Chrome DevTools Protocol Introduction

The Chrome DevTools Protocol allows for tools to instrument, inspect, debug and profile Chromium, Chrome and other Blink-based browsers. Many existing projects currently use the protocol. The Chrome DevTools uses this protocol and the team maintains its API.

Instrumentation is divided into a number of domains (DOM, Debugger, Network etc.). Each domain defines a number of commands it supports and events it generates. Both commands and events are serialized JSON objects of a fixed structure.

 

Chrome DevTools protocol into different portions (DOM, Debugger, Network, etc.)

 

 

 

Protocol API Docs

The latest (tip-of-tree) protocol (tot) — It changes frequently and can break at any time. However it captures the full capabilities of the Protocol, whereas the stable release is a subset. There is no backwards compatibility support guaranteed for the capabilities it introduces.

v8-inspector protocol (v8) — It is available in node 6.3+ and enables debugging & profiling of Node.js apps.

stable 1.2 protocol (1-2) — The stable release of the protocol, tagged at Chrome 54. It includes a smaller subset of the complete protocol compatibilities.

stable 1.3 protocol (1-3) — The stable release of the protocol, tagged at Chrome 64. It includes a smaller subset of the complete protocol compatibilities.

 

 

API documentation agreement

The latest agreement (unstable),

V8-inspector protocol,

Version 1.2 of the Stability Pact,

Version 1.3 of the Stability Pact

 

Note: The reason the article so divided, my understanding is that V8-inspector protocol is part of Chrome devtools protocol (CDP), and

Because the V8 is Chrome's js engine, so it is part of the CDP

nodejs also use v8, internal nodejs realized v8 inspector, the debugger can implement a client to interact with Chrome DevTools Protocol

(https://www.cnblogs.com/eret9616/p/12181700.html)

 

 

 

 

Resources

Getting Started with CDP

The devtools-protocol repo issue tracker can also be used for concerns with the protocol. It also hosts the canonical copy of the json files.

Useful: Getting Started with Headless Chrome and the Headless Chromium readme.

The chrome-remote-interface node module is recommended, and its wiki and issue tracker are full of useful recipes.

The awesome-chrome-devtools page links to many of the tools in the protocol ecosystem, including protocol API libraries in JavaScript, TypeScript, Python, Java, and Go.

Consider subscribing to the chrome-debugging-protocol mailing list.

 

 

Some resources

 

 

 

Basics: Using DevTools as protocol client

The Developer Tools front-end can attach to a remotely running Chrome instance for debugging. For this scenario to work, you should start your host Chrome instance with the remote-debugging-port command line switch:

chrome.exe --remote-debugging-port=9222

Then you can start a separate client Chrome instance, using a distinct user profile:

chrome.exe --user-data-dir=<some directory>

 

Basics: Devtools as a client-side protocol

DevTools front end may attach to a remote running Chrome instance, to debug, in this scenario, let's start a host Chrome instance:

chrome.exe --remote-debugging-port=9222

And then start a client clients Chrome instance, use a specified user profile:

chrome.exe --user-data-dir=<some directory>

 

 

 

Now you can navigate to the given port from your client and attach to any of the discovered tabs for debugging: http://localhost:9222

You will find the Developer Tools interface identical to the embedded one and here is why:

Now type in the client http: // localhost: 9222, you will see the current client-side DevTools like embedded in a host in that devtools like you to explain why he can operate the following:

 

  • When you navigate your client browser to the remote's Chrome port, Developer Tools front-end is being served from the host Chrome as a Web Application from the Web Server.
  • It fetches HTML, JavaScript and CSS files over HTTP
  • Once loaded, Developer Tools establishes a Web Socket connection to its host and starts exchanging JSON messages with it.

In this scenario, you can substitute Developer Tools front-end with your own implementation. Instead of navigating to the HTML page at http://localhost:9222, your application can discover available pages by requesting: http://localhost:9222/json and getting a JSON object with information about inspectable pages along with the WebSocket addresses that you could use in order to start instrumenting them. See the HTTP Endpoints section below for more.

 

· When you connect to 9222 with a client, DevTools front-end will be host Chrome instances serve as a remote server-side web application

· He will fetch HTML through HTTP, JavaScript, CSS

· Once loaded, DevTools will resume a ws and host link, and begin to exchange information JSON

 

In this scenario, you can use your own implementation instead DevTools front end, in addition to watching localhost: 9222, you can see localhost: 9222 / json be acquired JSONobject ws communication, and modify use them, HTTP Endpoints later chapters there are more details.

 

 

 

 

 

 

 

Listening to the protocol

This is especially handy to understand how the DevTools frontend makes use of the protocol. You can view all requests/responses and methods as they happen.

Screenshot of the Protocol Monitor

 

 

The following will explain DevTools front end is how to use this protocol, you can view all of the request / response

 

To use, first enable DevTools experiments. Then click the ⋮ menu icon in the top-right of the DevTools, and select Settings. Select Experiments on the left of settings. Turn on "Protocol Monitor", then close and reopen DevTools. Now click the ⋮ menu icon again, choose More Tools and then select Protocol monitor.

