From aras.vaichas at gmail.com Mon Dec 10 08:53:37 2018 From: aras.vaichas at gmail.com (Aras Vaichas) Date: Mon, 10 Dec 2018 16:53:37 +0000 Subject: [wpe-webkit] running as a systemd service prevents EventSource working Message-ID: > I don't have any experience with systemd and its service mechanism. As a > starting point, I would suggest using strace to examine dispatched > syscalls in the NetworkProcess, and seeing if something obvious comes up > from that. > Cheers, > Zan I ran strace on network process thread: socket(AF_INET, SOCK_STREAM|SOCK_CLOEXEC, IPPROTO_IP) = -1 EACCES (Permission denied) My kernel was built with CONFIG_ANDROID_PARANOID_NETWORK, which disables socket() creation for processes which aren't in certain groups. Turns out that our systemd implementation was discarding groups. So when I run under systemd, I wasn't in the right groups any more. Fixed by adding the correct groups to the service file: SupplementaryGroups=inet Aras -------------- next part -------------- An HTML attachment was scrubbed... URL: From aperez at igalia.com Thu Dec 13 02:22:22 2018 From: aperez at igalia.com (Adrian Perez de Castro) Date: Thu, 13 Dec 2018 12:22:22 +0200 Subject: [wpe-webkit] libwpe 1.1.0 released! Message-ID: <20181213122222.GB13999@momiji> libwpe 1.1.0 is available for download at: https://wpewebkit.org/releases/libwpe-1.1.0.tar.xz (46.4KB) md5sum: b34c3920cb749ebc74fe45a793cf57af sha1sum: 69f0bc7f422c6a196c49439a454f7734ecac1126 sha256sum: 72e34ad754be11abd1a438cfe195d8d644c52105ab2b1c3b39dec6228bc776ce This is the first development release leading towards the 1.2 series. What's new in the libwpe 1.1.0 release? ======================================= - Support building libwpe on Windows. - New API for observing and setting the view backend state. - Added a new wpe_renderer_backend_egl_get_platform() function which can be used to obtain a value which can be passed to eglGetPlatformDisplay() and eglGetPlatformDisplayEXT(). - Marked old function names containing the "backend" word as deprecated. The symbols are still available, but it is encouraged to use the new versions, e.g. prefer wpe_get_major_version() instead of wpe_backend_get_major_version(). - Marked function table struct parameters passed to some API functions as "const". - Fixed headers so including results in being included automatically in the correct order. - Make instantiation of backends more robust by checking the validity of interface pointers obtained from the backend. What is libwpe ============== libwpe is the library that WPE WebKit uses to load different backend implementation modules, which themselves provide adaptations for running WPE WebKit on different platforms. What is WPE WebKit? ==================== WPE WebKit is an embeddable port of the WebKit rendering engine. Offering WebKit's full functionality through a set of GObject-based APIs, it is suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. More information ================ If you want to know more about the project or get in touch with us you may: - Visit our website at https://wpewebkit.org, or the upstream site at https://www.webkit.org. People interested in contributing should read: https://www.webkit.org/coding/contributing.html. - Browse the bug list at https://github.com/WebPlatformForEmbedded/libwpe/issues A bug report with a minimal, reproducible test case is often just as valuable as a patch. - Join the #webkit IRC channel at irc.freenode.net. - Subscribe to the WPE WebKit mailing list, https://lists.webkit.org/mailman/listinfo/webkit-wpe, or the WebKit development mailing list, https://lists.webkit.org/mailman/listinfo/webkit-dev Thanks ====== Thanks to all the contributors who made possible this release, they are far too many to list! The WPE WebKit team, December 13, 2018 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From aperez at igalia.com Thu Dec 13 07:47:19 2018 From: aperez at igalia.com (Adrian Perez de Castro) Date: Thu, 13 Dec 2018 15:47:19 +0000 (UTC) Subject: [wpe-webkit] WPE WebKit 2.22.3 released! Message-ID: <163e7af3cadbebe5@momiji> WPE WebKit 2.22.3 is available for download at: https://wpewebkit.org/releases/wpewebkit-2.22.3.tar.xz (15.2MB) md5sum: 6d0c693ea49a93fc9e701cf784245ea5 sha1sum: d8a22bec787f38939c7922dc43bf27c9144cef74 