[webkit-gtk] WebKitGTK and WPE WebKit Security Advisory WSA-2024-0003

2024-05-21 Thread Adrian Perez de Castro

WebKitGTK and WPE WebKit Security Advisory WSA-2024-0003


Date reported   : May 21, 2024
Advisory ID : WSA-2024-0003
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2024-0003.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2024-0003.html
CVE identifiers : CVE-2024-27834.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2024-27834
Versions affected: WebKitGTK and WPE WebKit before 2.44.2.
Manfred Paul working with Trend Micro's Zero Day Initiative.
Impact: An attacker with arbitrary read and write capability may be
able to bypass Pointer Authentication. Description: The issue was
addressed with improved checks.
WebKit Bugzilla: 272750

We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security.

The WebKitGTK and WPE WebKit team,


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK and WPE WebKit Security Advisory WSA-2024-0002

2024-03-25 Thread Adrian Perez de Castro

WebKitGTK and WPE WebKit Security Advisory WSA-2024-0002


Date reported   : March 26, 2024
Advisory ID : WSA-2024-0002
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2024-0002.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2024-0002.html
CVE identifiers : CVE-2024-23252, CVE-2024-23254,
  CVE-2024-23263, CVE-2024-23280,
  CVE-2024-23284, CVE-2023-42950,
  CVE-2023-42956, CVE-2023-42843.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2024-23252
Versions affected: WebKitGTK and WPE WebKit before 2.44.0.
Credit to anbu1024 of SecANT.
Impact: Processing web content may lead to a denial-of-service.
Description: The issue was addressed with improved memory handling.
WebKit Bugzilla: 263758

CVE-2024-23254
Versions affected: WebKitGTK and WPE WebKit before 2.44.0.
Credit to James Lee (@Windowsrcer).
Impact: A malicious website may exfiltrate audio data cross-origin.
Description: The issue was addressed with improved UI handling.
WebKit Bugzilla: 263795

CVE-2024-23263
Versions affected: WebKitGTK and WPE WebKit before 2.44.0.
Credit to Johan Carlsson (joaxcar).
Impact: Processing maliciously crafted web content may prevent
Content Security Policy from being enforced. Description: A logic
issue was addressed with improved validation.
WebKit Bugzilla: 264811

CVE-2024-23280
Versions affected: WebKitGTK and WPE WebKit before 2.44.0.
Credit to An anonymous researcher.
Impact: A maliciously crafted webpage may be able to fingerprint the
user. Description: An injection issue was addressed with improved
validation.
WebKit Bugzilla: 266703

CVE-2024-23284
Versions affected: WebKitGTK and WPE WebKit before 2.44.0.
Credit to Georg Felber and Marco Squarcina.
Impact: Processing maliciously crafted web content may prevent
Content Security Policy from being enforced. Description: A logic
issue was addressed with improved state management.
WebKit Bugzilla: 267241

CVE-2023-42950
Versions affected: WebKitGTK and WPE WebKit before 2.44.0.
Credit to Nan Wang (@eternalsakura13) of 360 Vulnerability Research
Institute and rushikesh nandedkar.
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Description: A use after free issue was
addressed with improved memory management.
WebKit Bugzilla: 263682

CVE-2023-42956
Versions affected: WebKitGTK and WPE WebKit before 2.44.0.
Credit to SungKwon Lee (Demon.Team).
Impact: Processing web content may lead to a denial-of-service.
Description: The issue was addressed with improved memory handling.
WebKit Bugzilla: 263989

CVE-2023-42843
Versions affected: WebKitGTK and WPE WebKit before 2.44.0.
Credit to Kacper Kwapisz (@KKKas_).
Impact: Visiting a malicious website may lead to address bar
spoofing. Description: An inconsistent user interface issue was
addressed with improved state management.
WebKit Bugzilla: 260046


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
March 26, 2024


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK and WPE WebKit Security Advisory WSA-2024-0001

2024-02-05 Thread Adrian Perez de Castro

WebKitGTK and WPE WebKit Security Advisory WSA-2024-0001


Date reported   : February 05, 2024
Advisory ID : WSA-2024-0001
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2024-0001.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2024-0001.html
CVE identifiers : CVE-2024-23222, CVE-2024-23206,
  CVE-2024-23213, CVE-2023-40414,
  CVE-2023-42833, CVE-2014-1745.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2024-23222
Versions affected: WebKitGTK and WPE WebKit before 2.42.5.
Credit to Apple.
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Apple is aware of a report that this issue
may have been exploited. Description: A type confusion issue was
addressed with improved checks.
WebKit Bugzilla: 267134

CVE-2024-23206
Versions affected: WebKitGTK and WPE WebKit before 2.42.5.
Credit to An anonymous researcher.
Impact: A maliciously crafted webpage may be able to fingerprint the
user. Description: An access issue was addressed with improved
access restrictions.
WebKit Bugzilla: 262699

CVE-2024-23213
Versions affected: WebKitGTK and WPE WebKit before 2.42.5.
Credit to Wangtaiyu of Zhongfu info.
Impact: Processing web content may lead to arbitrary code execution.
Description: The issue was addressed with improved memory handling.
WebKit Bugzilla: 266619

CVE-2023-40414
Versions affected: WebKitGTK and WPE WebKit before 2.42.1.
Credit to Francisco Alonso (@revskills).
Impact: Processing web content may lead to arbitrary code execution.
Description: A use-after-free issue was addressed with improved
memory management.
WebKit Bugzilla: 258992

CVE-2023-42833
Versions affected: WebKitGTK and WPE WebKit before 2.38.0.
Credit to Dong Jun Kim (@smlijun) and Jong Seong Kim (@nevul37) of
AbyssLab.
Impact: Processing web content may lead to arbitrary code execution.
Description: A correctness issue was addressed with improved checks.
WebKit Bugzilla: 258592

CVE-2014-1745
Versions affected: WebKitGTK and WPE WebKit before 2.42.0.
Credit to An anonymous researcher.
Impact: Processing a file may lead to a denial-of-service or
potentially disclose memory contents. Description: The issue was
addressed with improved checks.
WebKit Bugzilla: 249434


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
February 05, 2024


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.38.6 released

2023-04-20 Thread Adrian Perez de Castro
WebKitGTK 2.38.6 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.38.6.tar.xz (31.0MB)
   md5sum: a50290fdc80842b1ae8be1e1147b5679
   sha1sum: 4dfb3d96f621fc633ff347e083e429893551fb26
   sha256sum: 1c614c9589389db1a79ea9ba4293bbe8ac3ab0a2234cac700935fae0724ad48b

This is a bug fix release in the stable 2.38 series.

What's new in the WebKitGTK 2.38.6 release?
===

  - Enable the Asynchronous Clipboard API to make certain pages work
(e.g. GithHub started recently requiring it).
  - Support :has() CSS selectors in content filters.
  - Apply basic font properties as font variation settings.
  - The Bubblewrap sandbox no longer requires setting an application
identifier via GApplication to operate correctly. Using GApplication
is still recommended, but optional.
  - Improvements to the GStreamer multimedia playback, in particular
around MSE, WebRTC, and seeking.
  - Fix the build with journald support enabled when using elogind
instead of the systemd libraries.
  - Fix the build with Link-Time Optimization enabled (-flto=auto).
  - Fix context menus not working in the remote Web Inspector.
  - Fix usage of the remote Web Inspector over HTTP.
  - Fix debug logs not being emitted in release builds.
  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
April 20, 2023


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.40.1 released

2023-04-19 Thread Adrian Perez de Castro
WebKitGTK 2.40.1 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.40.1.tar.xz (37.8MB)
   md5sum: 20aa14992701802a58bb5e333296a963
   sha1sum: 8a4d82682d412bc77c773461c22cd6f3fc0513e4
   sha256sum: 64e526984f8cd2161ef03ae949af99c002ff333d615e6386b460164a3c1b7ef6

This is the first bug fix release in the stable 2.40 series.

What's new in the WebKitGTK 2.40.1 release?
===

  - The Bubblewrap sandbox no longer requires setting an application
identifier via GApplication to operate correctly. Using GApplication
is still recommended, but optional.
  - Adjust the scrolling speed for mouse wheels to make it feel more natural.
  - Allow pasting content using the Asynchronous Clipboard API when the
origin is the same as the clipboard contents.
  - Improvements to the GStreamer multimedia playback, in particular
around MSE, WebRTC, and seeking.
  - Make all supported image types appear in the Accept HTTP header.
  - Fix text caret blinking when blinking is disabled in the GTK settings.
  - Fix default database quota size definition.
  - Fix application of all caps tags listed in the font-feature-settings
CSS property.
  - Fix the build with journald support enabled when using elogind
instead of the systemd libraries.
  - Fix the build when libgcrypt provides a libgcrypt-config script
instead of a pkg-config module file.
  - Fix font height calculations for the font-size-adjust CSS property.
  - Fix the build when ccache is used in certain setups.
  - Fix the build for RISC-V 64-bit targets.
  - Fix the build with GCC 13.
  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
April 20, 2023


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] How to fix CVEs of webkitgtk 2.36.x

2023-03-22 Thread Adrian Perez de Castro
Hello,

On Wed, 22 Mar 2023 11:57:24 +0800 不会弹吉他的KK  wrote:

> I am working on Yocto project. In last LTS Yocto release the version of
> webkitgtk is 2.36.8. And there are more than 15 CVE issues for 2.36.8 till
> now. I checked the git log and "WebKitGTK and WPE WebKit Security Advisory"
> pages that I only got info that which CVE has been fixed in which version of
> webkitgtk. But I can NOT get the exact info that it is fixed by which
> commit(s). So if there anywhere or some web page to get the specific
> fix/patch for a CVE, please?

Recently advisories published by Apple include the Bugzilla issue numbers
(e.g. [1]), so with some work you can find out which commits correspond to
the fixes.

You will not be able to see the discussions in Bugzilla because security bugs
are visible by default only to members of the WebKit Security Team [2] for a
number of reasons, like avoiding leaks of information that could be used to
make exploits.
 
> And the second question is webkitgtk 2.38.x backward compatible with 2.36.8?
> I compare the header files between 2.36.8 and 2.38.4 that it seems no
> function deleted and no interface change for existing functions, only some
> functions are marked deprecated and some new functions added. Does that mean
> upgrade webkitgtk from 2.36.8 to 2.38.4 will not break applications which
> depend on it, please?

WebKitGTK 2.38.x is backwards compatible with 2.36.x, you can safely update
without needing to change applications. In general, we always keep the API and
ABI backwards compatible.

Note that the current stable releases (2.40.x) introduce a new API level
when using GTK4, but I suppose this is not a problem because most likely you
are still using GTK3.

I hope this helps you with your doubts.

Cheers,
—Adrián


---
[1] https://support.apple.com/en-us/HT213638
[2] https://webkit.org/security-team/


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.38.4 released!

2023-02-01 Thread Adrian Perez de Castro
WebKitGTK 2.38.4 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.38.4.tar.xz (31.0MB)
   md5sum: 1c9ca83a0ad7e4ca9e933094572cb7d9
   sha1sum: 38b47df2be9bfb97d68fce8c7fa2819966a79036
   sha256sum: 4f47ea29a2d4d5f15eef3dc9e2d6c6f067e8de863a3f64455e1ccf9693cc1d36

This is a bug fix release in the stable 2.38 series.

What's new in the WebKitGTK 2.38.4 release?
===

  - Improve GStreamer multimedia playback across the board with improved
codec selection logic, better handling of latency, and improving
frame discard to avoid audio/video desynchronization, among other
fixes.
  - Disable HLS media playback by default, which makes web sites use MSE
instead. If needed WEBKIT_GST_ENABLE_HLS_SUPPORT=1 can be set in the
environment to enable it back.
  - Disable threaded rendering in GTK4 builds by default, as it was
causing crashes.
  - Fix MediaSession API not showing artwork images.
  - Fix MediaSession MPRIS usage when running inside a Flatpak sandbox.
  - Fix input element controls to correctly scale when applying a zoom
factor different than the default.
  - Fix leakage of Web processes in certain situations.
  - Fix the injected bundle not being found when running inside a sandbox.
  - Fix the build with ENABLE_INTROSPECTION when cross-compiling.
  - FIx the build with ENABLE_WEBGL disabled.
  - Fix the build with GStreamer-based WebRTC enabled.
  - Fix the build with USE_GTK4 enabled.
  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
February 02, 2023


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitGTK 2.36.8 released

2022-09-16 Thread Adrian Perez de Castro
Hello,

On Fri, 16 Sep 2022 17:11:30 +0300 Adrian Perez de Castro  
wrote:
> 
> WebKitGTK 2.36.8 is available for download at:
> 
> https://webkitgtk.org/releases/webkitgtk-2.36.8.tar.xz (25.4MB)
>md5sum: 7a3f19f4ff9e8de8c4ab2707e2d350f5
>sha1sum: dbc2978f6f537fa233488bca4ed8209e5655add1
>sha256sum: 0ad9fb6bf28308fe3889faf184bd179d13ac1b46835d2136edbab2c133d00437
> 
> This is a bug fix release in the stable 2.36 series.

Note that this is most likely the last release in the series. We recommend
updating to the new 2.38 stable series, of which 2.38.0 has just been
published today. This 2.36.8 release provides one last update with fixes
for those who may need some time to update to a 2.38.x version.

Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.36.8 released

2022-09-16 Thread Adrian Perez de Castro

WebKitGTK 2.36.8 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.36.8.tar.xz (25.4MB)
   md5sum: 7a3f19f4ff9e8de8c4ab2707e2d350f5
   sha1sum: dbc2978f6f537fa233488bca4ed8209e5655add1
   sha256sum: 0ad9fb6bf28308fe3889faf184bd179d13ac1b46835d2136edbab2c133d00437

This is a bug fix release in the stable 2.36 series.

