diff -Nru webkit2gtk-2.24.2/debian/changelog webkit2gtk-2.24.4/debian/changelog --- webkit2gtk-2.24.2/debian/changelog 2019-05-21 23:05:37.000000000 +0000 +++ webkit2gtk-2.24.4/debian/changelog 2019-09-10 11:06:00.000000000 +0000 @@ -1,3 +1,13 @@ +webkit2gtk (2.24.4-0ubuntu0.18.04.1) bionic-security; urgency=medium + + * Updated to 2.24.4 to fix security issues. + - CVE-2019-8644, CVE-2019-8649, CVE-2019-8658, CVE-2019-8666, + CVE-2019-8669, CVE-2019-8673, CVE-2019-8676, CVE-2019-8678, + CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, + CVE-2019-8687, CVE-2019-8688, CVE-2019-8689, CVE-2019-8690 + + -- Marc Deslauriers Tue, 10 Sep 2019 07:06:00 -0400 + webkit2gtk (2.24.2-0ubuntu0.18.04.1) bionic-security; urgency=medium * Updated to 2.24.2 to fix security issues. diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/annotation-glossary.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/annotation-glossary.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/annotation-glossary.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/annotation-glossary.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,11 +3,11 @@ Annotation Glossary: JavaScriptCore GLib Reference Manual - + - + @@ -69,6 +69,6 @@

Don't free data after the code is done.

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/api-index-2-24.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/api-index-2-24.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/api-index-2-24.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/api-index-2-24.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -Index of new symbols in 2.24: JavaScriptCore GLib Reference Manual - - - - - - - - - - - - - - - - -
-

-Index of new symbols in 2.24

-

O

-
-JSCOptionsFunc, user_function in JSCOptions -
-
-
-jsc_options_foreach, function in JSCOptions -
-
-
-jsc_options_get_boolean, function in JSCOptions -
-
-
-jsc_options_get_double, function in JSCOptions -
-
-
-jsc_options_get_int, function in JSCOptions -
-
-
-jsc_options_get_option_group, function in JSCOptions -
-
-
-jsc_options_get_range_string, function in JSCOptions -
-
-
-jsc_options_get_size, function in JSCOptions -
-
-
-jsc_options_get_string, function in JSCOptions -
-
-
-jsc_options_get_uint, function in JSCOptions -
-
-
-jsc_options_set_boolean, function in JSCOptions -
-
-
-jsc_options_set_double, function in JSCOptions -
-
-
-jsc_options_set_int, function in JSCOptions -
-
-
-jsc_options_set_range_string, function in JSCOptions -
-
-
-jsc_options_set_size, function in JSCOptions -
-
-
-jsc_options_set_string, function in JSCOptions -
-
-
-jsc_options_set_uint, function in JSCOptions -
-
-
-JSC_OPTIONS_USE_DFG, macro in JSCOptions -
-
-
-JSC_OPTIONS_USE_FTL, macro in JSCOptions -
-
-
-JSC_OPTIONS_USE_JIT, macro in JSCOptions -
-
-
-JSC_OPTIONS_USE_LLINT, macro in JSCOptions -
-
-
-JSCOptionType, enum in JSCOptions -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/ch01.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/ch01.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/ch01.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/ch01.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,12 +3,12 @@ Class Overview: JavaScriptCore GLib Reference Manual - + - + @@ -50,6 +50,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/index-all.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/index-all.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/index-all.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/index-all.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,12 +3,12 @@ Index: JavaScriptCore GLib Reference Manual - + - + @@ -26,327 +26,327 @@

C

-
JSCCheckSyntaxMode, enum JSCCheckSyntaxMode +
JSCCheckSyntaxMode, enum JSCCheckSyntaxMode
-
JSCCheckSyntaxResult, enum JSCCheckSyntaxResult +
JSCCheckSyntaxResult, enum JSCCheckSyntaxResult
-
JSC_CHECK_VERSION, JSC_CHECK_VERSION() +
JSC_CHECK_VERSION, JSC_CHECK_VERSION()
-
JSCClass, JSCClass +
JSCClass, JSCClass
-
JSCClass:context, The “context” property +
JSCClass:context, The “context” property
-
JSCClass:name, The “name” property +
JSCClass:name, The “name” property
-
JSCClass:parent, The “parent” property +
JSCClass:parent, The “parent” property
-
JSCClassDeletePropertyFunction, JSCClassDeletePropertyFunction () +
JSCClassDeletePropertyFunction, JSCClassDeletePropertyFunction ()
-
JSCClassEnumeratePropertiesFunction, JSCClassEnumeratePropertiesFunction () +
JSCClassEnumeratePropertiesFunction, JSCClassEnumeratePropertiesFunction ()
-
JSCClassGetPropertyFunction, JSCClassGetPropertyFunction () +
JSCClassGetPropertyFunction, JSCClassGetPropertyFunction ()
-
JSCClassHasPropertyFunction, JSCClassHasPropertyFunction () +
JSCClassHasPropertyFunction, JSCClassHasPropertyFunction ()
-
JSCClassSetPropertyFunction, JSCClassSetPropertyFunction () +
JSCClassSetPropertyFunction, JSCClassSetPropertyFunction ()
-
JSCClassVTable, JSCClassVTable +
JSCClassVTable, JSCClassVTable
-
jsc_class_add_constructor, jsc_class_add_constructor () +
jsc_class_add_constructor, jsc_class_add_constructor ()
-
jsc_class_add_constructorv, jsc_class_add_constructorv () +
jsc_class_add_constructorv, jsc_class_add_constructorv ()
-
jsc_class_add_constructor_variadic, jsc_class_add_constructor_variadic () +
jsc_class_add_constructor_variadic, jsc_class_add_constructor_variadic ()
-
jsc_class_add_method, jsc_class_add_method () +
jsc_class_add_method, jsc_class_add_method ()
-
jsc_class_add_methodv, jsc_class_add_methodv () +
jsc_class_add_methodv, jsc_class_add_methodv ()
-
jsc_class_add_method_variadic, jsc_class_add_method_variadic () +
jsc_class_add_method_variadic, jsc_class_add_method_variadic ()
-
jsc_class_add_property, jsc_class_add_property () +
jsc_class_add_property, jsc_class_add_property ()
-
jsc_class_get_name, jsc_class_get_name () +
jsc_class_get_name, jsc_class_get_name ()
-
jsc_class_get_parent, jsc_class_get_parent () +
jsc_class_get_parent, jsc_class_get_parent ()
-
JSCContext, JSCContext +
JSCContext, JSCContext
-
JSCContext:virtual-machine, The “virtual-machine” property +
JSCContext:virtual-machine, The “virtual-machine” property
-
jsc_context_check_syntax, jsc_context_check_syntax () +
jsc_context_check_syntax, jsc_context_check_syntax ()
-
jsc_context_clear_exception, jsc_context_clear_exception () +
jsc_context_clear_exception, jsc_context_clear_exception ()
-
jsc_context_evaluate, jsc_context_evaluate () +
jsc_context_evaluate, jsc_context_evaluate ()
-
jsc_context_evaluate_in_object, jsc_context_evaluate_in_object () +
jsc_context_evaluate_in_object, jsc_context_evaluate_in_object ()
-
jsc_context_evaluate_with_source_uri, jsc_context_evaluate_with_source_uri () +
jsc_context_evaluate_with_source_uri, jsc_context_evaluate_with_source_uri ()
-
jsc_context_get_current, jsc_context_get_current () +
jsc_context_get_current, jsc_context_get_current ()
-
jsc_context_get_exception, jsc_context_get_exception () +
jsc_context_get_exception, jsc_context_get_exception ()
-
jsc_context_get_global_object, jsc_context_get_global_object () +
jsc_context_get_global_object, jsc_context_get_global_object ()
-
jsc_context_get_value, jsc_context_get_value () +
jsc_context_get_value, jsc_context_get_value ()
-
jsc_context_get_virtual_machine, jsc_context_get_virtual_machine () +
jsc_context_get_virtual_machine, jsc_context_get_virtual_machine ()
-
jsc_context_new, jsc_context_new () +
jsc_context_new, jsc_context_new ()
-
jsc_context_new_with_virtual_machine, jsc_context_new_with_virtual_machine () +
jsc_context_new_with_virtual_machine, jsc_context_new_with_virtual_machine ()
-
jsc_context_pop_exception_handler, jsc_context_pop_exception_handler () +
jsc_context_pop_exception_handler, jsc_context_pop_exception_handler ()
-
jsc_context_push_exception_handler, jsc_context_push_exception_handler () +
jsc_context_push_exception_handler, jsc_context_push_exception_handler ()
-
jsc_context_register_class, jsc_context_register_class () +
jsc_context_register_class, jsc_context_register_class ()
-
jsc_context_set_value, jsc_context_set_value () +
jsc_context_set_value, jsc_context_set_value ()
-
jsc_context_throw, jsc_context_throw () +
jsc_context_throw, jsc_context_throw ()
-
jsc_context_throw_exception, jsc_context_throw_exception () +
jsc_context_throw_exception, jsc_context_throw_exception ()
-
jsc_context_throw_printf, jsc_context_throw_printf () +
jsc_context_throw_printf, jsc_context_throw_printf ()
-
jsc_context_throw_with_name, jsc_context_throw_with_name () +
jsc_context_throw_with_name, jsc_context_throw_with_name ()
-
jsc_context_throw_with_name_printf, jsc_context_throw_with_name_printf () +
jsc_context_throw_with_name_printf, jsc_context_throw_with_name_printf ()