sha256sum: 241f177cded1a4ba3088716650eaaac25588878882170789b3c630ac45dbb2fa This is a bug fix release in the stable 2.22 series. What's new in the WPE WebKit 2.22.3 release? ============================================ - Improved the logic to determine for which architectures to enable the JIT compiler support and USE_SYSTEM_MALLOC at build time. - Fix the build with ENABLE_VIDEO=OFF and ENABLE_OPENGL=OFF. - Fix several crashes. What is WPE WebKit? ==================== WPE WebKit is an embeddable port of the WebKit rendering engine. Offering WebKit's full functionality through a set of GObject-based APIs, it is suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. More information ================ If you want to know more about the project or get in touch with us you may: - Visit our website at https://wpewebkit.org, or the upstream site at https://www.webkit.org. People interested in contributing should read: https://www.webkit.org/coding/contributing.html. - Browse the bug list at https://bugs.webkit.org, WPE WebKit bugs are typically prefixed by "[WPE]." A bug report with a minimal, reproducible test case is often just as valuable as a patch. - Join the #webkit IRC channel at irc.freenode.net. - Subscribe to the WPE WebKit mailing list, https://lists.webkit.org/mailman/listinfo/webkit-wpe, or the WebKit development mailing list, https://lists.webkit.org/mailman/listinfo/webkit-dev Thanks ====== Thanks to all the contributors who made possible this release, they are far too many to list! The WPE WebKit team, December 13, 2018 From mcatanzaro at igalia.com Thu Dec 13 13:53:29 2018 From: mcatanzaro at igalia.com (Michael Catanzaro) Date: Thu, 13 Dec 2018 15:53:29 -0600 Subject: [wpe-webkit] WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0009 Message-ID: <1544738009.80391.0@mail.igalia.com> ------------------------------------------------------------------------ WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0009 ------------------------------------------------------------------------ Date reported : December 13, 2018 Advisory ID : WSA-2018-0009 WebKitGTK+ Advisory URL : https://webkitgtk.org/security/WSA-2018-0009.html WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2018-0009.html CVE identifiers : CVE-2018-4437, CVE-2018-4438, CVE-2018-4441, CVE-2018-4442, CVE-2018-4443, CVE-2018-4464. Several vulnerabilities were discovered in WebKitGTK+ and WPE WebKit. CVE-2018-4437 Versions affected: WebKitGTK+ before 2.22.5 and WPE WebKit before 2.22.3. Credit to HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea. Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4438 Versions affected: WebKitGTK+ before 2.22.3 and WPE WebKit before 2.22.1. Credit to lokihardt of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. A logic issue existed resulting in memory corruption. This was addressed with improved state management. CVE-2018-4441 Versions affected: WebKitGTK+ before 2.22.3 and WPE WebKit before 2.22.1. Credit to lokihardt of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling. CVE-2018-4442 Versions affected: WebKitGTK+ before 2.22.3 and WPE WebKit before 2.22.1. Credit to lokihardt of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling. CVE-2018-4443 Versions affected: WebKitGTK+ before 2.22.3 and WPE WebKit before 2.22.1. Credit to lokihardt of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling. CVE-2018-4464 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea. Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. We recommend updating to the latest stable versions of WebKitGTK+ and WPE WebKit. It is the best way to ensure that you are running safe versions of WebKit. Please check our websites for information about the latest stable releases. Further information about WebKitGTK+ and WPE WebKit security advisories can be found at: https://webkitgtk.org/security.html or https://wpewebkit.org/security/. The WebKitGTK+ and WPE WebKit team, December 13, 2018 From munezbn.dev at gmail.com Fri Dec 14 04:09:07 2018 From: munezbn.dev at gmail.com (Munez Bn) Date: Fri, 14 Dec 2018 17:39:07 +0530 Subject: [wpe-webkit] Spatial Navigation Issue in TextBox Message-ID: Hi All, I am using a plain HTML app with few text-boxes, buttons and labels. When I enter into text