What's new in the WebKitGTK 2.36.8 release?
===

  - Fix jumpy elements when scrolling GitLab and other web sites.
  - Fix WebKitWebView:web-process-terminated signal not being emitted
for the first web view when sandboxing is enabled.
  - Fix hang when opening HTML  elements in GTK4 builds.
  - Fix kinetic scrolling with elements that use overflow scrolling.
  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
September 16, 2022


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.36.7 released

2022-08-24 Thread Adrian Perez de Castro
WebKitGTK 2.36.7 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.36.7.tar.xz (25.4MB)
   md5sum: 466351cf35e4f742590919380b5dee93
   sha1sum: 36078148b6e0ef002f0279b25b1caf173f851ac8
   sha256sum: 0c260cf2b32f0481d017670dfed1b61e554967cd067195606c9f9eb5fe731743

This is a bug fix release in the stable 2.36 series.

What's new in the WebKitGTK 2.36.7 release?
===

  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
August 24, 2022


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.36.6 released!

2022-08-07 Thread Adrian Perez de Castro
WebKitGTK 2.36.6 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.36.6.tar.xz (25.4MB)
   md5sum: 9d5698ed815239e866239652611e73c2
   sha1sum: e4237eba5a7c6ca1da8aca9f2cd9576b9d8d1817
   sha256sum: 1193bc821946336776f0dfa5e0dca5651f1e57157eda12da4721d2441f24a61a

This is a bug fix release in the stable 2.36 series.

What's new in the WebKitGTK 2.36.6 release?
===

  - Fix handling of touchpad scrolling on GTK4 builds.
  - Fix WebKitGTK not allowing to be used from non-main threads.
  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
August 07, 2022


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.36.5 released!

2022-07-28 Thread Adrian Perez de Castro
WebKitGTK 2.36.5 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.36.5.tar.xz (25.4MB)
   md5sum: a876da9d8906468f4e1e3d08729cdeec
   sha1sum: 49ff8873500a2ce82bad8879095277bb4dfd21de
   sha256sum: d5532fa884c943dc48f1911473dd663aba407a3b35caa7b04bac1419b41e5908

This is a bug fix release in the stable 2.36 series.

What's new in the WebKitGTK 2.36.5 release?
===

  - Add support for PAC proxy in the WebDriver implementation.
  - Fix video playback when loaded through custom URIs, this fixes video
playback in the Yelp documentation browser.
  - Fix WebKitWebView::context-menu when using GTK4.
  - Fix LTO builds with GCC.
  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
July 28, 2022


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] [PSA] Release branches moving to Git/GitHub

2022-07-05 Thread Adrian Perez de Castro
Hello everybody,

As you may already be aware, the WebKit project has started moving to
GitHub a while ago. In the last days some WebKitGTK and WPE WebKit
release branches have been migrated as well, including the branch for
the current stable (2.36.x) series. All the branches will be eventually
in the Git repository, but may take some time to get there.

Same as before, the same branch is used to produce releases for *both*
the GTK and WPE ports. These branches are named “webkitgtk/X.Y”, for
example the current release branch is “webkitgtk/2.36” and can be found
here:

  https://github.com/WebKit/WebKit/tree/webkitgtk/2.36

Release tags are named “webkitgtk-X.Y.Z” and “wpewebkit-X.Y.Z”,
respectively. These are proper Git tags, signed with the packager's
GPG keys--the same ones used for release tarballs. The first released
tagged in Git is 2.36.4:

  https://github.com/WebKit/WebKit/tree/webkitgtk-2.36.4
  https://github.com/WebKit/WebKit/tree/wpewebkit-2.36.4

We may look into creating Git tags for older releases at some point,
once we have migrated the missing older branches. The Subversion
repository will be kept in read-only mode for the time being.

Packaged releases (tarballs) are unaffected by these changes. Their
distribution and announcement channels will continue working the same.

Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.36.4 released!

2022-07-04 Thread Adrian Perez de Castro
WebKitGTK 2.36.4 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.36.4.tar.xz (25.4MB)
   md5sum: bb5f96d54804e22fd52478665d1dac7a
   sha1sum: c4f2d3c8581d1abe2a959e99f2846bea5d5ddf3c
   sha256sum: b6bebe1f85a479d968c19e44a4704622ef8cef61636ad1b2406b77d16ae2e2a8

This is a bug fix release in the stable 2.36 series.

What's new in the WebKitGTK 2.36.4 release?
===

  - Fix the new ATSPI accessibility implementation to add the missing
Collection interface for the loaded document.
  - Fix the MediaSession implementation to make the MPRIS object names more
sandbox friendly, which plays better with Flatpak and WebKit's own
Bubblwrap-based sandboxing.
  - Fix leaked Web Processes in some particular situations.
  - Fix the build with media capture support enabled.
  - Fix cross-compilation when targeting 64-bit ARM.
  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
July 05, 2022


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitGTK 2.36.2 released!

2022-05-28 Thread Adrian Perez de Castro
Hello Lothar,

On Sat, 21 May 2022 22:33:51 +0200 Lothar Scholz  
wrote:
> I finally got this version installed on Ubuntu 22.04 using GTK4 and it
> crashes with this stack trace immediately when it is fist shown on
> Wayland.
> When using X11 it does not crash but all the WebKitWebView area just
> stays white.
> 
> Usage: frame view STACK-ADDRESS
>frame view STACK-ADDRESS PC-ADDRESS
> (gdb) backtrace
> #0  0x739d4a18 in WebKit::WaylandCompositor::Surface::commit()
> [clone .cold] () at /usr/local/lib/libwebkit2gtk-5.0.so.0
> #1  0x72799e2e in  () at /lib/x86_64-linux-gnu/libffi.so.8
> #2  0x72796493 in  () at /lib/x86_64-linux-gnu/libffi.so.8
> #3  0x7fffefaf42c0 in  () at /lib/x86_64-linux-gnu/libwayland-server.so.0
> #4  0x7fffefaf84c4 in  () at /lib/x86_64-linux-gnu/libwayland-server.so.0
> #5  0x7fffefaf6f4a in wl_event_loop_dispatch () at
> /lib/x86_64-linux-gnu/libwayland-server.so.0
> #6  0x74040353 in
> WebKit::waylandLoopSourceFunctions::{lambda(_GSource*, int (*)(void*),
> _GSource*)#2}::_FUN(_GSource, int (void*), _GSource*) () at
> /usr/local/lib/libwebkit2gtk-5.0.so.0
> #7  0x774a3d1b in g_main_context_dispatch () at
> /lib/x86_64-linux-gnu/libglib-2.0.so.0
> #8  0x774f86f8 in  () at /lib/x86_64-linux-gnu/libglib-2.0.so.0
> #9  0x774a13c3 in g_main_context_iteration () at
> /lib/x86_64-linux-gnu/libglib-2.0.so.0
> #10 0x776c8c85 in g_application_run () at
> /lib/x86_64-linux-gnu/libgio-2.0.so.0
> #11 0x56e3 in main(int, char**) (argc=1,
> argv=0x7fffdd88) at /home/llothar/work/example/example.cpp:49
> (gdb)

I have released version 2.36.3 just a few moments ago [1], which
includes a fix for usage of types in OpenGL headers that I think is what
fixes the issue you were experiencing [1]. I have tested a GTK4-based
build of the new 2.36.3 release and the MiniBrowser (which you can get
built passing the “-DENABLE_MINIBROWSER=ON” flag to CMake when
configuring the build) is working well for me on Wayland, both with
Weston and GNOME Shell as compositors.

Hopefully your issue is solved by the new release :-)

Cheers,
—Adrián

---
[1] https://webkitgtk.org/2022/05/28/webkitgtk2.36.3-released.html
[2] Believe it or not, using the wrong GL headers can result in odd
failures at runtime due to some complexities in WebKit; such kind
of thing has happened to us in the past.


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.36.3 released!

2022-05-28 Thread Adrian Perez de Castro
WebKitGTK 2.36.3 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.36.3.tar.xz (25.4MB)
   md5sum: 8ad4b1bfbbe3115ee163a8b2ba7b908f
   sha1sum: 59ee6ee820be360ad57391870fa158064091c525
   sha256sum: 732fcf8c4ec644b8ed28b46ebbd7c1ebab9d9e0afea9bdf5e5d12786afc478d1

This is a bug fix release in the stable 2.36 series.

What's new in the WebKitGTK 2.36.3 release?
===

  - Support capturing already encoded video streams, which takes advantage
of encoding done in hardware by devices which support this feature.
  - Avoid using experimental GStreamer elements for video demuxing.
  - Avoid using the legacy GStreamer VA-API decoding plug-ins, which often
cause rendering issues and are not much maintained. Their usage can be
re-enabled setting WEBKIT_GST_ENABLE_LEGACY_VAAPI=1 in the environment.
  - Fix playback of YouTube streams which use dynamic ad insertion.
  - Fix display capture with Pipewire.
  - Fix the build without the X11 target when X11 headers are not present.
  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
May 28, 2022


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Build for GTK+2 with gcc 11.2

2022-02-23 Thread Adrian Perez de Castro
Hi,

Is there any reason to not use the GTK3 version of wxWidgets? Then you could
use a modern WebKitGTK version.

On Wed, 23 Feb 2022 11:09:46 + Frederick Virchanza Gotham 
 wrote:

> [...]
>
> For the time being I've chosen to use GTK+2 in my distro. I don't
> currently have plans to switch to GTK+3 (nor do I plan to have the
> both of them installed simultaneously).
> 
> I think the latest version of webkitgtk that supports GTK+2 alone is
> version 2.4.11. (Any version later than that gives an error when you
> try run "cmake ." because it can't find GTK+3).

Another option, if you want an up-to-date web engine, could be using the WPE
port and making it render to a GtkGlArea, like the GTK4 support here does:

  
https://github.com/Igalia/cog/blob/master/platform/gtk4/cog-platform-gtk4.c#L141

But instead of using GTK4, you could use the GTK2 version of GtkGlArea.
Note that if you go this route, you lose some of the platform integration,
so for example you will need to handle yourself the signals for showing
alert/file dialogs and a few other things. Depending on your needs, it
might be a good option to keep in mind.

Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.34.6 released!

2022-02-17 Thread Adrian Perez de Castro
WebKitGTK 2.34.6 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.34.6.tar.xz (23.3MB)
   md5sum: a5eeedd02f5b4bba8bd891b92dc743d4
   sha1sum: bb82517289baf9c858fa406d1d845274f81e25cb
   sha256sum: 6bc8fd034aad0432a2459ce4fc7ee25ad65a4924c618bf8d93b52b0c1a84c1f6

This is a bug fix release in the stable 2.34 series.

What's new in the WebKitGTK 2.34.6 release?
===

  - Fix accessibility not working when the Bubblewrap sandbox is enabled.
  - Fix rendering of scrollbars when overlay scrollbars are disabled.
  - Fix the build when the X11 support is disabled.
  - Fix the build in a number of situations where the main OpenGL library is
not called libGL or libgl, as is the case on systems that use libglvnd.
  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
February 17, 2022


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.34.5 released!

2022-02-08 Thread Adrian Perez de Castro
WebKitGTK 2.34.5 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.34.5.tar.xz (23.3MB)
   md5sum: 2d135a21e89f273072e90950b09b10c3
   sha1sum: f150cdd932db81f719606428aad7978e6c9d813f
   sha256sum: 68930643af7a47a3af05f46d66e784422433753dab335d3282f319a85a5629b4

This is a bug fix release in the stable 2.34 series.

What's new in the WebKitGTK 2.34.5 release?
===

  - Improve VP8 codec selection when using GStreamer 1.20.
  - Fix connecting to the accessiblity bus when using the Bubblewrap sandbox.
  - Fix links being incorrectly activated when starting a pinch zoom gesture.
  - Fix touch-based scrolling.
  - Fix the build with recent toolchains based on GCC 12 and on older ones as
included e.g. in Ubuntu 18.04.
  - Fix the build with ICU 60, version 61 is no longer required.
  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
February 09, 2022


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.34.4 released!

2022-01-20 Thread Adrian Perez de Castro
WebKitGTK 2.34.4 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.34.4.tar.xz (23.3MB)
   md5sum: 7eb441141b0185913b263dd964183e3f
   sha1sum: d7566cd7bbdd38ed3b4acce10043dca27e0a610e
   sha256sum: 975f5019199ba7699191835cf75e01a18b94e3bcd0107da7389d4ddcb1aba406

This is a bug fix release in the stable 2.34 series.

What's new in the WebKitGTK 2.34.4 release?
===

  - Fix several crashes and rendering issues.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org or the upstream
  site at https://www.webkit.org - people interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org
  WebKitGTK bugs are typically prefixed by "[GTK]." A bug report with
  a minimal, reproducible test case is often just as valuable as a patch.

- Join the #webkitgtk IRC channel at irc.gnome.org or on Matrix at
  #webkitgtk:matrix.org.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
January 21, 2022


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Compiling the lib w/ 4GB RAM

2021-11-15 Thread Adrian Perez de Castro
On Mon, 15 Nov 2021 12:25:15 + Carlos Alberto Lopez Perez 
 wrote:

> On 15/11/2021 08:40, René wrote:
>
> > Hi,
> >
> > I spent this weekend trying to build the lib from the source code.
> > Unfortunately I can't compile the file Unifiedxxx_767013ce-4.cpp,
> > because the HDD is swappin like crazy. It seems 4 GB is not enough for
> > the process although I'm running on console only so I can free some
> > memory.. Is there any possibility to split these huge source files so
> > gcc can handle the process w/ "only" ,) 4 GB RAM. Thanks..
> 
> You can try pass '-DENABLE_UNIFIED_BUILDS=OFF' to CMake, that why it
> will compile each c++ file individually. However, you may run into build
> errors due to missing headers because this build is not much tested as
> the other.

For release tarballs we try our best to make sure WebKitGTK (and also WPE)
build correctly when using “-DENABLE_UNIFIED_BUILDS=OFF”, but if you try to
build trunk it is quite likely that it will fail. Every now and then we land
fixes in trunk to keep non-unified builds working, so if you locate one of
those commits, the build is more likely to succeed (still, YMMV with trunk!)

> You can also try to lower the number of parallel build process, so they
> don't need to compete for the scarce RAM.

True, I forgot about this in my previous message :)

> In any case, I'm not sure that you would be able to build with only 4GB.
> If you can get a build host with more RAM that would be better.

Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Compiling the lib w/ 4GB RAM

2021-11-15 Thread Adrian Perez de Castro
On Mon, 15 Nov 2021 09:40:00 +0100 René  wrote:

> I spent this weekend trying to build the lib from the source code.
> Unfortunately I can't compile the file Unifiedxxx_767013ce-4.cpp,
> because the HDD is swappin like crazy. It seems 4 GB is not enough for
> the process although I'm running on console only so I can free some
> memory.. Is there any possibility to split these huge source files so
> gcc can handle the process w/ "only" ,) 4 GB RAM. Thanks..

With 4 GiB you will be tight to be able to build and link WebKit, but
it _might_ be possible with some tweaking:

- You can pass “-DENABLE_UNIFIED_BUILDS=OFF” to disable unified builds.
  This will save you some memory (as you guessed, building huge combined
  sources takes more RAM).

- Then the challenge is linking, this is slightly more likely to succeed
  using the GNU binutils linker instead of Gold. You can tell CMake to
  no try using Gold passing “-DUSE_LD_GOLD=OFF” to it.

- You may still run into low memory, setting “LDFLAGS='-Wl,--no-keep-memory'”
  in the environment before running CMake will definitely help.

- Last but not least, try to not run a desktop environment (like GNOME)
  at the same time, to leave more memory for the build process.

- If you still run low on memory, you may need to have some swap, or increase
  the amount of swap space.

I hope these tips help. Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitGTK and WPEWebKit branched for 2.34

2021-09-03 Thread Adrian Perez de Castro
Hello Lothar,

On Wed, 01 Sep 2021 15:22:46 +0200 Lothar Scholz  
wrote:
> What about branching WebKitGTK 3.0 to create a GTK4 compatibility
> breaking version?
> Sorry for nagging, but i think GTK4 port should have highest priority
> now.  GTK 4.4 was just released a week ago
> 
> https://blog.gtk.org/2021/08/23/gtk-4-4/

There is already support for GTK4 in WebKitGTK. When configuring the build,
you can pass “-DUSE_GTK4=ON” to CMake. Note that builds using GTK4 *also*
need a development release of libsoup—currently the most recent one is
version 2.99.9.

Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitGTK 2.32.3 released!

2021-07-29 Thread Adrian Perez de Castro
Hi,

On Thu, 29 Jul 2021 15:55:24 +0300 Adrian Perez de Castro  
wrote:
> On Thu, 29 Jul 2021 01:09:04 + Farhad Mohammadi Majd 
>  wrote:
> 
> > On Wednesday, July 28, 2021, 12:28:21 PM GMT+4:30, Adrian Perez de Castro 
> >  wrote:
> > 
> > > I'm afraid there is a bug in your email client
> > 
> > NO, see https://lists.webkit.org/pipermail/webkit-gtk/2021-July/003732.html
> 
> There is nothing wrong in the announcement e-mails.
> 
> Mailman, the mailing list manager, is converting the plain text to HTML
> so e-mails can be seen in a browser. Apparently it is not doing a great
> job at finding URLs to turn them into clickable links 路

I have fixed the template to avoid having trailing characters in URLs [1][2],
to workaround the issue. The next release announcements will use the new
templates.

Cheers,
-Adrian

---
[1] 
https://git.sr.ht/~aperezdc/webkit-releng-toolbelt/commit/504ca67f01fec7b2cba03491f78eede38f2d687f
[2] 
https://github.com/WebKitGTK/webkitgtk.org/commit/6e8473120c8cc39251082b86b3acb371d831eddb


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitGTK 2.32.3 released!

2021-07-29 Thread Adrian Perez de Castro
On Thu, 29 Jul 2021 01:09:04 + Farhad Mohammadi Majd 
 wrote:

> On Wednesday, July 28, 2021, 12:28:21 PM GMT+4:30, Adrian Perez de Castro 
>  wrote:
> 
> > I'm afraid there is a bug in your email client
> 
> NO, see https://lists.webkit.org/pipermail/webkit-gtk/2021-July/003732.html

There is nothing wrong in the announcement e-mails.

Mailman, the mailing list manager, is converting the plain text to HTML
so e-mails can be seen in a browser. Apparently it is not doing a great
job at finding URLs to turn them into clickable links 路

Cheers,
-Adrian


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitGTK 2.32.3 released!

2021-07-28 Thread Adrian Perez de Castro
Hi!

On Wed, 28 Jul 2021 06:16:07 + Farhad Mohammadi Majd 
 wrote:
> > - Visit our website at https://www.webkitgtk.org, or the upstream
> >  site at https://www.webkit.org. People interested in contributing
> >  should read: https://www.webkit.org/coding/contributing.html.
> >
> > - Browse the bug list at https://bugs.webkit.org, WebKitGTK bugs are
> >   typically prefixed by "[GTK]." A bug report with a minimal,
> >   reproducible test case is often just as valuable as a patch.
> 
> All of these web-links are broken, because `,` and `.` have been considered
> / rendered as part of their URL.

The announcement emails are plain-text only (not HTML), which means that
your email client is the one making the links clickable. I'm afraid there
is a bug in your email client; mine [1] does not have the issue you describe.

Cheers,
-Adrian


---
[1] https://github.com/wangp/bower


pgppGtYYIRNNu.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitWebView Process has Dock and task-switcher icons

2020-10-28 Thread Adrian Perez de Castro
Hello!

On Tue, 27 Oct 2020 16:45:50 -0700 jra...@ceridwen.fremont.ca.us wrote:

> In WebKitGtk 2.28.2 when built with GdkQuartz on macOS, the
> WebKitWebProcesses, one for each GtkWebKitWebView, produce tiles in the dock
> and the process-switcher (the bar of icons that comes up when you press
> command-tab) and a menubar. Worse, that's the process that gets focus when
> you start an application or create a new tab.
> 
> This is reproducible with the MiniBrowser. It's been observed with both
> MacPorts and Gtk-OSX builds and there's even an unanswered Stack Overflow
> question:
> https://stackoverflow.com/questions/62918922/webkitwebprocess-makes-new-dock-icons.
> 
> Any ideas on how to suppress this odd behavior?

Not long ago I helped one of the persons working on the Nyxt browser [1] who
had some idea about how to solve this. It involved adding calls to a Cocoa
function that would prevent the additional entries in the dock and task
switcher for the WebKitWebProcess instances launched for each tab.

If you clone their MacPorts repository [2] with Git, there seems to be some
patches for that. I don't know if there is some better way of achieving the
same, but it would be nice if we could have a patch for this in the upstream
repository—it would be great to have a maintainer taking care of keeping
WebKitGTK working on MacOS, and I am sure that some of us would be glad to
provide guidance and help out if someone would step up :-)

I hope this helps,
—Adrián


---
[1] https://nyxt.atlas.engineer/
[2] https://source.atlas.engineer/view/repository/macports-port


pgpVadZ3LetWa.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Enabling gamepad support by default in the GTK port

2020-10-21 Thread Adrian Perez de Castro
Hi Jeremy,

On Tue, 20 Oct 2020 22:55:15 -0400 Jeremy Bicha  wrote:
> On Wed, Oct 14, 2020, 03:00 Adrian Perez de Castro 
> wrote:
> > therefore I propose to make
> 
> > the ENABLE_GAMEPAD_SUPPORT option selectable at build time, thus allowing
> > Debian to continue providing WebKitGTK security updates for that release.
> >
> > (On the other hand, both the previous Ubuntu LTS [6] and the current one
> > provide a package for libmanette, so all good there!)
> >
> 
> An Ubuntu distinctive is the main/universe split. Packages in main are not
> allowed to depend on packages in universe. Canonical needs to agree to
> support a package for it to be moved from universe to main. Please do not
> remove the option to disable gamepad support until Ubuntu enables the
> feature, which may be years away.

I do not expect this to be an issue. Typically once a build option is marked
as PUBLIC and it has appeared in a release, we rarely set it back to PRIVATE.
Moreover, we are committed to make it possible for Ubuntu to pick WebKitGTK
security updates, which is one more reason for us to keep the build option :)

Not that CMake will prevent you from setting a “private” option in the command
line anyway… I think that the main practical difference for packagers is that
we consider it a bug if the build is broken when toggling a public option but
we do not expect anybody to change the default value of a private one [1].

Cheers,
—Adrián


---
[1] Disabling private build option kind of tends to work and some of them we
may fix on occasion; for example we typically keep builds with configured
with ENABLE_VIDEO=OFF + ENABLE_WEB_AUDIO=OFF usable because it is useful
for some embedded uses to completely avoid the GStreamer dependency, but
this is done in a best-effort basis and it may not work in some releases.
OTOH, enabling private options is very likely to fail because typically
they control features lacking implementation in the GTK/WPE ports! YMMV.


pgpOdpPeDEXEq.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Enabling gamepad support by default in the GTK port

2020-10-20 Thread Adrian Perez de Castro
Hi again,

On Tue, 20 Oct 2020 17:26:32 +0300 Adrian Perez de Castro  
wrote:
 
> On Wed, 14 Oct 2020 09:57:57 +0300 Adrian Perez de Castro  
> wrote:
>  
> > My intention, if nobody is against, is to submit a patch in the next weeks
> > to make ENABLE_GAMEPAD_SUPPORT the default.
> 
> Done in https://trac.webkit.org/r268725 \o/
> 
> WebKitGTK 2.30, due next March, will have gamepad support enabled by default

2.32
 
(Sorry about the typo: 2.30 are the current stable releases, 2.32 will be
the upcoming stable releases starting in March 2021.)

> Many thanks to Changseok Oh, who wrote the initial implementation of gamepad
> support for the GTK port using libmanette already in last May :)
> 
> Cheers,
> —Adrián


pgpk5TZm1F5eW.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Enabling gamepad support by default in the GTK port

2020-10-20 Thread Adrian Perez de Castro
Hello again,

Quick heads up…

On Wed, 14 Oct 2020 09:57:57 +0300 Adrian Perez de Castro  
wrote:
 
> My intention, if nobody is against, is to submit a patch in the next weeks
> to make ENABLE_GAMEPAD_SUPPORT the default.

Done in https://trac.webkit.org/r268725 \o/

WebKitGTK 2.30, due next March, will have gamepad support enabled by default

Many thanks to Changseok Oh, who wrote the initial implementation of gamepad
support for the GTK port using libmanette already in last May :)

Cheers,
—Adrián




pgpePrUQ6ECDq.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] Enabling gamepad support by default in the GTK port

2020-10-14 Thread Adrian Perez de Castro
Hello,

The last few days I spent a bit of time polishing the gamepad support in
the WebKitGTK port (build fixes [1], solving a small timing issue [2], and
enabling layout tests [3]).

My intention, if nobody is against, is to submit a patch in the next weeks
to make ENABLE_GAMEPAD_SUPPORT the default.

The library used in the GTK port for handling gamepads, libmanette [4], is
actively maintained and available in Debian stable (Buster) [5]. As per our
dependencies policy, we need to keep WebKitGTK buildable on the old stable
Debian release (Stretch) until September 2021; therefore I propose to make
the ENABLE_GAMEPAD_SUPPORT option selectable at build time, thus allowing
Debian to continue providing WebKitGTK security updates for that release.

(On the other hand, both the previous Ubuntu LTS [6] and the current one
provide a package for libmanette, so all good there!)

Regards,
—Adrián

---
[1] https://bugs.webkit.org/show_bug.cgi?id=217226
[2] https://bugs.webkit.org/show_bug.cgi?id=217494
[3] https://bugs.webkit.org/show_bug.cgi?id=98937
[4] https://gitlab.gnome.org/aplazas/libmanette
[5] https://packages.debian.org/buster/libmanette-0.2-dev
[6] https://packages.ubuntu.com/bionic/libmanette-0.2-dev


pgpDYv9EuCn3j.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitGTK branched for 2.30

2020-08-15 Thread Adrian Perez de Castro
Hello,

On Wed, 12 Aug 2020 11:26:19 +0200, Carlos Garcia Campos  
wrote:

> I've just created the new stable branch for the 2.30 release, and I've
> created the wiki page to track it:
> 
> https://trac.webkit.org/wiki/WebKitGTK/2.30.x

Quick heads up: This is also the branch from which the WPE WebKit 2.30.x
releases will be produced. Patches for the WPE port shall be listed in the
same wiki page for merging.

Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] [webkit-dev] Plugin process

2020-07-20 Thread Adrian Perez de Castro
On Mon, 20 Jul 2020 09:35:24 -0500, Michael Catanzaro  
wrote:
> On Mon, Jul 20, 2020 at 11:47 am, Adrian Perez de Castro 
>  wrote:
> > Our tentative plan for sunsetting the NPAPI support is to keep 
> > supporting
> > the GTK3 plugin process in the next stable release series. This means 
> > that
> > we could remove the support from trunk after creating the stable 
> > branch
> > for the 2.30.x releases—that would be around September-October 2020.
> 
> Well branching normally occurs in August... just a few weeks away now. 
> Then we can make the plugin process specific to PLATFORM(COCOA), until 
> Apple figures out if it can be removed, and we can delete the support 
> for all other platforms.

Oh, I was sleepy when I wrote that… of course you are right: branching
for the stable release happens *before* the first release of the series
is done, not after. So yes, we can start removing the plugin process from
trunk around August.

> For now, I'll submit a patch to deprecate these settings without 
> changing behavior yet.
> 
> > I think we would need to make the public API to toggle the support 
> > for plugins
> > a no-op and log a warning to avoid breaking applications.
> 
> Well a warning certainly doesn't hurt. I suspect no applications are 
> using it, though.

Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] [webkit-dev] Plugin process

2020-07-20 Thread Adrian Perez de Castro
Hi all,

On Sun, 19 Jul 2020 15:49:37 -0700, Brent Fulgham  wrote:

> We haven’t removed it from Apple builds yet, because we think there are
> still some WebKit clients that use them. I.e., WebKit framework users on the
> platform that are not Safari or one of the other web browsers.

For the GTK port we have already removed the support for NPAPI plugins
that use the GTK2 plugin process in the 2.28.x releases (the current stable
series), but using the GTK3 plugin process is still supported.

