[webkit-help] webkit cross domain security

tonikitoo (Antonio Gomes) tonikitoo at gmail.com
Thu Oct 15 14:20:46 PDT 2009


Please file a bug on that and it will be considered to be added to the API.

ps: probably it wont get into qt4.5 though, but 4.6 ...

On Mon, Oct 5, 2009 at 10:25 AM, Julien Chaffraix
<julien.chaffraix at gmail.com> wrote:
> On Mon, Oct 5, 2009 at 8:23 AM, Mirko Scavazzin <mscavazzin at gmail.com> wrote:
>> Thanks for the answer and sorry for the lack of accuracy of the question but
>> I was talking about a Qt 4.5.x port, so I have no way to do this ?
>
> Looking at http://doc.trolltech.com/4.5/qwebsettings.html, nothing
> mentions a property that would disable the web security inside WebKit
> so it is not exposed (neither does the latest version
> http://doc.trolltech.com/4.6-snapshot/qwebsettings.html). So
> unfortunately you have no way to do that on a Qt port. Though this is
> quite a simple change if you are up to the challenge.
>
> Best regards,
> Julien
> _______________________________________________
> webkit-help mailing list
> webkit-help at lists.webkit.org
> http://lists.webkit.org/mailman/listinfo.cgi/webkit-help
>



-- 
--Antonio Gomes


More information about the webkit-help mailing list