box I am not able to come out of text box (Or jump to next element ) using arrow keys. But I can jump to next element using Tab. This was not the case in *WebKitGTK*. In *WebKitGtk,* if spatial navigation is enabled and if we are in a textbox and if we use arrow keys then I was able to jump to next element once the cursor reaches the boundary of text box.. Is it a Bug in WPE or it is expected in WPE port. Thanks & Regards Munez -------------- next part -------------- An HTML attachment was scrubbed... URL: From aperez at igalia.com Fri Dec 14 07:21:39 2018 From: aperez at igalia.com (Adrian Perez de Castro) Date: Fri, 14 Dec 2018 17:21:39 +0200 Subject: [wpe-webkit] WPEBackend-fdo 1.1.0 released! Message-ID: <20181214172139.GB18773@momiji> WPEBackend-fdo 1.1.0 is available for download at: https://wpewebkit.org/releases/wpebackend-fdo-1.1.0.tar.xz (24.6KB) md5sum: dc852a6cafaf4b6392dcb91e36cd7abb sha1sum: 688377f441e19273fe2b44c0a2ea9da149f97fa4 sha256sum: f6c72130d16e50860cb83eb0f6e109c76f1826d2c6bee39025fb3651941761e7 This is the first development release leading towards the 1.2 series. What's new in the WPEBackend-fdo 1.1.0 release? =============================================== - Use the new libwpe API to notify when frames have been displayed. - Allow calling wpe_fdo_initialize_for_egl_display() multiple times, with a warning printed to the standard error output when trying to switch displays (which is unsupported). - Provide a dummy implementation of the EGL offscreen target interface, to let WebKit use Pbuffer-based offscreen contexts as fallback, instead of crashing. - Minor cleanups in headers and function prototypes. What is WPEBackend-fdo? ======================= WPEBackend-fdo is a backend implementation for WPE which targets the FreeDesktop.org (FDO) technologies, and uses Wayland for graphics output. What is WPE WebKit? ==================== WPE WebKit is an embeddable port of the WebKit rendering engine. Offering WebKit's full functionality through a set of GObject-based APIs, it is suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. More information ================ If you want to know more about the project or get in touch with us you may: - Visit our website at https://wpewebkit.org, or the upstream site at https://www.webkit.org. People interested in contributing should read: https://www.webkit.org/coding/contributing.html. - Browse the bug list at https://bugs.webkit.org, WPE WebKit bugs are typically prefixed by "[WPE]." A bug report with a minimal, reproducible test case is often just as valuable as a patch. - Join the #webkit IRC channel at irc.freenode.net. - Subscribe to the WPE WebKit mailing list, https://lists.webkit.org/mailman/listinfo/webkit-wpe, or the WebKit development mailing list, https://lists.webkit.org/mailman/listinfo/webkit-dev Thanks ====== Thanks to all the contributors who made possible this release, they are far too many to list! The WPE WebKit team, December 14, 2018 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From gerald.gounot at citymeo.fr Thu Dec 20 05:44:51 2018 From: gerald.gounot at citymeo.fr (=?UTF-8?Q?G=C3=A9rald_Gounot?=) Date: Thu, 20 Dec 2018 14:44:51 +0100 Subject: [wpe-webkit] Alternate display of two browser instances Message-ID: Hi! I’m playing with WPE on Raspberry Pi for a while now and it’s awesome. WPE developers surely did a great work on it! Now I’m stuck with a double-browser setup and looking for advices about it. My goal is to alternatively display two (or more) web pages so that the loading page is hidden while the loaded page is being displayed. I duplicated the WebKitBrowser.json file to get 2 running browser instances and used the Suspend/Resume/Hide/Show commands to switch from one to the other. The problem is that sometimes the commands do not work as expected. In order to achieve a perfect control over the browsers displaying, I would like to leverage the layer system provided by DispmanX. Unfortunately I cannot find a way to change the layer on which a browser is displayed or get a handle on which I could apply the `vc_dispmanx_element_change_layer()` function. Do you have some ideas on how I could achieve that? Thanks! -- Gérald Gounot -------------- next part -------------- An HTML attachment was scrubbed... URL: