, blacklist). In order to minimize disruption for existing managed users, both the old and the new policies currently work.

    This transition period was originally planned for Chrome 95, but was extended to Chrome 101 to give admins more time to transition their policies. In Chrome 101, the policies in the left column of the following table no longer function. Please ensure you're using the corresponding policy from the right column instead:
     

    Legacy Policy Name

    New Policy Name

    NativeMessagingBlacklist

    NativeMessagingBlocklist

    NativeMessagingWhitelist

    NativeMessagingAllowlist

    AuthNegotiateDelegateWhitelist

    AuthNegotiateDelegateAllowlist

    AuthServerWhitelist

    AuthServerAllowlist

    SpellcheckLanguageBlacklist

    SpellcheckLanguageBlocklist

    AutoplayWhitelist

    AutoplayAllowlist

    SafeBrowsingWhitelistDomains

    SafeBrowsingAllowlistDomains

    ExternalPrintServersWhitelist

    ExternalPrintServersAllowlist

    NoteTakingAppsLockScreenWhitelist

    NoteTakingAppsLockScreenAllowlist

    PerAppTimeLimitsWhitelist

    PerAppTimeLimitsAllowlist

    URLWhitelist

    URLAllowlist

    URLBlacklist

    URLBlocklist

    ExtensionInstallWhitelist

    ExtensionInstallAllowlist

    ExtensionInstallBlacklist

    ExtensionInstallBlocklist

    UserNativePrintersAllowed

    UserPrintersAllowed

    DeviceNativePrintersBlacklist

    DevicePrintersBlocklist

    DeviceNativePrintersWhitelist

    DevicePrintersAllowlist

    DeviceNativePrintersAccessMode

    DevicePrintersAccessMode

    DeviceNativePrinters

    DevicePrinters

    NativePrinters

    Printers

    NativePrintersBulkConfiguration

    PrintersBulkConfiguration

    NativePrintersBulkAccessMode

    PrintersBulkAccessMode

    NativePrintersBulkBlacklist

    PrintersBulkBlocklist

    NativePrintersBulkWhitelist

    PrintersBulkAllowlist

    UsbDetachableWhitelist

    UsbDetachableAllowlist

    QuickUnlockModeWhitelist

    QuickUnlockModeAllowlist

    AttestationExtensionWhitelist

    AttestationExtensionAllowlist

    PrintingAPIExtensionsWhitelist

    PrintingAPIExtensionsAllowlist

    AllowNativeNotifications

    AllowSystemNotifications

    DeviceUserWhitelist

    DeviceUserAllowlist

    NativeWindowOcclusionEnabled

    WindowOcclusionEnabled



    If both the legacy policy and the new policy are set for any row in the table above, the new policy overrides the legacy policy. 

    If you're managing Chrome via the Admin console (for example, Chrome Browser Cloud Management), no action is required; the Admin console manages the transition automatically.

↑ back to top  

   

 

Chrome OS updates

   

 

  • Network-based recovery for Chrome OS   back to top

    Network-based recovery provides a built-in recovery mechanism for Chrome OS that doesn’t need external tools such as a USB stick, an Android device, a second computer, a USB cable, and so on. It is available on most of the new Chrome OS devices launching after April 20, 2022.

   

 

  • Policy support for additional openVPN settings   back to top

    Additional OpenVPN properties can now be set in the Admin console when configuring a managed VPN connection. This includes packet authentication and encryption algorithms, compression algorithm, key direction, and TLS auth key.

   

 

  • UI-based firmware updates for peripherals   back to top

    Chrome OS now performs firmware updates for peripherals using fwupd, an open source firmware update framework. The previous automatic firmware update approach has its limits as major market players introduce significant changes requiring long update sessions, which can sometimes cause devices to malfunction.

    Using fwupd, Chrome OS provides a UI for firmware updates for peripheral devices, allowing users to perform the update when needed.

   

 

  • Crostini upgrades to Debian 11 (Bullseye)   back to top

    When users signed up for Crostini, they received a container with Debian 10 (Buster). Debian 11 (Bullseye) is now stable and used for new Crostini installs. We recommend that existing Crostini users upgrade to Bullseye  to access new features and simplify support.

    Chrome  allows users to trigger an upgrade, both via a prompt that occurs at certain times, as well as through Settings. The upgrade displays progress to the user and explains any errors that might occur.

    In addition, Chrome 101 now stores an upgrade log, in Downloads, and notifies the user about it, so it's easier to troubleshoot upgrade issues.

