flag
27 TopicsMicrosoft Edge Kids! - Kids mode added to Edge - What an Amazing feature! (●'◡'●)
Microsoft Edge version 90.0.800.0 (Official build) canary (64-bit) introducing Kids mode which can be accessed from the browser settings: edge://settings/family you can learn all about it here in this official page a brief description: Kids Mode is a convenient browsing mode inside Microsoft Edge that’s designed for kids. With its kid-friendly features and safety guardrails in place, Kids Mode is a great place for children to safely explore the web. Kids Mode includes features like custom browser themes, kid-friendly content, browsing based on an allow list, Bing SafeSearch set to strict, and a password requirement to exit. Also, Kids Mode doesn't require a child account or profile. Currently, Kids Mode is limited to US English on Windows and MacOS. Kids mode is full screen mode, in order to exit it, kids need to have Windows Pin or Password and you can see, all the appropriate content and links are added to the home page ^^ Bonus content:5.9KViews5likes19CommentsNew Feature in Edge Canary Version 84.0.492.0 - install sites as share target for the whole Windows
This newly added flag: Enable Share Targets Enables installed web apps to register for and receive Share requests from the Windows shell. Requires the Web App Identity Proxy functionality to be enabled as well. – Windows #edge-share-target which requires this flag to be enabled as well: Web Apps Identity Proxy Enables installed web apps to be created with modern Windows application identity for better integration with the Windows shell. – Windows #edge-webapp-identity-proxy the description of the flag is self explanatory but what it does is that when you install a social network website such as Twitter as an app in Edge, it will be added as a share target when you press Share button on Edge or anywhere on Windows 10. Twitter will be registered as a system-wide share target so any app or program in Windows 10 can share files to Twitter website. this was requested before and now implemented. thank you! this is an example of Share from Photos app and you see Twitter which is the website installed as app in Edge is a share target on the list. Keep in mind that this is the first implementation phase for this feature so it might have bugs or might not work for you at all.3.1KViews4likes6CommentsNew significant CPU and Battery saving feature Added to Edge version 89.0.730.0
This feature is behind a flag, and just added to Microsoft Edge Version 89.0.730.0 (Official build) canary (64-bit) you can enable it using this flag: edge://flags/#intensive-wake-up-throttling Throttle Javascript timers in background When enabled this feature causes Javascript timers in background tabs to be aggressively throttled and coalesced, running no more than once per minute after a page has been backgrounded for 5 minutes or more.This is a web standards compliant feature, but it may break functionality on some websites by causing certain actions to be delayed by up to a minute. However, it results in significant CPU and battery savings when enabled. – Mac, Windows #intensive-wake-up-throttling more info Technical document this is an additional feature to the optimizations that Edge already has, or features such as sleeping tabs.2.3KViews3likes0CommentsKerberos Authentication flow
Video version: Kerberos Authentication flow Whenever you login with Windows Authentication to the sever like SQL Server, in many cases, Kerberos is used as a main authentication type. In short, Kerberos is a secure method for verifying the identity of users and services in a network to authenticate users. So, suppose, Kerberos authentication started to fail and your application cannot login? You started to panic and want to troubleshoot as soon as possible! But you do not know how to do that because you do not understand how this authentication works internally. In this case, if you know how Kerberos functions internally, it becomes much easier for you to troubleshoot this issue. The below is the Kerberos authentication flow at high level: 1. Whenever client tries to login to the server, it should first do Name resolution. If there is no DNS cache, it will connect domain controller and bring IP address for the server DNS name. 2. Afterwards, there will be three-way TCP handshake with the server. 3. Following TCP handshake, servers negotiate on protocol types of authentications: NTLM or KERBEROS. Often Kerberos is chosen as this is new protocol with more performance efficiency. 4. After Kerberos is chosen, Client will do TCP handshake on TCP port 88. 5. Then, client will send AS-REQ packet to KDC center in domain controller. AS-REQ (Authentication Service Request) is the initial message sent by a client to the Key Distribution Center (KDC) in Domain controller to get TGT. This message includes the client's principal name (username) and may include pre-authentication data such as password. If the username is correct and password is valid, domain controller sends AS RESPONSE. This response includes TGT key and session key. Here is the important point: TGT key is encrypted with password of KRBTGT account and session key is encrypted with client's password. If you go to your domain controller, you will see this KRBGT account. TGT is encrypted with this account’s password. When the client receives the TGT, it decrypts the session key with password and this session key is placed in memory along with the TGT. Going forward the account’s password is no longer required. When the client makes subsequent ticket requests it will present the TGT and creates a new authentication using the session key and the system timestamp. 6. After getting TGT and session key, client makes TGS request presenting TGT and service principal name (SPNs) of the service the client wants to access. 7. After getting TGS-REQ, domain controller decrypts TGT ticket, validates the user and SPNs. If the SPNs are correctly registered and user credentials, TGT ticket are valid, domain controller responds with TGS-REP which includes the service ticket and a session key. The service ticket is encrypted with the service's secret key, while the session key is encrypted with the client's session key. Here, important point is service ticket is encrypted with the password of service account attached to the server and session key is encrypted by the client’s session key. Therefore, client cannot decrypt service ticket. 8. Finally, by using this service ticket, client makes AP request to the server. And AP-REP is received. This AP-REP is often not mandatory and does not happen depending on the service type. With this, KERBEROS authentication finishes. Authentication flow in network traces 1. TCP-handshake 2. First, as we learn AS REQUEST is sent. One important point here: first AS-REQ fails with PRE-AUTH REQUIRED error because client did not send pre-authorization, or did not send the appropriate type of pre-authorization, to receive a ticket. The client will retry with the appropriate kind of pre-authorization (the KDC returns the pre-authentication type in the error). Many Kerberos implementations will start off without preauthenticated data and only add it in a subsequent request when it sees this error. This is expected and you should ignore this. 3. Afterwards, client again sends AS-REQUEST with appropriate pre-authorization. 4. Domain controller is responding with AS-REP and providing encrypted TGT ticket and session key. 5. By using this session key and TGT, client is making TGS request. It also includes SPN names. 6. Finally, domain controller responds TGS response and includes service key. By using this service key, client makes authentication request.3KViews2likes2CommentsNew Feature for Web Capture - Subscroller area selection
Normally you can't use Web Capture or Smart Copy in Edge to capture the contents of the 2nd scrollbar, but now you can with this new feature added under this flag in Edge Version 91.0.844.0 (Official build) canary (64-bit) Subscroller area selection. When enabled, users will be able to select sections of subscrollers when using WebCapture or SmartCopy. – Mac, Windows, Linux #edge-subscroller-area-selection edge://flags/#edge-subscroller-area-selection2.6KViews2likes2CommentsNew feature: Move tabs between different profile windows
This flag has been in Edge canary for some time but it started working since today's update, Edge Version 89.0.711.0 (Official build) canary (64-bit) you need to enable this flag: edge://flags/#edge-move-tabs-to-profile-window restart browser and when you right-click on a tab, you will have that option to move tab to a different profile window. of course first you have to have at least a 2nd profile in Edge for this to work. p.s the other profile doesn't need to be open or running. I'm hoping in future we will be able to use drag and drop to move tabs between 2 open Edge profile windows.3.1KViews2likes1CommentNew feature in Microsoft Edge: TLS Post-Quantum Confidentiality
To get familiar with it, here are 2 articles Towards Post-Quantum Cryptography in TLS https://blog.cloudflare.com/towards-post-quantum-cryptography-in-tls/ Post-quantum confidentiality for TLS https://www.imperialviolet.org/2018/04/11/pqconftls.html this feature is added to Microsoft Edge Version 82.0.437.0 (Official build) canary (64-bit) using this flag edge://flags/ TLS Post-Quantum Confidentiality This option enables a post-quantum (i.e. resistent to quantum computers) key exchange algorithm in TLS (CECPQ2). – Mac, Windows #post-quantum-cecpq212KViews2likes0CommentsAn Interesting Feature: Replacing URLs With Search Queries in Address Bar
In Microsoft Edge, there is a flag called: Query in Omnibox What it does is, basically in search results, instead of showing you an ugly long address, it shows you an easier to read text. Compare: (Query in Omnibox: Off) (Query in Omnibox: On)3.1KViews2likes2CommentsRemove red overdue date from recurring tasks
Some tasks, which are set to be recurring everyday, do not need to be highlighted red with an overdue date if not completed. Can this be turned off? I want the task to appear every day, but I don't want it to be flagged as overdue, and definitely not in a red font. e.g. task: 'Take a 20 minute walk' doesn't need to be flagged as overdue if it hasn't been done that day, but it is helpful to be in my task list each day.2.1KViews1like1CommentYou can turn on Math Solver feature on-demand now
Make sure you are at least on Edge version 91.0.831.0 (Official build) canary (64-bit) and then enable this new flag: edge://flags/#edge-math-solver You can learn more about Math Solver feature here: https://techcommunity.microsoft.com/t5/articles/learn-how-to-solve-math-problems-with-math-solver-in-microsoft/m-p/21956891.4KViews1like0Comments