The disruptive effect of new learning on the recall of old information is

AB memorythe persistence of learning over time through the storage and retrieval of information. encodingthe processing of information into the memory system-for example, by extracting meaning. storagethe retention of encoded information over time. retrievalthe process of getting information out of memory storage. sensory memorythe immediate, very brief first recording of sensory information in the memory system. short-term memoryactivated memory that holds a few items briefly, such as the seven digits of a phone number while dialing, before the information is stored or forgotten. long-term memorythe relatively permanent and limitless storehouse of the memory system. Includes knowledge, skills, and experiences. working memorya newer understanding of short-term memory that focuses on conscious, active processing of incoming auditory and visual-spatial information, and associating it with information retrieved from long-term memory. parallel processingthe processing of many aspects of a problem simultaneously; the brain's natural mode of information processing for many functions, including vision. Contrasts with the step-by-step (serial) processing of most computers and of conscious problem solving. automatic processingunconscious encoding of incidental information, such as space, time, and frequency, and of well-learned information, such as word meanings. effortful processingencoding that requires conscious attention. rehearsalthe conscious repetition of information, either to maintain it in consciousness or to encode it for storage. spacing effectthe tendency for distributed study or practice to yield better long-term retention than is achieved through massed study or practice. serial position effectour tendency to recall best the last and first items in a list. visual encodingthe encoding of picture images. acoustic encodingthe encoding of sound, especially the sound of words. semantic encodingthe encoding of meaning, including the meaning of words. imagerymental pictures; a powerful aid to effortful processing, especially when combined with semantic encoding. mnemonicsmemory aids, especially those techniques that use vivid imagery and organizational devices. chunkingorganizing items into familiar, manageable units; often occurs automatically. iconic memorya momentary sensory memory of visual stimuli; a photographic or picture-image memory lasting no more than a few tenths of a second. echoic memorya momentary sensory memory of auditory stimuli; if attention is elsewhere, sounds and words can still be recalled within 3 or 4 seconds. long-term potentiation (LTP)an increase in a synapse's firing potential after brief, rapid stimulation. Believed to be a neural basis for learning and memory. flashbulb memorya clear memory of an emotionally significant moment or event. amnesiathe loss of memory. hippocampusa neural center that is located in the limbic system; helps process explicit memories for storage. implicit memoryretention independent of conscious recollection. (Also called nondeclarative or procedural memory.) explicit memorymemory of facts and experiences that one can consciously know and " declare." (Also called declarative memory.) recalla measure of memory in which the person must retrieve information learned earlier, as on a fill-in-the-blank test. recognitiona measure of memory in which the person need only identify items previously learned, as on a multiple-choice test. relearninga measure of memory that assesses the amount of time saved when learning material for a second time. primingthe wakening or activation, often unconsciously, of certain associations, thus predisposing one's perception, memory, or response. déjà vueerie sense that "I've experienced this before." Cues from the current situation may subconsciously trigger retrieval of an earlier experience. mood-congruent memorythe tendency to recall experiences that are consistent with one's current good or bad emotions. proactive interferencethe disruptive effect of prior learning on the recall of new information. retroactive interferencethe disruptive effect of new learning on the recall of old information. repressionin psychoanalytic theory, the basic defense mechanism that banishes anxiety-arousing thoughts, feelings, and memories from consciousness. misinformation effectincorporating misleading information into one's memory of an event. source amnesiaattributing to the wrong source an event we have experienced, heard about, read about, or imagined. (Also called source misattribution.) Source amnesia, along with the misinformation effect, is at the heart of many false memories.

Simply Psychology's content is for informational and educational purposes only. Our website is not intended to be a substitute for professional medical advice, diagnosis, or treatment.

© Simply Scholar Ltd - All rights reserved

Want to remotely manage ChromeOS devices? Start your Chrome Enterprise Upgrade trial at no charge today

Chrome 108 release summary

Chrome browser updatesSecurity/ PrivacyUser productivity/ AppsManagement ✓ ✓  ✓   ✓  ✓ ✓   ✓  ✓ ✓  ✓  ✓   ✓   ✓  ✓ChromeOS updatesSecurity/ PrivacyUser productivity/ AppsManagement ✓  ✓   ✓ ✓ ✓✓  ✓ ✓ ✓✓✓  ✓ ✓  Admin console updatesSecurity/ PrivacyUser productivity/ AppsManagement✓✓✓ ✓✓  ✓  ✓ ✓✓✓✓✓Upcoming Chrome browser changesSecurity/ PrivacyUser productivity/ AppsManagement✓    ✓✓  ✓   ✓  ✓  ✓   ✓  ✓✓   ✓   ✓ ✓   ✓✓    ✓  ✓✓✓  ✓  ✓ ✓   ✓  ✓  ✓  ✓ ✓    ✓ ✓ Upcoming ChromeOS changesSecurity/ PrivacyUser productivity/ AppsManagement✓✓  ✓  ✓ ✓   ✓  ✓ 

 

DOWNLOAD Release notes (PDF)

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

 

Chrome browser updates

 

   

  • Improving performance: Memory Saver and Energy Saver modes   

    In Chrome 108 on Windows, Mac, and ChromeOS, some users experience new performance-enhancing features: Memory Saver and Energy Saver. These features are designed to improve the performance of Chrome, and extend battery life, respectively. Users can control these features using the options under Settings > Performance.

    As part of this launch, Chrome now includes the following enterprise policies:
     
    1. : By using this policy, you specify URL patterns that are never discarded by the browser. 
    2. : When set to Disabled, the Battery Saver mode is switched off. When set to EnabledBelowThreshold or not set, Battery Saver Mode is enabled when the device is on battery power and battery level is low. When set to EnabledOnBattery, Battery Saver Mode is enabled when the device is on battery power.
    3. : This policy enables or disables the High Efficiency Mode setting.

   

  • Google Password Manager: Notes for passwords   

    In Chrome 108 on desktop, users can save a note for each saved credential in the Password Manager. Passwords and associated notes display on a sub-page, which is protected by authentication.

   

  • Google Password Manager: Updates on iOS   

    From Chrome on iOS 108, it is easier for users to access their passwords. We have simplified the password list view, to show users just their passwords. Password-related settings display on their own screen, making it easier for users to see and manage their settings in one place. Existing features like adding or editing passwords and password checkup remain available on the password list view.

   

  • Windows: pin to taskbar during install   

    As early as Chrome 108, the Chrome installer pins Chrome to the Windows taskbar for easier access to Chrome. You can use the do_not_create_desktop_shortcut setting in initial_preferences to control this behavior.

    The disruptive effect of new learning on the recall of old information is

 

   

  • Custom default error pages for Progressive Web Apps   

    Chrome now provides a custom default error page when Progressive Web Apps (PWAs) and Trusted Web Activities (TWAs) do not define a custom offline experience and the network is down.

   

  • New Chrome sync dialog on iOS   

    On Chrome on iOS, some users see a visually updated dialog to turn on Chrome sync in the first run. Relevant enterprise policies such as , , and continue to work as before and can be used to configure Chrome sync.
    The disruptive effect of new learning on the recall of old information is

   

  • Price tracking   

    Chrome 108 enables users to price track products from across the web, and receive email or mobile notifications when the price of a tracked item drops. Tracked items are saved alongside bookmarks with Sync. This feature is only available for signed-in, syncing users who have Web & App activity enabled. You can control this with the policy.

   

  • Change asynchronous methods to synchronous in FileSystemSyncAccessHandle   

    In Chrome 108, getSize(), truncate(), flush() and close() async methods in FileSystemSyncAccessHandle primitive in the File System Access API have been converted to synchronous methods, in line with read() and write() methods. 

    This change supports a fully synchronous API for FileSystemSyncAccessHandle, enabling high performance for WebAssembly (WASM) based applications.

    We don't anticipate this change causing any issues. However, an enterprise policy, , is available until Chrome 110 to enable the async methods. You can use this to rollback the change temporarily if you need to make any changes to your apps.

   

  • Chrome on Linux to use Chrome's built-in DNS client by default   

    The built-in DNS client is enabled by default on Windows, macOS, Android, ChromeOS. As early as Chrome 108, Chrome on Linux also uses the built-in DNS client by default. Enterprises can opt out by setting policy to Disabled.

 

   

  • Improved reporting for internal callback mechanism   

    Chrome 108 improves security by reporting misuse of our internal callback mechanism via crash reports. You can control this using the policy.

   

  • Cookies and site data dialog improvements   

    In Chrome 108, we’ve redesigned and simplified the Cookies and site data dialog so only per-site level information is displayed, and can be easily controlled by users. You can use the , , , and enterprise policies to control Chrome's behavior.
    The disruptive effect of new learning on the recall of old information is

   

  • Improved sharing of previewed files   

    Chrome on iOS is moving the Open in functionality to the share menu. This ensures consistency with iOS patterns.

 

   

  • New and updated policies in Chrome browser   
     PolicyDescriptionCopyPreventionSettingsAllows blocking copying to the clipboard on specified URLs.URL pattern Exceptions to tab discarding.Enable High Efficiency Mode.Enable Battery Saver Mode.Configuration policy for the OnFileTransfer Chrome Enterprise connector.Re-enable the deprecated async interface for FileSystemSyncAccessHandle in File System Access API. (Android)The virtual keyboard resizes the layout viewport by default.

 

   

  • Removed policies in Chrome browser   
     

    PolicyDescription

    Allow policy scope detection on macOS

    Load the CryptoToken component extension at startup

    Force persistent quota to be enabled

    Specifies whether the display-capture permissions-policy is checked or skipped

 

ChromeOS updates

 

   

  • Cursive canvas lock   

    Users of Chrome Cursive can now use a canvas lock to prevent accidental pan or zoom.

   

  • Screencast multi-accounts   

    Screencast users can now view restricted recordings associated with secondary accounts. Students, for example, can add a school account to their Family Link profile in ChromeOS and view screencasts created by their teacher.

   

  • ChromeOS version rollback   

    The ChromeOS rollback feature enables managed devices to download and run an earlier version of ChromeOS than the one currently installed. Rollback works in conjunction with pinning to a target version, and requires that updates are enabled.

    In this first release, rollback supports rolling back up to the previous N-3 release milestone, where N is the current release on the stable channel, as well as, the current release of the LTC and LTS channels.

    The rollback feature will be available on the admin console from December 8th 2022.  The earliest version of ChromeOS that you can roll back to is version 107.

    Please note that installing an earlier ChromeOS version requires that devices have to perform a powerwash, an operation that erases any local user data.

 

 

   

  • ChromeOS Camera App: Document scanning improvements   

    From M107, document scanning in the ChromeOS Camera App is automatically downloaded when the user selects it, making it available to more devices including those with Apollo Lake and MT8173 processors. From M108, the document scanning feature supports taking multiple pages and combining them into a single PDF.

 

   

  • Captive portal improvements   

    ChromeOS has improved the user experience for signing into Wi-Fi networks that require captive portal sign-in, for example, at hotels or airports where you are directed to a web page to enter credentials or accept terms and conditions before being connected to the Internet. Improvements include:
    • clearer messaging regarding the need to sign in
    • easier to find access to sign in pages
    • more reliable connection to sign in pages

   

  • Easier ways to navigate your virtual keyboard   

    If you have a Chromebook with a touchscreen, it’s now even easier to type what you want easily with a newly redesigned virtual keyboard. With just a tap on the new header bar, you can switch between languages, pull up the emoji library, or access the handwriting tool. The virtual keyboard also more quickly processes fast typing – so no need to slow down to make sure that every key is pressed one by one.

   

  • SIM lock policy   

    The ChromeOS Admin console now supports the ability to prohibit or allow managed users to lock their SIM card with a PIN.

    This feature is available in all ChromeOS devices and is particularly useful for organizations that own their employees’ or students’ SIM cards and want to retain control over them. This is a highly requested feature from EDU because they want to avoid the situation of a student's SIM card PIN locking their device from a reliable internet connection (many students do not have internet at home, for example). EDU also wants to avoid the situation of students intentionally locking themselves out of an internet connection so as to prevent themselves from submitting assignments on time.

 

   

  • FilesApp Trash   

    Previously, deleting a file from the My files would instantly and permanently delete it. Now, it goes to the new Trash section, and you'll have 30 days to change your mind before it's permanently deleted.  Note: This new feature doesn't support Play, Linux, Windows file areas.

   

  • Contact Center Desk API connectors   

    For contact center agents, productivity is paramount. But, with the range of apps, tabs and windows that agents use, it can be difficult and time-consuming to locate the right information at the right time. For agents managing multiple customer interactions simultaneously, it becomes even more difficult, leading to stress and frustration for the agent, and a longer wait time for your customers. ChromeOS Desk connectors solve this problem by introducing the desk as a container. Communications solutions that have integrated with ChromeOS Desk API automatically open a new desk per interaction. The desk opens all the tabs and apps an agent needs for this interaction, and once the interaction is complete, the desk closes down all these with one click. For each new interaction, a new desk opens, making it easier and faster for an agent to access the correct agent information at the right time. 

    Reach out to the ChromeOS team directly to join the Trusted Tester program and try ChromeOS Desk connectors.

   

  • Human Presence Sensor   

    Some Lenovo ThinkPad Chromebooks now have screen privacy features that use Human Presence detection to lock the screen when the user leaves their device and alert the user when another person is looking at their screen. With Lock on Leave, we dim and lock the screen more quickly when no user is detected to protect their privacy. We also have a Keep Awake feature that prevents the screen from dimming when the user is present so that they can continue to view the screen. With Viewing Protection, users are shown an eye alert icon in the shelf and can choose to further mask all private notifications when we detect a second person.