↑ back to top  

   

 

  • UI improvements for the Camera app   back to top

    Chrome 101 includes improvements for the Chrome OS Camera app, to make it simpler and easier to use. On the left-side tool, it is easier to access the different options and users can now clearly see what feature is currently turned on or off. Under the Settings tab, we’ve made all Camera options more readable and easier to find. 

   

 

  • Cursive canvas lock   back to top

    A new canvas lock toggle in Cursive allows you to quickly enable or disable pan and zoom for the canvas. This helps avoid any accidental movements of the canvas while you write. You can turn on canvas lock from the 3-dot menu, and then quickly toggle it using a button on top of the canvas.

   

 

  • Forced reboot across managed devices   back to top

    Admins can now automate the reboot process across managed devices. To help reduce operational overhead and improve certain application flows, you can schedule recurring device reboots across kiosks, managed guest and standard user sessions. This essentially forces the device to reboot, even during an active session.

 

Admin console updates

   

 

  • Identification variables for Android managed configuration policy   back to top

    Managed configuration files can now include placeholders that Chrome OS substitutes for the indicated value(s) before providing the configuration file to the Android app. Admins can work with the Android app developer to determine what values to use in a custom policy. All values are optional. See the help center for more details on specific identification variables.

   

 

↑ back to top  

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming Chrome browser changes

   

 

  • Chrome apps no longer supported on Windows, Mac, and Linux as early as Chrome 102   back to top

    As previously announced, Chrome apps will be phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 102 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy called ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 releases.

    If you're force-installing any Chrome apps, users will be shown a message stating that the app is no longer supported. To fix this, remove the extension ID from the force-install extension list, and if necessary they can add the corresponding install_url to the Web App force install list. For common Google apps, the install_urls are listed below:
     

    Property

    Extension ID (Chrome App)

    install_url (PWA / Web App)

    Gmail

    pjkljhegncpnkpknbcohdijeoejaedia

    https://mail.google.com/mail/
    installwebapp?usp=admin

    Docs

    aohghmighlieiainnegkcijnfilokake

    https://docs.google.com/document/
    installwebapp?usp=admin

    Drive

    apdfllckaahabafndbhieahigkjlhalf

    https://drive.google.com/drive/
    installwebapp?usp=admin

    Sheets

    felcaaldnbdncclmgdcncolpebgiejap

    https://docs.google.com/spreadsheets/
    installwebapp?usp=admin

    Slides

    aapocclcgogkmnckokdopfmhonfmgoek

    https://docs.google.com/presentation/
    installwebapp?usp=admin

    Youtube

    blpcfgokakmgnkcojhhkbfbldkacnbeo

    https://www.youtube.com/s/notifications/
    manifest/cr_install.html

     

     

   

 

  • Privacy Sandbox updates in Chrome 102   back to top

    The Privacy Sandbox release in Chrome 102 will provide controls for the new Topics & Interest Group APIs. It will also introduce a one-time dialog that explains Privacy Sandbox to users and will allow them to manage their preferences. This dialog will not be shown for Guest users or managed EDU users.

    Admins will be able to prevent the dialog from appearing for their managed users by controlling third party cookies explicitly via policy:
     
    • To allow third party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to disabled 
    • To disallow third party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to enabled. This may cause some sites to stop working.
    Privacy Sandbox features will also be disabled, and no dialog shown, if DefaultCookiesSetting is set to Do not allow any site to set local data.

   

 

  • Private extensions using Manifest V2 no longer accepted in the Chrome Web Store in June 2022   back to top

    As part of the gradual deprecation of Manifest V2, the Chrome Web Store stopped accepting submissions of new Public or Unlisted Manifest V2 extensions after January 17, 2022. In June 2022, Chrome expands this restriction to new extensions with Private visibility, which may have a more significant impact on Enterprise extension workflows. Extensions that are already submitted can continue to be updated until January 2023.

    For more details, refer to the Manifest V2 support timeline.

   

 

  • Chrome will send Private Network Access preflights for subresources as early as Chrome 102   back to top

    As early as Chrome 102, Chrome plans to send a CORS preflight request ahead of any private network requests for subresources, asking for explicit permission from the target server. This request carries a new Access-Control-Request-Private-Network: true header. In this initial phase, this request is sent, but no response is required from network devices.

    In a future milestone of Chrome, the response must carry a matching Access-Control-Allow-Private-Network: true header.