Our tentative plan for sunsetting the NPAPI support is to keep supporting
the GTK3 plugin process in the next stable release series. This means that
we could remove the support from trunk after creating the stable branch
for the 2.30.x releases—that would be around September-October 2020.

> We should take another look, because it would be great to get rid of it
> completely.

Indeed!
 
> > On Jul 19, 2020, at 11:12 AM, Michael Catanzaro 
> > wrote:
> > 
> > Hi,
> > 
> > Is anybody still using the plugin process? I understand that Safari does
> > not allow plugins anymore. Epiphany doesn't either, nor does anything
> > packaged in Linux distros  (afaik). If nothing is using it, maybe we can
> > delete a lot of code? Is it exposed in Apple system APIs?
> > 
> > WebKitGTK still has an enable-plugins setting that is not yet deprecated.
> > Probably long past time to at least deprecate it. There's also,
> > incredibly, an enable-java setting, which I presume toggles the old Java
> > browser plugin. I sense there must be some history behind that setting. :)

AFAIU, the idea is to allow things like enabling plugins in general, but not
the Java plugin in particular. Probably the reason has been that the Java
browser plugins have historically been plagued by bugs—but this is just me
doing a wild guess ;-)

I think we would need to make the public API to toggle the support for plugins
a no-op and log a warning to avoid breaking applications.

When building against GTK4 the plugin process is never supported (and has
never been, we decided to avoid it from the very beginning).


Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Rewrite content blocker message

2020-03-17 Thread Adrian Perez de Castro
Hello Cédric,

On Sat, 29 Feb 2020 13:38:20 +0100, Cédric Bellegarde 
 wrote:
 
> I've ported Eolie to use WebKit content blockers (adblock, multimedia, 
> javascript, phishing)
> 
> For phishing, I maintain a phistank list converted to WebKit format:
> 
>
> But the message in Eolie is not explicit, we don't not know what is 
> blocking a website (see attachment)

There is some support in WebKit to inspect (to a certain degree) which content
blocking rules have been applied during a page load, but this is not exposed
currently in the WebKitGTK API.

In your opinion, what would be good to have exposed in the API? Or, in other
words: it would be useful for me to know which kind of information would you
like to have about blocked content (e.g. which filter rules triggered the
blocking, which rule exactly) to be able to look into what WebKit supports
and what makes sense to provide in the API :-)

> Is there a way to rewrite this page?

Not currently. If we added some API which exposes information about the state
of content blocking for a page load (as I suggest above), then you would be
able to provide your own page e.g. using webkit_web_view_load_alternate_html()

Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitGTK branched for 2.28

2020-02-04 Thread Adrian Perez de Castro
Hello,

On Tue, 04 Feb 2020 13:20:01 +0100, Carlos Garcia Campos  
wrote:

> I've just created the new stable branch for 2.28 release, and I've
> created the wiki page to track it:
> 
> https://trac.webkit.org/wiki/WebKitGTK/2.28.x

JFTR, this will also be used as release branch for WPE WebKit 2.28.x
(thanks Carlos!)

Cheers,
—Adrián


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK and WPE WebKit Security Advisory WSA-2019-0004

2019-08-29 Thread Adrian Perez de Castro

WebKitGTK and WPE WebKit Security Advisory WSA-2019-0004


Date reported   : August 29, 2019
Advisory ID : WSA-2019-0004
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2019-0004.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2019-0004.html
CVE identifiers : CVE-2019-8644, CVE-2019-8649, CVE-2019-8658,
  CVE-2019-8666, CVE-2019-8669, CVE-2019-8671,
  CVE-2019-8672, CVE-2019-8673, CVE-2019-8676,
  CVE-2019-8677, CVE-2019-8678, CVE-2019-8679,
  CVE-2019-8680, CVE-2019-8681, CVE-2019-8683,
  CVE-2019-8684, CVE-2019-8686, CVE-2019-8687,
  CVE-2019-8688, CVE-2019-8689, CVE-2019-8690.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2019-8644
Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
2.24.3.
Credit to G. Geshev working with Trend Micro's Zero Day Initiative.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8649
Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
2.24.3.
Credit to Sergei Glazunov of Google Project Zero.
Processing maliciously crafted web content may lead to universal
cross site scripting. A logic issue existed in the handling of
synchronous page loads. This issue was addressed with improved state
management.

CVE-2019-8658
Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
2.24.3.
Credit to akayn working with Trend Micro's Zero Day Initiative.
Processing maliciously crafted web content may lead to universal
cross site scripting. A logic issue was addressed with improved
state management.

CVE-2019-8666
Versions affected: WebKitGTK and WPE WebKit before 2.24.3.
Credit to Zongming Wang (王宗明) and Zhe Jin (金哲) from Chengdu Security
Response Center of Qihoo 360 Technology Co. Ltd.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8669
Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
2.24.3.
Credit to akayn working with Trend Micro's Zero Day Initiative.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8671
Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
Credit to Apple.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8672
Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
Credit to Samuel Groß of Google Project Zero.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8673
Versions affected: WebKitGTK and WPE WebKit before 2.24.3.
Credit to Soyeon Park and Wen Xu of SSLab at Georgia Tech.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8676
Versions affected: WebKitGTK and WPE WebKit before 2.24.3.
Credit to Soyeon Park and Wen Xu of SSLab at Georgia Tech.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8677
Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
Credit to Jihui Lu of Tencent KeenLab.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8678
Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
2.24.3.
Credit to an anonymous researcher, Anthony Lai (@darkfloyd1014) of
Knownsec, Ken Wong (@wwkenwong) of VXRL, Jeonghoon Shin (@singi21a)
of Theori, Johnny Yu (@straight_blast) of VX Browser Exploitation
Group, Chris Chan (@dr4g0nfl4me) of VX Browser Exploitation Group,
Phil Mok (@shadyhamsters) of VX Browser Exploitation Group, Alan Ho
(@alan_h0) of Knownsec, Byron Wai of VX Browser Exploitation.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8679
Versions affected: 

Re: [webkit-gtk] WebKitGTK 2.24.4 released!

2019-08-28 Thread Adrian Perez de Castro
Hello Arvind,

On Wed, 28 Aug 2019 14:25:37 +0530, Arvind Arvind Pro  
wrote:
 
> Is it possible to release some platform specific binaries along with the 
> source code releases?  Esp. for the platforms supported by Debian?
> My PC has only 1GB RAM and it will probably take me hours to do it myself.
> 
> Do let me know what you think,

Debian packages are readily available from the official repositories. You
should be able to install new releases with “apt” as soon as they become
available.

For more details, this recent blog post has a very good summary on the
current status of the Debian packaging:

  https://blogs.igalia.com/berto/2019/08/26/the-status-of-webkitgtk-in-debian/

Cheers,
—Adrián

> 28.08.2019, 03:59, "Adrian Perez de Castro" :
> > WebKitGTK 2.24.4 is available for download at:
> >
> > https://webkitgtk.org/releases/webkitgtk-2.24.4.tar.xz (16.8MB)
> >    md5sum: c214963d8c0e7d83460da04a0d8dda87
> >    sha1sum: f978b967422c6b423b11062375bab6506243388c
> >    sha256sum: 
> > 8668b129c026624ec226a4cccf4995f9d26f3e88fc28ab75b0e965f3c32b7dd8
> >
> > This is a bug fix release in the stable 2.24 series.
> >
> > What's new in the WebKitGTK 2.24.4 release?
> > ===
> >
> >   - Updated the user agent string to make happy certain websites which
> > would claim that the browser being used was unsupported.
> >   - Improve loading of multimedia streams to avoid memory exhaustion due
> > to excessive caching.
> >   - Fix display of documents with MIME type application/xml in the Web
> > Inspector, when loaded using XmlHttpRequest.
> >   - Fix a hang while scrolling certain websites which include HLS video
> > content (Twitter, for example).
> >   - Fix rounding artifacts in volume levels for media playback.
> >   - Fix several crashes and rendering issues.
> >   - Fix the build with video track support disabled.
> >   - Fix the build with OpenGL support disabled.
> >   - Fix build issue which would cause media controls to disappear when
> > Python 3.x was used during the build process.
> >
> > What is WebKitGTK?
> > ==
> >
> > WebKitGTK is the GNOME platform port of the WebKit rendering engine.
> > Offering WebKit's full functionality through a set of GObject-based
> > APIs, it is suitable for projects requiring any kind of web
> > integration, from hybrid HTML/CSS applications to full-fledged web
> > browsers.
> >
> > More information
> > 
> >
> > If you want to know more about the project or get in touch with us
> > you may:
> >
> > - Visit our website at https://www.webkitgtk.org, or the upstream
> >   site at https://www.webkit.org. People interested in contributing
> >   should read: https://www.webkit.org/coding/contributing.html.
> >
> > - Browse the bug list at https://bugs.webkit.org, WebKitGTK bugs are
> >   typically prefixed by "[GTK]." A bug report with a minimal,
> >   reproducible test case is often just as valuable as a patch.
> >
> > - Join the #webkit and #webkitgtk IRC channels at irc.freenode.net.
> >
> > - Subscribe to the WebKitGTK mailing list,
> >   https://lists.webkit.org/mailman/listinfo/webkit-gtk, or the
> >   WebKit development mailing list,
> >   https://lists.webkit.org/mailman/listinfo/webkit-dev
> >
> > Thanks
> > ==
> >
> > Thanks to all the contributors who made possible this release, they
> > are far too many to list!
> >
> > The WebKitGTK team,
> > August 28, 2019
> > ___
> > webkit-gtk mailing list
> > webkit-gtk@lists.webkit.org
> > https://lists.webkit.org/mailman/listinfo/webkit-gtk


signature.asc
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.24.4 released!

2019-08-27 Thread Adrian Perez de Castro
WebKitGTK 2.24.4 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.24.4.tar.xz (16.8MB)
   md5sum: c214963d8c0e7d83460da04a0d8dda87
   sha1sum: f978b967422c6b423b11062375bab6506243388c
   sha256sum: 8668b129c026624ec226a4cccf4995f9d26f3e88fc28ab75b0e965f3c32b7dd8

This is a bug fix release in the stable 2.24 series.

What's new in the WebKitGTK 2.24.4 release?
===

  - Updated the user agent string to make happy certain websites which
would claim that the browser being used was unsupported.
  - Improve loading of multimedia streams to avoid memory exhaustion due
to excessive caching.
  - Fix display of documents with MIME type application/xml in the Web
Inspector, when loaded using XmlHttpRequest.
  - Fix a hang while scrolling certain websites which include HLS video
content (Twitter, for example).
  - Fix rounding artifacts in volume levels for media playback.
  - Fix several crashes and rendering issues.
  - Fix the build with video track support disabled.
  - Fix the build with OpenGL support disabled.
  - Fix build issue which would cause media controls to disappear when
Python 3.x was used during the build process.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org, or the upstream
  site at https://www.webkit.org. People interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org, WebKitGTK bugs are
  typically prefixed by "[GTK]." A bug report with a minimal,
  reproducible test case is often just as valuable as a patch.

- Join the #webkit and #webkitgtk IRC channels at irc.freenode.net.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk, or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
August 28, 2019
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] TextCodec.cpp lacks include when compiling with clang-7.0

2019-05-23 Thread Adrian Perez de Castro
On Thu, 23 May 2019 14:47:45 +0300, Konstantin Tokarev  
wrote:
> 
> 
> 23.05.2019, 12:01, "Adrian Perez de Castro" :
> > On Wed, 22 May 2019 22:58:01 +0300, Denis Pronin  wrote:
> > Non-text part: text/html
> >
> >>  Actually, including  would do because it declares 'using
> >>  std::snprinf' in global space. Moreover, there is a common recomendation
> >>  to use c++ wrappers starting from  over c-headers ending with <.h>
> >>  in c++ code. I would rather you followed this recomendation to not break
> >>  the rule
> >
> > The WebKit coding style [1] does not specify what to do in this case where
> > both a plain C (stdio.h) and C++ headers (cstdio) are available, so I agree
> > with Denis here that it is better to use the latter (cstdio)
> 
> However, most of existing sources include stdio.h (91 vs 4 for cstdio, 
> excluding ThirdParty)

That's interesting, thanks for checking. In the end I settled on the “modern”
way of using  and let's see how the review of the patch goes :-)

Cheers,
—Adrián


pgpCAsW3gCPRM.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] TextCodec.cpp lacks include when compiling with clang-7.0

2019-05-23 Thread Adrian Perez de Castro
On Thu, 23 May 2019 10:48:55 +0200, Adrian Perez de Castro  
wrote:
> Hello Denis,
> 
> On Wed, 22 May 2019 08:16:03 +0300, Denis Pronin  wrote:
> 
> > I utilize libc++ and it is likely the reason of building failed. I suspect
> > you have libstdc++ do not experience anything alike
> > Confirm, please, if it is the case and tell if my help is required
> 
> I did a build passing “-stdlib=libc++” with Clang 7 and it went well so my
> suspicion is that you are hitting some issue with the unified sources — I am
> checking that now, and I am running into other unrelated build issues when
> building with “-DENABLE_UNIFIED_BUILDS=OFF” which I need to fix before :-\
> 
> I'll send an update later if I manage to do some progress.

I have been indeed able to reproduce this, and I can confirm it can happen
when the contents of the unified sources change. You can subscribe to the
bug report [1] for updates, I expect to upload a patch in the next hour.

Thanks for the bug report, Denis!