 

Admin console updates

 

   

  • ChromeOS data controls   

    Data controls are a set of controls for protecting enterprise users from data leakage on endpoints. These capabilities, integrated at the OS level, allow admins to track, restrict, or report the following actions when handling corporate content using simple workflow based rules that do not require content to be scanned: 
    • Copy and paste 
    • Screen capture (screenshots and video capture) 
    • Screen sharing 
    • Printing 
    • And the ability to automatically turn on the electronic privacy screen on a compatible device 
    Admins can define Chrome action rules in the admin console to trigger data controls based on the content source and destination, where relevant. Sources and destinations include URLs, Chrome apps, and PWAs. Please review the guide for more information.

   

  • Apps Details - Installation Requests   

    The list of extension requests that were previously shown in the right panel sidebar are now shown in a card in the App Details page called Installation Requests. Admins can see requests by organizational unit, browser, or user - making it easier for admins to make granular installation decisions. To allow extension requests, see our help center article.

 

   

  • Apps & Extension usage report   

    There is a new warning icon for Extensions that are still using Manifest v2. To enable the Apps & Extension Usage Report, see this help center article.  We also recommend contacting your internal developers or vendors that are still publishing Manifest v2 extensions to learn about their migration plans to Manifest v3.  Please review the Extension Manifest v2 deprecation timeline for more information.

   

  • New Chrome Browser Cloud Management sign-up experience   

    IT admins can now sign up for Chrome Browser Cloud Management using a new simple four-step sign-up flow. The new sign-up flow allows IT admins to create an Admin console account for Chrome Browser Cloud Management and it allows to optionally add the Chrome Enterprise Update (for ChromeOS) and Workspace free Essentials subscriptions to your new account. Learn more.

   

  • Delegated Admins can see all their devices   

    A Delegated Admin can now view devices in all organizational units that they have access to, rather than only devices in a single organizational unit at a time.
    The disruptive effect of new learning on the recall of old information is

   

  • Enrolling browsers with Mosyle   

    Mosyle is an Unified Endpoint Management platform focused on managing Apple devices. We have updated our documentation to describe how to deploy Chrome Browser Cloud Management tokens with Mosyle.

    Enroll browsers with Mosyle (iOS/iPadOS)
    Enroll browsers with Mosyle (macOS)

   

  • New policies in the Admin console   
     

    Policy NamePagesSupported onCategory/FieldAllowOnlyPolicyNetworksToConnectIfAvailableNetworks SettingsChromeOSGeneral settings > Wi-Fi Networks

    CustomSearchDomains

    Networks SettingsAll PlatformsWIFI / Ethernet Settings > Details > Custom search domainsHighEfficiencyModeEnabledUser SettingsAll platformsOther settingsVirtualKeyboardResizesLayoutByDefaultUser SettingsAll platformsUser experienceBatterySaverModeAvailabilityUser SettingsAll platformsPower and shutdownTabDiscardingExceptionsUser settingsAll platformsOther settingsFileSystemSyncAccessHandleAsyncInterfaceEnabledUser settingsAll platformsHardware

 

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel

 

Upcoming Chrome browser changes

 

   

  • Confirmation permission chips in the address bar   

    Chrome is consolidating permission prompts and indicators to make them more consistent and easier to understand. Some users will see a new permissions chip experience in the address bar, a chip shown after a user has made a decision on a permission prompt. It confirms the action a user has just taken and is shown for 4 seconds. If the user clicks on it, the page info bubble is shown, which is a surface that among others, allows users to manage their permission settings for the current site.

    For some users, the lock icon in the address bar will be hidden while a chip is being shown. Please note, chips are only visible during certain permission requests and while a confirmation chip is being displayed. As soon as the chip disappears, the lock icon is visible again.
     

    The disruptive effect of new learning on the recall of old information is

   

  • Google Update internal upgrades   

    Chrome 109 introduces the next version of Google Update based on tried-and-true Chromium technology. It will provide a cross-platform core for future development of update-related features. All existing enterprise policies and controls for managing Chrome's version work the same way.

   

  • About this page on Desktop in Chrome 109   

    We are improving the From the web feature in the site info UI. It is now called About this page and it opens a website with multiple pieces of information regarding the source and topic of a website.

    This feature is only enabled when Make searches and browsing better is enabled in Settings > Sync and Google Services > Other Google services. You can control this setting with the policy.

   

  • Chrome to change the UI for some download warnings   

    As early as Chrome 109, to protect users from malware, Chrome will start to show detailed context and customized UIs for some download warnings. For example, if Chrome detects a download to potentially steal user's information, the description will be changed from Chrome blocked this file because it is dangerous to This file contains malware that can compromise your personal or social network accounts. You can disable download warnings by setting the enterprise policy, or allowlist specific domains using .
    The disruptive effect of new learning on the recall of old information is

   

  • Detailed translation settings in Chrome 109   

    New detailed translation settings have been added for controlling the current target language, never translate languages, and always translate languages. These settings were previously only editable from the Translate UI bubble but are now permanently exposed under chrome://settings/language. Enterprise users may use the existing enterprise policy to globally enable or disable translation.

 

   

  • Changes to HTMLElement.offsetParent   

    In Chrome 109, the Javascript APIs HTMLElement.offsetParent, HTMLElement.offsetTop, and HTMLElement.offsetLeft will be changed in an edge case involving ShadowDOM in order to match the behavior of Firefox and Safari. A new enterprise policy, OffsetParentNewSpecBehaviorEnabled, will be added to disable the new behavior until Chrome 120. A polyfill was made in order to help migrate to the new behavior: https://github.com/josepharhar/offsetparent-polyfills.

   

  • Changes to mouse events on disabled form controls   

    In Chrome 109, some users will see changes to the behavior of mouse events: clicking on form control elements with the disabled attribute will fire slightly different DOM events. Additional mouse events, including mousemove, mouseenter, mouseleave, mouseover, and more will be fired on these elements. The ancestors of some types of form controls will no longer receive click, mouseup, or mousedown events. A new enterprise policy, SendMouseEventsDisabledFormControlsEnabled, will be added to disable the new behavior until at least Chrome 120.

   

  • UrlParamFilterEnabled removed in Chrome 109   

    The policy allows admins to control if parameters are removed when a user selects Open Link in Incognito Window from the context menu. This is a temporary policy introduced when the change was introduced in Chrome. The policy will be removed in Chrome 109.

   

  • Removal of master_preferences in Chrome 109   

    master_preferences and initial_preferences are ways of setting default preferences for a Chrome install. The historical name of the file is master_preferences, but it was renamed to initial_preferences in Chrome 91. To make the transition easy for IT admins, from Chrome 91 to Chrome 108, naming the file either initial_preferences or master_preferences has the same effect. In Chrome 109, if you name the file master_preferences, it will not work by default. You should rename the file initial_preferences.

    Alternatively, you will be able to use the CompatibleInitialPreferences enterprise policy to extend support for the master_preferences naming. This policy is not currently available.

   

  • User-level Enhanced Safe Browsing on iOS in Chrome 109   

    For Chrome on iOS where the Safe Browsing protection level is not controlled by , users that are signed in and syncing that have enabled Enhanced Safe Browsing on their Google Account will be notified that Enhanced Safe Browsing has been enabled on their Chrome profile. Disabling Enhanced Safe Browsing on a synced Google Account will disable Enhanced Safe Browsing for their Chrome profile. Additionally, users that are signed-in and non-synced may be prompted to enable Chrome Enhanced Safe Browsing within 5 minutes of enabling Account Level Enhanced Safe Browsing.

 

   

  • Intent to deprecate and remove: Event.path   

    To improve web compatibility, we will stop supporting the non-standard API Event.path as early as Chrome 109. Websites should migrate to Event.composedPath(), which is a standard API that returns the same result. If you need additional time to adjust, a policy , available on Windows, Mac, Linux, ChromeOS, Android and WebView will allow you to extend the lifetime of Event.path by an additional 6 milestones.

   

  • MetricsReportingEnabled policy will be available on Android in Chrome   

    As early as Chrome 109, Chrome on Android will slightly modify the first run experience to support the policy. If the admin disables metrics reporting, there will be no change to the first run experience. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

   

  • Release of Speculation Rules API for prerender in Android   

    Chrome 103 introduced same-origin prerendering triggered by the Speculation Rules API. Chrome 109 expands  coverage to also allow triggering same-site cross-origin pages. This allows web authors to suggest to Chrome which cross-origin pages that the user is likely to navigate to next. This prerendering will be done with credentials and storage access, but such prerender targets will need to opt in by using the truncate()1header. An enterprise policy, , is available to block the usage of all prerendering activities which will result in Chrome ignoring the hints provided using this API. See our for more information.

   

  • Device token deletion   

    As early as Chrome 109, when deleting a browser from the managed browsers list in the Admin console, a new policy will allow Chrome Browser Cloud Management to delete the device token on the end-point devices. The default value will remain to invalidate the device token.

   

  • Content Analysis connector for Local DLP Agent Integration   

    Some third party software (for example, AV/DLP agents) injects code into Chrome. Though this practice is discouraged, it is still prevalent in the enterprise environment since there are no good alternatives for these local agents.

    Chrome 110 will provide secure, native integration that transfers content (file or text) between Chrome and selected 3rd party DLP agents when a Chrome Browser Cloud Management managed user performs an action that sends data from their endpoint using Chrome Enterprise connectors.

 

   

  • Change in launch schedule starting in Chrome 110   

    Starting in Chrome 110, Chrome will be rolled out to the Stable channel one week earlier than previously communicated. For example, the Chrome 110 Stable release moves from Feb 7 to Feb 1, 2023.

    You can also expect to see a much smaller rollout at a significantly reduced percentage of our user population for the first week of the published Stable release date. The wider rollout to most users will happen at a similar timeframe to the earlier communicated dates.

   

  • Windows 10 as minimum required version in Chrome 110   

    Microsoft ends support for Windows 7 ESU, Windows 8, and Windows 8.1 extended support on January 10, 2023. Chrome 110, tentatively scheduled for release on February 1, is the first version of Chrome which will have a minimum Windows version of Windows 10.

   

  • Chrome Private Network Access preflights for subresources enforced in Chrome 113   

    Chrome 104 started sending a CORS preflight request ahead of any for subresources, asking for explicit permission from the target server. This request carries a new truncate()2 header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching truncate()3 header, a warning is shown in DevTools. For more details, see this  .

    As early as Chrome 110 on Android, the warnings will turn into errors and affected requests will fail, for sites not opted out via an Origin Trial. Remaining platforms will also have these warnings enforced in Chrome 113. You can disable Private Network Access checks using the and enterprise policies.

    If you want to test this feature in advance, you can enable warnings using truncate()4. If you want to test how it behaves once warnings turn into errors, you can enable truncate()5.

    Chrome is making this change to protect users from cross-site request forgery (CSRF) attacks targeting routers and other devices on private networks. To learn more about mitigating this change proactively, see details on . Read the whole blog post for a more general discussion and latest updates about Private Network Access preflights.

   

  • Rolling out GPU Changes to NaCL Swapchain and video decoding   

    As early as Chrome 110, we will refactor the implementation of the NaCL swapchain and the Pepper video decoding APIs. These changes are not intended to have any behavioral impact on users. However, it is possible that due to bugs they might result in visual artifacts, unacceptably slow performance when playing video, unacceptable increases in power, or crashes. Information about how to signal any problems will be available as these refactors roll out.

   

  • Enable access to WebHID API from extension service workers in Chrome 110   

    This launch will enable access to WebHID API from extension service workers as a migration path for manifest V2 extensions that currently access the API from a background page.

 

   

  • WebAuthn cannot be used on sites with TLS certificate errors   

    Starting on M110, Chrome will stop allowing WebAuthn requests on websites with TLS certificate errors. The criteria will be the same used for showing danger interstitials or a Not secure pill on the omnibox. This will prevent bad actors from generating valid assertions in a Man-in-the-Middle attack on users who may skip the interstitial.

    Enterprises will be able to use the AllowWebAuthnWithBrokenTlsCerts policy if needed as a workaround.

   

  • Strict MIME type checks for Worker scripts   

    As early as Chrome 110, Chrome will strictly check MIME types for Worker scripts, like Service Workers or Web Workers. Strict checking means that Chrome will only accept JavaScript resources for Workers with a MIME type of truncate()6. Currently, Chrome will also accept other MIME types, like truncate()7. This change is aimed at improving the security of web applications, by preventing inclusion of inappropriate resources as JavaScript files.

    Disabling the policy allows you to keep the current behavior.

   

  • Default to origin-keyed agent clustering in Chrome 110   

    As early as Chrome 110, websites will be unable to set truncate()8. Websites will need to use alternative approaches such as truncate()9 or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via truncate()8 to function correctly, it will need to send an flush()1 header along with all documents that require that behavior.

    Note: truncate()8 has no effect if only one document sets it.

    The enterprise policy will allow you to extend the current behavior.

   

  • WebUSB from extension service workers   

    Chrome 111 will enable access to WebUSB API from extension service workers as a migration path for manifest V2 extensions that currently access the API from a background page.

    WebUSB policies can also be applied to extension origins to control this behavior. See , , , and for more details.

   

  • Deprecation of Web SQL and other old Storage features   

    The Web SQL API is rarely used, and since its removal by Safari, only Chromium-based browsers have supported it. It requires frequent security fixes, and developers have been discouraged from using it for years. We're now engaging in an effort to seek out and warn anyone who may still be using Web SQL, with the goal of removing it entirely in 2023.

    What you need to do depends on how you're using Web SQL:
     
    • If you're just using Web SQL to detect whether a given browser is Chrome, that method will stop working when Web SQL is removed. Navigator.userAgentData is a better alternative.
    • If you're using Web SQL to simply store a few data points, localStorage and sessionStorage provide easier ways to do this.
    • However, if you're using Web SQL for more complex storage, you'll need to find a proper replacement.

    Here are some migration options for more complex storage:
     
    • If your storage needs don't require a relational database, IndexedDB is the standard solution for structured storage on the web. Large sites rely on IndexedDB, and all major browsers support it.
    • For those who do need a relational database, we are partnering with the SQLite team to create an evergreen cross-browser Web SQL replacement. The team is adding a web backend to SQLite, using Emscripten to compile it to WebAssembly and leveraging the new File System Access Handles API as a low-level virtual file interface. We expect this to be ready for use early in 2023. For more information, see our blog post Deprecating and removing Web SQL, which we'll update when noteworthy events occur.