    A private network request is any request from a public website to a private IP address or localhost, or from a private website, for example, an intranet, to localhost. Sending a preflight request mitigates the risk of cross-site request forgery attacks against private network devices such as routers, which are often not prepared to defend against this threat.

   

 

  • Chrome will use MiraclePtr to improve security as early as Chrome 102   back to top

    MiraclePtr is a technology that reduces the risk of security vulnerabilities relating to memory safety. Chrome is currently testing the impacts of MiraclePtr for some users. A full release is planned as early as Chrome 102.

↑ back to top  

   

 

  • MetricsReportingEnabled policy available on Android in Chrome 102 back to top

    Chrome-on-Android will slightly modify the first run experience to support the MetricsReportingEnabled policy.  If the admin has disabled metrics reporting, there will be no change. If the admin has enabled metrics, users will still be able to disable it.

   

 

  • Chrome 103 will use case-matching on CORS preflight requests   back to top

    Chrome 101 and below uppercases request methods when matching with Access-Control-Allow-Methods response headers in CORS preflight. Chrome 101 doesn't uppercase request methods, except for those normalized in the spec https://fetch.spec.whatwg.org/#concept-method-normalize, and so requires exact case-sensitive matching.

    Previously accepted, but now rejected:

        Request: fetch(url, {method: 'Foo'})
        Response Header: Access-Control-Allow-Methods: FOO

    Previously rejected, but now accepted:

        Request: fetch(url, {method: 'Foo'})
        Response Header: Access-Control-Allow-Methods: Foo

    Note: post and put are not affected because they are in https://fetch.spec.whatwg.org/#concept-method-normalize, while patch is affected.

   

 

  • Chrome Actions on iOS in Chrome 103   back to top

    Chrome Actions help users get things done fast, directly from the address bar. We first released Chrome Actions on desktop a couple of years ago, with Actions like Clear browsing data. In Chrome 103, we will bring some of them to Chrome on iOS, like:
     
    • Manage passwords
    • Open Incognito tab
    • Clear browsing data
    • And more!


    Chrome on iOS will allow users to take actions directly from the address bar, like clearing browsing data, using a button that will appear among auto-complete suggestions. This feature is already available on desktop platforms.

   

 

  • Chrome 104 will no longer support OS X 10.11 and macOS 10.12   back to top

    Chrome 104 will no longer support macOS versions 10.11 and 10.12, which are already outside of their support window with Apple. Users will have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security.

↑ back to top  

   

 

  • Network Service on Windows will be sandboxed in Chrome 104   back to top

    As early as Chrome 104, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service might be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy will allow you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

 

  • Default to origin-keyed agent clustering in Chrome 106   back to top

    As early as Chrome 106, websites will be unable to set document.domain. Websites will need to use alternative approaches such as postMessage() or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via document.domain to function correctly, it will need to send an Origin-Agent-Cluster: ?0 header along with all documents that require that behavior.  

    Note: document.domain has no effect if only one document sets it.

    An enterprise policy will be available to extend the current behavior.

   

 

  • Chrome 107 will replace master_preferences with initial_preferences   back to top

    Initial preferences allow you to deploy default preferences when users first open Chrome browser. The initial_preferences file will replace the master_preferences file, which accomplished the same thing before Chrome 91. To minimize disruption, Chrome currently accepts both master_preferences and initial_preferences. In Chrome 107, Chrome will stop accepting the old master_preferences file name, and only accept the file if it is named initial_preferences.

    Please ensure that if you're using initial preferences, that the file is named initial_preferences and not master_preferences. You do not need to change the contents of the file in any way.

 

Upcoming Admin console changes

   

 

  • New CSV export for some Chrome Admin console reports in Chrome 103   back to top

    As early as Chrome 103, Chrome will introduce a new CSV download option for the Apps & Extensions Usage report data and the Versions report data.