E

-
JSCException, struct JSCException +
JSCException, struct JSCException
-
JSCExceptionHandler, JSCExceptionHandler () +
JSCExceptionHandler, JSCExceptionHandler ()
-
jsc_exception_get_backtrace_string, jsc_exception_get_backtrace_string () +
jsc_exception_get_backtrace_string, jsc_exception_get_backtrace_string ()
-
jsc_exception_get_column_number, jsc_exception_get_column_number () +
jsc_exception_get_column_number, jsc_exception_get_column_number ()
-
jsc_exception_get_line_number, jsc_exception_get_line_number () +
jsc_exception_get_line_number, jsc_exception_get_line_number ()
-
jsc_exception_get_message, jsc_exception_get_message () +
jsc_exception_get_message, jsc_exception_get_message ()
-
jsc_exception_get_name, jsc_exception_get_name () +
jsc_exception_get_name, jsc_exception_get_name ()
-
jsc_exception_get_source_uri, jsc_exception_get_source_uri () +
jsc_exception_get_source_uri, jsc_exception_get_source_uri ()
-
jsc_exception_new, jsc_exception_new () +
jsc_exception_new, jsc_exception_new ()
-
jsc_exception_new_printf, jsc_exception_new_printf () +
jsc_exception_new_printf, jsc_exception_new_printf ()
-
jsc_exception_new_vprintf, jsc_exception_new_vprintf () +
jsc_exception_new_vprintf, jsc_exception_new_vprintf ()
-
jsc_exception_new_with_name, jsc_exception_new_with_name () +
jsc_exception_new_with_name, jsc_exception_new_with_name ()
-
jsc_exception_new_with_name_printf, jsc_exception_new_with_name_printf () +
jsc_exception_new_with_name_printf, jsc_exception_new_with_name_printf ()
-
jsc_exception_new_with_name_vprintf, jsc_exception_new_with_name_vprintf () +
jsc_exception_new_with_name_vprintf, jsc_exception_new_with_name_vprintf ()
-
jsc_exception_report, jsc_exception_report () +
jsc_exception_report, jsc_exception_report ()
-
jsc_exception_to_string, jsc_exception_to_string () +
jsc_exception_to_string, jsc_exception_to_string ()

G

-
jsc_get_major_version, jsc_get_major_version () +
jsc_get_major_version, jsc_get_major_version ()
-
jsc_get_micro_version, jsc_get_micro_version () +
jsc_get_micro_version, jsc_get_micro_version ()
-
jsc_get_minor_version, jsc_get_minor_version () +
jsc_get_minor_version, jsc_get_minor_version ()

M

-
JSC_MAJOR_VERSION, JSC_MAJOR_VERSION +
JSC_MAJOR_VERSION, JSC_MAJOR_VERSION
-
JSC_MICRO_VERSION, JSC_MICRO_VERSION +
JSC_MICRO_VERSION, JSC_MICRO_VERSION
-
JSC_MINOR_VERSION, JSC_MINOR_VERSION +
JSC_MINOR_VERSION, JSC_MINOR_VERSION

O

-
JSCOptionsFunc, JSCOptionsFunc () +
JSCOptionsFunc, JSCOptionsFunc ()
-
jsc_options_foreach, jsc_options_foreach () +
jsc_options_foreach, jsc_options_foreach ()
-
jsc_options_get_boolean, jsc_options_get_boolean () +
jsc_options_get_boolean, jsc_options_get_boolean ()
-
jsc_options_get_double, jsc_options_get_double () +
jsc_options_get_double, jsc_options_get_double ()
-
jsc_options_get_int, jsc_options_get_int () +
jsc_options_get_int, jsc_options_get_int ()
-
jsc_options_get_option_group, jsc_options_get_option_group () +
jsc_options_get_option_group, jsc_options_get_option_group ()
-
jsc_options_get_range_string, jsc_options_get_range_string () +
jsc_options_get_range_string, jsc_options_get_range_string ()
-
jsc_options_get_size, jsc_options_get_size () +
jsc_options_get_size, jsc_options_get_size ()
-
jsc_options_get_string, jsc_options_get_string () +
jsc_options_get_string, jsc_options_get_string ()
-
jsc_options_get_uint, jsc_options_get_uint () +
jsc_options_get_uint, jsc_options_get_uint ()
-
jsc_options_set_boolean, jsc_options_set_boolean () +
jsc_options_set_boolean, jsc_options_set_boolean ()
-
jsc_options_set_double, jsc_options_set_double () +
jsc_options_set_double, jsc_options_set_double ()
-
jsc_options_set_int, jsc_options_set_int () +
jsc_options_set_int, jsc_options_set_int ()
-
jsc_options_set_range_string, jsc_options_set_range_string () +
jsc_options_set_range_string, jsc_options_set_range_string ()
-
jsc_options_set_size, jsc_options_set_size () +
jsc_options_set_size, jsc_options_set_size ()
-
jsc_options_set_string, jsc_options_set_string () +
jsc_options_set_string, jsc_options_set_string ()
-
jsc_options_set_uint, jsc_options_set_uint () +
jsc_options_set_uint, jsc_options_set_uint ()
-
JSC_OPTIONS_USE_DFG, JSC_OPTIONS_USE_DFG +
JSC_OPTIONS_USE_DFG, JSC_OPTIONS_USE_DFG
-
JSC_OPTIONS_USE_FTL, JSC_OPTIONS_USE_FTL +
JSC_OPTIONS_USE_FTL, JSC_OPTIONS_USE_FTL
-
JSC_OPTIONS_USE_JIT, JSC_OPTIONS_USE_JIT +
JSC_OPTIONS_USE_JIT, JSC_OPTIONS_USE_JIT
-
JSC_OPTIONS_USE_LLINT, JSC_OPTIONS_USE_LLINT +
JSC_OPTIONS_USE_LLINT, JSC_OPTIONS_USE_LLINT
-
JSCOptionType, enum JSCOptionType +
JSCOptionType, enum JSCOptionType

V

-
JSCValue, struct JSCValue +
JSCValue, struct JSCValue
-
JSCValue:context, The “context” property +
JSCValue:context, The “context” property
-
JSCValuePropertyFlags, enum JSCValuePropertyFlags +
JSCValuePropertyFlags, enum JSCValuePropertyFlags
-
jsc_value_constructor_call, jsc_value_constructor_call () +
jsc_value_constructor_call, jsc_value_constructor_call ()
-
jsc_value_constructor_callv, jsc_value_constructor_callv () +
jsc_value_constructor_callv, jsc_value_constructor_callv ()
-
jsc_value_function_call, jsc_value_function_call () +
jsc_value_function_call, jsc_value_function_call ()
-
jsc_value_function_callv, jsc_value_function_callv () +
jsc_value_function_callv, jsc_value_function_callv ()
-
jsc_value_get_context, jsc_value_get_context () +
jsc_value_get_context, jsc_value_get_context ()
-
jsc_value_is_array, jsc_value_is_array () +
jsc_value_is_array, jsc_value_is_array ()
-
jsc_value_is_boolean, jsc_value_is_boolean () +
jsc_value_is_boolean, jsc_value_is_boolean ()
-
jsc_value_is_constructor, jsc_value_is_constructor () +
jsc_value_is_constructor, jsc_value_is_constructor ()
-
jsc_value_is_function, jsc_value_is_function () +
jsc_value_is_function, jsc_value_is_function ()
-
jsc_value_is_null, jsc_value_is_null () +
jsc_value_is_null, jsc_value_is_null ()
-
jsc_value_is_number, jsc_value_is_number () +
jsc_value_is_number, jsc_value_is_number ()
-
jsc_value_is_object, jsc_value_is_object () +
jsc_value_is_object, jsc_value_is_object ()
-
jsc_value_is_string, jsc_value_is_string () +
jsc_value_is_string, jsc_value_is_string ()
-
jsc_value_is_undefined, jsc_value_is_undefined () +
jsc_value_is_undefined, jsc_value_is_undefined ()
-
jsc_value_new_array, jsc_value_new_array () +
jsc_value_new_array, jsc_value_new_array ()
-
jsc_value_new_array_from_garray, jsc_value_new_array_from_garray () +
jsc_value_new_array_from_garray, jsc_value_new_array_from_garray ()
-
jsc_value_new_array_from_strv, jsc_value_new_array_from_strv () +
jsc_value_new_array_from_strv, jsc_value_new_array_from_strv ()
-
jsc_value_new_boolean, jsc_value_new_boolean () +
jsc_value_new_boolean, jsc_value_new_boolean ()
-
jsc_value_new_function, jsc_value_new_function () +
jsc_value_new_function, jsc_value_new_function ()
-
jsc_value_new_functionv, jsc_value_new_functionv () +
jsc_value_new_functionv, jsc_value_new_functionv ()
-
jsc_value_new_function_variadic, jsc_value_new_function_variadic () +
jsc_value_new_function_variadic, jsc_value_new_function_variadic ()
-
jsc_value_new_null, jsc_value_new_null () +
jsc_value_new_null, jsc_value_new_null ()
-
jsc_value_new_number, jsc_value_new_number () +
jsc_value_new_number, jsc_value_new_number ()
-
jsc_value_new_object, jsc_value_new_object () +
jsc_value_new_object, jsc_value_new_object ()
-
jsc_value_new_string, jsc_value_new_string () +
jsc_value_new_string, jsc_value_new_string ()
-
jsc_value_new_string_from_bytes, jsc_value_new_string_from_bytes () +
jsc_value_new_string_from_bytes, jsc_value_new_string_from_bytes ()
-
jsc_value_new_undefined, jsc_value_new_undefined () +
jsc_value_new_undefined, jsc_value_new_undefined ()
-
jsc_value_object_define_property_accessor, jsc_value_object_define_property_accessor () +
jsc_value_object_define_property_accessor, jsc_value_object_define_property_accessor ()
-
jsc_value_object_define_property_data, jsc_value_object_define_property_data () +
jsc_value_object_define_property_data, jsc_value_object_define_property_data ()
-
jsc_value_object_delete_property, jsc_value_object_delete_property () +
jsc_value_object_delete_property, jsc_value_object_delete_property ()
-
jsc_value_object_enumerate_properties, jsc_value_object_enumerate_properties () +
jsc_value_object_enumerate_properties, jsc_value_object_enumerate_properties ()
-
jsc_value_object_get_property, jsc_value_object_get_property () +
jsc_value_object_get_property, jsc_value_object_get_property ()
-
jsc_value_object_get_property_at_index, jsc_value_object_get_property_at_index () +
jsc_value_object_get_property_at_index, jsc_value_object_get_property_at_index ()
-
jsc_value_object_has_property, jsc_value_object_has_property () +
jsc_value_object_has_property, jsc_value_object_has_property ()
-
jsc_value_object_invoke_method, jsc_value_object_invoke_method () +
jsc_value_object_invoke_method, jsc_value_object_invoke_method ()
-
jsc_value_object_invoke_methodv, jsc_value_object_invoke_methodv () +
jsc_value_object_invoke_methodv, jsc_value_object_invoke_methodv ()
-
jsc_value_object_is_instance_of, jsc_value_object_is_instance_of () +
jsc_value_object_is_instance_of, jsc_value_object_is_instance_of ()
-
jsc_value_object_set_property, jsc_value_object_set_property () +
jsc_value_object_set_property, jsc_value_object_set_property ()
-
jsc_value_object_set_property_at_index, jsc_value_object_set_property_at_index () +
jsc_value_object_set_property_at_index, jsc_value_object_set_property_at_index ()
-
jsc_value_to_boolean, jsc_value_to_boolean () +
jsc_value_to_boolean, jsc_value_to_boolean ()
-
jsc_value_to_double, jsc_value_to_double () +
jsc_value_to_double, jsc_value_to_double ()
-
jsc_value_to_int32, jsc_value_to_int32 () +
jsc_value_to_int32, jsc_value_to_int32 ()
-
jsc_value_to_string, jsc_value_to_string () +
jsc_value_to_string, jsc_value_to_string ()
-
jsc_value_to_string_as_bytes, jsc_value_to_string_as_bytes () +
jsc_value_to_string_as_bytes, jsc_value_to_string_as_bytes ()
-
JSCVirtualMachine, struct JSCVirtualMachine +
JSCVirtualMachine, struct JSCVirtualMachine
-
jsc_virtual_machine_new, jsc_virtual_machine_new () +
jsc_virtual_machine_new, jsc_virtual_machine_new ()

