Skip to content
This repository has been archived by the owner on Mar 14, 2024. It is now read-only.

Latest commit

 

History

History
36 lines (25 loc) · 2.36 KB

File metadata and controls

36 lines (25 loc) · 2.36 KB
title description layout date hero alt tags
Deprecations and removals in Chrome 104
A round up of the deprecations and removals in Chrome 104 to help you plan.
layouts/blog-post.njk
2022-06-23
image/sQ51XsLqKMgSQMCZjIN0B7hlBO02/r2jZ0eCtd4KDjgEYu3BC.png
Deprecations and Removals hero logo
deprecations-removals
chrome-104

{% Partial 'see-all-dep-rem.md' %}

Chrome 104 beta was released on June 23, 2022 and is expected to become the stable version in early August, 2022.

Block third-party contexts navigating to filesystem URLs

iframes can no longer navigate to filesystem URLs. Top frame support for navigating to filesystem URLs was dropped in Chrome 68.

Remove non-standard client hint mode

Four client hints (dpr, width, viewport-width, and device-memory) have a default allowlist of self but behave as though they have a default allowlist of * on Android, contrary to the spec. This is now fixed, increasing privacy on Android by requiring explicit delegation of these hints.

Remove U2F API (cryptotoken)

Chrome's legacy U2F API for interacting with security keys is no longer supported. U2F security keys themselves are not deprecated and will continue to work.

Affected sites should migrate to the Web Authentication API. Credentials that were originally registered via the U2F API can be challenged via web authentication. USB security keys that are supported by the U2F API are also supported by the Web Authentication API.

U2F is Chrome's original security key API. It allows sites to register public key credentials on USB security keys and challenge them for building phishing-resistant two-factor authentication systems. U2F never became an open web standard and was subsumed by the Web Authentication API (launched in Chrome 67). Chrome never directly supported the FIDO U2F JavaScript API, but rather shipped a component extension called cryptotoken, which exposes an equivalent chrome.runtime.sendMessage() method. U2F and Cryptotoken are firmly in maintenance mode and have encouraged sites to migrate to the Web Authentication API for the last two years.

{% Partial 'deprecations-policy.md' %}