    Admin console reports

↑ back to top  

Chrome 100

Chrome browser updates Security User productivity/ Apps Management
Screen sharing fix for macOS    
Chrome major version number reaches 100    
Updates for Legacy Browser Support <open-in> rules     
Chrome 100 removes the AllowSyncXHRInPageDismissal policy    
New WebHID enterprise policies    
Chrome 100 removes Lite Mode on Android     
Chrome Actions introduced on Android    
Chrome on Android supports login using QR codes    
Updates to the Certificate Transparency policy    
Multi-Screen Window Placement API stable launch    
Changes to tab-sharing blue border behavior     
Chrome on iOS users can choose their default website view    
Chrome adds Google Account-tied tokens to Enhanced Safe Browsing pings    
Dismiss password alerts on Desktop  
Chrome expands SCT auditing to more users    
Chrome no longer supports TLS 1.0/1.1 on Android WebView    
Enterprise policies are available for new users on iOS    
New and updated policies in Chrome browser    
Chrome OS updates Security User productivity/ Apps Management
Chrome OS Dictation text editing    
Chrome OS Flex
Admin console updates Security User productivity/ Apps Management
Chrome Browser Cloud Management (CBCM) supports Chrome on Android   
Remotely connect to any device from the Admin console    
New policies in the Admin console    
Upcoming Chrome browser changes Security User productivity/ Apps Management
Chrome 101 will remove setTimeout clamping to 1ms    
Chrome 101 will add new CSV Export for some Chrome Admin console reports    
Deprecation Origin Trial for UA Reduction in Chrome 101    
Chrome Browser Cloud Management will maintain compatibility with the most recent 12 versions of Chrome    
Chrome 101 will support Android 13 and above notification permission changes    
MetricsReportingEnabled policy available in Chrome 101 on Android    
Privacy Sandbox updates in Chrome 101    
WebSQLInThirdPartyContextEnabled will be removed in Chrome 101    
Compare search results with new Side Search feature in Chrome 101    
Legacy policies with non-inclusive names will be removed in Chrome 101    
Chrome apps will no longer work in Chrome 102 on Windows, Mac, and Linux  
Chrome 102 to use case-matching on CORS preflight requests    
Chrome 102 to send Private Network Access preflights for subresources    
Chrome will use MiraclePtr to improve security     
Network Service on Windows to be sandboxed in Chrome 102    
Default to origin-keyed agent clustering in Chrome 106    

↑ back to top

 

The enterprise release notes are available in 8 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, and Japanese. Please allow 1 to 2 weeks for translation for some languages.
 

Chrome browser updates

   

 

  • Screen sharing fix for macOS   back to top

    If your users are having trouble sharing their screens on macOS, please see this guide for instructions on how to fix it.

   

 

  • Chrome major version number reaches 100   back to top

    Chrome is now on a 3-digit version number.  When browsers went from version 9 to 10, the increase in the number of digits uncovered many issues in User-Agent string parsing libraries.

    An Enterprise policy ForceMajorVersionToMinorPositionInUserAgent is available to control whether the User-Agent string major version should be frozen at 99. If you have an app that is broken in version 100 due to a User-Agent parsing error, you can set the policy to 2 and the User-Agent string freezes the major version at 99 and includes the browser's major version in the minor position.

   

 

  • Updates for Legacy Browser Support <open-in> rules   back to top

    When the BrowserSwitcherParsingMode policy is set to IE-compatible, Chrome updates the Legacy Browser Support rules:
     
    • For v2 sitelists, <open-in> behavior is changed in the following ways:
      • <open-in>None</open-in> entries are treated as a greylist, and will open in any browser, rather than as inverted sitelist entries.
      • <open-in>MSEdge</open-in> entries will open in Chrome, as Windows treats this to mean the default, modern browser.
      • Anything unspecified opens in any browser, the same as greylist entries
    • For v1 sitelists, doNotTransition="true" entries  are treated as a greylist, and will open in any browser, rather than as inverted sitelist entries.

    To mitigate disruption, this change only applies if you set BrowserSwitcherParsingMode policy is set to 1.

    The documentation for Legacy Browser Support can be found here.

   

 

  • Chrome 100 removes the AllowSyncXHRInPageDismissal policy   back to top

    The AllowSyncXHRInPageDismissal policy was introduced in Chrome 78 to give enterprises more time to adapt to the removal of synchronous XHR requests during page dismissal. Though this policy was originally planned to be removed in Chrome 93, the transition period was extended to allow developers more time to adapt. This transition period is now closed and Chrome 100 removes this policy.

   

 

  • New WebHID enterprise policies   back to top

    As early as Chrome 100, Chrome adds new policies to manage the WebHID API. DefaultWebHidGuardSetting configures the default API behavior for all URLs and can be configured to allow origins to Ask for new device permissions or Block all permission requests. The WebHidAskForUrls and WebHidBlockedForUrls policies override the default policy for specific URLs.