 

• First open DevTools experiments

· Then click on the top right of devtools ":" mark, then select Settings, select Experiments, and then open the Protocol Monitor

· Then close and re-open DevTools

· Then re-click ":" sign, click More Tools, select Protocol monitor

 

 

You can also issue your own commands. First, open devtools-on-devtools, then within the inner DevTools window, use Main.sendOverProtocol() in the console:

 

You may bring your own commands, first open DevTools DevlTools, and then enter in the console:

 

await Main.sendOverProtocol('Emulation.setDeviceMetricsOverride', {
  mobile: true,
  width: 412,
  height: 732,
  deviceScaleFactor: 2.625,
});

const data = await Main.sendOverProtocol("Page.captureScreenshot");

 

 

DevTools protocol via Chrome extension

DevTools protocol by using Chrome Extension

To allow chrome extensions to interact with the protocol, we introduced chrome.debugger extension API that exposes this JSON message transport interface. As a result, you can not only attach to the remotely running Chrome instance, but also instrument it from its own extension.

Chrome Debugger Extension API provides a higher level API where command domain, name and body are provided explicitly in the sendCommand call. This API hides request ids and handles binding of the request with its response, hence allowing sendCommand to report result in the callback function call. One can also use this API in combination with the other Extension APIs.

If you are developing a Web-based IDE, you should implement an extension that exposes debugging capabilities to your page and your IDE will be able to open pages with the target application, set breakpoints there, evaluate expressions in console, live edit JavaScript and CSS, display live DOM, network interaction and any other aspect that Developer Tools is instrumenting today.

Opening embedded Developer Tools will terminate the remote connection and thus detach the extension.

 

 

Frequently Asked Questions

common problem

How is the protocol defined?

The canonical protocol definitions live in the Chromium source tree: (browser_protocol.pdl and js_protocol.pdl). They are maintained manually by the DevTools engineering team. The declarative protocol definitions are used across tools; for instance, a binding layer is created within Chromium for the Chrome DevTools to interact with, and separately bindings generated for Chrome Headless’s C++ interface.

Can I get the protocol as JSON?

These canonical .pdl files are mirrored on GitHub in the devtools-protocol repo where JSON versions, TypeScript definitions and closure typedefs are generated. Most tools rely on these JSON versions.

Also, if you've set --remote-debugging-port=9222 with Chrome, the complete protocol version it speaks is available at localhost:9222/json/protocol.

How do I access the browser target?

The endpoint is exposed as webSocketDebuggerUrl in /json/version. Note the browser in the URL, rather than page. If Chrome was launched with --remote-debugging-port=0 and chose an open port, the browser endpoint is written to both stderr and the DevToolsActivePort file in browser profile folder.

Does the protocol support multiple simultaneous clients?

Chrome 63 introduced support for multiple clients. See this article for details.

Upon disconnnection, the outgoing client will receive a detached event. For example: {"method":"Inspector.detached","params":{"reason":"replaced_with_devtools"}}. View the enum of possible reasons. (For reference: the original patch). After disconnection, some apps have chosen to pause their state and offer a reconnect button.

 

 

 

HTTP Endpoints

 

HTTP Endpoints

 

 

If started with a remote-debugging-port, these HTTP endpoints are available on the same port. (Chromium implementation)

GET /json/version

Browser version metadata

{
    "Browser": "Chrome/72.0.3601.0",
    "Protocol-Version": "1.3",
    "User-Agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3601.0 Safari/537.36",
    "V8-Version": "7.2.233",
    "WebKit-Version": "537.36 (@cfede9db1d154de0468cb0538479f34c0755a0f4)",
    "webSocketDebuggerUrl": "ws://localhost:9222/devtools/browser/b0b8a4fb-bb17-4359-9533-a8d9f3908bd8"
}
              

GET /json or /json/list

A list of all available websocket targets.

[ {
  "description": "",
  "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9222/devtools/page/DAB7FB6187B554E10B0BD18821265734",
  "id": "DAB7FB6187B554E10B0BD18821265734",
  "title": "Yahoo",
  "type": "page",
  "url": "https://www.yahoo.com/",
  "webSocketDebuggerUrl": "ws://localhost:9222/devtools/page/DAB7FB6187B554E10B0BD18821265734"
} ]
              

GET /json/protocol/

The current devtools protocol, as JSON:

{
  "domains": [
      {
          "domain": "Accessibility",
          "experimental": true,
          "dependencies": [
              "DOM"
          ],
          "types": [
              {
                  "id": "AXValueType",
                  "description": "Enum of possible property types.",
                  "type": "string",
                  "enum": [
                      "boolean",
                      "tristate",
// ...
              

GET /json/new?{url}

Opens a new tab. Responds with the websocket target data for the new tab.

GET /json/activate/{targetId}

Brings a page into the foreground (activate a tab).

For valid targets, the response is 200: "Target activated". If the target is invalid, the response is 404: "No such target id: {targetId}"

GET /json/close/{targetId}

Closes the target page identified by targetId.

For valid targets, the response is 200: "Target is closing". If the target is invalid, the response is 404: "No such target id: {targetId}"

WebSocket /devtools/page/{targetId}

The WebSocket endpoint for the protocol.

GET /devtools/inspector.html

A copy of the DevTools frontend that ship with Chrome.

 

 

 

 

 

Original: https://chromedevtools.github.io/devtools-protocol/

Guess you like

Origin www.cnblogs.com/eret9616/p/12634126.html