—Adrián

---
[1] https://bugs.webkit.org/show_bug.cgi?id=198180


pgpt94eOjA60N.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] TextCodec.cpp lacks include when compiling with clang-7.0

2019-05-23 Thread Adrian Perez de Castro
On Wed, 22 May 2019 22:58:01 +0300, Denis Pronin  wrote:
Non-text part: text/html

> Actually, including  would do because it declares 'using
> std::snprinf' in global space. Moreover, there is a common recomendation
> to use c++ wrappers starting from  over c-headers ending with <.h>
> in c++ code. I would rather you followed this recomendation to not break
> the rule

The WebKit coding style [1] does not specify what to do in this case where
both a plain C (stdio.h) and C++ headers (cstdio) are available, so I agree
with Denis here that it is better to use the latter (cstdio)

Cheers,
—Adrián

---
[1] https://webkit.org/code-style-guidelines/


pgpD1uBhuMkcz.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] TextCodec.cpp lacks include when compiling with clang-7.0

2019-05-23 Thread Adrian Perez de Castro
Hello Denis,

On Wed, 22 May 2019 08:16:03 +0300, Denis Pronin  wrote:

> I utilize libc++ and it is likely the reason of building failed. I suspect
> you have libstdc++ do not experience anything alike
> Confirm, please, if it is the case and tell if my help is required

I did a build passing “-stdlib=libc++” with Clang 7 and it went well so my
suspicion is that you are hitting some issue with the unified sources — I am
checking that now, and I am running into other unrelated build issues when
building with “-DENABLE_UNIFIED_BUILDS=OFF” which I need to fix before :-\

I'll send an update later if I manage to do some progress.

Cheers,
—Adrián



pgp28zjX477Ex.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] TextCodec.cpp lacks include when compiling with clang-7.0

2019-05-21 Thread Adrian Perez de Castro
Hello Denis,

On Tue, 21 May 2019 22:30:15 +0300, Denis Pronin  wrote:
  
> I have been dealing with compiling webkit-gtk on Gentoo with clang-7.1.0.
>
> I have encountered an issue regarding compiling TextCodec.cpp that
> uses snprintf in method 'TextCodec::getUnencodableReplacement'. The
> compiler lacks 'snprintf' as the result of not having  there in
> the list of headers included. Please, add  there to do away with
> the fail of compilation   

I just completed a build here with Clang 8.0 and it went just fine. I would
like to know whether you were using libc++ instead of libstdc++ before I try
to install Clang 7.1.0 to see if I can reproduce the issue. Could you comment
on that, please? (and thanks!)

Cheers,
—Adrián



pgpsoA8GrrmEL.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Unable to build dependencies for webkitgtk on raspbian

2019-05-09 Thread Adrian Perez de Castro
Hi again,

I have one more comment below...

On Thu, 09 May 2019 15:16:01 +0300, Adrian Perez de Castro  
wrote:
 
> On Thu, 09 May 2019 06:41:54 +0530, Arvind Arvind Pro  
> wrote:
> 
> > One more problem I noticed just now-
> >  
> > [1]https://trac.webkit.org/wiki/BuildingGtk
> >  
> > The above points to the Webkit repo in SVN, and not the webkitGTK repo. So
> > how do I get the code from SVN? Also is it sufficient to get the release
> > tarball available at the site? Because I cannot run the command in Step2 -
> 
> The WebKit repository contains all the WebKit ports, including of course
> the GTK port. If you only want to build WebKitGTK, and not planning to do
> development work on WebKitGTK itself, I would recommend using the tarballs
> for stable releases. You can find all the releases at the following address:
> 
>https://webkitgtk.org/releases/
> 
> At the moment of writing, version 2.24.1 is the most recent release.
> 
> > Download and build all JHBuild modules:
> >
> >   $ Tools/Scripts/update-webkitgtk-libs
> >
> > The command cannot run in the code in the release tarball because there is
> > no folder "Scripts" within it. Hence  the code from SVN is required.
> 
> The “Scripts/” subdirectory from the WebKit repository contains tools for
> developers, and in general are not needed for making a release build. When
> building from a tarball, you use CMake [1] directly. The typical build
> process would be the following for 2.24.1, assuming that you already have
> the tarball downloaded:
> 
>   % tar -xJf webkitgtk-2.24.1.tar.xz
>   % mkdir build && cd $_
>   % cmake -GNinja -DPORT=GTK -DCMAKE_INSTALL_PREFIX=/usr ../webkitgtk-2.24.1
>   % ninja && ninja install

I forgot to mention that the CMake invocation above will try to enable the
default feature set. If some dependency is not found, you can still try
to disable them as suggested by Alberto in his earlier message. For example
OpenJPEG usage can be disabled adding “-DUSE_OPENJPEG=OFF” to the CMake
invocation.

Regarding packages which may not be available in Debian Stretch, you can
check if they are available in stretch-backports repository, otherwise you
will need to either build the dependencies yourself or to disable some
WebKit features.


Regards,
—Adrian
 
> ---
> [1] https://cmake.org


pgpxze_nBFCjG.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Unable to build dependencies for webkitgtk on raspbian

2019-05-09 Thread Adrian Perez de Castro
Hi!

On Thu, 09 May 2019 06:41:54 +0530, Arvind Arvind Pro  
wrote:

> One more problem I noticed just now-
>  
> [1]https://trac.webkit.org/wiki/BuildingGtk
>  
> The above points to the Webkit repo in SVN, and not the webkitGTK repo. So
> how do I get the code from SVN? Also is it sufficient to get the release
> tarball available at the site? Because I cannot run the command in Step2 -

The WebKit repository contains all the WebKit ports, including of course
the GTK port. If you only want to build WebKitGTK, and not planning to do
development work on WebKitGTK itself, I would recommend using the tarballs
for stable releases. You can find all the releases at the following address:

   https://webkitgtk.org/releases/

At the moment of writing, version 2.24.1 is the most recent release.

> Download and build all JHBuild modules:
>
>   $ Tools/Scripts/update-webkitgtk-libs
>
> The command cannot run in the code in the release tarball because there is
> no folder "Scripts" within it. Hence  the code from SVN is required.

The “Scripts/” subdirectory from the WebKit repository contains tools for
developers, and in general are not needed for making a release build. When
building from a tarball, you use CMake [1] directly. The typical build
process would be the following for 2.24.1, assuming that you already have
the tarball downloaded:

  % tar -xJf webkitgtk-2.24.1.tar.xz
  % mkdir build && cd $_
  % cmake -GNinja -DPORT=GTK -DCMAKE_INSTALL_PREFIX=/usr ../webkitgtk-2.24.1
  % ninja && ninja install

I hope this helps :)

Regards,
—Adrian

---
[1] https://cmake.org


pgpDjp5WGK16M.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Proper way to load javascript

2019-03-03 Thread Adrian Perez de Castro
Hello Daniel,

On Sun, 03 Mar 2019 09:04:03 +0100, Daniel Berek  wrote:

> Hi, I am using gtkmm-3.0 and the new webkit2gtk-4.0 (where the javascript is
> running on a new web process).
>
> I have two problems to solve, which connecting together.
>
> 1. At first, I am not sure whats the proper way to load an external
> javascript file. In this version of webkit, the  src="script.js"> tag from html file doesnt work, even the html cant
> be loaded.  So I have to read the 'script.js' manually, and after each
> webkit_web_view_load_html() I have to execute
> webkit_web_view_run_javascript().  Is there a more sophisticated method to
> load external javascript? ex loading once, so all html sites could use it?

This sounds like you would want to have your JavaScript file loaded (and
available) to all the web pages loaded in the Web view. The recommended way of
achieving that is loading the script once with “webkit_user_script_new()” or
“webkit_user_script_new_for_world()” [1], then you would add it to a
WebKitUserContentManager [2] (which you are already using in you example
code), and finally make sure that your web view makes use of your user content
manager (WebKitWebView has a “user-content-manager” property [3]). Then WebKit
will automatically inject your JavaScript code into loaded pages.

> 2. I have a webview widget (described at the end of this message) and I
> periodically called its destructor (default destructor) to get rid off the
> cached data and made a new instance. Unfortunately, deleting the webview
> widget leaks almost 400kB of memory. So I stopped calling its destructor,
> which is perfectly fine for me (no more leaks, I cant even see the
> increasing cache) but after a few javascript execution, my functions in the
> external 'script.js' file doesnt work properly, athough
> the run_javascript_finished_discard_result() doesnt show any error.
>  It seems, the javascript process cant handle that much executions.

It should be fine to call the same JavaScript repeatedly. But I still
recommend you to use WebKitUserContentManager to inject your JavaScript code
because it *will* make your life easier :)

> Somebody knows whats the proper way for deleting a webview widget
> programically?
> Or any help is appreciated.

I think destructing the WebKitWebView should correctly deallocate all the
memory used, those 400 KiB of memory lost are suspicious. Are you sure that
there are no other references to the widget (installed signal callbacks, for
example)? Though it might be a problem inside WebKitGTK itself, dunno…

Which kind of “cached data” do you need to get rid of exactly? You may be able
to keep your Web view around, with the user content manager taking care of
injecting your JavaScript code, and then using WebKitWebsiteDataManager to
clear up caches and other transient data.

Hopefully these tips will help you out a bit :)

Cheers,


-Adrián

---
[1] 
https://webkitgtk.org/reference/webkit2gtk/stable/webkit2gtk-4.0-WebKitUserContent.html#webkit-user-script-new
[2] 
https://webkitgtk.org/reference/webkit2gtk/stable/WebKitUserContentManager.html#webkit-user-content-manager-add-script
[3] 
https://webkitgtk.org/reference/webkit2gtk/stable/WebKitWebView.html#WebKitWebView--user-content-manager
[4] 
https://webkitgtk.org/reference/webkit2gtk/stable/WebKitWebsiteDataManager.html


pgpJrDBjJQDS4.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK 2.22.7 released!

2019-03-01 Thread Adrian Perez de Castro
WebKitGTK 2.22.7 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.22.7.tar.xz (16.0MB)
   md5sum: 47386c10a9c3975f933c85404f35ff3b
   sha1sum: 5f45147f6fc4b6a0dd3c545bf857679313230507
   sha256sum: 4be6f7d605cd0a690fd26e8aa83b089a33ad9d419148eafcfb60580dd2af30ff

This is a bug fix release in the stable 2.22 series.

What's new in the WebKitGTK 2.22.7 release?
===

  - Fix rendering of glyphs in Hebrew (and possibly other languages) when
Unicode NFC normalization is used.
  - Fix several crashes and race conditions.

What is WebKitGTK?
==

WebKitGTK is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org, or the upstream
  site at https://www.webkit.org. People interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org, WebKitGTK bugs are
  typically prefixed by "[GTK]." A bug report with a minimal,
  reproducible test case is often just as valuable as a patch.

- Join the #webkit and #webkitgtk IRC channels at irc.freenode.net.

- Subscribe to the WebKitGTK mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk, or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK team,
March 01, 2019
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitGTK+ name

2019-02-09 Thread Adrian Perez de Castro
Hello,

On Fri, 08 Feb 2019 14:40:08 -0600, Michael Catanzaro  
wrote:
> 
> On Fri, Feb 8, 2019 at 10:02 AM, Michael Catanzaro 
>  wrote:
> 
> > The GTK+ project has been renamed to GTK. i.e. they've dropped the +.
> > 
> > Shall we rename WebKitGTK+ to WebKitGTK? I think so?
> 
> Here's the discussion:
> 
> https://mail.gnome.org/archives/gtk-devel-list/2019-February/msg0.html
> 
> CC: Lucas, who just kindly renamed our Bugzilla product from "WebKit 
> Gtk" to "WebKitGTK+". Seems it was bad timing. :P

I also think that dropping the “+” is fine and I do not expect controversy.

Something that I was wondering: Would it make sense to use “GTK WebKit” as
the name of the port? That would make it consistent with “Qt WebKit” and
“WPE WebKit”. On the other hand “WebKitGTK” (with or without the “+”) is
already a well-known name, so I am slightly more inclined towards keeping
it that way.

Cheers,

-Adrián


pgpcxUipQ5kPv.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK+ 2.22.6 released!

2019-02-08 Thread Adrian Perez de Castro
WebKitGTK+ 2.22.6 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.22.6.tar.xz (16.0MB)
   md5sum: 7c21a30f7f078f0b712caf0c7ee966a4
   sha1sum: 26a8f8951da03aa4dfc2c25257b6899ea3c2558f
   sha256sum: df90db9c0db0a2072b945fa3e1d45865922bd686c4659cce6cb5897ce357c85b

This is a bug fix release in the stable 2.22 series.

What's new in the WebKitGTK+ 2.22.6 release?


  - Make kinetic scrolling slow down smoothly when reaching the ends of
pages, instead of abruptly, to better match the GTK+ behaviour.
  - Fix Web inspector magnifier under Wayland.
  - Fix garbled rendering of some websites (e.g. YouTube) while scrolling
under X11.
  - Fix several crashes, race conditions, and rendering issues.

What is WebKitGTK+?
===

WebKitGTK+ is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org, or the upstream
  site at https://www.webkit.org. People interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org, WebKitGTK+ bugs are
  typically prefixed by "[GTK]." A bug report with a minimal,
  reproducible test case is often just as valuable as a patch.

- Join the #webkit and #webkitgtk+ IRC channels at irc.freenode.net.

- Subscribe to the WebKitGTK+ mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk, or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK+ team,
February 09, 2019
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Make unit tests buildable from tarballs

2019-02-05 Thread Adrian Perez de Castro
Hi,

On Wed, 16 Jan 2019 08:56:30 +0100, Tomas Popela  wrote:
> On Tue, Jan 15, 2019 at 11:08 PM Michael Catanzaro 
> wrote:
> 
> > I don't think we need a new libwebkit2gtktest library if we build
> > separate static libs. Then the API tests could link against the static
> > libs, and you'd have access to everything?
> 
> Ahh, static libs. I didn't thought about them. But this^ would mean
> compiling things twice no?

Not necessarily. As long as the object files are built with “-fPIC” they can
be both used for static and dynamic linking.

> > We could also internally build everything as static libs, and add
> > shared libs linked to those at the end of the build?
> 
> This sounds a lot better, as that would mean that we will build things only
> once.
> 
> I will try to look at it (and expect me from reaching to you with cmake
> stuff :D)

Doing this would be a variant of the above, so be aware that building
everything with “-fPIC” is still needed.

Cheers,

-Adrián


pgpgoUyxuqgjF.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Any way to analyze memory usage?