    We've already disabled Web SQL in third-party contexts. The next step is to remove support in non-secure contexts.  In Chrome 105, we introduced a deprecation warning in DevTools. We'll remove this support in Chrome 110. An enterprise policy, , will let Web SQL function in non-secure contexts for a few months past the removal date.

    In Chrome 110, we will also remove the window.webkitStorageInfo API. This legacy quota API has been deprecated since 2013, and has been replaced by the now standardized .

 

   

  • Network Service on Windows will be sandboxed   

    As early as Chrome 111, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

  • Chrome apps no longer supported on Windows, Mac, and Linux   

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 111 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy will be available to extend the lifetime of Chrome Apps an additional 2 milestones.

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable. 

    Starting with Chrome 111, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the , and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     

    PropertyExtension ID (Chrome App)install_url (PWA / Web App)Gmailpjkljhegncpnkpknbcohdijeoejaediahttps://mail.google.com/mail/
    installwebapp?usp=adminDocsaohghmighlieiainnegkcijnfilokakehttps://docs.google.com/document/
    installwebapp?usp=adminDriveapdfllckaahabafndbhieahigkjlhalfhttps://drive.google.com/drive/
    installwebapp?usp=adminSheetsfelcaaldnbdncclmgdcncolpebgiejaphttps://docs.google.com/spreadsheets/
    installwebapp?usp=adminSlidesaapocclcgogkmnckokdopfmhonfmgoekhttps://docs.google.com/presentation/
    installwebapp?usp=adminYoutubeblpcfgokakmgnkcojhhkbfbldkacnbeohttps://www.youtube.com/s/notifications/
    manifest/cr_install.html

   

  • Extensions must be updated to leverage Manifest V3   

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    All new extensions submitted to the Chrome Web Store already must implement Manifest V3, but existing Manifest V2 extensions can still be updated, and still run in Chrome.

    In 2023, extensions using Manifest V2 will cease running in Chrome. If your organization is running extensions that use Manifest V2, you must update them to leverage Manifest V3. If you need additional time to adjust to the Manifest V3 transition, you'll be able to extend Manifest V2 support in Chrome using an enterprise policy until January 2024.

    You can see which manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline.

 

Upcoming ChromeOS changes

 

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks   

    Starting as early as ChromeOS 114, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

   

  • Super Resolution Audio for Bluetooth headset microphones   

    Starting in 109, your ChromeOS device will help you sound more natural in calls and conferences by reconstructing the high-frequency audio components that are not transmitted from Bluetooth headsets.

 

   

  • Channel labeling on ChromeOS   

    Trying out the latest version of ChromeOS? For users on non-stable channels (Beta, Dev, Canary), starting in 109 you will see which channel you are on in the bottom right. Selecting the time to open quick settings will have a new UI with the device build as well as a button directly to submit feedback.

   

  • Cursive pre-installed for Enterprise and Education accounts   

    As early as ChromeOS 110, Cursive is a stylus-first notes app for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks.

   

  • Fast Pair   

    Fast Pair makes Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it automatically detects and pairs with your ChromeOS device or Android phone in a single tap. Fast Pair also associates your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat. This feature will be available as early as ChromeOS 111.

   

  • Updates to emoji picker   

    In ChromeOS 111, the emoji picker will include commonly used symbols and characters, such as scientific notations and math operators. In addition, we will include text-based emoticons (kaomoji) for even more expressive conversations. The new top-level navigation bar will help you find the high-level category quickly, ranging from emojis, symbols, and emoticons. The improved universal search will show possible matches from all categories.

 

Previous release notes 

 

Chrome version & targeted Stable channel release date

PDFPDFPDFPDFPDFArchived release notes  → 

 

  |   Close all Chrome 107

Chrome browser updatesSecurity/ PrivacyUser productivity/ AppsManagement✓  ✓  ✓    ✓ ✓  ✓   ✓✓ ✓ ✓  ✓   ✓  ✓ChromeOS updatesSecurity/ PrivacyUser productivity/ AppsManagement ✓  ✓  ✓ ✓✓  ✓  ✓  ✓  ✓  ✓  ✓✓ ✓ Admin console updatesSecurity/ PrivacyUser productivity/ AppsManagement  ✓  ✓  ✓  ✓Upcoming Chrome browser changesSecurity/ PrivacyUser productivity/ AppsManagement ✓✓✓✓ ✓  ✓   ✓   ✓  ✓✓  ✓  ✓  ✓  ✓    ✓  ✓✓   ✓✓✓  ✓  Upcoming ChromeOS changesSecurity/ PrivacyUser productivity/ AppsManagement ✓ ✓✓  ✓  ✓  ✓  ✓ 

 

DOWNLOAD Release notes (PDF)

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.



Chrome browser updates

 

   

  • Support for Encrypted Client Hello (ECH)   

    Chrome 107 starts rolling out support for ECH on sites that opt in, as a continuation of our network related efforts to improve our users’ privacy and safety on the web, for example, Secure DNS. 

    If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it. You can enable the new behavior by navigating to chrome://flags and enabling the #encrypted-client-hello flag. On Windows and Linux, you also need to enable Secure DNS for the flag to have an effect.

    If you encounter any incompatibilities, you can use the enterprise policy to disable support for ECH.

   

  • User-Agent reduction Phase 5   

    User-Agent (UA) reduction describes the effort to minimize the identifying information shared in the User-Agent string which might be . Beginning in Chrome 107, Chrome reduces some portions of the User-Agent string on desktop devices. As previously detailed in the Chromium blog,  we intend to proceed with Phase 5 of the User-Agent reduction plan. The flush()3 and flush()4 tokens, parts of the User-Agent string, are reduced to the relevant flush()5 token values, and are no longer updated. Additionally, the values for navigator.platform are frozen on desktop platforms. For more details, see this and Chromium update.

    The policy allows for opting out of these changes.

   

  • Marshmallow deprecation for Chrome on Android   

    Chrome 106 is the last version that supports Android 6.0 Marshmallow. From Chrome 107, the minimum version supported is Android 7.0 Nougat.

   

  • BuiltinCertificateVerifierEnabled removed on Mac   

    In Chrome 107, we have removed the policy on Mac. This policy was used to control the use of the built-in certificate verifier while using the platform provided root store. Since Chrome 105, a new implementation is available that uses the built-in certificate verifier with the Chrome Root Store. You can control the new implementation using the policy.

 

   

  • Updates to Incognito mode on iOS   

    Users can configure Chrome to open external links in Incognito using Settings > Privacy and Security > Ask to open links from other apps in Incognito. If you use the policy to disable or to force Incognito mode, the policy setting takes precedence, and this user setting won't be available.
    The disruptive effect of new learning on the recall of old information is

   

  • A redesign for browser downloads   

    In Chrome 107, remaining users now see a redesigned downloads experience for desktop that moves downloads into a secondary UI surface, following an initial rollout in Chrome 102. The new download tray stems from the trusted UX of Chrome and allows for more effective warnings to better protect users. If you need extra time to adjust to this change, the enterprise policy is available to temporarily keep the old behavior.
    The disruptive effect of new learning on the recall of old information is

   

  • Password import for Chrome Desktop   

    Starting in Chrome 107 Desktop users can import their passwords using Chrome browser. Previously, users were only able to import via flush()6. They can now upload a CSV file of passwords to add them to their saved passwords in Google Password Manager. If the user has sync enabled, their passwords are available across their devices, where they are signed in with the same account.

   

  • Sync after sign-in intercept   

    To provide a more consistent experience, Chrome now shows a new welcome screen after the user creates a new profile through the sign-in intercept. The user can optionally enable sync as well as modify the new profile name and theme color. The sign-in intercept bubble now contains an enterprise disclaimer if a new profile is to be managed by an organization. This also modifies the signed-out profile creation experience for consistency with other flows.

    Enterprise administrators can disable the welcome dialog by setting the policy to false.
    The disruptive effect of new learning on the recall of old information is

   

  • Updated Media picker on Android   

    Some users see the new Android Media Picker instead of Chrome's native Media Picker, when uploading photos and videos to the web.  
    The disruptive effect of new learning on the recall of old information is

 

   

  • Automatic revocation of disruptive notifications   

    Some notification prompts and messages are increasingly disruptive for users. Chrome automatically removes the notification grant for sites that send such notifications to users, as these sites are violating Google’s Developer Terms of Service. These sites also have subsequent notification prompts muted.

    Any sites listed in the enterprise policy do not have their notification permissions revoked.

   

  • DisplayCapturePermissionsPolicyEnabled policy removed   

    The flush()7 permissions-policy controls access to the flush()8 method, in accordance with the .

    In Chrome 94, we introduced flush()7 as well as the enterprise policy, , for bypassing it. Chrome 107 removes this enterprise policy, so it is no longer possible to bypass the flush()7 permissions-policy.

   

  • New and updated policies in Chrome browser   
     

    Policy

    Description

    Show Journeys on the Chrome history page, available on Android.

    Allow using Google Assistant on the web, for example, to enable changing passwords automatically.

    Enable strict MIME type checking for worker scripts.

    ShoppingListEnabled

    This policy controls the availability of the shopping list feature.



ChromeOS updates

 

   

  • Camera Framing   

    Camera Framing provides automatic zooming and centering of the user's face for video conference calls or taking selfies. If the device or camera supports Camera Framing, there’s a prompt and an option in Quick Settings to enable or disable the feature. To center yourself again, simply toggle the feature off and back on.
     

   

  • Files app: Recent tab improvements   

    It's now faster and easier to find your recently used files. The Recent tab in the Files app has been split into time periods, and has a new Document filter.

 

   

  • Lock device on lid close   

    Settings now supports locking a device when the lid closes without suspending. This can be helpful if you have background tasks such as an SSH connection and don’t want them to be paused. The existing settings for Show lock screen when waking from sleep now also apply to lock the screen when closing the lid.

    On an enterprise level, admins can set Action on lid close to Do nothing, by setting the policy to 3 = Do nothing, and set Lock screen on sleep or lid close, by setting the policy to true. With these settings, devices lock when the lid is closed except if they are docked and using an external monitor. In such a case, the device does not lock when the lid closes, but it locks if the external monitor is removed and the lid is still closed.

    After locking, the device sleeps if configured to do so after an idle timeout, determined by the policy. If wake locks are allowed and an application holds a wake lock, with the policy, the device does not sleep, which significantly affects battery consumption.

   

  • 3P Identity Provider: Autofill username   

    With ChromeOS 107, we improve the online login flow for Chrome Enterprise and Education users that authenticate with Azure AD or Okta. Admins can activate the policy to ensure that users no longer have to re-enter their username when authenticating with a third-party identity provider (3P IdP).

   

  • Deprecate Assistant stylus features   

    ChromeOS 107 deprecates stylus features on Pixelbooks related to the Assistant what's on my screen query. The Assistant option is no longer available on the stylus palette tool and stylus long press actions no longer trigger the Assistant screen selection mode.

   

  • Saved desks   

    You can now save and close an entire virtual desk, including all its app windows and their layout — perfect for when you want to switch gears or focus on a different task. When you’re ready to get back to it, you can open your saved desk and all its windows and tabs with a single click.

   

  • Close a desk and its windows in one click   

    Create a desk for each project or task and when you’re done, close the desk and all its tabs and windows with a single click. To access this feature, hover the cursor over a desk in the deskbar and select Close desk and windows.

     

 

   

  • Photos integrations   

    As early as Oct 3rd, Chromebook users get access to enhanced video editing features from Google Photos. The experience is optimized for a larger screen, and seamlessly integrates with the built-in Gallery app and your Chromebook files – so you can use local images and clips recorded on your Chromebook camera or stored in your Files app to build your movie. 

    While movie editing typically comes with a steep learning curve, the revamped movie creation tools in Google Photos help you make high-quality movies with just a few taps using your video clips and photos. Starting in Q4 2022, you can create beautiful movies from suggested themes, or put yourself in the director's seat and start from scratch, right on your Chromebook.

   

  • Long-press to add accents   

    In ChromeOS 107, users with an English (en) hardware keyboard can hold a key to type an accented version or variant of that letter. For example, hold the e key to see a list of accents, such as è in caffè or é in déjà vu.

   

  • ChromeOS Accessibility settings improvements   

    Starting in ChromeOS 107, we include improvements to our accessibility settings, including improved search results, easier to understand feature descriptions, and improved layout for better discoverability of accessibility features.

   

  • Multi-touch virtual keyboard   

    We’ve made some under-the-hood improvements to the virtual keyboard  to allow for better handling of multiple fingers simultaneously tapping keys. It is now faster to type on, especially for touch typists.



Admin console updates

 

   

  • Managed browser list: CSV export limit increased to 150,000 records<   

    The CSV export limit on the managed browser list increases from 5,000 records to 150,000. This means that you can now download the data of a maximum of 150,000 browsers in one CSV file.  

 

   

  • Admin console: Extension request card   

    As early as Chrome 107, the list of extension requests that were previously shown in the right panel sidebar are now shown in a card in the App Details page.

   

  • Text action buttons instead of icons in devices and browsers lists   

    Chrome devices and browsers lists now show text actions instead of icons.

     

    The disruptive effect of new learning on the recall of old information is

   

  • New policies in the Admin console   
     

    Policy Name

    Pages

    Supported on

    Category/Field

    BlocklistedHexSSIDs

    Networks Settings

    ChromeOS

    General settings > Block SSIDs

    User & Browser Settings

    Chrome

    ChromeOS

    Security > Compromised password alerts

    User & Browser Settings

    ChromeOS

    Security > WebAuthn

    Device Settings

    ChromeOS

    Device updates > Auto-update settings > Allow peer to peer auto update downloads



Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel

 

Upcoming Chrome browser changes

 

   

  • Change Async methods to Sync in FileSystemSyncAccessHandle Launch   

    In Chrome 108, getSize(), truncate(), flush() and close() async methods in FileSystemSyncAccessHandle primitive in the File System Access API will be converted to synchronous methods, in line with close()6 and write() methods.