    Three new policies are added for automatically granting device permissions. URLs contained in the WebHidAllowAllDevicesForUrls policy will be automatically granted permissions for any connected device. The WebHidAllowDevicesForUrls and WebHidAllowDevicesWithHidUsagesForUrls policies can be used to grant narrower permissions by matching against vendor and product IDs or application collection usages in the HID report descriptor.

   

 

  • Chrome 100 removes Lite Mode on Android   back to top

    Lite Mode was a way to reduce data usage on Android devices. Since its introduction, the cost of data has been reduced in many countries, and Chrome has invested in other ways to save data. As a result, Lite Mode is no longer available, including the DataCompressionProxyEnabled policy used to control it.

↑ back to top  

   

 

  • Chrome Actions introduced on Android   back to top

    Chrome Actions help users get things done fast, directly from the address bar. We first released Chrome Actions on desktop a couple of years ago, with Actions like Clear browsing data. Now, we’re bringing some of them to Chrome on Android, like:
     
    • Manage passwords
    • Open Incognito tab
    • Clear browsing data
    • And more!

    Chrome on Android allows users to take actions directly from the address bar, like clearing browsing data, using a button that appears among auto-complete suggestions. This feature is already available on desktop platforms.

   

 

  • Chrome on Android supports login using QR codes   back to top

    Chrome 100 allows users to use any Android phone as a security key by scanning a QR code. Previously, only phones that were syncing to the same Google account as the desktop could be used. Bluetooth is still required to show proximity. 

    Log in with QR code

   

 

   

 

  • Multi-Screen Window Placement API stable launch   back to top

    Multi-Screen Window Placement API adds new screen information APIs and makes incremental improvements to existing window placement APIs, allowing web applications to offer compelling multi-screen experiences. The existing singular window.screen offers a limited view of available screen space, and window placement functions generally clamp bounds to the current screen. This feature unlocks modern multi-screen workspaces for web applications.

    A new set of policies, DefaultWindowPlacementSetting, WindowPlacementAllowedForUrls, and WindowPlacementBlockedForUrls, lets admins force their fleet to employ a default setting and automatically accept or deny the Window Placement permission without prompting the user, per origin.

   

 

  • Changes to tab-sharing blue border behavior   back to top

    When a user shares their tab, the blue border used to indicate that a tab is being shared no longer appears around the whole tab. Instead, only the captured content has a blue border.

    Tab blue border changes

↑ back to top  

   

 

  • Chrome on iOS users can choose their default website view   back to top

    In Chrome on iOS, users can choose the default view, Desktop or Mobile, in which the websites are requested. You can access this from Settings.

   

 

  • Chrome adds Google Account-tied tokens to Enhanced Safe Browsing pings   back to top

    For users who consented to Enhanced Safe Browsing and are signed in to their Google accounts, Chrome adds Google Account-tied tokens to various incident reporting pings, except when in Incognito mode. This enables better tailored protection after encountering Safe Browsing warnings.

    You control this feature on your environment using the SafeBrowsingProtectionLevel enterprise policy.

   

 

  • Dismiss password alerts on Desktop   back to top

    To reduce noise from unnecessary alerts, Chrome Desktop users can now dismiss password alerts for compromised passwords. You can prevent end users from dismissing password alerts with the PasswordDismissCompromisedAlertEnabled policy.

   

 

  • Chrome expands SCT auditing to more users   back to top

    As part of Chrome's Certificate Transparency protections, Chrome expands the existing signed certificate timestamp (SCT) auditing to all users that have Safe Browsing enabled. With this change, Chrome makes rare — less than one in 10,000 TLS connections — privacy-preserving queries to Google to ensure that Certificate Transparency logs are operating correctly. If a query detects a misbehaving log, the client will provide evidence of that misbehavior (the certificate chain and all SCTs) to Google. Chrome does not share certificates that are not issued by publicly trusted root certificates. CT ensures that all certificates or SCTs from publicly trusted roots are already public information, and no additional data is collected.

   

 

  • Chrome no longer supports TLS 1.0/1.1  on Android WebView   back to top

    In Chrome 98, TLS 1.0/1.1 support was fully removed from Chrome on Windows, Mac, Linux, Android, and iOS. Starting in Chrome 100, TLS 1.0/1.1 is no longer supported on Android WebView. This might affect Android Apps using WebView which rely on connecting to a server that does not support TLS 1.2 or higher. Please update any servers to support modern TLS versions.