2019-02-05 Thread Adrian Perez de Castro
Hello Brandon,

On Tue, 05 Feb 2019 07:53:01 +0100, Tomas Popela  wrote:
 
> On Mon, Feb 4, 2019 at 7:37 PM Brandon Adkins  wrote:
> 
> [...]
> 
> > I want to do some digging to see what specifically is eating up all the
> > memory on these pages. Is there a way to find out how much of WebKit's
> > memory usage is made up of cache, graphics surfaces, etc?
> >
> 
> If you use at least WebKitGTK+ 2.16 (you should), then please look at
> Carlos' blog post -
> https://blogs.igalia.com/carlosgc/2017/03/20/webkitgtk-2-16/ and the section
> about Debugging tools.

On top of Tomas' suggestion, you may be able to use the Web Inspector [1]
remotely, and if you are using WebKitGTK+ 2.20 or newer the “Layers” tab [2]
is a very handy tool to figure out how Web content is broken down into
graphics layers, their sizes, how much memory they take, and so on. This is
particularly handy to find out whether Web applications themselves are to
blame for high memory usage :)

Regards,


-Adrián

---
[1] 
https://blogs.igalia.com/carlosgc/2017/05/03/webkitgtk-remote-debugging-in-2-18/
[2] https://webkit.org/blog/8262/visualizing-layers-in-web-inspector/


pgp7Mz4mpfP1p.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Webkit2 signals/callbacks

2019-02-05 Thread Adrian Perez de Castro
On Mon, 04 Feb 2019 09:01:27 -0600, Michael Catanzaro  
wrote:
> On Mon, Feb 4, 2019 at 2:46 AM, Daniel Berek  
> wrote:
> > Hi, is there any signal or callback for handling an "onClick" event 
> > in c++ program (similar to mouse-target-changed)?
> > Html sites are loaded with webkit_web_view_load_html() and my goal is 
> > to process user input, when HTML divs are clicked.
> > (or connect the html onClick event through javascriptcore with my 
> > code)
> > Does anybody have any solution for my problem? Thnaks, Daniel
> 
> You're going to need to do this in JavaScript, possibly in the web 
> process using the web process extension API [1]. I don't have any 
> simple examples, but [2] will at least get you started at running code 
> in the web process, including the JavaScript under resources/js. Good 
> luck!

You can also use an injected JS script [1] which hooks into the “onclick”
events and send user script messages [2] to the process that is embedding
the Web view. Depending on your use case that might be good enough, while
being much simpler to implement. Of course, with Michael's suggestion (a
Web process extension) you have full control of the JS context, so in some
cases that may be a better approach :)

Cheers,


-Adrián


---
[1] 
https://webkitgtk.org/reference/webkit2gtk/stable/WebKitUserContentManager.html#webkit-user-content-manager-add-script
[2] 
https://webkitgtk.org/reference/webkit2gtk/stable/WebKitUserContentManager.html#webkit-user-content-manager-register-script-message-handler


pgp6UYQNMWviE.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK+ 2.22.5 released!

2018-12-13 Thread Adrian Perez de Castro
WebKitGTK+ 2.22.5 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.22.5.tar.xz (16.0MB)
   md5sum: 96a731522b800f38e70f85c22f8de477
   sha1sum: 809b067a1672a81a4ce31363a0872c668cc72953
   sha256sum: 99d3863f418a7c3a3e37e5062950dbf2d91fb106ec1633459b0ef6f2d5f6cb13

This is a bug fix release in the stable 2.22 series.

What's new in the WebKitGTK+ 2.22.5 release?


  - Improved the logic to determine for which architectures to enable
the JIT compiler support and USE_SYSTEM_MALLOC at build time.
  - Fix the build with ENABLE_VIDEO=OFF and ENABLE_OPENGL=OFF.
  - Fix several crashes.

What is WebKitGTK+?
===

WebKitGTK+ is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org, or the upstream
  site at https://www.webkit.org. People interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org, WebKitGTK+ bugs are
  typically prefixed by "[GTK]." A bug report with a minimal,
  reproducible test case is often just as valuable as a patch.

- Join the #webkit and #webkitgtk+ IRC channels at irc.freenode.net.

- Subscribe to the WebKitGTK+ mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk, or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK+ team,
December 13, 2018
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Sockets/file descriptors and the web extension

2018-12-05 Thread Adrian Perez de Castro
Hello Eric,

On Wed, 05 Dec 2018 14:26:56 -0500, Eric Williams  wrote:
> On 12/5/18 1:14 PM, Michael Catanzaro wrote:
> > On Wed, Dec 5, 2018 at 11:11 AM, Eric Williams  wrote:
> >> Some preliminary debugging shows that the web extension still holds 
> >> onto the socket/file descriptor used when opening the port in step 1 
> >> -- even though the port has been closed. This causes the error in step 
> >> 4. If no web extension is created (i.e. step 2 is skipped), then no 
> >> error from step 4 happens.
> > 
> > I'm confused and suspect I've misunderstood the scenario. But: why does 
> > WebKit have anything to do with a socket that you create in your own code?
> 
> This is kind of what I'm trying to get at: is it possible that WebKit 
> gets a copy of all open sockets somehow when creating an extension? If 
> this is completely outside the realm of possibility then I'll 
> investigate further.

Are you setting the close-on-exec flag [1] on the file descriptor? If not,
it may be as well that the file descriptor for the socket is being inherited
by the child processes (WebKitNetworProcess, WebKitWebProcess, etc).

On a different note, from the brief description if the use case you gave on
your first e-mail, I think you can probably get things done without using
a WebKitWebExtension at all. Instead of an extension you could:

 - Use WebKitUserContentManager [2] to inject JS scripts that are loaded in
   the context of the Web pages loaded (that is: in the WebKitWebProcess).

 - Use webkit_web_view_run_javascript() [3] to make calls into functionality
   provided by the injected JS code.

 - If you need to communicate back from the Web process, you can use a
   script message handler (also in WebKitUserContentManager) to allow sending
   JS objects to the UI process. Every time one of this is received, it will
   trigger the WebKitUserContentManager::script-message-received signal.

While there are certain things which cannot be easily done with JS injected
code, for many things it does a perfectly fine job, and usually with much
less effort.

Cheers,

-Adrián

---
[1] 
https://stackoverflow.com/questions/6125068/what-does-the-fd-cloexec-fcntl-flag-do
[2] 
https://webkitgtk.org/reference/webkit2gtk/stable/WebKitUserContentManager.html
[3] 
https://webkitgtk.org/reference/webkit2gtk/stable/WebKitWebView.html#webkit-web-view-run-javascript


pgpoXKb51_hoH.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK+ 2.22.4 released!

2018-11-21 Thread Adrian Perez de Castro
WebKitGTK+ 2.22.4 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.22.4.tar.xz (16.0MB)
   md5sum: 9f08d09cfc21c761a431a545549f301a
   sha1sum: adf857c8a8b8fb79ba9b01bbe4b454956e633952
   sha256sum: fab5be2883802352ae0e735dd1eff4bc18abaff7ac78689cec72eb2f611943b8

This is a bug fix release in the stable 2.22 series.

What's new in the WebKitGTK+ 2.22.4 release?


  - Expose ENABLE_MEDIA_SOURCE as a public build option.
  - Fix a crash when using Cairo versions between 1.15 and 1.16.0
  - Fix the build with -DLOG_DISABLED=0.
  - Fix the build with ENABLE_VIDEO=OFF and ENABLE_WEB_AUDIO=OFF.
  - Fix debug builds of JavaScriptCore.
  - Fix several crashes and rendering issues.

What is WebKitGTK+?
===

WebKitGTK+ is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org, or the upstream
  site at https://www.webkit.org. People interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org, WebKitGTK+ bugs are
  typically prefixed by "[GTK]." A bug report with a minimal,
  reproducible test case is often just as valuable as a patch.

- Join the #webkit and #webkitgtk+ IRC channels at irc.freenode.net.

- Subscribe to the WebKitGTK+ mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk, or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK+ team,
November 21, 2018
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] webkitGTK+ 2.22.2 CMake Error:undefined reference to =?us-ascii?Q?'WebCore=3A=3ALayerRepresentation=3A=3Arelease?= =?us-ascii?Q?PlatformLayer=28void*=29?=

2018-11-05 Thread Adrian Perez de Castro
Hi,

On Thu, 01 Nov 2018 12:03:16 +0200, Claudio Saavedra  
wrote:
 
> I tried to build WebKit from git with your build parameters. Build with
> VIDEO and WEB_AUDIO disabled is currently broken. I submitted a patch
> to https://bugs.webkit.org/show_bug.cgi?id=191147 but I'm not sure if
> it will be backported to the stable branch, so you can fetch it and try
> it.

The fixes for building with the multimedia support disabled have been
backported to the stable release branch [1][2] and the issue will be fixed
in WebKitGTK+ 2.22.4 — Thanks for reporting it, and to Claudio for the
quick fix :)
 
Cheers,


-Adrián

---
[1] 
https://trac.webkit.org/changeset/237689/webkit/releases/WebKitGTK/webkit-2.22
[2] 
https://trac.webkit.org/changeset/237690/webkit/releases/WebKitGTK/webkit-2.22


pgpPfVoByM2pX.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK+ 2.22.3 released!

2018-10-29 Thread Adrian Perez de Castro
WebKitGTK+ 2.22.3 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.22.3.tar.xz (16.0MB)
   md5sum: 6dae6837c884a25413fb1d4527c9894a
   sha1sum: c16129f4098b35597457255e63e60126ff3e6daa
   sha256sum: 9dfd542902953be9af8ff32bd37fe662ca3d75f7348514ebac15c6252a6ccd72

This is a bug fix release in the stable 2.22 series.

What's new in the WebKitGTK+ 2.22.3 release?


  - Many improvements and fixes for video playback with media source
extensions (MSE), which improve the user experience across the board,
and in particular for playback of WebM videos.
  - Fix a memory leak during media playback when using playbin3.
  - Fix portions of Web views not being rendered after resizing.
  - Fix Resource Timing reporting for  elements.
  - Fix the build with the remote Web Inspector disabled.
  - Fix the build on ARMv7 with NEON extensions.
  - Fix several crashes and rendering issues.

What is WebKitGTK+?
===

WebKitGTK+ is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org, or the upstream
  site at https://www.webkit.org. People interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org, WebKitGTK+ bugs are
  typically prefixed by "[GTK]." A bug report with a minimal,
  reproducible test case is often just as valuable as a patch.

- Join the #webkit and #webkitgtk+ IRC channels at irc.freenode.net.

- Subscribe to the WebKitGTK+ mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk, or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK+ team,
October 29, 2018
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


[webkit-gtk] WebKitGTK+ 2.22.2 released!

2018-09-21 Thread Adrian Perez de Castro
WebKitGTK+ 2.22.2 is available for download at:

https://webkitgtk.org/releases/webkitgtk-2.22.2.tar.xz (16.0MB)
   md5sum: 207d50d313c07b03726f3a7f22643934
   sha1sum: ff0c40e81e240aa0743f7e6483f175defebd1417
   sha256sum: 345487d4d1896e711683f951d1e09387d3b90d7cf59295c0e634af7f515e99ba

This is a bug fix release in the stable 2.22 series.

What's new in the WebKitGTK+ 2.22.2 release?


  - Several fixes for video playback with media source extensions (MSE).
This allows using WebM support for YouTube, which no longer works through
regular video source. Note that MSE is still disabled by default and
webkit_settings_set_enable_mediasource() has to be used to enable the
feature.
  - Fix the build when only Wayland support is enabled and X11 headers are
not available.

What is WebKitGTK+?
===

WebKitGTK+ is the GNOME platform port of the WebKit rendering engine.
Offering WebKit's full functionality through a set of GObject-based
APIs, it is suitable for projects requiring any kind of web
integration, from hybrid HTML/CSS applications to full-fledged web
browsers.

More information


If you want to know more about the project or get in touch with us
you may:

- Visit our website at https://www.webkitgtk.org, or the upstream
  site at https://www.webkit.org. People interested in contributing
  should read: https://www.webkit.org/coding/contributing.html.

- Browse the bug list at https://bugs.webkit.org, WebKitGTK+ bugs are
  typically prefixed by "[GTK]." A bug report with a minimal,
  reproducible test case is often just as valuable as a patch.

- Join the #webkit and #webkitgtk+ IRC channels at irc.freenode.net.

- Subscribe to the WebKitGTK+ mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-gtk, or the
  WebKit development mailing list,
  https://lists.webkit.org/mailman/listinfo/webkit-dev

Thanks
==

Thanks to all the contributors who made possible this release, they
are far too many to list!

The WebKitGTK+ team,
September 21, 2018
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Keyboard nav out of a WebView

2018-09-11 Thread Adrian Perez de Castro
Hello,

On Mon, 10 Sep 2018 17:08:08 -0500, Michael Catanzaro  
wrote:
> On Thu, Sep 6, 2018 at 4:35 AM, Michael Gratton  wrote:
> > I've seen https://bugs.webkit.org/show_bug.cgi?id=157793, but is 
> > there any know work-around?
> 
> I can't think of any workaround. I think we just need to fix it.

Here goes an *ugly* alternative:

 1. Install a user script message handler with
webkit_user_content_manager_register_script_message_handler()

 2. Add an injected JS script with
webkit_user_content_manager_add_script()

 3. In your injected JS script, handle the “focusout” event on the document.
Determine which HTML element is the last one that can receive focus on
the page (tricky for pages which load content when scrolling). If that
last element loses focus, send an user script message.

 4. In the handler for the user script message, use GTK+ functions to focus
the next widget i.e. gtk_widget_child_focus()

Certainly clunky, and I am not 100% sure whether it would work decently, but
at least the idea might be a starting point for you to take over from here.

Cheers,

-Adrián


pgpyxFr5BJj_9.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] play video with hardware "overlay" feature to improve performance?