    This change supports a fully synchronous API for FileSystemSyncAccessHandle, enabling high performance for WebAssembly (WASM) based applications.

    An enterprise policy, FileSystemSyncAccessHandleAsyncInterfaceEnabled, will be available until Chrome 110 to enable the async methods.

   

  • As early as Chrome 108, Chrome will change the UI for some download warnings   

    To protect users from malware, Chrome will start to show detailed context and customized UIs for some download warnings. For example, if Chrome detects a download to potentially steal user's information, the description will be changed from Chrome blocked this file because it is dangerous to This file contains malware that can compromise your personal or social network accounts. You can disable download warnings by setting the enterprise policy, or allowlist specific domains using .
    The disruptive effect of new learning on the recall of old information is

 

   

  • Password Manager: Updates on iOS   

    From Chrome on iOS 108, we plan to make it easier for users to access their passwords. The password list view will be simplified, to show users just their passwords. Password-related settings will be moved to their own screen, making it easier for users to see and manage their settings in one place. Existing features like adding or editing passwords and password checkup will remain available on the password list view.

   

  • Password Manager: Notes for Passwords   

    From Chrome for Desktop 108, you will be able to save a note for each saved credential in the password manager. Passwords (and notes) will move to a sub-page and will no longer be accessible from the eye icon on the Password List View, as part of this change. You will now need to re-authenticate before accessing the sub-page.

   

  • Windows: pin to taskbar during install   

    As early as Chrome 108, the Chrome installer will pin Chrome to the Windows taskbar for easier access to Chrome. You will be able to use the close()9 setting in initial_preferences to control this behavior.
    The disruptive effect of new learning on the recall of old information is

   

  • Removal of master_preferences   

    master_preferences and initial_preferences are ways of setting default preferences for a Chrome install. The historical name of the file is master_preferences, but it was renamed to initial_preferences in Chrome 91. To make the transition easy for IT admins, from Chrome 91 to Chrome 107, naming the file either initial_preferences or master_preferences has the same effect. In Chrome 108, if you name the file master_preferences, it will not work by default. You should rename the file initial_preferences.

     

    Alternatively, you will be able to use the CompatibleInitialPreferences enterprise policy to extend support for the master_preferences naming. This policy is not currently available.

   

  • Device token deletion   

    As early as Chrome 108, when deleting a browser from the managed browsers list in the Admin console, a new policy will allow Chrome Browser Cloud Management to delete the device token on the end-point devices. The default value will remain to invalidate the device token.

     

 

   

  • Rolling out GPU Changes to NaCL Swapchain and video decoding   

    As early as Chrome 109, we will refactor the implementation of the NaCL swapchain and the Pepper video decoding APIs. These changes are not intended to have any behavioral impact on users. However, it is possible that due to bugs they might result in visual artifacts, unacceptably slow performance when playing video, unacceptable increases in power, or crashes. Information about how to signal any problems will be available as these refactors roll out.

     

   

  • Strict MIME type checks for Worker scripts   

    Starting with Chrome 109, Chrome will strictly check MIME types for Worker scripts, like Service Workers or Web Workers. Strict checking means that Chrome will only accept JavaScript resources for Workers with a MIME type of truncate()6. Currently, Chrome will also accept other MIME types, like truncate()7. This change is aimed at improving the security of web applications, by preventing inclusion of inappropriate resources as JavaScript files.

     

    Disabling the policy allows you to keep the current behavior.

   

  • Chrome sends Private Network Access preflights for subresources   

    Chrome 104 started sending a CORS preflight request ahead of any for subresources, asking for explicit permission from the target server. This request carries a new truncate()2 header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching truncate()3 header, a warning is shown in DevTools. For more details, see this  .

    In Chrome 109 at the earliest, the warnings will turn into errors and affected requests will fail. You can disable Private Network Access checks using the and enterprise policies.

    If you want to test this feature in advance, you can enable warnings using truncate()4. If you want to test how it behaves once warnings turn into errors, you can enable truncate()5.

    Chrome is making this change to protect users from cross-site request forgery (CSRF) attacks targeting routers and other devices on private networks. To learn more about mitigating this change proactively, see details on . Read the whole blog post for a more general discussion and latest updates about Private Network Access preflights.

   

  • Default to origin-keyed agent clustering in Chrome 109   

    As early as Chrome 109, websites will be unable to set document.domain. Websites will need to use alternative approaches such as truncate()9 or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via truncate()8 to function correctly, it will need to send an flush()1 header along with all documents that require that behavior.

    Note: truncate()8 has no effect if only one document sets it.

    The enterprise policy will allow you to extend the current behavior.

   

  • Intent to deprecate and remove: Event.path   

    To improve web compatibility, we will stop supporting the non-standard API Event.path as early as Chrome 109. Websites should migrate to Event.composedPath(), which is a standard API that returns the same result. If you need additional time to adjust, a policy , available on Windows, Mac, Linux, ChromeOS, Android and WebView will allow you to extend the lifetime of Event.path by an additional 6 milestones.

 

   

  • MetricsReportingEnabled policy will be available on Android in Chrome   

    As early as Chrome 109, Chrome on Android will slightly modify the first run experience to support the policy. If the admin disables metrics reporting, there will be no change to the first run experience. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

   

  • Windows 10 as minimum required version in Chrome 110   

    Microsoft ends support for Windows 7 ESU and Windows 8.1 extended support on January 10, 2023. Chrome 110, tentatively scheduled for release on February 7, is the first version of Chrome which will have a minimum Windows version of Windows 10.

   

  • Network Service on Windows will be sandboxed   

    As early as Chrome 111, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

  • Chrome apps no longer supported on Windows, Mac, and Linux   

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 111 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy will be available to extend the lifetime of Chrome Apps an additional 2 milestones.

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable. 

    Starting with Chrome 111, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the , and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     

    Property

    Extension ID (Chrome App)

    install_url (PWA / Web App)

    Gmail

    pjkljhegncpnkpknbcohdijeoejaedia

    https://mail.google.com/mail/
    installwebapp?usp=admin

    Docs

    aohghmighlieiainnegkcijnfilokake

    https://docs.google.com/document/
    installwebapp?usp=admin

    Drive

    apdfllckaahabafndbhieahigkjlhalf

    https://drive.google.com/drive/
    installwebapp?usp=admin

    Sheets

    felcaaldnbdncclmgdcncolpebgiejap

    https://docs.google.com/spreadsheets/
    installwebapp?usp=admin

    Slides

    aapocclcgogkmnckokdopfmhonfmgoek

    https://docs.google.com/presentation/
    installwebapp?usp=admin

    Youtube

    blpcfgokakmgnkcojhhkbfbldkacnbeo

    https://www.youtube.com/s/notifications/
    manifest/cr_install.html

   

  • Deprecation of Web SQL and other old Storage features   

    The Web SQL API is rarely used, and since its removal by Safari, only Chromium-based browsers have supported it. It requires frequent security fixes, and developers have been discouraged from using it for years. We're now engaging in an effort to seek out and warn anyone who may still be using Web SQL, with the goal of removing it entirely in 2023. 

    What you need to do depends on how you're using Web SQL:
     
    • If you're just using Web SQL to detect whether a given browser is Chrome, that method will stop working when Web SQL is removed. Navigator.userAgentData is a better alternative.
    • If you're using Web SQL to simply store a few data points, ead()2 and ead()3 provide easier ways to do this.
    • However, if you're using Web SQL for more complex storage, you'll need to find a proper replacement.


    Here are some migration options for more complex storage:
     
    • If your storage needs don't require a relational database, IndexedDB is the standard solution for structured storage on the web. Large sites rely on IndexedDB, and all major browsers support it.
    • For those who do need a relational database, we are partnering with the SQLite team to create an evergreen cross-browser Web SQL replacement. The team is adding a web backend to SQLite, using Emscripten to compile it to WebAssembly and leveraging the new File System Access Handles API as a low-level virtual file interface. We expect this to be ready for use early in 2023. For more information, see our blog post Deprecating and removing Web SQL, which we'll update when noteworthy events occur.


    We've already disabled Web SQL in third-party contexts. The next step is to remove support in non-secure contexts.  In Chrome 105, we introduced a deprecation warning in DevTools. We'll remove this support in early 2023. An enterprise policy, , will let Web SQL function in non-secure contexts for a few months past the removal date.

    In early 2023, we will also remove the window.webkitStorageInfo API. This legacy quota API has been deprecated since 2013, and has been replaced by the now standardized .

 

   

  • Extensions must be updated to leverage Manifest V3   

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3.

    All new extensions submitted to the Chrome Web Store already must implement Manifest V3, but existing Manifest V2 extensions can still be updated, and still run in Chrome.

    In 2023, extensions using Manifest V2 will cease running in Chrome. If your organization is running extensions that use Manifest V2, you must update them to leverage Manifest V3. If you need additional time to adjust to the Manifest V3 transition, you'll be able to extend Manifest V2 support in Chrome using an enterprise policy until January 2024.

    You can see which manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to the Manifest V2 support timeline.

Upcoming ChromeOS changes

 

   

  • Fast Pair   

    Fast Pair makes Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it automatically detects and pairs with your ChromeOS device or Android phone in a single tap. Fast Pair also associates your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat. This feature will be available as early as ChromeOS 108.

     

   

  • Passpoint: Seamless, secure connection to Wi-Fi networks   

    Starting as early as ChromeOS 108, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

   

  • ChromeOS Camera App: Document scanning improvements   

    From M107, document scanning in the ChromeOS Camera App will be automatically downloaded when the user selects it, making it available to more devices including those with Apollo Lake and MT8173 processors. From M108, the document scanning feature will support taking multiple pages and combining them into a single PDF.

     

   

  • Cursive pre-installed for Enterprise and Education accounts   

    As early as ChromeOS 109, Cursive is a stylus-first notes app for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks.

     

 

   

  • Super Resolution Audio for Bluetooth headset microphones   

    Starting in 109, your ChromeOS device will help you sound more natural in calls and conferences by reconstructing the high-frequency audio components that are not transmitted from Bluetooth headsets.

   

  • Channel labeling on ChromeOS   

    Trying out the latest version of ChromeOS? For users on non-stable channels (Beta, Dev, Canary), starting in 109 you will see which channel you are on in the bottom right. Selecting the time to open quick settings will have a new UI with the device build as well as a button directly to submit feedback.

     

Chrome 106

Chrome browser updatesSecurity/ PrivacyUser productivity/ AppsManagement ✓  ✓ ✓  ✓   ✓  ✓  ✓  ✓   ✓✓    ✓ChromeOS updatesSecurity/ PrivacyUser productivity/ AppsManagement ✓ Admin console updatesSecurity/ PrivacyUser productivity/ AppsManagement  ✓  ✓  ✓  ✓Upcoming Chrome browser changesSecurity/ PrivacyUser productivity/ AppsManagement✓  ✓✓   ✓  ✓  ✓  ✓✓  ✓  ✓  ✓    ✓✓   ✓✓✓  ✓    ✓✓  ✓  Upcoming ChromeOS changesSecurity/ PrivacyUser productivity/ AppsManagement ✓  ✓  ✓  ✓  ✓  ✓  ✓  ✓  ✓ ✓✓ 

 

DOWNLOAD Release notes (PDF)

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

 

   

  • Accurate screen labels for window placement   

    Chrome 105 launched a feature to display a label that meaningfully describes the screen to a user. For example, you can use this label to request permission to open and place windows on a connected screen.

    This feature is a requested enhancement of the Multi-Screen Window Placement API which launched in Chrome 100, and was first rolled out in Chrome 105. You can read more on our Chrome Platform Status page. Enterprise policies are available to control access to the Window Placement API: and .

   

 

  • Chrome shows Journeys on the History page on Android     
     

     

    Chrome 96 started clustering local browsing activity on the History page into Journeys. This makes it easier to find prior activity and to resume related search suggestions. This feature rolls out to some users on Android starting in Chrome 106. For keywords typed into the Omnibox that match a cluster, an action chip displays for seamless access to the Journeys view. Users can delete clusters and disable Journeys, if desired. Additionally, admins can disable this feature using the policy.

   

 

  • Incognito lock on Android   

    Chrome 106 on Android 11 and later requires authentication when resuming an Incognito session. The feature is disabled by default. It can be enabled using the new Lock Incognito tabs when you leave Chrome toggle under Settings > Privacy and security. This feature is not available on managed devices where the enterprise policy is set to Disabled.

   

 

  • Incognito downloads prompt on Android   

    When a user initiates a download while browsing on an Incognito tab, they now see a new prompt. Users can dismiss the prompt or tap Download to save the file. Files downloaded on Incognito continue to be accessible through the download manager.
    The disruptive effect of new learning on the recall of old information is

 

   

 

  • Release of Prerender2 in Desktop   

    Expanding our prerender efforts released on Chrome 101 for Android, we shipped Prerender2 for Desktop in Chrome 105 which allows Chrome to pre-render pages that the user may highly-likely navigate next, aiming to produce an instant navigation. An enterprise policy, , is available to block the usage of all prerendering activities which results in Chrome ignoring any hints or triggers to prerender a page. See our for more information.

   

 

  • Chrome allows users to search their history, bookmarks, and tabs directly in the Omnibox   

    Chrome 106 helps users to quickly find what they are looking for by enabling them to search their history, bookmarks, or tabs directly in the Omnibox.  Using one of the prepopulated shortcuts—@history, @bookmarks, or @tabs—users can choose to conduct a focused search limited to the area selected. You can change or deactivate these shortcuts in Settings -> Search Engine > Manage search engine and site search > Site search.
    The disruptive effect of new learning on the recall of old information is
    The disruptive effect of new learning on the recall of old information is

   

 

  • New lock screen widgets for iOS 16   

    On iOS16 devices and up, Chrome enables four new lock screen widgets. These widgets allow users to search in Chrome, or search with voice, or in Incognito mode, or quickly start the dino game.
    The disruptive effect of new learning on the recall of old information is

   

 

  • Updates to the instructional chip shown when using region search   

    When using Google Lens, some users see a new look on their instructional chip, which includes a helpful icon and updated text. This ensures users have all the information they need to search visual elements on their screen. You can control this feature with the enterprise policy.