↑ back to top  

   

 

  • Enterprise policies are available for new users on iOS   back to top

    Chrome 100 on iOS checks for enterprise policies at the very beginning of a user’s first run experience, so that the user's experience immediately corresponds to the enterprise configuration.

   

 

 

Chrome OS updates

   

 

  • Chrome OS Dictation text editing   back to top

    Dictation lets you use your voice to dictate text anywhere you would usually type on your Chromebook. Now, you can also edit text with your voice using commands like delete, undo, or select all. This feature is particularly useful for those who have motor impairments or anyone who prefers to use their voice to type.

    We’re initially launching with a small number of commands; we plan to add more in the future. Try it out by turning on dictation under Settings > Accessibility > Keyboard and text input. Whenever you are in a text area, you can select Search + d to activate dictation.

   

 

  • Chrome OS Flex   back to top

    We announced early access to a new version of Chrome OS bringing the benefits of Chrome OS to PCs and Macs. Chrome OS Flex is the cloud-first, fast, easy-to manage, and secure operating system for PCs and Macs. Chrome OS Flex is now on the beta channel and since launch, 100+ more devices have been verified to work with Chrome OS Flex. Try it out and share your feedback to help us shape this product.

 

Admin console updates

   

 

  • Chrome Browser Cloud Management (CBCM) supports Chrome on Android   back to top

    CBCM now supports enrolling Chrome on Android and sends reporting information back to the Admin console. Admins can get reporting information on policies that have been enabled, the OS version, model name, and other important data. More details are in our help center.

↑ back to top  

   

 

  • Remotely connect to any device from the Admin console   back to top

    Admins can now establish a remote Chrome Remote Desktop (CRD) connection using a remote command under Device details for any device with an affiliated user or managed guest session. Previously, this feature was only available for devices in kiosk mode. More details are in our help center.

   

 

  • New policies in the Admin console   back to top
     

    Policy Name

    Pages

    Supported on

    Category/Field

    SandboxExternalProtocolBlocked

    User & Browser Settings;

    Managed Guest Session

    Chrome

    Chrome OS

    Content > iframe navigation

    NetworkServiceSandboxEnabled

    User & Browser Settings

    Browser

    Network > Network service sandbox

    UserAgentReduction

    User & Browser Settings;

    Managed Guest Session

    Chrome

    Chrome OS

    Android

    Network > User-Agent Reduction

    UserAgentClientHintsGREASEUpdateEnabled

    User & Browser Settings;

    Managed Guest Session

    Chrome

    Chrome OS

    Android

    Network > User-Agent client hints

    DeviceI18nShortcutsEnabled

    Device Settings

    Chrome OS

    Other settings > International keyboard shortcuts mapping

    QuickAnswersEnabled

    User & Browser Settings;

    Managed Guest Session

    Chrome OS

    User experience > Quick Answers > Enable Quick Answers

    QuickAnswersDefinitionEnabled

    User & Browser Settings;

    Managed Guest Session

    Chrome OS

    User experience > Quick Answers > Enable Quick Answers definition

    QuickAnswersTranslationEnabled

    User & Browser Settings;

    Managed Guest Session

    Chrome OS

    User experience > Quick Answers > Enable Quick Answers translation

    QuickAnswersUnitConversionEnabled

    User & Browser Settings;

    Managed Guest Session

    Chrome OS

    User experience > Quick Answers > Enable Quick Answers unit conversion

 

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming Chrome browser changes

   

 

  • Chrome 101 will remove setTimeout clamping to 1ms   back to top

    Chrome 101 removes a web intervention for some users that clamped setTimeout(function,0) timers to 1ms. In Chrome 101, those users will see timers fire immediately. Note that nested timer calls will clamp to 4ms after repeated nested calls. This change brings Chrome in line with web specifications and may improve performance on some pages.

    It's possible that this change will introduce bugs in web applications that rely on the current clamped behavior. If you have any apps affected by this change, you can use the SetTimeoutWithout1MsClampEnabled policy to revert to the Chrome 100 behavior.

   

 

  • Chrome 101 will add new CSV Export for some Chrome Admin console reports   back to top

    As early as Chrome 101, Chrome will introduce a new CSV download option for the Apps & Extensions Usage report data and the Versions report data.

    CSV option for user reports

↑ back to top  

   

 

  • Deprecation Origin Trial for UA Reduction in Chrome 101   back to top

    As previously announced, Chrome 101 protects user privacy by reducing the granularity of information in the User-Agent string. In this phase, the MINOR.BUILD.PATCH version info is reduced to "0.0.0". If a site needs this information, it should migrate to the User Agent Client Hints API. Sites that need more time to test or migrate can take advantage of a Deprecation Trial, starting in Chrome 100.