W

-
JSCWeakValue, struct JSCWeakValue +
JSCWeakValue, struct JSCWeakValue
-
JSCWeakValue::cleared, The “cleared” signal +
JSCWeakValue::cleared, The “cleared” signal
-
JSCWeakValue:value, The “value” property +
JSCWeakValue:value, The “value” property
-
jsc_weak_value_get_value, jsc_weak_value_get_value () +
jsc_weak_value_get_value, jsc_weak_value_get_value ()
-
jsc_weak_value_new, jsc_weak_value_new () +
jsc_weak_value_new, jsc_weak_value_new ()
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/index.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/index.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/index.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/index.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,10 +3,10 @@ JavaScriptCore GLib Reference Manual: JavaScriptCore GLib Reference Manual - + - + @@ -14,7 +14,7 @@
-

for JavaScriptCore 2.24.2

+

for JavaScriptCore 2.24.4


@@ -47,11 +47,10 @@
Index
-
Index of new symbols in 2.24
Annotation Glossary
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCClass.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCClass.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCClass.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCClass.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,12 +3,12 @@ JSCClass: JavaScriptCore GLib Reference Manual - + - + @@ -168,19 +168,19 @@ JSCContext * context -Read / Write / Construct Only +Write / Construct Only gchar * name -Read / Write / Construct Only +Read / Write / Construct Only JSCClass * parent -Read / Write / Construct Only +Read / Write / Construct Only @@ -1173,14 +1173,16 @@

The “context” property

  “context”                  JSCContext *

The JSCContext in which the class was registered.

-

Flags: Read / Write / Construct Only

+

Owner: JSCClass

+

Flags: Write / Construct Only


The “name” property

  “name”                     gchar *

The name of the class.

-

Flags: Read / Write / Construct Only

+

Owner: JSCClass

+

Flags: Read / Write / Construct Only

Default value: NULL


@@ -1188,7 +1190,8 @@

The “parent” property

  “parent”                   JSCClass *

The parent class or NULL in case of final classes.

-

Flags: Read / Write / Construct Only

+

Owner: JSCClass

+

Flags: Read / Write / Construct Only

@@ -1197,6 +1200,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCContext.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCContext.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCContext.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCContext.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,12 +3,12 @@ JSCContext: JavaScriptCore GLib Reference Manual - + - + @@ -232,7 +232,7 @@ JSCVirtualMachine * virtual-machine -Read / Write / Construct Only +Read / Write / Construct Only @@ -1256,11 +1256,12 @@

The “virtual-machine” property

  “virtual-machine”          JSCVirtualMachine *

The JSCVirtualMachine in which the context was created.

-

Flags: Read / Write / Construct Only

+

Owner: JSCContext

+

Flags: Read / Write / Construct Only

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCException.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCException.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCException.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCException.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,12 +3,12 @@ JSCException: JavaScriptCore GLib Reference Manual - + - + @@ -684,6 +684,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/jsc-glib-4.0-JSCOptions.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/jsc-glib-4.0-JSCOptions.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/jsc-glib-4.0-JSCOptions.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/jsc-glib-4.0-JSCOptions.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,12 +3,12 @@ JSCOptions: JavaScriptCore GLib Reference Manual - + - + @@ -955,6 +955,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/jsc-glib-4.0-JSCVersion.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/jsc-glib-4.0-JSCVersion.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/jsc-glib-4.0-JSCVersion.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/jsc-glib-4.0-JSCVersion.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,12 +3,12 @@ JSCVersion: JavaScriptCore GLib Reference Manual - + - + @@ -175,12 +175,12 @@

JSC_MICRO_VERSION

-
#define JSC_MICRO_VERSION (2)
+
#define JSC_MICRO_VERSION (4)
 
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCValue.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCValue.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCValue.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCValue.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,12 +3,12 @@ JSCValue: JavaScriptCore GLib Reference Manual - + - + @@ -408,7 +408,7 @@ JSCContext * context -Read / Write / Construct Only +Read / Write / Construct Only @@ -2232,7 +2232,7 @@

JSC_VALUE_PROPERTY_CONFIGURABLE

the type of the property descriptor may be changed and the - property may be deleted from the corresponding object.

+property may be deleted from the corresponding object.

  @@ -2240,7 +2240,7 @@

JSC_VALUE_PROPERTY_ENUMERABLE

the property shows up during enumeration of the properties on - the corresponding object.

+the corresponding object.

  @@ -2248,7 +2248,7 @@

JSC_VALUE_PROPERTY_WRITABLE

the value associated with the property may be changed with an - assignment operator. This doesn't have any effect when passed to jsc_value_object_define_property_accessor().

+assignment operator. This doesn't have any effect when passed to jsc_value_object_define_property_accessor().

  @@ -2263,7 +2263,8 @@

The “context” property

  “context”                  JSCContext *

The JSCContext in which the value was created.

-

Flags: Read / Write / Construct Only

+

Owner: JSCValue

+

Flags: Read / Write / Construct Only

@@ -2272,6 +2273,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCVirtualMachine.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCVirtualMachine.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCVirtualMachine.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCVirtualMachine.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,12 +3,12 @@ JSCVirtualMachine: JavaScriptCore GLib Reference Manual - + - + @@ -103,6 +103,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCWeakValue.html webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCWeakValue.html --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/JSCWeakValue.html 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/JSCWeakValue.html 2019-08-27 22:00:23.000000000 +0000 @@ -3,12 +3,12 @@ JSCWeakValue: JavaScriptCore GLib Reference Manual - + - + @@ -73,7 +73,7 @@ JSCValue * value -Write / Construct Only +Write / Construct Only @@ -81,9 +81,9 @@

Signals

---+++ @@ -189,7 +189,8 @@

The “value” property

  “value”                    JSCValue *

The JSCValue referencing the JavaScript value.