2018-07-13 Thread Adrian Perez de Castro
Hello,

On Tue, 3 Jul 2018 14:43:03 +0800 (CST), tugouxp <13824125...@163.com> wrote:
> hi folks:
> 
> now , the html5  tag player render the picture with "appsink" or
> "webkit_video_sink", both need convert the yuv format picture to RGB picture
> in order to composite to one image with UI planer.  although the convert
> finished by GPU acceleration, but it seems still not fully utilized the
> hardware capacity on the platform with supporting "overlay" feature  display
> device.   so, is there anyway to improve this situation.  for example, use a
> seperate "overlay buffer"  besides the "main surface", and then let the
> display device do the merge operation of the two buffer.
> 
> did the webkigtk only supports one layer for all resources (yuv frame, gui,
> subtitle )?  and how can the webkitgtk to achieve that mentioned above?

While the idea of using a dedicated video overlay for playback of 
elements is tempting, there are a few reasons why it is a bad idea in the
context of a Web engine. The main two “problems” for using hardware video
overlays are:

- Other Web content may need to be painted on top of the video. Most hardware
  based video overlays can only be shown on top of the rest of the graphics
  output.

- Web content, including , is subject to CSS styling and arbitrary
  transformations (scaling, rotation, skewing, and even 3D!). Again, most
  graphics hardware cannot do this to a hardware overlay.

For the requirements of a Web engine, the best course of action is decoding
the video (potentially used hardware-assisted codecs) into textures which
then can be composited by the GPU. If there's something GPUs are very good
at is moving pixels around with all kinds of transformations applied to
them.

Many GPUs support formats other than RGB (for example with the extension
EXT_YUV_target [1]), so it should be possible to decode video to e.g. YUV
into an image texture that then the GPU can directly handle. This being
said, I have no idea what's our level of support in WebKit for this — if
there is any at all. Maybe others can comment on this.

Cheers,

---
[1] https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_YUV_target.txt


pgpmLsfKhLMXP.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] can be modified in this way?

2018-06-15 Thread Adrian Perez de Castro
Hello,

On Fri, 15 Jun 2018 18:20:16 +0800 (CST), tugouxp <13824125...@163.com> wrote:

>HI all:
>
>on webkit gtk 2.20.2, the createplatformdisplay class,  can the
>"gdk_wayland_display_get_wl_display(display)" be replaced by
>"wl_display_connect(nullptr)"
> 
> and i tested it works fine. is they identical by default display?

Most of the time both function calls will return a wl_display connected to the
same display. There might be subtle cases in which the display returned by
wl_display_connect(nullptr) will not be the same as the one being used by
GDK/GTK+ —right now I cannot think of an example— and that would be a problem.

Another problem when using wl_display_connect() is that there will be *two*
connections to Wayland (one created by the function call, plus the one being
used by GDK/GTK+). Obtaning the display being used by GDK reuses the same
connection that GDK (and GTK+) are already using, resulting in less usage of
resources.

Understanding what are you trying to achieve would be very helpful, otherwise
I do not see any good reason to for the change. Why do you need the suggested
change?

Best regards,


--
 Adrián 


pgpaOS8JmQDtK.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Embedded widget example?

2018-04-30 Thread Adrian Perez de Castro
On Mon, 30 Apr 2018 11:06:32 +0300, Dov Grobgeld  wrote:
> I have an image viewer with overlay widget that I have build that I would
> like to embed as a plugin in a web page within gtkwebkit?.
> 
> Is there a simple example somewhere that shows what is needed to create a
> plugin? E.g. how would you embed a GtkDrawingArea within a WebView instance?
> 
> Thanks in advance!

As far as I know, WebKitGTK+ has not had direct support for embedding GTK+
widgets in web views since the move to WebKit2 (multi-process) years ago.

That being said, there is library called Maxwell [1] which uses offscreen GTK+
rendering and forwards events back and forth to achieve embedding of widgets
in HTML content.

I hope this helps :-)


--
 Adrián 

---
[1] https://github.com/endlessm/maxwell


pgpVO1QQOWjRx.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] JavaScriptCore with wekbitgtkv1?

2018-04-28 Thread Adrian Perez de Castro
On Sat, 28 Apr 2018 13:51:36 +0300, Adrian Perez de Castro <ape...@igalia.com> 
wrote:
> On Fri, 27 Apr 2018 14:29:16 -0400, Anthony Walter <sys...@gmail.com> wrote:
> > Ah okay, so reading from the news at webkitgtk.org i see:
> > 
> > https://webkitgtk.org/2018/04/18/webkitgtk2.21.1-released.html
> > 
> > Add initial JavaScriptCore GLib API
> > 
> > So I guess the JavaScriptCore GLib API is new and not in any repositories
> > yet. If i want to try it I'll have to build from sources.
> 
> Yes, I did not mention the new GLib-based C API because it is only available
> on development releases like 2.21.1, but the “traditional” JSC plain C API
> has been available since forever. The idea with the new GLib-based API is
> to provide a more idiomatic API which plays nicely with the rest of the
> WebKitGTK+ API, *and* that is also usable with GObject-Introspection to
> allow e.g. Python or Lua language bindings without having to manually wrap
> the plain C JSC API.
> 
> If you are going to keep using the old WebKitGTK+ version you mentioned in
> your first e-mail, you will only have available the plain C JSC API. That
> would be the case also if you would switch to the latest *stable* release.
> To use the new GLib-based API you need the 2.21.1 *development* release, or
> wait for 2.22.0, which will be the first stable release which will include
> it.
> 
> So, summarizing:
> 
>  - The plain C JSC API is available in all releases before 2.21.1, both
>old WebKit1- (single-process) and WebKit2-based (multiprocess) versions
>of WebKitGTK+.

Also, for the plain C JSC API, you want libjavascriptcoregtk-4.0 for recent
releases, e.g.:

  % nm -D /usr/lib/libjavascriptcoregtk-4.0.so | grep 'T JS'
  00354bb0 T JSCheckScriptSyntax
  00363730 T JSClassCreate
  003637a0 T JSClassRelease
  00363790 T JSClassRetain
  00356210 T JSContextCreateBacktrace
  00355c90 T JSContextGetGlobalContext
  00355b60 T JSContextGetGlobalObject
  ...

You can find out the compiler and linker flags using pkg-config as usual:

  % pkg-config javascriptcoregtk-4.0 --cflags --libs

In older releases the name of the libary and the pkg-config used to be
different, IIRC the suffix was not “-4.0”.

>  - For the new GLib JSC API, you need 2.21.1 (if you can use a development
>release), or wait for the 2.22.0 stable.
> 
> I hope the situation is clearer now :-)
> 
> Cheers,
> 
> 
> --
>  Adrián 


pgpj5MXDDDrtC.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] JavaScriptCore with wekbitgtkv1?

2018-04-28 Thread Adrian Perez de Castro
On Fri, 27 Apr 2018 14:29:16 -0400, Anthony Walter  wrote:
> Ah okay, so reading from the news at webkitgtk.org i see:
> 
> https://webkitgtk.org/2018/04/18/webkitgtk2.21.1-released.html
> 
> Add initial JavaScriptCore GLib API
> 
> So I guess the JavaScriptCore GLib API is new and not in any repositories
> yet. If i want to try it I'll have to build from sources.

Yes, I did not mention the new GLib-based C API because it is only available
on development releases like 2.21.1, but the “traditional” JSC plain C API
has been available since forever. The idea with the new GLib-based API is
to provide a more idiomatic API which plays nicely with the rest of the
WebKitGTK+ API, *and* that is also usable with GObject-Introspection to
allow e.g. Python or Lua language bindings without having to manually wrap
the plain C JSC API.

If you are going to keep using the old WebKitGTK+ version you mentioned in
your first e-mail, you will only have available the plain C JSC API. That
would be the case also if you would switch to the latest *stable* release.
To use the new GLib-based API you need the 2.21.1 *development* release, or
wait for 2.22.0, which will be the first stable release which will include
it.

So, summarizing:

 - The plain C JSC API is available in all releases before 2.21.1, both
   old WebKit1- (single-process) and WebKit2-based (multiprocess) versions
   of WebKitGTK+.

 - For the new GLib JSC API, you need 2.21.1 (if you can use a development
   release), or wait for the 2.22.0 stable.

I hope the situation is clearer now :-)

Cheers,


--
 Adrián 


pgpdIChJCqJ2e.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Hello, new member with some questions

2018-04-17 Thread Adrian Perez de Castro
Hi all,

On Tue, 17 Apr 2018 10:27:48 -0500, Michael Catanzaro  
wrote:
> On Tue, Apr 17, 2018 at 10:19 AM, Carlos Garcia Campos 
>  wrote:
> > No, there isn't. You could use any javascript utility for that.
> 
> In practice, I've failed to find any JavaScript syntax highlighting 
> utility that can do this with acceptable performance. They all seem to 
> require huge amounts of time to present the result, whereas WebCore 
> used to be very quick. This is why Epiphany is still only capable of 
> showing  the page source in an external editor, like gedit. I think I 
> tried Rainbow and Prism, and found web sources reporting that other 
> comparable JS libraries are generally slower.
> 
> I'm planning to just give up on syntax highlighting altogether in order 
> to bring back internal view source mode, because the user experience 
> with the external editor is very poor in flatpak.

I did a small benchmark a while ago to help figure out which JS-based
highlighter to use: https://github.com/aperezdc/js-highlighters-shootout

While they all are quite fast, CodeMirror is among the fastest but Prism
(which Michael tried) is not to fast either. For some reason running the
highlighter inside the browser turns out to be noticeably slower, but we
never got to understand the root reason why (IIRC).

Something I have been wondering is whether the initial parsing of the JS
code of the highlighter and (byte)code generation can be dominating the
case when only one run of the highlighter is done. If that's the case,
some way of having the highlighter JS code pre-compiled would alleviate
(or completely solve) the problem.

That all being said, I would rather have C/C++ code to do the job, either in
WebKit or Epiphany (yes, we could even run the syntax highlighter in the
WebExtension, or just pop up a new window/tab with a GtkSourceView inside).

Cheers,


--
 Adrián 



pgpmm7d0hLZPU.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Opening default context menu on mouse release

2017-05-16 Thread Adrian Perez de Castro
On Tue, 16 May 2017 18:11:32 +0200, Peter Hofmann <webkitli...@uninformativ.de> 
wrote:
> On Mon, 15 May 2017 11:15:20 -0500, Michael Catanzaro <mcatanz...@igalia.com> 
> wrote:
> > I don't think so, not currently. [...]
> 
> Alright, thank you!
> 
> On Mon, May 15, 2017 at 11:39:50PM +0300, Adrian Perez de Castro wrote:
> > The reason why GTK+ opens the menu on mousedown is to allow activating a
> > menu item by moving over to it (while still pressing the button after the
> > mouse down), and then releasing the button [...]
> 
> Ah, yes. I use this functionality on a regular basis. :-) It's pretty
> handy, even with a regular mouse.

Here's an idea that may work... Mouse gestures imply that:

 1. A mouse button is pressed.
 2. The gesture is “drawn” (while the button is pressed).
 3. The mouse button is released.
 4. If the drawn gesture is recognized some action is taken.

The important point above is (2). To be able to make a distinction between
“context menu requested” and “mouse gesture started” you could do the
following: When the mouse button is pressed, a (short) timer is started, and
if the movement of the pointer is less than a certain amount, the context menu
is shown. Otherwise, if the amount of movement is above the threshold, assume
that a gesture has been started — because the pointer moved away from the
initial click position in a short time, which very likely indicates that a
gesture is being drawn.

Right from the top of my head I am not sure whether our current API in
WebKitGTK+ would allow you to do that. If not, let us know what would be
needed and then we can discuss how to support it.

I hope this helps :-)

Br.

--
  Adrián


pgpQjPOQLCTzP.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Possible minor WebKitAutocleanups.h regression in v2.16.1 release

2017-04-19 Thread Adrian Perez de Castro
Hello Robert,

On Wed, 19 Apr 2017 01:24:29 -0500, Robert Bisewski 
 wrote:

> [...]
>
> While I am not exactly well-versed at your code base, just glancing
> quickly from Trac leads me to believe that the specific commit appears
> to be this one:
> 
> https://trac.webkit.org/changeset/214163/webkit
> 
> Simply removing the aforementioned ; character from the file
> WebKitAutocleanups.h on line 83 seems to resolve the warning in
> question.
> 
> If adding the semi-colon is not intended, then I hope you find this
> helpful :)

Indeed, the semicolon there seems unintentional. Thanks a lot for reporting
this issue and for goin the extra mile and even figuring out the commit that
caused it \o/

I have already posted a bugfix: https://bugs.webkit.org/show_bug.cgi?id=170987
IMHO we should try and get this patch will make it into the next point release
(that will be 2.16.2) :-)

Best regards,

--
  Adrián



pgpO30LaFnG3r.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] webkitgtk 2.14 basic Webextension skeleton code?

2017-03-27 Thread Adrian Perez de Castro
Hi Leo,

On Fri, 24 Mar 2017 12:39:53 -0400, Leo Ufimtsev  wrote:
> Hello,
> 
> I need to inject javascript objects and thus need to use webkit extensions.
> 
> I was wondering, does anyone have some github project of a bare-bone webkit
> extension snippet that I could build upon?

It's probably not the simplest example possible, but Epiphany does add JS
functionality from its WebExtension. These are some pointers to the bits
relevant to what you want to do:

- First of all, read through the relevant documentation, and keep it under
  your pillow for reference:
  https://webkitgtk.org/reference/webkit2gtk/stable/WebKitWebExtension.html

- You have to define webkit_web_extension_initialize_with_user_data() in your
  extension. The WebKitWebProcess will call this function when it gets loaded.
  
https://git.gnome.org/browse/epiphany/tree/embed/web-extension/ephy-web-extension-main.c#n33

- Connect to the WebKitWebExtension::page-created signal:
  
https://git.gnome.org/browse/epiphany/tree/embed/web-extension/ephy-web-extension.c#n1596

- Now in the handler for the ::page-created signal you can obtain the main
  frame with webkit_web_page_get_main_frame()
  
https://webkitgtk.org/reference/webkit2gtk/stable/WebKitWebPage.html#webkit-web-page-get-main-frame

- Once you have the main frame of a page, you can obtain its JavaScript global
  context with webkit_frame_get_javascript_global_context()
  
https://webkitgtk.org/reference/webkit2gtk/stable/WebKitFrame.html#webkit-frame-get-javascript-global-context

At this point, you have a “JSGlobalContextRef”, which is a kind of
“JSContextRef”. You can peruse any online documentation (even Apple's!) which
discusses the JavaScriptCore C API — it's the same as for other platforms. For
example, you can start at the following how-to:

  https://karhm.com/JavaScriptCore_C_API/

For detailed documentation, I would recommend reading the “JS*Ref.h” headers
in the “Source/JavaScriptCore/API/” subdirectory of the WebKit source tree.
They include documentation comments of good quality. For example:

  
https://trac.webkit.org/browser/webkit/trunk/Source/JavaScriptCore/API/JSContextRef.h
  
https://trac.webkit.org/browser/webkit/trunk/Source/JavaScriptCore/API/JSObjectRef.h

(Documentation for the C API used to be available at the Apple Developer
DocumeDocumentation website; but nowadays they only have the Swift and
Objective-C versions of the documentation, even when the C API is supported
and well documented.)