    You can also control this using the UserAgentReduction Enterprise policy. You can test the new reduced-granularity User-Agent string by setting the policy to 2, or you can delay the change while you update your apps by setting it to 1.

   

 

  • Chrome Browser Cloud Management will maintain compatibility with the most recent 12 versions of Chrome   back to top

    Starting with Chrome 101, Chrome Browser Cloud Management will maintain compatibility with the most recent 12 versions of Chrome. Older versions may lose some CBCM features without notice, or behave unexpectedly. For your security, you should keep Chrome auto-update enabled, which will keep your fleet on the most recent version of Chrome. If you manage Chrome updates manually, staying close to the most recent version will both keep your users safer, and ensure you stay within the CBCM compatibility window.

   

 

  • Chrome 101 will support Android 13 and above notification permission changes   back to top

    Android 13 is changing the way push notification permissions behave by default. All Android apps will require users to explicitly allow OS notification permissions (as opposed to Android 12 and earlier where it was granted by default). Chrome running on this version of Android will prompt the user for permission at app launch up to two times.

   

 

  • MetricsReportingEnabled policy available in Chrome 101 on Android   back to top

    Chrome-on-Android will be slightly modifying the First Run Experience to support the MetricsReportingEnabled policy.  If the admin has disabled metrics reporting, there will be no change. If the admin has enabled metrics, users will still be able to disable it.

   

 

  • Privacy Sandbox updates in Chrome 101   back to top

    The Privacy Sandbox release in Chrome 101 provides controls for the new Topics & Interest Group APIs. It also introduces a one-time dialog that explains Privacy Sandbox to users and allows them to manage their preferences. This dialog is not shown for Guest users or managed EDU users.

    Admins can prevent the dialog from appearing for their managed users by controlling third party cookies explicitly via policy:
     
    • To allow third party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to disabled 
    • To disallow third party cookies and Privacy Sandbox features, set BlockThirdPartyCookies to enabled. This may cause some sites to stop working.

    Privacy Sandbox features will also be disabled (and no dialog shown) if DefaultCookiesSetting is set to Do not allow any site to set local data.

↑ back to top  

   

 

  • WebSQLInThirdPartyContextEnabled will be removed in Chrome 101   back to top

    WebSQLInThirdPartyContextEnabled was introduced to give admins additional time to react to the removal of WebSQL in a third-party context. As planned, it is removed in Chrome 101.

   

 

  • Compare search results with new Side Search feature in Chrome 101   back to top

    Side Search allows users to compare search results via a side panel UI to get the right answer faster. This means users can view a page and the search results at the same time, without needing to navigate back and forth or losing their search results. This is helpful for users who are actively searching for something and need more than one site, for example, planning an employee dinner, putting together presentations, and so on. This feature can be controlled using the SideSearchEnabled policy.

   

 

  • Legacy policies with non-inclusive names will be removed in Chrome 101   back to top

    Chrome 86 through Chrome 90 introduced new policies to replace policies with less inclusive names (for example, whitelist, blacklist). In order to minimize disruption for existing managed users, both the old and the new policies currently work.

    This transition period was originally planned for Chrome 95, but was extended to Chrome 101 to give admins more time to transition their policies. In Chrome 101, the policies in the left column of the following table will no longer function. Please ensure you're using the corresponding policy from the right column instead:
     