-

Flags: Write / Construct Only

+

Owner: JSCWeakValue

+

Flags: Write / Construct Only

@@ -231,6 +232,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/style.css webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/style.css --- webkit2gtk-2.24.2/Documentation/jsc-glib-4.0/html/style.css 2019-05-17 11:36:19.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/jsc-glib-4.0/html/style.css 2019-08-27 22:00:23.000000000 +0000 @@ -293,29 +293,11 @@ font-weight: normal; } -acronym,abbr +acronym,abbr { border-bottom: 1px dotted gray; } -/* code listings */ - -.listing_code .programlisting .normal, -.listing_code .programlisting .normal a, -.listing_code .programlisting .number, -.listing_code .programlisting .cbracket, -.listing_code .programlisting .symbol { color: #555753; } -.listing_code .programlisting .comment, -.listing_code .programlisting .linenum { color: #babdb6; } /* tango: aluminium 3 */ -.listing_code .programlisting .function, -.listing_code .programlisting .function a, -.listing_code .programlisting .preproc { color: #204a87; } /* tango: sky blue 3 */ -.listing_code .programlisting .string { color: #ad7fa8; } /* tango: plum */ -.listing_code .programlisting .keyword, -.listing_code .programlisting .usertype, -.listing_code .programlisting .type, -.listing_code .programlisting .type a { color: #4e9a06; } /* tango: chameleon 3 */ - .listing_frame { /* tango:sky blue 1 */ border: solid 1px #729fcf; @@ -481,3 +463,71 @@ } } +.hll { background-color: #ffffcc } +.c { color: #408080; font-style: italic } /* Comment */ +.err { border: 1px solid #FF0000 } /* Error */ +.k { color: #008000; font-weight: bold } /* Keyword */ +.o { color: #666666 } /* Operator */ +.ch { color: #408080; font-style: italic } /* Comment.Hashbang */ +.cm { color: #408080; font-style: italic } /* Comment.Multiline */ +.cp { color: #BC7A00 } /* Comment.Preproc */ +.cpf { color: #408080; font-style: italic } /* Comment.PreprocFile */ +.c1 { color: #408080; font-style: italic } /* Comment.Single */ +.cs { color: #408080; font-style: italic } /* Comment.Special */ +.gd { color: #A00000 } /* Generic.Deleted */ +.ge { font-style: italic } /* Generic.Emph */ +.gr { color: #FF0000 } /* Generic.Error */ +.gh { color: #000080; font-weight: bold } /* Generic.Heading */ +.gi { color: #00A000 } /* Generic.Inserted */ +.go { color: #888888 } /* Generic.Output */ +.gp { color: #000080; font-weight: bold } /* Generic.Prompt */ +.gs { font-weight: bold } /* Generic.Strong */ +.gu { color: #800080; font-weight: bold } /* Generic.Subheading */ +.gt { color: #0044DD } /* Generic.Traceback */ +.kc { color: #008000; font-weight: bold } /* Keyword.Constant */ +.kd { color: #008000; font-weight: bold } /* Keyword.Declaration */ +.kn { color: #008000; font-weight: bold } /* Keyword.Namespace */ +.kp { color: #008000 } /* Keyword.Pseudo */ +.kr { color: #008000; font-weight: bold } /* Keyword.Reserved */ +.kt { color: #B00040 } /* Keyword.Type */ +.m { color: #666666 } /* Literal.Number */ +.s { color: #BA2121 } /* Literal.String */ +.na { color: #7D9029 } /* Name.Attribute */ +.nb { color: #008000 } /* Name.Builtin */ +.nc { color: #0000FF; font-weight: bold } /* Name.Class */ +.no { color: #880000 } /* Name.Constant */ +.nd { color: #AA22FF } /* Name.Decorator */ +.ni { color: #999999; font-weight: bold } /* Name.Entity */ +.ne { color: #D2413A; font-weight: bold } /* Name.Exception */ +.nf { color: #0000FF } /* Name.Function */ +.nl { color: #A0A000 } /* Name.Label */ +.nn { color: #0000FF; font-weight: bold } /* Name.Namespace */ +.nt { color: #008000; font-weight: bold } /* Name.Tag */ +.nv { color: #19177C } /* Name.Variable */ +.ow { color: #AA22FF; font-weight: bold } /* Operator.Word */ +.w { color: #bbbbbb } /* Text.Whitespace */ +.mb { color: #666666 } /* Literal.Number.Bin */ +.mf { color: #666666 } /* Literal.Number.Float */ +.mh { color: #666666 } /* Literal.Number.Hex */ +.mi { color: #666666 } /* Literal.Number.Integer */ +.mo { color: #666666 } /* Literal.Number.Oct */ +.sa { color: #BA2121 } /* Literal.String.Affix */ +.sb { color: #BA2121 } /* Literal.String.Backtick */ +.sc { color: #BA2121 } /* Literal.String.Char */ +.dl { color: #BA2121 } /* Literal.String.Delimiter */ +.sd { color: #BA2121; font-style: italic } /* Literal.String.Doc */ +.s2 { color: #BA2121 } /* Literal.String.Double */ +.se { color: #BB6622; font-weight: bold } /* Literal.String.Escape */ +.sh { color: #BA2121 } /* Literal.String.Heredoc */ +.si { color: #BB6688; font-weight: bold } /* Literal.String.Interpol */ +.sx { color: #008000 } /* Literal.String.Other */ +.sr { color: #BB6688 } /* Literal.String.Regex */ +.s1 { color: #BA2121 } /* Literal.String.Single */ +.ss { color: #19177C } /* Literal.String.Symbol */ +.bp { color: #008000 } /* Name.Builtin.Pseudo */ +.fm { color: #0000FF } /* Name.Function.Magic */ +.vc { color: #19177C } /* Name.Variable.Class */ +.vg { color: #19177C } /* Name.Variable.Global */ +.vi { color: #19177C } /* Name.Variable.Instance */ +.vm { color: #19177C } /* Name.Variable.Magic */ +.il { color: #666666 } /* Literal.Number.Integer.Long */ \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/annotation-glossary.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/annotation-glossary.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/annotation-glossary.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/annotation-glossary.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,11 +3,11 @@ Annotation Glossary: WebKitGTK Reference Manual - + - + @@ -68,6 +68,6 @@

Don't free data after the code is done.

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-10.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-10.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-10.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-10.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,175 +0,0 @@ - - - - -Index of new symbols in 2.10: WebKitGTK Reference Manual - - - - - - - - - -
void
- - - - - - -
-

-Index of new symbols in 2.10

-

E

-
-WEBKIT_EDITING_COMMAND_CREATE_LINK, macro in WebKitWebView -
-
-
-WEBKIT_EDITING_COMMAND_INSERT_IMAGE, macro in WebKitWebView -
-
-
-WebKitEditorState:typing-attributes, object property in WebKitEditorState -
-
-
-WebKitEditorTypingAttributes, enum in WebKitEditorState -
-
-
-webkit_editor_state_get_typing_attributes, function in WebKitEditorState -
-
-

I

-
-webkit_install_missing_media_plugins_permission_request_get_description, function in WebKitInstallMissingMediaPluginsPermissionRequest -
-
-

S

-
-WebKitSettings:allow-file-access-from-file-urls, object property in WebKitSettings -
-
-
-webkit_settings_get_allow_file_access_from_file_urls, function in WebKitSettings -
-
-
-webkit_settings_set_allow_file_access_from_file_urls, function in WebKitSettings -
-
-

W

-
-WebKitWebContext:website-data-manager, object property in WebKitWebContext -
-
-
-WebKitWebEditor::selection-changed, object signal in WebKitWebEditor -
-
-
-WebKitWebsiteDataManager:base-cache-directory, object property in WebKitWebsiteDataManager -
-
-
-WebKitWebsiteDataManager:base-data-directory, object property in WebKitWebsiteDataManager -
-
-
-WebKitWebsiteDataManager:disk-cache-directory, object property in WebKitWebsiteDataManager -
-
-
-WebKitWebsiteDataManager:indexeddb-directory, object property in WebKitWebsiteDataManager -
-
-
-WebKitWebsiteDataManager:local-storage-directory, object property in WebKitWebsiteDataManager -
-
-
-WebKitWebsiteDataManager:offline-application-cache-directory, object property in WebKitWebsiteDataManager -
-
-
-WebKitWebsiteDataManager:websql-directory, object property in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_get_base_cache_directory, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_get_base_data_directory, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_get_disk_cache_directory, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_get_indexeddb_directory, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_get_local_storage_directory, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_get_offline_application_cache_directory, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_get_websql_directory, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_new, function in WebKitWebsiteDataManager -
-
-
-webkit_web_context_get_website_data_manager, function in WebKitWebContext -
-
-
-webkit_web_context_get_web_process_count_limit, function in WebKitWebContext -
-
-
-webkit_web_context_new_with_website_data_manager, function in WebKitWebContext -
-
-
-webkit_web_context_set_web_process_count_limit, function in WebKitWebContext -
-
-
-webkit_web_editor_get_page, function in WebKitWebEditor -
-
-
-webkit_web_page_get_editor, function in WebKitWebPage -
-
-
-webkit_web_view_execute_editing_command_with_argument, function in WebKitWebView -
-
-
-webkit_web_view_get_editor_state, function in WebKitWebView -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-12.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-12.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-12.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-12.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,119 +0,0 @@ - - - - -Index of new symbols in 2.12: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-14.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-14.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-14.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-14.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,42 +0,0 @@ - - - - -Index of new symbols in 2.14: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-16.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-16.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-16.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-16.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,254 +0,0 @@ - - - - -Index of new symbols in 2.16: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - -
-

-Index of new symbols in 2.16

-

H

-
-WebKitHardwareAccelerationPolicy, enum in WebKitSettings -
-
-

N

-
-WebKitNetworkProxyMode, enum in WebKitWebContext -
-
-
-webkit_network_proxy_settings_add_proxy_for_scheme, function in WebKitNetworkProxySettings -
-
-
-webkit_network_proxy_settings_copy, function in WebKitNetworkProxySettings -
-
-
-webkit_network_proxy_settings_free, function in WebKitNetworkProxySettings -
-
-
-webkit_network_proxy_settings_new, function in WebKitNetworkProxySettings -
-
-
-WebKitNotification:tag, object property in WebKitNotification -
-
-
-webkit_notification_get_tag, function in WebKitNotification -
-
-

P

-
-WebKitPrintCustomWidget::apply, object signal in WebKitPrintCustomWidget -
-
-
-WebKitPrintCustomWidget::update, object signal in WebKitPrintCustomWidget -
-
-
-WebKitPrintCustomWidget:title, object property in WebKitPrintCustomWidget -
-
-
-WebKitPrintCustomWidget:widget, object property in WebKitPrintCustomWidget -
-
-
-WebKitPrintOperation::create-custom-widget, object signal in WebKitPrintOperation -
-
-
-webkit_print_custom_widget_get_title, function in WebKitPrintCustomWidget -
-
-
-webkit_print_custom_widget_get_widget, function in WebKitPrintCustomWidget -
-
-
-webkit_print_custom_widget_new, function in WebKitPrintCustomWidget -
-
-