    The disruptive effect of new learning on the recall of old information is

   

 

  • Persistent quota deprecation launch   

    In Chrome 106, the window.PERSISTENT quota type in ead()4 is no longer supported. ead()4 still accepts a type parameter and use of the PERSISTENT and TEMPORARY types creates file systems with separate roots, but the PERSISTENT type no longer grants access to a persistent file system. 

    Legacy quota API ead()6 is an alias to ead()7. The deprecated quota, API ead()8, ignores the ead()9 parameter for its methods.

 

   

 

  • Changes to chrome.runtime   

    In Chrome 106, chrome.runtime is no longer defined unconditionally on all sites. In contexts where there is no connectable extension, websites should never expect write()0 to be defined.

    Over the past couple of months, we have taken steps to remove Chrome's legacy U2F security API. This API was implemented in an internal Chrome extension called CryptoToken, which by design was externally connectable from all URLs. The presence of this extension meant that write()0 was effectively always defined on any web origin, because there was always at least one extension to connect to, even if the user installed no other connectable extensions. As part of the U2F removal process, Chrome 106 stops loading CryptoToken by default, which means that write()0 is now undefined in contexts where there is no other connectable extension. 

    Websites should never assume that write()0 is defined unconditionally. As a temporary workaround, the effects of this change can be reversed by enabling the write()4 flag or by using the enterprise policy named .

   

 

  • New and updated policies in Chrome browser   
     

    PolicyDescription

    Load the CryptoToken component extension at startup.

    Configuration policy for the OnPrint Google Enterprise Connector.

    Keep browsing data by default when creating enterprise profile.

    Enable or disable persistent quota.

    Re-enable the deprecated write()5 API.



ChromeOS updates

   

  • Default link capture behavior   

    Newly installed apps no longer handle links clicked in the browser by default. Links clicked in the browser are always opened in the browser, unless the Open supported links setting is enabled from the Settings app.

 

Admin console updates

   

 

  • Networks management in Chrome Policy API   

    We have added support for network management in the Chrome Policy API. This allows admins to use the API to create, delete, and configure WiFi, ethernet, and VPN networks, and certificates. For more details, see Policy schema names.

   

 

  • CUPS print servers management in Chrome Policy API   

    Admins can now create, delete, and manage print server configurations within their ecosystem using the Chrome Policy API. For more details, see the Chrome Printer Management API guide and Policy schema names.

 

   

 

  • Support for group-based policies for printers in Policy API   

    Adding to existing support for printer management on an OU-by-OU basis, admins can now modify printer settings for particular Google groups within their organization using the Policy API. For more details, see Group policy.

   

 

  • New policies in the Admin console   
     

    Policy NamePagesSupported onCategory/FieldUser & Browser Settings; Managed Guest SessionChrome ChromeOS AndroidHardware > WebUSB API allowed devicesUser & Browser SettingsWindowsUser experience > Browser localeUser & Browser Settings; Managed Guest SessionChrome ChromeOSStartup > Pages to load on startup

     

Coming soon

 

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming Chrome browser changes

   

 

  • Support for Encrypted Client Hello (ECH)   

    As early as Chrome 107, Chrome will start rolling out support for ECH on sites that opt-in, as a continuation of our network related efforts to improve our users’ privacy and safety on the web, for example, Secure DNS. 

     

    If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it with Chrome 106. You can enable the new behavior by navigating to write()6 and enabling the write()7 flag. On Windows and Linux, you also need to enable Secure DNS for the flag to have an effect.

    If you encounter any incompatibilities, you will be able to use the enterprise policy to disable support for ECH.

   

 

  • Link anonymization when entering Incognito   

    As early as Chrome 107, Chrome will remove some URL parameters when a user selects Open link in incognito window from the context menu. You can control this behavior with the enterprise policy.

   

 

  • Device token deletion   

    As early as Chrome 107, when deleting a browser from the managed browsers list in the Admin console, a new policy will allow you to automatically delete the device token on the end-point devices. The default value will remain to invalidate the device token.

 

   

 

  • MetricsReportingEnabled policy will be available on Android in Chrome   

    As early as Chrome 107, Chrome on Android will slightly modify the first run experience to support the policy. If the admin disables metrics reporting, there will be no change to the first run experience. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

   

 

  • Removal of window.webkitStorageInfo   

    As early as Chrome 107, window.webkitStorageInfo API will be removed. This legacy quota API has been deprecated since 2013, and has been replaced by the now standardized .

   

 

  • Removal of master_preferences   

    master_preferences and initial_preferences are ways of setting default preferences for a Chrome install. The historical name of the file is master_preferences, but it was renamed to initial_preferences in Chrome 91. To make the transition easy for IT admins, from Chrome 91 to Chrome 107, naming the file either initial_preferences or master_preferences has the same effect. In Chrome 108, if you name the file master_preferences, it will not work by default. You should rename the file initial_preferences.

    Alternatively, you will be able to use the CompatibleInitialPreferences enterprise policy to extend support for the master_preferences naming. This policy is not currently available.

   

 

  • User-Agent reduction Phase 5   

    Beginning in Chrome 107, some portions of the User-Agent string will be reduced on desktop devices. As previously detailed in the Chromium blog,  we intend to proceed with Phase 5 of the User-Agent reduction plan. The flush()3 and flush()4 tokens, parts of the User-Agent string, are reduced to the relevant flush()5 token values, and will no longer be updated. Additionally, the values for FileSystemSyncAccessHandle1 are frozen on desktop platforms. For more details, see this .

    The policy will allow for opting out of these changes.

   

 

  • Automated password changes on Desktop   

    Chrome 107 will allow users to change their passwords automatically using Google Assistant on Desktop. If their passwords have been compromised, for example, this feature makes it easier to change passwords, and ultimately will help keep users safer. A policy will be available to enable or disable automated password changes in Google Assistant.

 

   

 

  • Chrome sends Private Network Access preflights for subresources   

    Chrome 104 started sending a CORS preflight request ahead of any for subresources, asking for explicit permission from the target server. This request carries a new truncate()2 header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching truncate()3 header, a warning is shown in DevTools. For more details, see ).

    In Chrome 107 at the earliest, the warnings will turn into errors and affected requests will fail. You can disable Private Network Access checks using the and enterprise policies.

    If you want to test this feature in advance, you can enable warnings using truncate()4. If you want to test how it behaves once warnings turn into errors, you can enable truncate()5.

    Chrome is making this change to protect users from cross-site request forgery (CSRF) attacks targeting routers and other devices on private networks. To learn more about mitigating this change proactively, see details on . Read the whole blog post for a more general discussion and latest updates about Private Network Access preflights.

   

 

  • Marshmallow deprecation for Chrome on Android   

    Chrome 106 is the last version that supports Android 6.0 Marshmallow. From Chrome 107 and onwards, the minimum version supported is Android 7.0 Nougat.

   

 

  • BuiltinCertificateVerifierEnabled being removed on Mac   

    The policy will be removed in Chrome 107 on Mac. This policy was used to control the use of the built-in certificate verifier while using the platform provided root store. Starting in Chrome 105, a new implementation is available that uses the built-in certificate verifier with the Chrome Root Store. The new implementation may be controlled by the policy.

   

 

  • Network Service on Windows will be sandboxed   

    As early as Chrome 108, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

 

  • Chrome apps no longer supported on Windows, Mac, and Linux   

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 109 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy will be available to extend the lifetime of Chrome Apps an additional 2 milestones. 

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable. 

    Starting with Chrome 109, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the , and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     

    PropertyExtension ID (Chrome App)install_url  (PWA / Web App)Gmailpjkljhegncpnkpknbcohdijeoejaediahttps://mail.google.com/mail/installwebapp?usp=adminDocsaohghmighlieiainnegkcijnfilokakehttps://docs.google.com/document/
    installwebapp?usp=adminDriveapdfllckaahabafndbhieahigkjlhalfhttps://drive.google.com/drive/
    installwebapp?usp=adminSheetsfelcaaldnbdncclmgdcncolpebgiejaphttps://docs.google.com/spreadsheets/
    installwebapp?usp=adminSlidesaapocclcgogkmnckokdopfmhonfmgoekhttps://docs.google.com/presentation/
    installwebapp?usp=adminYoutubeblpcfgokakmgnkcojhhkbfbldkacnbeohttps://www.youtube.com/s/notifications/
    manifest/cr_install.html


     

 

   

 

  • Default to origin-keyed agent clustering in Chrome 109   

    As early as Chrome 109, websites will be unable to set truncate()8. Websites will need to use alternative approaches such as truncate()9 or Channel Messaging API to communicate cross-origin. If a website relies on same-origin policy relaxation via truncate()8 to function correctly, it will need to send an flush()1 header along with all documents that require that behavior.

    Note: truncate()8 has no effect if only one document sets it.

     

    The enterprise policy will allow you to extend the current behavior.

   

 

  • Intent to deprecate and remove: Event.path   

    To improve web compatibility, we will stop supporting the non-standard API Event.path as early as Chrome 109. Websites should migrate to Event.composedPath(), which is a standard API that returns the same result. If you need additional time to adjust, a policy , available on Windows, Mac, Linux, ChromeOS, Android and WebView will allow you to extend the lifetime of Event.path by an additional 6 milestones.

   

 

  • Windows 10 as minimum required version in Chrome 110   

    Microsoft ends support for Windows 7 ESU and Windows 8.1 extended support on January 10, 2023. Chrome 110, tentatively scheduled for release on February 7, is the first version of Chrome which will have a minimum Windows version of Windows 10.

   

 

  • Web SQL deprecation in non-secure contexts   

    The non-standard Web SQL API is rarely used and requires frequent security fixes. At this point, only Chromium-based browsers support it. Web developers have been discouraged from using it for years. We are engaging in a careful process to seek out and warn partners who may still be using Web SQL, with the goal of removing it from Chrome entirely in 2023. Meanwhile, we're working on a replacement using WebAssembly.

    We've already disabled Web SQL in third-party contexts. The next step is to remove support in non-secure contexts.  In Chrome 105, we introduced a deprecation warning in DevTools. In early 2023, we plan to remove support in third-party contexts.

    An enterprise policy, , is available when support ends, to allow Web SQL API to function in non-secure contexts if needed. The policy will expire in alignment with the API’s non-secure context removal schedule, currently planned for Chrome 110.

   

 

  • Extensions must be updated to leverage Manifest V3   

    Chrome extensions are transitioning to a new manifest version, Manifest V3. This will bring improved privacy for your users—for example, by moving to a model where extensions modify requests declaratively, without the ability to see individual requests. This also improves extension security, as remotely hosted code will be disallowed on Manifest V3. 

    All new extensions submitted to the Chrome Web Store already must implement Manifest V3, but existing Manifest V2 extensions can still be updated, and still run in Chrome.

    In 2023, extensions using Manifest V2 will cease running in Chrome. If your organization is running extensions that use Manifest V2, you must update them to leverage Manifest V3. If you need additional time to adjust to the Manifest V3 transition, you'll be able to extend Manifest V2 support in Chrome using an enterprise policy until at least January 2024.

    You can see which manifest version is being used by all Chrome extensions running on your fleet using the Apps & extensions usage page in Chrome Browser Cloud Management.

    For more details, refer to our recent update on the transition to Manifest V3 and to the Manifest V2 support timeline.

 

 

Upcoming ChromeOS changes

 

   

 

  • ChromeOS Accessibility settings improvements   

    As early as ChromeOS 107, we will include new improvements to our accessibility settings, including improved search results, easier to understand feature descriptions, and improved layout for better discoverability of accessibility features.

   

 

  • Photos integrations   

    As early as Oct 3rd, Chromebook users will get access to enhanced video editing features from Google Photos. The experience is optimized for a larger screen, and will seamlessly integrate with the built-in Gallery app and your Chromebook files—so you can use local images and clips recorded on your Chromebook camera or stored in your Files app to build your movie. 

    While movie editing typically comes with a steep learning curve, the revamped movie creation tools in Google Photos help you make high-quality movies with just a few taps using your video clips and photos. Starting in Q4 2022, you’ll be able to create beautiful movies from suggested themes, or put yourself in the director's seat and start from scratch, right on your Chromebook.

   

 

  • Cursive pre-installed for Enterprise and Education accounts   

    As early as ChromeOS 107, Cursive is a stylus-first notes app for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks.

   

 

  • Long-press diacritics   

    In the virtual keyboard, users can hold a key to type an accented version or variant of that letter. Now users with a hardware keyboard can also hold a letter key to choose an accent or a letter variant. For example, hold the e key to see a list of accents, such as è in caffè or é in déjà vu.

   

 

  • Channel labeling on ChromeOS   

    Trying out the latest version of ChromeOS? For users on non-stable channels (Beta, Dev, Canary), you will see which channel you are on next to the battery icon in the bottom right. Selecting the time to open quick settings will have a new UI with the device build as well as a button directly to submit feedback.

 

   

 

  • Save and recall Desks   

    Starting in 107, you will be able to save and close an entire virtual desk, including all its app windows and their layout — perfect for when you want to switch gears or focus on a different task. When you’re ready to get back to it, you can open your saved desk and all its windows and tabs with a click.

   

 

  • Super Resolution Audio for Bluetooth headset microphones   

    Starting in 107, your ChromeOS device will help you sound more natural in calls and conferences by reconstructing the high-frequency audio components that are not transmitted from Bluetooth headsets.

   

 

  • Multi-touch virtual keyboard   

    The virtual keyboard will go through some under-the-hood improvements that better handle multiple fingers simultaneously tapping keys. It will soon be faster to type on, especially for touch typists.