    Legacy Policy Name

    New Policy Name

    NativeMessagingBlacklist

    NativeMessagingBlocklist

    NativeMessagingWhitelist

    NativeMessagingAllowlist

    AuthNegotiateDelegateWhitelist

    AuthNegotiateDelegateAllowlist

    AuthServerWhitelist

    AuthServerAllowlist

    SpellcheckLanguageBlacklist

    SpellcheckLanguageBlocklist

    AutoplayWhitelist

    AutoplayAllowlist

    SafeBrowsingWhitelistDomains

    SafeBrowsingAllowlistDomains

    ExternalPrintServersWhitelist

    ExternalPrintServersAllowlist

    NoteTakingAppsLockScreenWhitelist

    NoteTakingAppsLockScreenAllowlist

    PerAppTimeLimitsWhitelist

    PerAppTimeLimitsAllowlist

    URLWhitelist

    URLAllowlist

    URLBlacklist

    URLBlocklist

    ExtensionInstallWhitelist

    ExtensionInstallAllowlist

    ExtensionInstallBlacklist

    ExtensionInstallBlocklist

    UserNativePrintersAllowed

    UserPrintersAllowed

    DeviceNativePrintersBlacklist

    DevicePrintersBlocklist

    DeviceNativePrintersWhitelist

    DevicePrintersAllowlist

    DeviceNativePrintersAccessMode

    DevicePrintersAccessMode

    DeviceNativePrinters

    DevicePrinters

    NativePrinters

    Printers

    NativePrintersBulkConfiguration

    PrintersBulkConfiguration

    NativePrintersBulkAccessMode

    PrintersBulkAccessMode

    NativePrintersBulkBlacklist

    PrintersBulkBlocklist

    NativePrintersBulkWhitelist

    PrintersBulkAllowlist

    UsbDetachableWhitelist

    UsbDetachableAllowlist

    QuickUnlockModeWhitelist

    QuickUnlockModeAllowlist

    AttestationExtensionWhitelist

    AttestationExtensionAllowlist

    PrintingAPIExtensionsWhitelist

    PrintingAPIExtensionsAllowlist

    AllowNativeNotifications

    AllowSystemNotifications

    DeviceUserWhitelist

    DeviceUserAllowlist

    NativeWindowOcclusionEnabled

    WindowOcclusionEnabled



    If both the legacy policy and the new policy are set for any row in the table below, the new policy will override the legacy policy.

    If you're managing Chrome via the Google Admin console (for example, Chrome Browser Cloud Management), no action is required; the Google Admin console will manage the transition automatically.
     

   

 

  • Chrome apps will no longer work in Chrome 102 on Windows, Mac, and Linux   back to top

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps on Windows, Mac, and Linux will now stop functioning in Chrome 102. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps for an additional 2 releases.

   

 

  • Chrome 102 to use case-matching on CORS preflight requests   back to top

    Chrome 101 and previous releases uppercase request methods when matching with Access-Control-Allow-Methods response headers in CORS preflight. Chrome 102 no longer uppercases request methods, except for those normalized in the spec. So, Chrome 102 and later will require exact case-sensitive matching.
     

    Previously accepted, but now rejected:

        Request: fetch(url, {method: 'Foo'})
        Response Header: Access-Control-Allow-Methods: FOO

    Previously rejected, but now accepted:

        Request: fetch(url, {method: 'Foo'})
        Response Header: Access-Control-Allow-Methods: Foo


    Note: post and put methods are not affected because they are in in the spec, while patch is affected.

↑ back to top  

   

 

  • Chrome to send Private Network Access preflights for subresources   back to top

    As early as Chrome 102, Chrome plans to send a CORS preflight request ahead of any private network requests for subresources, asking for explicit permission from the target server. This request carries a new Access-Control-Request-Private-Network: true header. In this initial phase, this request is sent, but no response is required from network devices.

    In a future release of Chrome, the response must carry a matching Access-Control-Allow-Private-Network: true header.

    A private network request is any request from a public website to a private IP address or localhost, or from a private website, for example, an intranet, to localhost. Sending a preflight request mitigates the risk of cross-site request forgery attacks against private network devices such as routers, which are often not prepared to defend against this threat.

   

 

  • Chrome to use MiraclePtr to improve security   back to top

    MiraclePtr is a technology that reduces the risk of security vulnerabilities relating to memory safety. Chrome is currently testing the impacts of MiraclePtr for some users. A full release is planned as early as Chrome 102.

   

 

  • Network Service on Windows will be sandboxed in Chrome 102   back to top

    As early as Chrome 102, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The NetworkServiceSandboxEnabled policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

 

  • Default to origin-keyed agent clustering in Chrome 106   back to top

    As early as Chrome 106, websites will be unable to set document.domain. Websites will need to use alternative approaches  such as postMessage() or Channel Messaging API  to communicate cross-origin. If a website relies on same-origin policy relaxation via document.domain to function correctly, it will need to send an Origin-Agent-Cluster: ?0  header along with all documents that require that behavior.  

    Note: document.domain has no effect if only one document sets it.

    An enterprise policy will be available to extend the current behavior.

↑ back to top  

Additional resources

Still need help?

Was this helpful?

How can we improve it?
Search
Clear search
Close search
Google apps
Main menu
7639399821990732550
true
Search Help Center
true
true
true
true
true
410864
false
false