S

-
-webkit_security_origin_get_host, function in WebKitSecurityOrigin -
-
-
-webkit_security_origin_get_port, function in WebKitSecurityOrigin -
-
-
-webkit_security_origin_get_protocol, function in WebKitSecurityOrigin -
-
-
-webkit_security_origin_is_opaque, function in WebKitSecurityOrigin -
-
-
-webkit_security_origin_new, function in WebKitSecurityOrigin -
-
-
-webkit_security_origin_new_for_uri, function in WebKitSecurityOrigin -
-
-
-webkit_security_origin_ref, function in WebKitSecurityOrigin -
-
-
-webkit_security_origin_to_string, function in WebKitSecurityOrigin -
-
-
-webkit_security_origin_unref, function in WebKitSecurityOrigin -
-
-
-WebKitSettings:hardware-acceleration-policy, object property in WebKitSettings -
-
-
-webkit_settings_get_hardware_acceleration_policy, function in WebKitSettings -
-
-
-webkit_settings_set_hardware_acceleration_policy, function in WebKitSettings -
-
-

W

-
-WebKitWebContext::initialize-notification-permissions, object signal in WebKitWebContext -
-
-
-WebKitWebPage::form-controls-associated, object signal in WebKitWebPage -
-
-
-WebKitWebsiteDataManager:is-ephemeral, object property in WebKitWebsiteDataManager -
-
-
-WebKitWebsiteDataTypes, enum in WebKitWebsiteData -
-
-
-webkit_website_data_get_name, function in WebKitWebsiteData -
-
-
-webkit_website_data_get_size, function in WebKitWebsiteData -
-
-
-webkit_website_data_get_types, function in WebKitWebsiteData -
-
-
-webkit_website_data_manager_clear, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_clear_finish, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_fetch, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_fetch_finish, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_get_cookie_manager, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_is_ephemeral, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_new_ephemeral, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_remove, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_manager_remove_finish, function in WebKitWebsiteDataManager -
-
-
-webkit_website_data_ref, function in WebKitWebsiteData -
-
-
-webkit_website_data_unref, function in WebKitWebsiteData -
-
-
-WebKitWebView:is-ephemeral, object property in WebKitWebView -
-
-
-webkit_web_context_initialize_notification_permissions, function in WebKitWebContext -
-
-
-webkit_web_context_is_ephemeral, function in WebKitWebContext -
-
-
-webkit_web_context_new_ephemeral, function in WebKitWebContext -
-
-
-webkit_web_context_set_network_proxy_settings, function in WebKitWebContext -
-
-
-webkit_web_view_get_website_data_manager, function in WebKitWebView -
-
-
-webkit_web_view_is_ephemeral, function in WebKitWebView -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-18.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-18.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-18.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-18.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,175 +0,0 @@ - - - - -Index of new symbols in 2.18: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - -
-

-Index of new symbols in 2.18

-

A

-
-webkit_application_info_get_name, function in WebKitApplicationInfo -
-
-
-webkit_application_info_get_version, function in WebKitApplicationInfo -
-
-
-webkit_application_info_new, function in WebKitApplicationInfo -
-
-
-webkit_application_info_ref, function in WebKitApplicationInfo -
-
-
-webkit_application_info_set_name, function in WebKitApplicationInfo -
-
-
-webkit_application_info_set_version, function in WebKitApplicationInfo -
-
-
-webkit_application_info_unref, function in WebKitApplicationInfo -
-
-
-WebKitAutomationSession::create-web-view, object signal in WebKitAutomationSession -
-
-
-WebKitAutomationSession:id, object property in WebKitAutomationSession -
-
-
-webkit_automation_session_get_application_info, function in WebKitAutomationSession -
-
-
-webkit_automation_session_get_id, function in WebKitAutomationSession -
-
-
-webkit_automation_session_set_application_info, function in WebKitAutomationSession -
-
-

C

-
-webkit_context_menu_item_get_gaction, function in WebKitContextMenuItem -
-
-
-webkit_context_menu_item_new_from_gaction, function in WebKitContextMenuItem -
-
-

O

-
-WebKitOptionMenu::close, object signal in WebKitOptionMenu -
-
-
-webkit_option_menu_activate_item, function in WebKitOptionMenu -
-
-
-webkit_option_menu_close, function in WebKitOptionMenu -
-
-
-webkit_option_menu_get_item, function in WebKitOptionMenu -
-
-
-webkit_option_menu_get_n_items, function in WebKitOptionMenu -
-
-
-webkit_option_menu_item_copy, function in WebKitOptionMenuItem -
-
-
-webkit_option_menu_item_free, function in WebKitOptionMenuItem -
-
-
-webkit_option_menu_item_get_label, function in WebKitOptionMenuItem -
-
-
-webkit_option_menu_item_get_tooltip, function in WebKitOptionMenuItem -
-
-
-webkit_option_menu_item_is_enabled, function in WebKitOptionMenuItem -
-
-
-webkit_option_menu_item_is_group_child, function in WebKitOptionMenuItem -
-
-
-webkit_option_menu_item_is_group_label, function in WebKitOptionMenuItem -
-
-
-webkit_option_menu_item_is_selected, function in WebKitOptionMenuItem -
-
-
-webkit_option_menu_select_item, function in WebKitOptionMenu -
-
-

W

-
-WebKitWebContext::automation-started, object signal in WebKitWebContext -
-
-
-WebKitWebView::show-option-menu, object signal in WebKitWebView -
-
-
-WebKitWebView:is-controlled-by-automation, object property in WebKitWebView -
-
-
-webkit_web_context_is_automation_allowed, function in WebKitWebContext -
-
-
-webkit_web_context_set_automation_allowed, function in WebKitWebContext -
-
-
-webkit_web_view_is_controlled_by_automation, function in WebKitWebView -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-20.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-20.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-20.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-20.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,133 +0,0 @@ - - - - -Index of new symbols in 2.20: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - -
-

-Index of new symbols in 2.20

-

C

-
-webkit_cookie_manager_add_cookie, function in WebKitCookieManager -
-
-
-webkit_cookie_manager_add_cookie_finish, function in WebKitCookieManager -
-
-
-webkit_cookie_manager_delete_cookie, function in WebKitCookieManager -
-
-
-webkit_cookie_manager_delete_cookie_finish, function in WebKitCookieManager -
-
-
-webkit_cookie_manager_get_cookies, function in WebKitCookieManager -
-
-
-webkit_cookie_manager_get_cookies_finish, function in WebKitCookieManager -
-
-

E

-
-webkit_editor_state_is_copy_available, function in WebKitEditorState -
-
-
-webkit_editor_state_is_cut_available, function in WebKitEditorState -
-
-
-webkit_editor_state_is_paste_available, function in WebKitEditorState -
-
-
-webkit_editor_state_is_redo_available, function in WebKitEditorState -
-
-
-webkit_editor_state_is_undo_available, function in WebKitEditorState -
-
-

F

-
-WebKitFormSubmissionStep, enum in WebKitWebPage -
-
-
-webkit_form_submission_request_list_text_fields, function in WebKitFormSubmissionRequest -
-
-

N

-
-webkit_navigation_action_is_redirect, function in WebKitNavigationAction -
-
-

S

-
-WebKitSettings:enable-encrypted-media, object property in WebKitSettings -
-
-
-webkit_settings_font_size_to_pixels, function in WebKitSettings -
-
-
-webkit_settings_font_size_to_points, function in WebKitSettings -
-
-
-webkit_settings_get_enable_encrypted_media, function in WebKitSettings -
-
-
-webkit_settings_set_enable_encrypted_media, function in WebKitSettings -
-
-

W

-
-WebKitWebPage::will-submit-form, object signal in WebKitWebPage -
-
-
-WebKitWebProcessTerminationReason, enum in WebKitWebView -
-
-
-WebKitWebView::web-process-terminated, object signal in WebKitWebView -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-22.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-22.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-22.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-22.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,106 +0,0 @@ - - - - -Index of new symbols in 2.22: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-24.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-24.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-24.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-24.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,157 +0,0 @@ - - - - -Index of new symbols in 2.24: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - -
-

-Index of new symbols in 2.24

-

S

-
-webkit_script_dialog_close, function in WebKitWebView -
-
-
-webkit_script_dialog_ref, function in WebKitWebView -
-
-
-webkit_script_dialog_unref, function in WebKitWebView -
-
-
-WebKitSettings:enable-back-forward-navigation-gestures, object property in WebKitSettings -
-
-
-WebKitSettings:enable-javascript-markup, object property in WebKitSettings -
-
-
-WebKitSettings:enable-mock-capture-devices, object property in WebKitSettings -
-
-
-webkit_settings_get_enable_back_forward_navigation_gestures, function in WebKitSettings -
-
-
-webkit_settings_get_enable_javascript_markup, function in WebKitSettings -
-
-
-webkit_settings_get_enable_mock_capture_devices, function in WebKitSettings -
-
-
-webkit_settings_set_enable_back_forward_navigation_gestures, function in WebKitSettings -
-
-
-webkit_settings_set_enable_javascript_markup, function in WebKitSettings -
-
-

U

-
-webkit_uri_for_display, function in WebKitURIUtilities -
-
-
-WebKitUserContentFilterError, enum in WebKitError -
-
-
-WebKitUserContentFilterStore:path, object property in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_get_identifier, function in WebKitUserContent -
-
-
-webkit_user_content_filter_ref, function in WebKitUserContent -
-
-
-webkit_user_content_filter_store_fetch_identifiers, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_fetch_identifiers_finish, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_get_path, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_load, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_load_finish, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_new, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_remove, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_remove_finish, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_save, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_save_finish, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_save_from_file, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_store_save_from_file_finish, function in WebKitUserContentFilterStore -
-
-
-webkit_user_content_filter_unref, function in WebKitUserContent -
-
-
-webkit_user_content_manager_add_filter, function in WebKitUserContentManager -
-
-
-webkit_user_content_manager_remove_all_filters, function in WebKitUserContentManager -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-2.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-2.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-2.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-2.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,197 +0,0 @@ - - - - -Index of new symbols in 2.2: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - -
-