I hope this helps.

Best regards,

--
  Adrián


pgpJeY3_Ohgvk.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebKitGTK+ VS Apple WebKit

2017-01-25 Thread Adrian Perez de Castro
Hello Andrea,

On Wed, 25 Jan 2017 10:04:43 +, Andrea Giammarchi 
 wrote:
> Hello there,
>   I've recently read this announcement:
> 
> https://twitter.com/webkit/status/823967381026263040
> 
> which as summary says:
> "New @WebKit features in Safari 10.1 with the macOS 10.12.4 & iOS 10.3
> betas: CSS Grid, Fetch, and so much more. "
> 
> I am a GNOME on ArchLinux happy user but Web, which AFAIK is based on
> WebKit2GTK+, does not have even half the features Safari or WebKit Nightly
> has on Apple OS.
> 
> I wonder if there's any browser, even experimental or from AUR, that uses
> latest features that land on Safari or if such browser has a special fork
> and development is different from what lands on Web or WebKitGTK based
> browsers.

The following is a quick breakdown, without including Safari-specific
features:

- Working as of WebKitGTK+ 2.14.3 (some of them have been available even in
  earlier versions):

- Fetch API, demo: https://addyosmani.com/demos/fetch-api/
- IndexedDB, demo: https://robnyman.github.io/html5demos/indexeddb/
- EmcmaScript 2016 & 2017: Whatever JavaScriptCore supports, is included
  in WebKitGTK+, exactly the same as in Apple's ports.
- CSS Grid Layout, demo: http://gridbyexample.com/examples/
  (Actually, the team implementing it works at Igalia with us, and we 
have
  had it enabled a few versions back already!)
- Improved Web Inspector Debugging. Again, we use the same code as Apple
  for the inspector.

- Working at least partially, but I have doubts about how the GTK+ handles
  specifics:

- CSS Deep Colors: Again, we use the same CSS support code as Apple, so
  confident the new syntax is parsed even without trying :-D. Cannot
  guarantee that the internal color representation used by our port can
  represent with enough precision. AFAIK Cairo uses floating point
  components for representing colors, which is more than enough, but 
that
  alone may not be enough to output the colors defined in CSS to a 
screen
  with a wide color gamut.

- Not working yet, but IMHO likely to be easily doable (e.g. activatable at
  build time, without needing additional support in the port):

- HTML Custom Elements, demo: 
https://webkit.org/wp-content/uploads/custom-element-demo.html
- Input Events, demo: http://jsfiddle.net/girlie_mac/sfxYG/
- Interactive form validation, demo: http://codepen.io/cdumez/full/zoOZmZ/
  (Funnily enough, I see no errors in the inspector console, dunno why
  it wouldn't work.)

- Not working yet, may need port-specific support code:

- Pointer Lock, demo: https://mdn.github.io/pointer-lock-demo/
- Gamepad API, demo: http://html5gamepad.com/
  (IIRC, there was some WIP patches for this being done at some point.)
- HTML5 Download Attribute, demo: 
http://cdn.sixrevisions.com/0435-01_html5_download_attribute_demo/html5download-demo.html
- Reduced Motion Media Query: This shouldn't be too difficult, the CSS
  parsing is handled by common code, but we lack in the GTK+ port an API
  to tell WebKit whether to use items with the “prefers-reduced-motion”
  CSS media query.

> Thanks for any sort of clarification.

Hopefully the list above helps. As you can see, WebKitGTK+ does not fare
badly, and some of the new features may be activatable at build time without
needing to add new port-specific code.

Cheers,

—
 Adrián



pgpAO7YA8ILBP.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] FTL-JIT LLVM

2016-11-26 Thread Adrian Perez de Castro
On Fri, 25 Nov 2016 20:25:54 -0600, Michael Catanzaro  
wrote:
> On Fri, 2016-11-25 at 23:06 +0100, Manuel Selva wrote:
> > 1- What is the last version of Webkit including a JavaScript engine
> > with 
> > 4 tiers and based on LLVM ?
> 
> There was not actually ever any stable release that used LLVM. The LLVM
> dependency was added during the 2.12 development cycle but removed
> before the 2.12.0 release because the LLVM FTL backend was obsoleted by
> the B3 (bare bones backend) earlier than we expected. B3 handles the
> subset of LLVM intermediate representation needed by JavaScriptCore
> much faster than LLVM can, as LLVM needs more features than
> JavaScriptCore does. (I don't know more than this; you can ask the JSC
> developers on webkit-dev@ if you're interested.)

There's also a nice post in the WebKit blog about the B3 backend:

  https://webkit.org/blog/5852/introducing-the-b3-jit-compiler/

Michael is right, and you should use a released version of WebKitGTK+ (none
of which need LLVM), unless you have a very strong reason to use one of the
development snapshots. And even in that case, you would be probably in a
better spot by making your code work with the most recent stable release
because it contains significant improvements and security fixes.

Regards,


—Adrián
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] extremely slow reflow and/or painting on certain pages (due to xorg xserver 1.16?)

2014-09-17 Thread Adrian Perez de Castro
Michael Gratton m...@vee.net writes:

 I'm running Ephy 3.12.1 w/ WebKitGtk 2.4.5 on the current Ubuntu GNOME 
 beta. Recently, certain pages started updating *really* slowly, such 
 that it takes a second or two before the effects of scrolling or key 
 presses are seen. Duck Duck Go's search interface 
 https://duckduckgo.com/ and results lists are two examples. [...]

Here I also remember DuckDuckGo being sluggish for a while, but the
thing seems to have solved itself.

 It's hard to pin down exactly when the issue started, but I think it is 
 related to upgrading to xorg's xserver 1.16.

I am running Xorg server version 1.16.0, so I suspect the Intel video
driver can be a better guess, because the Intel driver and mesa got
several updates for me in the last weeks. I am using version 2.99.916,
so the issue must be somewhere in the versions of the Intel driver in
between versions 2.99.910 and 2.99.916 

As a recap, we have the following versions tested:

  Xorg Intel driver  Slowness?
   = =
  1.15 2.99.910  No
  1.16 2.99.914  Yes
  1.16 2.99.916  No

If this is a problem caused by the driver, probably it won't be worth
it to provide a workaround in WebKitGTK (and JFTR, it may not be even
possible to workaround).

Cheers,

-- 
 ☺ Adrian


pgpOcKy9nM0rA.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] extremely slow reflow and/or painting on certain pages (due to xorg xserver 1.16?)

2014-09-17 Thread Adrian Perez de Castro
Yosef Or Boczko yosef...@gnome.org writes:

 Here the bug report about this bug (DRI3 broken on intel driver):
 https://bugs.freedesktop.org/show_bug.cgi?id=81623

 For me, in ArchLinux, it look like it fixes.
 For now, you can to run with LIBGL_DRI3_DISABLE=1 .

Right, I am using ArchLinux, too.

This post explains that the DRI3 support has been removed at build time
From the Intel video driver:

  https://www.archlinux.org/news/xorg-server-116-is-now-available/

A very quick, dirty hack would be to set the “LIBGL_DRI1_DISABLE=1”
environment variable before WebKitGTK spawns a “WebKitWebProcess”,
then remove the hack later when drivers that supports DRI3 are known
to work properly — or just let users define the environment variable
themselves, I can imagine more cases in which DRI3 could make things
break for users.

Cheers,


-Adrian


 (I'm not sure what fixed this).

 Regards,
 Yosef Or Boczko

 בתאריך ד', ספט 17, 2014 בשעה 2:06 PM, Adrian Perez de 
 Castro ape...@igalia.com כתב:
 Michael Gratton m...@vee.net writes:
 
  I'm running Ephy 3.12.1 w/ WebKitGtk 2.4.5 on the current Ubuntu 
 GNOME
  beta. Recently, certain pages started updating *really* slowly, such
  that it takes a second or two before the effects of scrolling or key
  presses are seen. Duck Duck Go's search interface
  https://duckduckgo.com/ and results lists are two examples. [...]
 
 Here I also remember DuckDuckGo being sluggish for a while, but the
 thing seems to have solved itself.
 
  It's hard to pin down exactly when the issue started, but I think 
 it is
  related to upgrading to xorg's xserver 1.16.
 
 I am running Xorg server version 1.16.0, so I suspect the Intel video
 driver can be a better guess, because the Intel driver and mesa got
 several updates for me in the last weeks. I am using version 2.99.916,
 so the issue must be somewhere in the versions of the Intel driver in
 between versions 2.99.910 and 2.99.916
 
 As a recap, we have the following versions tested:
 
   Xorg Intel driver  Slowness?
    = =
   1.15 2.99.910  No
   1.16 2.99.914  Yes
   1.16 2.99.916  No
 
 If this is a problem caused by the driver, probably it won't be worth
 it to provide a workaround in WebKitGTK (and JFTR, it may not be even
 possible to workaround).
 
 Cheers,
 
 --
  ☺ Adrian
 ___
 webkit-gtk mailing list
 webkit-gtk@lists.webkit.org
 https://lists.webkit.org/mailman/listinfo/webkit-gtk

-- 
 ☺ Adrian


pgprQFjkvjzdS.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Breaking the API/ABI for 2.6

2014-06-06 Thread Adrian Perez de Castro
Carlos Garcia Campos cgar...@igalia.com writes:

   - Remove WebKitWebViewGroup. Anders Carlsson told me the other day
 that WebPageGroup is going to be removed, in favor of sharing settings
 objects among different web views (like we did before, btw) and moving
 the user style sheets and user script to a different class
 (UserContentController). I think most of the WebKit2 users don't use web
 view groups at all (the default web view group is handled internally and
 transparently), so we could anticipate to this change and get rid of the
 WebKitWebViewGroup class.

JFTR:

As a matter of fact, I have already started working on a patch to
add WebKitUserContentController to the API, because it would be
needed anyway to implement support for user script messages.

User messages are a simple solution to let the web process send
messages to the UI process asynchronously: web content call the
“window.webkit.name.postMessage(value)” function, and the UI
process gets the value sent over IPC. In our API, after using a
method to register the “name” and make it available, messages
will cause the emission of a “script-message-received” signal
in the WebKitUserContentController. Signal handlers receive a
WebKitJavascriptResult with the value sent from the JS world.

This will make it possible to avoid having to use Web Extensions
for simple use cases where user script messages are enough — and
save time for developers migrating to WebKit2 now that WebKit1
is not developed anymore. Last but not least, let's not forget
that for the moment only we only load C/C++ Web Extensions and
no built-in support is available for other languages, so having
support for the user script messages API will benefit all the
languages with GObject-Introspection support.

Cheers,


-Adrian


pgpqezmh6Cs5J.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] Deciding the deprecation path for WebKit1

2014-04-11 Thread Adrian Perez de Castro

Hi!

Carlos Garcia Campos cgar...@igalia.com writes:

 El mié, 19-03-2014 a las 12:12 -0700, Niranjan Rao escribió:

 Gtk annotations is also important for others so that languages like 
 python can use it. But this raises a very interesting problem. If python 
 like language needs DOM access, how do we do it? There are lot of tools 
 out there that depend upon DOM access and use Gtk annotations.

 That's a good point, we need to figure out a way to support web
 extensions written in other languages. 

Most of the applications using languages other than C or C++ are using
Python or JavaScript. There are GObject-Introspection annotations for
the API that can be used from Web Extensions, so it should be already
possible to make extensions in Python/JS.

As en example, right now it should be reasonably easy to write a stub
Web Extension in C that uses the CPython API to create an interpreter
when the Web Extension is initialized, loads a Python script, and
calls a function in it passing the WebKitWebExtension and the
GVariant received by the initialization function [1].

Another approach would be to teach the WebKitGTK+ injected bundle
how to load Python/JS/etc web extensions. The problem I see with
this approach is that WebKitWebProcess could end up linking to e.g.
libpython, and I would rather avoid linking directly — though maybe
dlopen()'ing could be an option.

One more option could be using the non-UI part of libpeas [2], as
it already includes loaders for Python2, Python3 and Seed (JS).

Personally, I would go for having the code for stub Web Extensions
that load Python/JS available somewhere in a Git repo, and referenced
From a “Porting to WebKit2GTK+”, so developers can grab the code
and adapt it to their needs.

WDYT?


-Adrian


pgpeM5BEmu6Mh.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk


Re: [webkit-gtk] WebkitGTK requires GTK 2 instead of GTK 3

2013-11-01 Thread Adrian Perez de Castro

Hello,

christophe.ja...@ouvaton.org writes:

 I have tried to build webkitgtk 2.3.1 with the following options:

 [...]

 Why does webkitgtk 2.3.1 requires me to have GTK 2 installed when I
 explicitly wanted it to be built against GTK 3? Is that a bug?

Plug-ins run in their own separate process. The plug-in process
uses GTK+ 2 because there are a number of plug-ins (including Flash)
which are using GTK 2. Unfortunately, there is no easy way of
building WebKitGTK with the plug-in process disabled--although
it should be possible without much tweaking.

Cheers,


-Adrian


pgpEy7U5w18vt.pgp
Description: PGP signature
___
webkit-gtk mailing list
webkit-gtk@lists.webkit.org
https://lists.webkit.org/mailman/listinfo/webkit-gtk