   

 

  • Fast Pair   

    Fast Pair makes Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it automatically detects and pairs with your ChromeOS device or Android phone in a single tap. Fast Pair also associates your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat. This feature will be available as early as ChromeOS 108.

   

 

  • Passpoint: Seamless, secure connection to Wi-Fi networks   

    Starting as early as ChromeOS 108, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

 

Chrome 105

Chrome browser updatesSecurity/ PrivacyUser productivity/ AppsManagement ✓✓✓ ✓✓  ✓  ✓    ✓✓    ✓✓  ✓  ✓  ✓   ✓ ✓    ✓✓   ✓   ✓ChromeOS updatesSecurity/ PrivacyUser productivity/ AppsManagement ✓ Admin console updatesSecurity/ PrivacyUser productivity/ AppsManagement  ✓  ✓ ✓✓  ✓Upcoming Chrome browser changesSecurity/ PrivacyUser productivity/ AppsManagement✓  ✓    ✓ ✓ ✓   ✓ ✓    ✓  ✓✓  ✓  ✓  ✓  Upcoming ChromeOS changesSecurity/ PrivacyUser productivity/ AppsManagement ✓  ✓  ✓  ✓  ✓ ✓✓ 

 

DOWNLOAD Release notes (PDF)

The enterprise release notes are available in 9 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, Indonesian, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

 

 

Chrome browser updates

   

 

  • Chrome apps no longer supported on Windows, Mac, and Linux: Chrome 105 shows warning message   

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 109 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy will be available to extend the lifetime of Chrome Apps an additional 2 milestones.
     

    Starting in Chrome 105, if you're force-installing any Chrome apps, users are shown a message stating that the app is no longer supported. The installed Chrome Apps are still launchable. 

    Starting with Chrome 109, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the , and if necessary, add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     

    PropertyExtension ID (Chrome App)install_url (PWA / Web App)Gmailpjkljhegncpnkpknbcohdijeoejaediahttps://mail.google.com/mail/
    installwebapp?usp=adminDocsaohghmighlieiainnegkcijnfilokakehttps://docs.google.com/document/
    installwebapp?usp=adminDriveapdfllckaahabafndbhieahigkjlhalfhttps://drive.google.com/drive/
    installwebapp?usp=adminSheetsfelcaaldnbdncclmgdcncolpebgiejaphttps://docs.google.com/spreadsheets/
    installwebapp?usp=adminSlidesaapocclcgogkmnckokdopfmhonfmgoekhttps://docs.google.com/presentation/
    installwebapp?usp=adminYouTubeblpcfgokakmgnkcojhhkbfbldkacnbeohttps://www.youtube.com/s/notifications/
    manifest/cr_install.html

   

 

  • Launch Renderer AppContainer   

    As early as Chrome 105, a further sandbox security mitigation applies to renderer processes. They are placed inside an additional on top of the existing sandbox. This prevents malicious code from having any network privileges by subverting kernel APIs from within the renderer process.
    While we do not expect any incompatibilities with this new mitigation, some security products might react adversely to this.
    A new policy allows selective disabling of this security mitigation while these issues are resolved. You can  set this policy to Disabled to force disable the mitigation, otherwise it is enabled by default.

   

 

  • Chrome maintains its own default root store   

    As early as Chrome 105, to improve user security and provide a consistent experience across different platforms, Chrome maintains its own default root store and built-in certificate verifier. Chrome continues to use custom local roots installed to the operating system’s trust store. See our article about the Chrome Root Program for more information. 

    We do not anticipate any changes to how enterprises currently manage their fleet and trusted enterprise CAs, such as through group policy, macOS Keychain Access, or system management tools like Puppet. 

    A new policy, called , allows selective disabling of the Chrome Root Store in favor of the platform root store. You can set this policy to Disabled to force the use of the platform root store, otherwise it is enabled by default. The policy will be available until Chrome 111.

 

   

 

  • Web SQL deprecation in non-secure contexts   

    The non-standard Web SQL API is rarely used and requires frequent security fixes. At this point, only Chromium-based browsers support it. Web developers have been discouraged from using it for years. We are engaging in a careful process to seek out and warn partners who may still be using Web SQL, with the goal of removing it from Chrome entirely in 2023. Meanwhile, we're working on a replacement using WebAssembly.

    We've already disabled Web SQL in third-party contexts. The next step is to remove support in non-secure contexts.  In Chrome 105, we introduce a deprecation warning in DevTools. In early 2023, we plan to remove support in third-party contexts.

    An enterprise policy, , is available when support ends, to allow Web SQL API to function in non-secure contexts if needed. The policy will expire in alignment with the API’s non-secure context removal schedule.

   

 

  • Chrome sync ends support for Chrome 73 and earlier   

    As early as Chrome 105, Chrome sync no longer supports Chrome 73 and earlier. You need to upgrade to a more recent version of Chrome if you want to continue using Chrome sync.

   

 

  • Policies on Mac distinguished between user and machine   

    Chrome 105 on Mac adheres to the same policy precedence as other platforms. As of 105, machine-level policies, for example, set via Chrome Browser Cloud Management token management, take precedence over user-level policies. Previously, all policies were set as machine-level, regardless of their origin. If this change has any unexpected effects on your users, you can temporarily use the enterprise policy to revert to the previous behavior.

   

 

  • Add Set-Cookie as forbidden header name for Fetch   

    Set-Cookie headers are semantically response headers, so they cannot just be combined and require more complex handling in the Headers object. Starting with Chrome 105, the Set-Cookie header is forbidden as a request header to avoid leaking this complexity into requests, as it is not useful for requests anyway. You can read more about this change on Github.

   

 

  • Disabling Chrome Variations no longer disables the Chrome Cleanup Tool   

    Starting in Chrome 105, turning off variations no longer affects whether the Chrome Cleanup Tool runs. This means that enterprises that already have Chrome Variations turned off might notice that the Chrome Cleanup Tool starts running once per week in Chrome 105 on Windows.

    To disable it, you can still set the enterprise policy to Disabled.

 

   

 

  • Internal certificate viewer for server certificates on Mac and Windows    

    In Chrome 105 on Mac and Windows, the certificate viewer accessed from the page info bubble switches from using the platform provided viewer to one that is provided by Chrome. The Chrome certificate viewer is already used on Linux and ChromeOS.

   

 

  • Privacy Sandbox updates on FLEDGE on Android   

    In Chrome 105, the Privacy Sandbox provides controls for the new Topics & Interest Group APIs on Android. This follows the launch of these APIs on Desktop in Chrome 104. It also introduces a one-time dialog for Android users that explains Privacy Sandbox to users and allows them to manage their preferences. Guest users or managed EDU users do not see this dialog.

    Some users may see this opt-in consent dialog:
    The disruptive effect of new learning on the recall of old information is

    Other users may see this dialog:

    The disruptive effect of new learning on the recall of old information is


    Admins can prevent the dialog from appearing for their managed users by controlling third party cookies explicitly via policy:
    • To allow third-party cookies and Privacy Sandbox features, set to disabled. 
    • To disallow third-party cookies and Privacy Sandbox features, set to enabled. This might cause some sites to stop working.

    Any of the above settings will prevent the dialog from showing. Privacy Sandbox features are also disabled, and no dialog shown, if is set to Do not allow any site to set local data.

   

 

  • WebAuthn: prompt users for Bluetooth permissions on macOS   

    When a user attempts to use a phone as a security key on macOS, and Chrome does not have Bluetooth permission, and macOS doesn’t show a permission prompt itself, Chrome now prompts the user to open System Preferences to grant the required permission. This is not enabled for macOS 13 because, as of current macOS betas, it’s not yet possible to have the new System Settings open to the correct location.

   

 

  • Syntax changes to markup based Client Hints delegation   

    We’re switching from syntax close to HTTP Permissions-Policy to use syntax closer to the iframe allow attribute at the request of developers.

    There is existing HTML syntax to delegate client hints to third-party content which requires client information lost by user agent reduction. This syntax was introduced in Chrome 100 and is being removed in Chrome 105, for example:
    Event.path4

    The replacement for this introduced in Chrome 105 is formatted as follows:
    Event.path5

   

 

  • About this page on Android   

    We are improving the From the web feature in the site info UI. It is now called About this page and opens a website with multiple pieces of information regarding the source and topic of a website. 

    This feature is only enabled when Make searches and browsing better is enabled in Settings > Sync and Google Services > Other Google services. You can control this setting with the policy.
    The disruptive effect of new learning on the recall of old information is

 

   

 

  • Enhanced Safe Browsing Google accounts integration on desktop   

    For Chrome on desktop where the Safe Browsing protection level is not controlled by the policy, users who are signed in and syncing, and have enabled Safe Browsing > Enhanced protection on their Google Account are notified that Enhanced protection is also enabled on their Chrome profile. Similarly, when a user disables Safe Browsing > Enhanced protection on their Google Account, it is disabled for their Chrome profile too.

   

 

  • ForceBrowserSignIn policy requires EnableExperimentalPolicies on Linux   

    Starting in Chrome 105, you can only enable on Linux if you also set to true.

    has never been officially supported on Linux, as per its documentation. However, prior to Chrome 105, it was possible to set it on Linux. This update is part of an ongoing effort to reduce Chrome's binary size and to more strictly adhere to Chrome's documented behavior.

    A future release of Chrome will add Force users to sign-in to use the browser support to the policy on Linux. Once this is complete,  will not function on Linux, even when is enabled.

   

 

  • Browser extension telemetry   

    When you enable Safe Browsing > Enhanced protection, Chrome now collects telemetry information about installed extensions. It also monitors certain activities such as APIs executed and remote hosts contacted. These activities are analyzed on Google servers and further improve the detection of malicious and policy violating extensions. This improvement allows better protection for all Chrome extension users.

   

 

  • Accurate screen labels for window placement   

    Chrome 105 now displays a label that meaningfully describes the screen to a user. For example, you can use this label to request permission to open and place windows on a connected screen. This is a feature enhancement for the Multi-Screen Window Placement API, which launched in Chrome 100. You can read more on our Chrome Platform Status page. Enterprise policies are available to control access to the Window Placement API: and .

   

 

  • New and updated policies in Chrome browser   

     

    PolicyDescriptionEnables the concept of policy atomic groups.Allow merging list policies from different sources (now also available on iOS).Allow merging dictionary policies from different sources (now available on Android and iOS).Allow policy scope detection on macOS.Determines whether the Chrome Root Store and built-in certificate verifier will be used to verify server certificates.Enable component updates in Google Chrome (now available on Android and iOS).Allow user cloud policies to override Chrome Browser Cloud Management policies (now available on iOS).Re-enable the Event.path API (available until Chrome 115).Force WebSQL in non-secure contexts to be enabled (available until Chrome 110).External authentication app launch URLs (Android Webview).Enable TLS Encrypted ClientHello.

 

 

ChromeOS updates

 

   

 

  • Close a desk and its windows in one click   

    Create a desk for each project or task and when you’re done, close the desk and all its tabs and windows with a single click. Access this feature by hovering over a desk in the deskbar and selecting Close desk and windows.

 

Admin console updates

 

   

  • Group-based policy for apps & extensions   

    Admins can configure app & extension permissions for their organizations using Google groups in addition to organizational units. If you want to install an app for a small number of users–who might belong to different organizational units–you can now add those users to a group instead of moving them into a different organizational unit. Note that apps & extensions policies for groups take precedence over those set for organizational units, so if a user belongs to both a group and an organizational unit where you have a policy set, they follow the permissions set for their group rather than their organizational unit. Also note that you are only able to add users to Google groups at this time. Learn more.

    The disruptive effect of new learning on the recall of old information is
     

   

 

  • Configure alerts for extension requests   

    You can now configure alerts for extension requests by creating reporting or activity Rules. Follow the steps listed in this help center article.

   

 

  • Browser Details: Installed apps & extensions UX changes   

    In the Browser Details page, there is an Installed apps & extensions card. When the user clicks on an app, a new page opens up–the App Details page. Previously, an overflow menu allowed admins to take a limited set of actions and now admins can set policy in the App Details page.

    Browser Details:
    The disruptive effect of new learning on the recall of old information is

    App Details:
    The disruptive effect of new learning on the recall of old information is

 

   

 

  • New policies in the Admin console   

    Policy NamePagesSupported onCategory/FieldRendererAppContainerEnabledUser & Browser SettingsChromeSecurity > Renderer App ContainerUnthrottledNestedTimeoutEnabledUser & Browser Settings; Managed Guest SessionChrome ChromeOS AndroidContent > Javascript setTimeout() clampingChromeAppsEnabledAdditional App SettingsChromeAdditional application settings > Extend support for Chrome Apps

     

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming Chrome browser changes

 

   

  • Support for Encrypted Client Hello (ECH)   

    As early as Chrome 106, Chrome will start rolling out support for ECH on sites that opt-in, as a continuation of our network related efforts to improve our users’ privacy and safety on the web, for example, Secure DNS. There is an enterprise policy available to disable ECH, also available in Chrome 105.

    If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it with Chrome 106. If you encounter any incompatibilities, you will be able to use the enterprise policy to disable support for ECH.

   

 

  • Changes to chrome.runtime   

    Chrome 106 will include a change that causes chrome.runtime to no longer be defined unconditionally on all sites. In contexts where there is no connectable extension, websites should  never expect chrome.runtime to be defined.

    Over the past couple of months, we have taken steps to remove Chrome's legacy U2F security API. This API was implemented in an internal Chrome extension called CryptoToken, which by design was externally connectable from all URLs. The presence of this extension meant that chrome.runtime was effectively always defined on any web origin, because there was always at least one extension to connect to, even if the user installed no other connectable extensions. As part of the U2F removal process, Chrome 106 stops loading CryptoToken by default, which means that chrome.runtime will now be undefined in contexts where there is no other connectable extension.

    Websites should never assume that chrome.runtime is defined unconditionally. As a temporary workaround, the effects of this change can be reversed by enabling the write()4 flag or an upcoming enterprise policy named LoadCryptoTokenExtension.

   

 

  • Persistent quota deprecation launch   

    In Chrome 106, window.PERSISTENT quota type in ead()4 will no longer be supported. ead()4 will still accept a type parameter and use of the PERSISTENT and TEMPORARY types will create file systems with separate roots, but the PERSISTENT type will no longer grant access to a persistent file system.

   

 

  • Chrome will show Journeys on the History page on Android      

    Chrome 96 started clustering local browsing activity on the History page into Journeys to make it easier to find prior activity and continue it with related search suggestions. This feature will also become available on Android as early as Chrome 106. For keywords typed into the Omnibox that match a cluster, an action chip displays for seamless access to the Journeys view. Users can delete clusters and disable Journeys, if desired. Additionally, admins will have the option to disable this feature using the policy.

 

   

 

  • Incognito lock on Android   

    Chrome 106 will introduce an option for users on Android 11 and later to require authentication when resuming an Incognito session. The feature will be OFF by default. It can be turned ON using the new Lock Incognito tabs when you leave Chrome toggle under Settings > Privacy & Security. This feature will not be available on managed devices where the enterprise policy is set to Disabled.

   

 

  • Incognito downloads prompt on Android   

    When a user initiates a download while browsing on an Incognito tab, they will see a new informative prompt. Users have the option to dismiss the prompt or tap Download to go ahead and save the file. Files downloaded on Incognito will continue to be accessible through the download manager.
    The disruptive effect of new learning on the recall of old information is

   

 

  • Network Service on Windows will be sandboxed    

    As early as Chrome 107, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

 

  • Removal of window.webkitStorageInfo    

    As early as Chrome 107, window.webkitStorageInfo API will be removed. This legacy quota API has been deprecated since 2013, and has been replaced by the now standardized .

   

 

  • Removal of master_preferences   

    master_preferences and initial_preferences are ways of setting default preferences for a Chrome install. The historical name of the file is master_preferences, but it was renamed to initial_preferences in Chrome 91. To make the transition easy for IT admins, from Chrome 91 to Chrome 106, naming the file either initial_preferences or master_preferences has the same effect. In Chrome 107, if you name the file master_preferences, it will not work by default. You should rename the file initial_preferences.

    Alternatively, you will be able to use the CompatibleInitialPreferences enterprise policy to extend support for the master_preferences naming. This policy is not currently available.

 

   

 

  • User-Agent reduction Phase 5   

    As of Chrome 107, some portions of the User-Agent string will be reduced on desktop. As previously detailed in the Chromium blog, we intend to proceed with Phase 5 of the User-Agent reduction plan. The flush()3and flush()4 tokens, parts of the User-Agent string, are reduced to the relevant flush()5 token values, and will no longer be updated. Additionally, the values for FileSystemSyncAccessHandle1 are frozen on desktop platforms (see this ).

    The policy will allow for opting out of these changes.

   

 

  • Automated password changes on Desktop   

    Chrome 107 will use the Google Assistant to help users change passwords that have been compromised. This reduces friction in updating passwords to help keep users safe. A policy will be available to control the Google Assistant directly, allowing you to enable password leak detection without the Google Assistant assisting in changing passwords.

   

  • Chrome sends Private Network Access preflights for subresources   

    Chrome 104 started sending a CORS preflight request ahead of any for subresources, asking for explicit permission from the target server. This request carries a new truncate()2 header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching truncate()3 header, a warning is shown in DevTools (more details ).

    In Chrome 107 at the earliest, the warnings will turn into errors and affected requests will fail. You can disable Private Network Access checks using the and enterprise policies.

    If you want to test this feature in advance, you can enable warnings using truncate()4. If you want to test how it behaves once warnings turn into errors, you can enable truncate()5.

    Chrome is making this change to protect users from cross-site request forgery (CSRF) attacks targeting routers and other devices on private networks. To learn more about mitigating this change proactively, see details on . Read the whole blog post for a more general discussion and latest updates about Private Network Access preflights.

   

 

  • Marshmallow deprecation for Chrome on Android   

    Chrome 106 is the last version that will support Android 6.0 Marshmallow. From Chrome 107 and onwards, the minimum version supported is Android 7.0 Nougat.

 

Upcoming ChromeOS changes

   

 

  • ChromeOS Accessibility settings improvements   

    As early as ChromeOS 106, we will include new improvements to our accessibility settings, including improved search results, easier to understand feature descriptions, and improved layout for better discoverability of accessibility features.

   

 

  • Photos integrations   

    As early as ChromeOS 106, Chromebook users will get access to enhanced video editing features from Google Photos. The experience is optimized for a larger screen, and will seamlessly integrate with the built-in Gallery app and your Chromebook files – so you can use local images and clips recorded on your Chromebook camera or stored in your Files app to build your movie. While movie editing typically comes with a steep learning curve, the revamped movie creation tools in Google Photos help you make high-quality movies with just a few taps using your video clips and photos. You’ll be able to create beautiful movies from suggested themes, or put yourself in the director's seat and start from scratch, right on your Chromebook.

   

 

  • Cursive pre-installed for Enterprise and Education accounts   

    As early as ChromeOS 106, Cursive is a stylus-first notes app for Chromebooks. In an upcoming release, it will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks.

 

   

 

  • Long-press diacritics   

    The Essential Inputs team is planning to launch improvements to diacritic typing by including a key press functionality that showcases a new accent menu. This accent menu reveals diacritical marks associated with characters when the user presses and holds a key down on key characters with diacritics. Users will then have the option to select and insert a diacritic character or close the menu without selection. Look out for this upcoming feature in ChromeOS 106.

   

 

  • Fast Pair   

    Fast Pair makes Bluetooth pairing easier on ChromeOS devices and Android phones. When you turn on your Fast Pair-enabled accessory, it automatically detects and pairs with your ChromeOS device or Android phone in a single tap. Fast Pair also associates your Bluetooth accessory with your Google account, making it incredibly simple to move between devices without missing a beat. This feature will be available as early as ChromeOS 108.

   

 

  • Passpoint: Seamless, secure connection to Wi-Fi networks    

    Starting as early as ChromeOS 108, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

 

Chrome 104

Chrome browser updatesSecurity/ PrivacyUser productivity/ AppsManagement✓✓ ✓  ✓   ✓   ✓✓  ✓  ✓   ✓  ✓ ✓  ✓   ✓   ✓Chrome OS updatesSecurity/ PrivacyUser productivity/ AppsManagement✓ ✓✓   ✓  ✓ ✓✓✓ ✓  ✓  ✓  ✓  ✓ Admin console updatesSecurity/ PrivacyUser productivity/ AppsManagement  ✓  ✓  ✓Upcoming Chrome browser changesSecurity/ PrivacyUser productivity/ AppsManagement✓ ✓✓  ✓   ✓ ✓  ✓  ✓ ✓  ✓✓    ✓✓  ✓    ✓ ✓✓Upcoming Chrome OS changesSecurity/ PrivacyUser productivity/ AppsManagement ✓  ✓ ✓✓  ✓  ✓  ✓ 

 

DOWNLOAD Release notes (PDF)



 

The enterprise release notes are available in 8 languages. You can read about Chrome's updates in English, German, French, Dutch, Spanish, Portuguese, Korean, and Japanese. Please allow 1 to 2 weeks for translation for some languages.

Chrome browser updates

   

 

  • Chrome 104 increases the nesting threshold for setTimeouts and setIntervals   

    Event.composedPath()7 is commonly used to break down long Javascript tasks and let other internal tasks run, which prevents the browser from hanging. In Chrome 104, some users might see that setTimeouts and setIntervals with an interval < 4ms are not clamped as aggressively as they were before. We have increased the nesting threshold, from 5 to 100, which determines when Event.composedPath()8are clamped. This improves short horizon performance, but websites abusing the API will still eventually have their setTimeouts clamped. A temporary Enterprise policy allows you to control this feature. When the policy is set to Enabled, setTimeouts and setIntervals with an interval smaller than 4ms are not clamped as aggressively.

   

 

  • Chrome sends Private Network Access preflights for subresources   

    Chrome 104 sends a CORS preflight request ahead of any for subresources, asking for explicit permission from the target server. This request carries a new truncate()2 header. In this initial phase, this request is sent, but no response is required from network devices. If no response is received, or it does not carry a matching truncate()3 header, a warning is shown in DevTools, see here for ).

    In Chrome 107 at the earliest, the warnings will turn into errors and affected requests will fail. You can disable Private Network Access checks using the and enterprise policies.

    If you want to test this feature in advance, you can enable warnings using truncate()4. If you want to test how it behaves once warnings turn into errors, you can enable truncate()5.

    To learn more about mitigating this change proactively, see details on . Read the whole blog post for a more general discussion about Private Network Access preflights.

   

 

  • Privacy Sandbox updates   

    The Privacy Sandbox release in Chrome 104 provides controls for the new Topics & Interest Group APIs. It also introduces a one-time dialog that explains Privacy Sandbox to users and allows them to manage their preferences. Guest users or managed EDU users do not see this dialog.

    Some users may see this opt-in consent dialog:
    The disruptive effect of new learning on the recall of old information is

    Other users may see this dialog:
    The disruptive effect of new learning on the recall of old information is

    Admins can prevent the dialog from appearing for their managed users by controlling third party cookies explicitly via policy:
    • To allow third-party cookies and Privacy Sandbox features, set to disabled. 
    • To disallow third-party cookies and Privacy Sandbox features, set to enabled. This might cause some sites to stop working.
    Privacy Sandbox features are also disabled, and no dialog shown, if is set to Do not allow any site to set local data.

   

 

  • Improved first run experience on iOS   

    In Chrome 104, some users might see a new onboarding experience with fewer steps and a more intuitive way to sign into Chrome. Enterprise policies, like , , and , to control whether the user can sign into Chrome and other aspects of the onboarding experience continue to be available as before.

     
    The disruptive effect of new learning on the recall of old information is

 

   

 

  • Chrome 104 no longer supports OS X 10.11 and macOS 10.12   

    Chrome 104 no longer supports OS X 10.11 and macOS 10.12, which are already outside of their support window with Apple. Users have to update their operating systems in order to continue running Chrome browser. Running on a supported operating system is essential to maintaining security.

   

 

  • Changes in cookie expiration date limit   

    Beginning with Chrome 104, any newly set or refreshed cookies have their expiration date limited to no more than 400 days in the future. Cookies which request expiration dates after 400 days in the future can still be set, but their expiration is adjusted down to 400 days. Existing cookies retain their prior expiration date (even if it was more than 400 days in the future), but refreshing them causes the cap to be enforced.

   

 

  • Intent to remove: Legacy Client Hint mode   

    In Chrome 104, the Client Hints, truncate()03, truncate()04, truncate()05, and truncate()06, are no longer delegated to all third party frames and subresources by default on Android. The Android behavior now replicates that of all other platforms, which is to only delegate to the first party frame and subresources by default.

   

 

  • U2F API no longer supported   

    The U2F API for interacting with USB security keys has been disabled by default since Chrome 98. Websites are advised to migrate to the Web Authentication API. Chrome 104 removes the enterprise policy for temporarily re-enabling this API. The origin trial, which lets websites re-enable U2F, will end July 26, 2022. We are offering existing trial participants that have not yet fully migrated to WebAuthn an extension of the trial until September 20, 2022. If you are an existing origin trial participant and would like to extend your trial tokens beyond the July 26 deadline, please get in touch with our team. The U2F API will be fully removed in Chrome 106.

   

 

  • Improved first run experience changes on Windows   

    In Chrome 104 on Windows, some users might see a different sequence of onboarding steps in the chrome://welcome tab that is opened when Chrome is launched for the first time. Admins can use existing Enterprise policies such as , , to control the onboarding process.

 

   

 

  • Calendar integration on iOS   

    Long pressing a date on a page now presents a menu that allows users to add the event to their calendar without switching apps.
    The disruptive effect of new learning on the recall of old information is

   

 

  • HTTPS-First mode for iOS   

    Beginning with Chrome 104, HTTPS-First mode is available on iOS. This feature allows users to opt-in to a fully default HTTPS experience, via Chrome Settings. In this mode, Chrome attempts to upgrade all navigations to HTTPS. Sites that only support HTTP display an interstitial. 
    The policy will be available in Chrome 105. This policy will allow enterprises to disable the HTTPS-First mode feature.

   

 

  • Block iframe contexts navigating to filesystem: URLs   

    Beginning in Chrome 104, as part of the Storage Partitioning effort, iframes are no longer allowed to navigate to a truncate()07 URL. This matches the existing behavior of forbidding top-level frame navigation to truncate()07.
    As a possible workaround for sites relying on this pattern, a blob: URL can be created from a truncate()07 URL. For example:
    truncate()10
    truncate()11
    truncate()12
    truncate()13
    truncate()14
    truncate()15
    truncate()16

   

 

  • Preconnecting on downpressed links   

    To increase page loading performance, for some users, Chrome 104 preconnects to the target of a link as soon as the user presses on the link without waiting for the user to lift their finger up or for JavaScript to execute. You can disable this behavior using the policy.

   

 

  • New and updated policies in Chrome browser   
     

    Policy

    Description

    Extend support for Chrome Apps on Windows, Mac, and Linux.

    Control the nesting threshold before which Javascript truncate()17function start being clamped.

    Enable Renderer App container.

 



Chrome OS updates

   

 

  • Forced reboot in user session   

    Extending the ability to schedule automated device reboots on user devices, irrespective of whether a user is in session or not. During a scheduled reboot, the user in session will be notified one hour in advance.

   

 

  • Smart Lock UX update   

    Starting in Chrome 104, Smart Lock, which allows users to unlock their Chromebook using their connected Android phone, is faster than ever, with greater performance, reliability, and an overhauled design. To get started, navigate to Chrome OS Settings>Connected devices, select your Android phone, and enable Smart Lock.

   

 

  • Monthly Calendar view   

    Monthly Calendar View is accessible from the date in the status area or within quick settings. This feature provides quick access to a monthly calendar view and enables users to view events from Google Calendar.

   

 

  • Close Desk and Windows   

    Create a desk for each project or task and when you’re done, close the desk and all its tabs and windows with a single click. Access this feature by hovering over a desk in the deskbar and selecting Close desk and windows.

   

 

  • Notifications UI revamp   

    In addition to a fresh new look, notifications from multiple senders are now grouped together.

   

 

  • PDF annotating support on Gallery app   

    The Gallery app, a built-in media app on Chromebook, now supports PDF annotating. Besides viewing a PDF, you can highlight text, fill out forms, add text or freeform annotation in the app. And with free hand annotation, you can add your signature to a document, then easily share the PDF through the app.

 

   

 

  • Play Store results in Launcher Search   

    Starting in 104, ChromeOS displays relevant Play Store app suggestions in Launcher Search.

   

 

  • Kiosk and Signage solution preview   

    We're excited to announce the preview of the new end-to-end solution focused on ChromeOS for kiosks and digital signage. This solution includes a kiosk specific enrollment flow, license management, and user experience. This solution is offered with a new license, Kiosk and Signage Upgrade, for $25 annually.

   

 

  • Screen saver photo frame   

    We are excited to announce a new screen saver feature within personalization settings that allows users to view their personal photos and curated images when their devices are idle.  You can choose albums from Google Photos or curated artwork to display on your screen when screen saver is enabled.

   

 

  • Multiple display support for Chrome Remote Desktop   

    Chrome Remote Desktop now supports switching between multiple displays for remote devices that have more than one display attached.

   

 

  • CSV Export option for Versions and Apps and extensions usage reports   

    Starting in Chrome 104, Chrome introduces a new CSV download option for the Apps and extensions usage and the Versions reports.
     
    The disruptive effect of new learning on the recall of old information is

 

   

 

  • New Chrome Guides in the Admin console   

    Chrome 104 introduces the new Chrome Guides which help IT administrators discover and set common management features for Chrome browser and ChromeOS. For example, the feature provides a series of guides to enroll browsers and devices, set policies and view reports.
     
    The disruptive effect of new learning on the recall of old information is

   

 

  • New App Details page   

    Chrome 104 introduces a new App Details page that gives admins more information when they click on an app in the Apps and extension usage report. Learn more in the help center.
     
    The disruptive effect of new learning on the recall of old information is

Coming soon

Note: The items listed below are experimental or planned updates. They might change, be delayed, or canceled before launching to the Stable channel.

 

Upcoming Chrome browser changes

   

 

  • Launch Renderer AppContainer   

    As early as Chrome 105, a further sandbox security mitigation will be applied to renderer processes. They will be additionally placed inside an on top of the existing sandbox. This prevents malicious code from having any network privileges by subverting kernel APIs from within the renderer process.

    While we do not expect any incompatibilities with this new mitigation, some security products might react adversely to this. A new policy has been added to allow selective disabling of this security mitigation for a limited time while these issues are resolved. This policy can be set to Disabled to force disable the mitigation, otherwise it will be enabled by default.

   

 

  • Chrome will maintain its own default root store   

    As early as Chrome 105, to improve user security, and provide a consistent experience across different platforms, Chrome intends to maintain its own default root store and built-in certificate verifier. Chrome will continue to use custom local roots installed to the operating system’s trust store. We do not anticipate any changes will be required for how enterprises currently manage their fleet and trusted enterprise CAs, such as through group policy, macOS Keychain Access, or system management tools like Puppet. See our article about the Chrome Root Program for more information. A new policy ChromeRootStoreEnabled will allow selective disabling of the Chrome Root Store in favor of the platform root store for a limited time. This policy can be set to Disabled to force the use of the platform root store, otherwise it will be enabled by default.

 

   

 

  • Support for Encrypted Client Hello (ECH)   

    As early as Chrome 105, Chrome will start rolling out ECH as a continuation of our network related efforts, for example, Secure DNS, to improve our users’ privacy and safety on the web. While the feature is under development, there will be an enterprise policy available to disable the feature, also available in Chrome 105.
    If your organization’s infrastructure relies on the ability to inspect SNI, for example, filtering, logging, and so on, you should test it with Chrome 105. If you encounter any incompatibilities, you will be able to use the EncryptedClientHelloEnabled enterprise policy to revert to the previous behavior.

   

 

  • Chrome will show Journeys on the History page on Android   

    Chrome 96 started clustering local browsing activity on the History page into Journeys to make it easier to find prior activity and continue it with related search suggestions. This feature will also become available on Android as early as Chrome 105. For keywords typed into the Omnibox that match a cluster, an action chip displays for seamless access to the Journeys view. Users can delete clusters and disable Journeys, if desired. Additionally, admins will have the option to disable this feature using the policy.

   

 

  • Web SQL deprecation in non-secure contexts   

    Starting Chrome 105, Web SQL API will be deprecated for non-secure contexts with the aim to fully deprecate and remove the API from Chrome in the future. For non-secure contexts, the API is planned to be disabled in Chrome 107. 
    An enterprise policy, WebSQLNonSecureContextEnabled, will be available between Chrome 105 and Chrome 110 to allow Web SQL API to function in non-secure contexts if needed.

   

 

  • Network Service on Windows will be sandboxed   

    As early as Chrome 105, to improve security and reliability, the network service, already running in its own process, will be sandboxed on Windows. As part of this, third-party code that is currently able to tamper with the network service may be prevented from doing so. This might cause interoperability issues with software that injects code into Chrome's process space, such as Data Loss Prevention software. The policy allows you to disable the sandbox if incompatibilities are discovered. You can test the sandbox in your environment using these instructions and report any issues you encounter.

   

 

  • Chrome sync ends support for Chrome 73 and earlier   

    As early as Chrome 105, Chrome sync will no longer support Chrome 73 and earlier. You will need to upgrade to a more recent version of Chrome if you want to continue using Chrome sync.

 

   

 

  • Policies on Mac distinguished between user and machine   

    Chrome 105 on Mac adheres to the same policy precedence as other platforms. As of 105, machine-level policies,for example, set via CBCM token management, will take precedence over user-level policies. Previously, all policies were set as machine-level, regardless of their origin. If this change has any unexpected effects on your users, you can temporarily use the PolicyScopeDetection enterprise policy to revert to the previous behavior.

   

 

  • Change to forbidden header names for Fetch   

    Set-Cookie headers are semantically response headers, so they cannot just be combined and require more complex handling in the Headers object. Starting with Chrome 105, the Set-Cookie header will be forbidden as a request header to avoid leaking this complexity into requests, as it is not useful for requests anyway. You can read more about this change here.

   

 

  • Disabling Chrome Variations will no longer disable the Chrome Cleanup Tool   

    Starting in Chrome 105, turning off variations will no longer affect whether the Chrome Cleanup Tool runs. This means that enterprises that already have Chrome Variations turned off may notice that the Chrome Cleanup Tool starts running once per week in Chrome 105 on Windows.
    You can still disable it by setting the Enterprise policy to Disabled.

   

 

  • Use internal certificate viewer for server certificates on desktop   

    In Chrome 105 on Mac and Windows, the certificate viewer accessed from the page info bubble will switch from using the platform provided viewer to one that is provided by Chrome. The Chrome certificate viewer is already used on Linux and ChromeOS.

   

 

  • Case-matching on CORS preflight requests   

    Currently Chrome uppercases request methods when matching with Access-Control-Allow-Methods response headers in CORS preflight. Chrome 106 will not uppercase request methods, except for truncate()18, truncate()19, truncate()20, truncate()21, truncate()22, and truncate()23 (all case-insensitive). So, Chrome 104 will require exact case-sensitive matching. An enterprise policy will be available to maintain temporary compatibility with existing non-compliant solutions.

    Previously accepted, but rejected in Chrome 106:
       Request: truncate()24
       Response Header: truncate()25

    Previously rejected, but accepted in Chrome 106:
       Request: ftruncate()26
       Response Header: truncate()27


    Note: truncate()28 and truncate()29 are not affected because they are in , while truncate()30 is affected.

 

   

 

  • MetricsReportingEnabled policy will be available on Android in Chrome   

    As early as Chrome 106, Chrome-on-Android will slightly modify the first run experience to support the policy. If the admin disables metrics reporting, there will be no change to the first run experience. If the admin enables metrics, users will still be able to change the setting in Chrome settings. When enabled, the policy allows anonymous reporting of usage and crash-related data about Chrome to Google.

   

 

  • Chrome apps no longer supported on Windows, Mac, and Linux   

    As previously announced, Chrome apps are being phased out in favor of Progressive Web Apps (PWAs) and web-standard technologies. The deprecation schedule was adjusted to provide enterprises who used Chrome apps additional time to transition to other technologies, and Chrome apps will now stop functioning in Chrome 109 or later on Windows, Mac, and Linux. If you need additional time to adjust, a policy ChromeAppsEnabled will be available to extend the lifetime of Chrome Apps an additional 2 milestones.
    If you're force-installing any Chrome apps, starting Chrome 105, users will be shown a message stating that the app is no longer supported. The installed Chrome Apps will still be launchable. 
    As early as Chrome 109, Chrome Apps on Windows, Mac and Linux will no longer work. To fix this, remove the extension ID from the , and if necessary they can add the corresponding install_url to the web app force install list. For common Google apps, the install_urls are listed below:
     
     

    PropertyExtension ID (Chrome App)install_url (PWA / Web App)Gmailpjkljhegncpnkpknbcohdijeoejaediahttps://mail.google.com/mail/
    installwebapp?usp=adminDocsaohghmighlieiainnegkcijnfilokakehttps://docs.google.com/document/
    installwebapp?usp=adminDriveapdfllckaahabafndbhieahigkjlhalfhttps://drive.google.com/drive/
    installwebapp?usp=adminSheetsfelcaaldnbdncclmgdcncolpebgiejaphttps://docs.google.com/spreadsheets/
    installwebapp?usp=adminSlidesaapocclcgogkmnckokdopfmhonfmgoekhttps://docs.google.com/presentation/
    installwebapp?usp=adminYouTubeblpcfgokakmgnkcojhhkbfbldkacnbeohttps://www.youtube.com/s/notifications/
    manifest/cr_install.html

 

Upcoming Chrome OS changes

   

 

  • Adaptive charging to extend battery life   

    As early as Chrome 105, adaptive charging will help to extend your battery’s lifespan by understanding how you use your device and optimizing charging accordingly. This new feature will analyze your device usage patterns and keep your battery working in the optimal charge range to avoid overcharging thereby delaying battery deterioration.

   

 

  • Chrome OS Accessibility settings improvements   

    Chrome 105 will include new improvements to our accessibility settings, including improved search results, easier to understand feature descriptions, and improved layout for better discoverability of accessibility features.

   

 

  • Passpoint: Seamless, secure connection to Wi-Fi networks   

    Starting with Chrome 106, Passpoint will streamline Wi-Fi access and eliminate the need for users to find and authenticate a network each time they visit.  Once a user accesses the Wi-Fi network offered at a location, the Passpoint-enabled client device will automatically connect upon subsequent visits.

 

   

 

  • Photos integrations   

    As early as Chrome 106, Chromebook users will get access to enhanced video editing features from Google Photos. The experience is optimized for a larger screen, and will seamlessly integrate with the built-in Gallery app and your Chromebook files – so you can use local images and clips recorded on your Chromebook camera or stored in your Files app to build your movie. While movie editing typically comes with a steep learning curve, Google Photos’ revamped movie creation tools help you make high-quality movies with just a few taps using your video clips and photos. You’ll be able to create beautiful movies from suggested themes, or put yourself in the director's seat and start from scratch, right on your Chromebook.

   

 

  • Cursive pre-installed for Enterprise and Education accounts   

    As early as Chrome 106,  Cursive will be pre-installed for all Enterprise and Education accounts on stylus-enabled Chromebooks. Cursive is a stylus-first notes app for Chromebooks.

   

 

  • Long-press diacritics   

    The Essential Inputs team is planning to launch improvements to diacritic typing by including a key press functionality that showcases a new accent menu. This accent menu reveals diacritical marks associated with characters when the user presses and holds a key down on key characters with diacritics. Users will then have the option to select and insert a diacritic character or close the menu without selection. Look out for this upcoming feature in Chrome 106.

 

 

Additional resources

  • For emails about future releases, sign up here.
  • To try out new features before they're released, sign up for the trusted tester program.
  • Connect with other Chrome Enterprise IT admins through the Chrome Enterprise Customer Forum.
  • How Chrome releases work—Chrome Release Cycle
  • Chrome Browser downloads and Chrome Enterprise product overviews—Chrome Browser for enterprise
  • Chrome version status and timelines—Chrome Platform Status | Google Update Server Viewer
  • Announcements: Chrome Releases Blog | Chromium Blog
  • Developers: Learn about changes to the web platform

Still need help?

  • Google Workspace, Cloud Identity customers (authorized access only)—Contact support
  • Chrome Browser Enterprise Support—Sign up to contact a specialist

Google and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

What is the disruption effect of new learning on the recall of old information?

Retroactive interference (retro=backward) occurs when you forget a previously learnt task due to the learning of a new task. In other words, later learning interferes with earlier learning - where new memories disrupt old memories.

What is it called when new information interferes with the recall of old information?

Retroactive interference happens when an individual is unable to recall old information because new information prevents its retrieval. In other words, new memories interfere with the retrieval of old memories. Retroactive interference has been shown to disrupt learning.

Is the forward

Proactive Interference: The forward-acting disruptive effect of older learning on the recall of new information. The backward-acting disruptive effect of newer learning on the recall of old information.

When old memories interfere with a new memory?

Proactive interference occurs when old memories hinder the ability to make new memories. In this type of interference, old information inhibits the ability to remember new information, such as when outdated scientific facts interfere with the ability to remember updated facts.