-Index of new symbols in 2.2

-

A

-
-WebKitAuthenticationRequest::cancelled, object signal in WebKitAuthenticationRequest -
-
-
-WebKitAuthenticationScheme, enum in WebKitAuthenticationRequest -
-
-
-webkit_authentication_request_authenticate, function in WebKitAuthenticationRequest -
-
-
-webkit_authentication_request_cancel, function in WebKitAuthenticationRequest -
-
-
-webkit_authentication_request_can_save_credentials, function in WebKitAuthenticationRequest -
-
-
-webkit_authentication_request_get_host, function in WebKitAuthenticationRequest -
-
-
-webkit_authentication_request_get_port, function in WebKitAuthenticationRequest -
-
-
-webkit_authentication_request_get_proposed_credential, function in WebKitAuthenticationRequest -
-
-
-webkit_authentication_request_get_realm, function in WebKitAuthenticationRequest -
-
-
-webkit_authentication_request_get_scheme, function in WebKitAuthenticationRequest -
-
-
-webkit_authentication_request_is_for_proxy, function in WebKitAuthenticationRequest -
-
-
-webkit_authentication_request_is_retry, function in WebKitAuthenticationRequest -
-
-

C

-
-WebKitCredentialPersistence, enum in WebKitAuthenticationRequest -
-
-
-webkit_credential_copy, function in WebKitAuthenticationRequest -
-
-
-webkit_credential_free, function in WebKitAuthenticationRequest -
-
-
-webkit_credential_get_password, function in WebKitAuthenticationRequest -
-
-
-webkit_credential_get_persistence, function in WebKitAuthenticationRequest -
-
-
-webkit_credential_get_username, function in WebKitAuthenticationRequest -
-
-
-webkit_credential_has_password, function in WebKitAuthenticationRequest -
-
-
-webkit_credential_new, function in WebKitAuthenticationRequest -
-
-

F

-
-webkit_frame_get_javascript_context_for_script_world, function in WebKitFrame -
-
-
-webkit_frame_get_javascript_global_context, function in WebKitFrame -
-
-
-webkit_frame_get_uri, function in WebKitFrame -
-
-
-webkit_frame_is_main_frame, function in WebKitFrame -
-
-

S

-
-WebKitScriptWorld::window-object-cleared, object signal in WebKitScriptWorld -
-
-
-webkit_script_world_get_default, function in WebKitScriptWorld -
-
-
-webkit_script_world_new, function in WebKitScriptWorld -
-
-
-WebKitSettings:enable-accelerated-2d-canvas, object property in WebKitSettings -
-
-
-WebKitSettings:enable-write-console-messages-to-stdout, object property in WebKitSettings -
-
-
-webkit_settings_get_enable_accelerated_2d_canvas, function in WebKitSettings -
-
-
-webkit_settings_get_enable_spatial_navigation, function in WebKitSettings -
-
-
-webkit_settings_get_enable_write_console_messages_to_stdout, function in WebKitSettings -
-
-
-webkit_settings_set_enable_accelerated_2d_canvas, function in WebKitSettings -
-
-
-webkit_settings_set_enable_spatial_navigation, function in WebKitSettings -
-
-
-webkit_settings_set_enable_write_console_messages_to_stdout, function in WebKitSettings -
-
-

U

-
-webkit_uri_scheme_request_finish_error, function in WebKitURISchemeRequest -
-
-

W

-
-WebKitWebView::authenticate, object signal in WebKitWebView -
-
-
-webkit_web_page_get_main_frame, function in WebKitWebPage -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-4.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-4.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-4.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-4.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -Index of new symbols in 2.4: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-6.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-6.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-6.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-6.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,183 +0,0 @@ - - - - -Index of new symbols in 2.6: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - -
-

-Index of new symbols in 2.6

-

D

-
-WebKitDownload:allow-overwrite, object property in WebKitDownload -
-
-
-webkit_download_get_allow_overwrite, function in WebKitDownload -
-
-
-webkit_download_set_allow_overwrite, function in WebKitDownload -
-
-

N

-
-WebKitNavigationPolicyDecision:navigation-action, object property in WebKitNavigationPolicyDecision -
-
-
-webkit_navigation_action_copy, function in WebKitNavigationAction -
-
-
-webkit_navigation_action_free, function in WebKitNavigationAction -
-
-
-webkit_navigation_action_get_modifiers, function in WebKitNavigationAction -
-
-
-webkit_navigation_action_get_mouse_button, function in WebKitNavigationAction -
-
-
-webkit_navigation_action_get_navigation_type, function in WebKitNavigationAction -
-
-
-webkit_navigation_action_get_request, function in WebKitNavigationAction -
-
-
-webkit_navigation_action_is_user_gesture, function in WebKitNavigationAction -
-
-
-webkit_navigation_policy_decision_get_navigation_action, function in WebKitNavigationPolicyDecision -
-
-

U

-
-WebKitURIResponse:http-headers, object property in WebKitURIResponse -
-
-
-webkit_uri_response_get_http_headers, function in WebKitURIResponse -
-
-
-WebKitUserContentInjectedFrames, enum in WebKitUserContent -
-
-
-WebKitUserScriptInjectionTime, enum in WebKitUserContent -
-
-
-WebKitUserStyleLevel, enum in WebKitUserContent -
-
-
-webkit_user_content_manager_add_script, function in WebKitUserContentManager -
-
-
-webkit_user_content_manager_add_style_sheet, function in WebKitUserContentManager -
-
-
-webkit_user_content_manager_new, function in WebKitUserContentManager -
-
-
-webkit_user_content_manager_remove_all_scripts, function in WebKitUserContentManager -
-
-
-webkit_user_content_manager_remove_all_style_sheets, function in WebKitUserContentManager -
-
-
-webkit_user_script_new, function in WebKitUserContent -
-
-
-webkit_user_script_ref, function in WebKitUserContent -
-
-
-webkit_user_script_unref, function in WebKitUserContent -
-
-
-webkit_user_style_sheet_new, function in WebKitUserContent -
-
-
-webkit_user_style_sheet_ref, function in WebKitUserContent -
-
-
-webkit_user_style_sheet_unref, function in WebKitUserContent -
-
-

W

-
-WebKitWebView::load-failed-with-tls-errors, object signal in WebKitWebView -
-
-
-WebKitWebView:settings, object property in WebKitWebView -
-
-
-WebKitWebView:user-content-manager, object property in WebKitWebView -
-
-
-webkit_web_context_allow_tls_certificate_for_host, function in WebKitWebContext -
-
-
-webkit_web_view_get_user_content_manager, function in WebKitWebView -
-
-
-webkit_web_view_load_bytes, function in WebKitWebView -
-
-
-webkit_web_view_new_with_settings, function in WebKitWebView -
-
-
-webkit_web_view_new_with_user_content_manager, function in WebKitWebView -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-8.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-8.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-2-8.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-2-8.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,190 +0,0 @@ - - - - -Index of new symbols in 2.8: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - -
-

-Index of new symbols in 2.8

-

C

-
-WebKitColorChooserRequest::finished, object signal in WebKitColorChooserRequest -
-
-
-webkit_color_chooser_request_cancel, function in WebKitColorChooserRequest -
-
-
-webkit_color_chooser_request_finish, function in WebKitColorChooserRequest -
-
-
-webkit_color_chooser_request_get_element_rectangle, function in WebKitColorChooserRequest -
-
-
-webkit_color_chooser_request_get_rgba, function in WebKitColorChooserRequest -
-
-
-webkit_color_chooser_request_set_rgba, function in WebKitColorChooserRequest -
-
-
-webkit_context_menu_get_user_data, function in WebKitContextMenu -
-
-
-webkit_context_menu_set_user_data, function in WebKitContextMenu -
-
-

H

-
-webkit_hit_test_result_context_is_selection, function in WebKitHitTestResult -
-
-

N

-
-WebKitNotification::closed, object signal in WebKitNotification -
-
-
-WebKitNotification:body, object property in WebKitNotification -
-
-
-WebKitNotification:id, object property in WebKitNotification -
-
-
-WebKitNotification:title, object property in WebKitNotification -
-
-
-webkit_notification_close, function in WebKitNotification -
-
-
-webkit_notification_get_body, function in WebKitNotification -
-
-
-webkit_notification_get_id, function in WebKitNotification -
-
-
-webkit_notification_get_title, function in WebKitNotification -
-
-

U

-
-WebKitUserContentManager::script-message-received, object signal in WebKitUserContentManager -
-
-
-webkit_user_content_manager_register_script_message_handler, function in WebKitUserContentManager -
-
-
-webkit_user_content_manager_unregister_script_message_handler, function in WebKitUserContentManager -
-
-
-webkit_user_media_permission_is_for_audio_device, function in WebKitUserMediaPermissionRequest -
-
-
-webkit_user_media_permission_is_for_video_device, function in WebKitUserMediaPermissionRequest -
-
-

W

-
-WebKitWebContext:local-storage-directory, object property in WebKitWebContext -
-
-
-WebKitWebInspector:can-attach, object property in WebKitWebInspector -
-
-
-WebKitWebPage::context-menu, object signal in WebKitWebPage -
-
-
-WebKitWebResource::failed-with-tls-errors, object signal in WebKitWebResource -
-
-
-WebKitWebView::run-color-chooser, object signal in WebKitWebView -
-
-
-WebKitWebView::show-notification, object signal in WebKitWebView -
-
-
-WebKitWebView:editable, object property in WebKitWebView -
-
-
-WebKitWebView:is-playing-audio, object property in WebKitWebView -
-
-
-webkit_web_context_new, function in WebKitWebContext -
-
-
-webkit_web_hit_test_result_get_node, function in WebKitWebHitTestResult -
-
-
-webkit_web_inspector_get_can_attach, function in WebKitWebInspector -
-
-
-webkit_web_view_get_background_color, function in WebKitWebView -
-
-
-webkit_web_view_is_playing_audio, function in WebKitWebView -
-
-
-webkit_web_view_set_background_color, function in WebKitWebView -
-
-
-webkit_web_view_set_editable, function in WebKitWebView -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-deprecated.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-deprecated.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/api-index-deprecated.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/api-index-deprecated.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,149 +0,0 @@ - - - - -Index of deprecated symbols: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - -
-

-Index of deprecated symbols

-

C

-
-webkit_context_menu_item_get_action, function in WebKitContextMenuItem -
-
-
-webkit_context_menu_item_new, function in WebKitContextMenuItem -
-
-
-webkit_cookie_manager_delete_all_cookies, function in WebKitCookieManager -
-
-
-webkit_cookie_manager_delete_cookies_for_domain, function in WebKitCookieManager -
-
-
-webkit_cookie_manager_get_domains_with_cookies, function in WebKitCookieManager -
-
-
-webkit_cookie_manager_get_domains_with_cookies_finish, function in WebKitCookieManager -
-
-

F

-
-webkit_form_submission_request_get_text_fields, function in WebKitFormSubmissionRequest -
-
-
-webkit_frame_get_javascript_context_for_script_world, function in WebKitFrame -
-
-
-webkit_frame_get_javascript_global_context, function in WebKitFrame -
-
-

J

-
-webkit_javascript_result_get_global_context, function in WebKitWebView -
-
-
-webkit_javascript_result_get_value, function in WebKitWebView -
-
-

N

-
-WebKitNavigationPolicyDecision:modifiers, object property in WebKitNavigationPolicyDecision -
-
-
-WebKitNavigationPolicyDecision:mouse-button, object property in WebKitNavigationPolicyDecision -
-
-
-WebKitNavigationPolicyDecision:navigation-type, object property in WebKitNavigationPolicyDecision -
-
-
-WebKitNavigationPolicyDecision:request, object property in WebKitNavigationPolicyDecision -
-
-
-webkit_navigation_policy_decision_get_modifiers, function in WebKitNavigationPolicyDecision -
-
-
-webkit_navigation_policy_decision_get_mouse_button, function in WebKitNavigationPolicyDecision -
-
-
-webkit_navigation_policy_decision_get_navigation_type, function in WebKitNavigationPolicyDecision -
-
-
-webkit_navigation_policy_decision_get_request, function in WebKitNavigationPolicyDecision -
-
-

S

-
-WebKitSettings:enable-private-browsing, object property in WebKitSettings -
-
-
-webkit_settings_get_enable_private_browsing, function in WebKitSettings -
-
-
-webkit_settings_set_enable_private_browsing, function in WebKitSettings -
-
-

W

-
-WebKitWebContext:local-storage-directory, object property in WebKitWebContext -
-
-
-WebKitWebView::web-process-crashed, object signal in WebKitWebView -
-
-
-webkit_web_context_set_disk_cache_directory, function in WebKitWebContext -
-
-
-webkit_web_view_get_javascript_global_context, function in WebKitWebView -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/ch01.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/ch01.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/ch01.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/ch01.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ Class Overview: WebKitGTK Reference Manual - + - + @@ -27,7 +27,8 @@ WebKitWebContext — Manages aspects common to all WebKitWebViews
-WebKitWebView — The central class of the WPE WebKit and WebKitGTK APIs +The main frame document title of this #WebKitWebView. If +the title has not been received yet, it will be %NULL. — The central class of the WPE WebKit and WebKitGTK APIs
WebKitAuthenticationRequest — Represents an authentication request @@ -87,7 +88,7 @@ WebKitEditorState — Web editor state
-WebKitPrintCustomWidget — Allows to embed a custom widget in print dialog +The title of the custom widget. — Allows to embed a custom widget in print dialog
WebKitPrintOperation — Controls a print operation @@ -153,7 +154,7 @@ User content — Defines user content types which affect web pages.
-WebKitNotification — Object used to hold information about a notification that should be shown to the user. +The title for the notification. — Object used to hold information about a notification that should be shown to the user.
WebKitNotificationPermissionRequest — A permission request for displaying web notifications @@ -179,6 +180,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/ch02.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/ch02.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/ch02.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/ch02.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ Web Extensions: WebKitGTK Reference Manual - + - + @@ -47,6 +47,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/ch03.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/ch03.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/ch03.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/ch03.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ Utilities: WebKitGTK Reference Manual - + - + @@ -27,6 +27,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/index-all.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/index-all.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/index-all.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/index-all.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ Index: WebKitGTK Reference Manual - + - + @@ -26,1986 +26,1986 @@

A

-
WebKitApplicationInfo, WebKitApplicationInfo +
WebKitApplicationInfo, WebKitApplicationInfo
-
webkit_application_info_get_name, webkit_application_info_get_name () +
webkit_application_info_get_name, webkit_application_info_get_name ()
-
webkit_application_info_get_version, webkit_application_info_get_version () +
webkit_application_info_get_version, webkit_application_info_get_version ()
-
webkit_application_info_new, webkit_application_info_new () +
webkit_application_info_new, webkit_application_info_new ()
-
webkit_application_info_ref, webkit_application_info_ref () +
webkit_application_info_ref, webkit_application_info_ref ()
-
webkit_application_info_set_name, webkit_application_info_set_name () +
webkit_application_info_set_name, webkit_application_info_set_name ()
-
webkit_application_info_set_version, webkit_application_info_set_version () +
webkit_application_info_set_version, webkit_application_info_set_version ()
-
webkit_application_info_unref, webkit_application_info_unref () +
webkit_application_info_unref, webkit_application_info_unref ()
-
WebKitAuthenticationRequest, struct WebKitAuthenticationRequest +
WebKitAuthenticationRequest, struct WebKitAuthenticationRequest
-
WebKitAuthenticationRequest::cancelled, The “cancelled” signal +
WebKitAuthenticationRequest::cancelled, The “cancelled” signal
-
WebKitAuthenticationScheme, enum WebKitAuthenticationScheme +
WebKitAuthenticationScheme, enum WebKitAuthenticationScheme
-
webkit_authentication_request_authenticate, webkit_authentication_request_authenticate () +
webkit_authentication_request_authenticate, webkit_authentication_request_authenticate ()
-
webkit_authentication_request_cancel, webkit_authentication_request_cancel () +
webkit_authentication_request_cancel, webkit_authentication_request_cancel ()
-
webkit_authentication_request_can_save_credentials, webkit_authentication_request_can_save_credentials () +
webkit_authentication_request_can_save_credentials, webkit_authentication_request_can_save_credentials ()
-
webkit_authentication_request_get_host, webkit_authentication_request_get_host () +
webkit_authentication_request_get_host, webkit_authentication_request_get_host ()
-
webkit_authentication_request_get_port, webkit_authentication_request_get_port () +
webkit_authentication_request_get_port, webkit_authentication_request_get_port ()
-
webkit_authentication_request_get_proposed_credential, webkit_authentication_request_get_proposed_credential () +
webkit_authentication_request_get_proposed_credential, webkit_authentication_request_get_proposed_credential ()
-
webkit_authentication_request_get_realm, webkit_authentication_request_get_realm () +
webkit_authentication_request_get_realm, webkit_authentication_request_get_realm ()
-
webkit_authentication_request_get_scheme, webkit_authentication_request_get_scheme () +
webkit_authentication_request_get_scheme, webkit_authentication_request_get_scheme ()
-
webkit_authentication_request_is_for_proxy, webkit_authentication_request_is_for_proxy () +
webkit_authentication_request_is_for_proxy, webkit_authentication_request_is_for_proxy ()
-
webkit_authentication_request_is_retry, webkit_authentication_request_is_retry () +
webkit_authentication_request_is_retry, webkit_authentication_request_is_retry ()
-
WebKitAutomationSession, struct WebKitAutomationSession +
WebKitAutomationSession, struct WebKitAutomationSession
-
WebKitAutomationSession::create-web-view, The “create-web-view” signal +
WebKitAutomationSession::create-web-view, The “create-web-view” signal
-
WebKitAutomationSession:id, The “id” property +
WebKitAutomationSession:id, The “id” property
-
webkit_automation_session_get_application_info, webkit_automation_session_get_application_info () +
webkit_automation_session_get_application_info, webkit_automation_session_get_application_info ()
-
webkit_automation_session_get_id, webkit_automation_session_get_id () +
webkit_automation_session_get_id, webkit_automation_session_get_id ()
-
webkit_automation_session_set_application_info, webkit_automation_session_set_application_info () +
webkit_automation_session_set_application_info, webkit_automation_session_set_application_info ()

B

-
WebKitBackForwardList, struct WebKitBackForwardList +
WebKitBackForwardList, struct WebKitBackForwardList
-
WebKitBackForwardList::changed, The “changed” signal +
WebKitBackForwardList::changed, The “changed” signal
-
WebKitBackForwardListItem, struct WebKitBackForwardListItem +
WebKitBackForwardListItem, struct WebKitBackForwardListItem
-
webkit_back_forward_list_get_back_item, webkit_back_forward_list_get_back_item () +
webkit_back_forward_list_get_back_item, webkit_back_forward_list_get_back_item ()
-
webkit_back_forward_list_get_back_list, webkit_back_forward_list_get_back_list () +
webkit_back_forward_list_get_back_list, webkit_back_forward_list_get_back_list ()
-
webkit_back_forward_list_get_back_list_with_limit, webkit_back_forward_list_get_back_list_with_limit () +
webkit_back_forward_list_get_back_list_with_limit, webkit_back_forward_list_get_back_list_with_limit ()
-
webkit_back_forward_list_get_current_item, webkit_back_forward_list_get_current_item () +
webkit_back_forward_list_get_current_item, webkit_back_forward_list_get_current_item ()
-
webkit_back_forward_list_get_forward_item, webkit_back_forward_list_get_forward_item () +
webkit_back_forward_list_get_forward_item, webkit_back_forward_list_get_forward_item ()
-
webkit_back_forward_list_get_forward_list, webkit_back_forward_list_get_forward_list () +
webkit_back_forward_list_get_forward_list, webkit_back_forward_list_get_forward_list ()
-
webkit_back_forward_list_get_forward_list_with_limit, webkit_back_forward_list_get_forward_list_with_limit () +
webkit_back_forward_list_get_forward_list_with_limit, webkit_back_forward_list_get_forward_list_with_limit ()
-
webkit_back_forward_list_get_length, webkit_back_forward_list_get_length () +
webkit_back_forward_list_get_length, webkit_back_forward_list_get_length ()
-
webkit_back_forward_list_get_nth_item, webkit_back_forward_list_get_nth_item () +
webkit_back_forward_list_get_nth_item, webkit_back_forward_list_get_nth_item ()
-
webkit_back_forward_list_item_get_original_uri, webkit_back_forward_list_item_get_original_uri () +
webkit_back_forward_list_item_get_original_uri, webkit_back_forward_list_item_get_original_uri ()
-
webkit_back_forward_list_item_get_title, webkit_back_forward_list_item_get_title () +
webkit_back_forward_list_item_get_title, webkit_back_forward_list_item_get_title ()
-
webkit_back_forward_list_item_get_uri, webkit_back_forward_list_item_get_uri () +
webkit_back_forward_list_item_get_uri, webkit_back_forward_list_item_get_uri ()

C

-
WebKitCacheModel, enum WebKitCacheModel +
WebKitCacheModel, enum WebKitCacheModel
-
WEBKIT_CHECK_VERSION, WEBKIT_CHECK_VERSION() +
WEBKIT_CHECK_VERSION, WEBKIT_CHECK_VERSION()
-
WebKitColorChooserRequest, struct WebKitColorChooserRequest +
WebKitColorChooserRequest, struct WebKitColorChooserRequest
-
WebKitColorChooserRequest::finished, The “finished” signal +
WebKitColorChooserRequest::finished, The “finished” signal
-
WebKitColorChooserRequest:rgba, The “rgba” property +
WebKitColorChooserRequest:rgba, The “rgba” property
-
webkit_color_chooser_request_cancel, webkit_color_chooser_request_cancel () +
webkit_color_chooser_request_cancel, webkit_color_chooser_request_cancel ()
-
webkit_color_chooser_request_finish, webkit_color_chooser_request_finish () +
webkit_color_chooser_request_finish, webkit_color_chooser_request_finish ()
-
webkit_color_chooser_request_get_element_rectangle, webkit_color_chooser_request_get_element_rectangle () +
webkit_color_chooser_request_get_element_rectangle, webkit_color_chooser_request_get_element_rectangle ()
-
webkit_color_chooser_request_get_rgba, webkit_color_chooser_request_get_rgba () +
webkit_color_chooser_request_get_rgba, webkit_color_chooser_request_get_rgba ()
-
webkit_color_chooser_request_set_rgba, webkit_color_chooser_request_set_rgba () +
webkit_color_chooser_request_set_rgba, webkit_color_chooser_request_set_rgba ()
-
WebKitConsoleMessage, WebKitConsoleMessage +
WebKitConsoleMessage, WebKitConsoleMessage
-
WebKitConsoleMessageLevel, enum WebKitConsoleMessageLevel +
WebKitConsoleMessageLevel, enum WebKitConsoleMessageLevel
-
WebKitConsoleMessageSource, enum WebKitConsoleMessageSource +
WebKitConsoleMessageSource, enum WebKitConsoleMessageSource
-
webkit_console_message_copy, webkit_console_message_copy () +
webkit_console_message_copy, webkit_console_message_copy ()
-
webkit_console_message_free, webkit_console_message_free () +
webkit_console_message_free, webkit_console_message_free ()
-
webkit_console_message_get_level, webkit_console_message_get_level () +
webkit_console_message_get_level, webkit_console_message_get_level ()
-
webkit_console_message_get_line, webkit_console_message_get_line () +
webkit_console_message_get_line, webkit_console_message_get_line ()
-
webkit_console_message_get_source, webkit_console_message_get_source () +
webkit_console_message_get_source, webkit_console_message_get_source ()
-
webkit_console_message_get_source_id, webkit_console_message_get_source_id () +
webkit_console_message_get_source_id, webkit_console_message_get_source_id ()
-
webkit_console_message_get_text, webkit_console_message_get_text () +
webkit_console_message_get_text, webkit_console_message_get_text ()
-
WebKitContextMenu, WebKitContextMenu +
WebKitContextMenu, WebKitContextMenu
-
WebKitContextMenuAction, enum WebKitContextMenuAction +
WebKitContextMenuAction, enum WebKitContextMenuAction
-
WebKitContextMenuItem, WebKitContextMenuItem +
WebKitContextMenuItem, WebKitContextMenuItem
-
webkit_context_menu_append, webkit_context_menu_append () +
webkit_context_menu_append, webkit_context_menu_append ()
-
webkit_context_menu_first, webkit_context_menu_first () +
webkit_context_menu_first, webkit_context_menu_first ()
-
webkit_context_menu_get_items, webkit_context_menu_get_items () +
webkit_context_menu_get_items, webkit_context_menu_get_items ()
-
webkit_context_menu_get_item_at_position, webkit_context_menu_get_item_at_position () +
webkit_context_menu_get_item_at_position, webkit_context_menu_get_item_at_position ()
-
webkit_context_menu_get_n_items, webkit_context_menu_get_n_items () +
webkit_context_menu_get_n_items, webkit_context_menu_get_n_items ()
-
webkit_context_menu_get_user_data, webkit_context_menu_get_user_data () +
webkit_context_menu_get_user_data, webkit_context_menu_get_user_data ()
-
webkit_context_menu_insert, webkit_context_menu_insert () +
webkit_context_menu_insert, webkit_context_menu_insert ()
-
webkit_context_menu_item_get_action, webkit_context_menu_item_get_action () +
webkit_context_menu_item_get_action, webkit_context_menu_item_get_action ()
-
webkit_context_menu_item_get_gaction, webkit_context_menu_item_get_gaction () +
webkit_context_menu_item_get_gaction, webkit_context_menu_item_get_gaction ()
-
webkit_context_menu_item_get_stock_action, webkit_context_menu_item_get_stock_action () +
webkit_context_menu_item_get_stock_action, webkit_context_menu_item_get_stock_action ()
-
webkit_context_menu_item_get_submenu, webkit_context_menu_item_get_submenu () +
webkit_context_menu_item_get_submenu, webkit_context_menu_item_get_submenu ()
-
webkit_context_menu_item_is_separator, webkit_context_menu_item_is_separator () +
webkit_context_menu_item_is_separator, webkit_context_menu_item_is_separator ()
-
webkit_context_menu_item_new, webkit_context_menu_item_new () +
webkit_context_menu_item_new, webkit_context_menu_item_new ()
-
webkit_context_menu_item_new_from_gaction, webkit_context_menu_item_new_from_gaction () +
webkit_context_menu_item_new_from_gaction, webkit_context_menu_item_new_from_gaction ()
-
webkit_context_menu_item_new_from_stock_action, webkit_context_menu_item_new_from_stock_action () +
webkit_context_menu_item_new_from_stock_action, webkit_context_menu_item_new_from_stock_action ()
-
webkit_context_menu_item_new_from_stock_action_with_label, webkit_context_menu_item_new_from_stock_action_with_label () +
webkit_context_menu_item_new_from_stock_action_with_label, webkit_context_menu_item_new_from_stock_action_with_label ()
-
webkit_context_menu_item_new_separator, webkit_context_menu_item_new_separator () +
webkit_context_menu_item_new_separator, webkit_context_menu_item_new_separator ()
-
webkit_context_menu_item_new_with_submenu, webkit_context_menu_item_new_with_submenu () +
webkit_context_menu_item_new_with_submenu, webkit_context_menu_item_new_with_submenu ()
-
webkit_context_menu_item_set_submenu, webkit_context_menu_item_set_submenu () +
webkit_context_menu_item_set_submenu, webkit_context_menu_item_set_submenu ()
-
webkit_context_menu_last, webkit_context_menu_last () +
webkit_context_menu_last, webkit_context_menu_last ()
-
webkit_context_menu_move_item, webkit_context_menu_move_item () +
webkit_context_menu_move_item, webkit_context_menu_move_item ()
-
webkit_context_menu_new, webkit_context_menu_new () +
webkit_context_menu_new, webkit_context_menu_new ()
-
webkit_context_menu_new_with_items, webkit_context_menu_new_with_items () +
webkit_context_menu_new_with_items, webkit_context_menu_new_with_items ()
-
webkit_context_menu_prepend, webkit_context_menu_prepend () +
webkit_context_menu_prepend, webkit_context_menu_prepend ()
-
webkit_context_menu_remove, webkit_context_menu_remove () +
webkit_context_menu_remove, webkit_context_menu_remove ()
-
webkit_context_menu_remove_all, webkit_context_menu_remove_all () +
webkit_context_menu_remove_all, webkit_context_menu_remove_all ()
-
webkit_context_menu_set_user_data, webkit_context_menu_set_user_data () +
webkit_context_menu_set_user_data, webkit_context_menu_set_user_data ()
-
WebKitCookieAcceptPolicy, enum WebKitCookieAcceptPolicy +
WebKitCookieAcceptPolicy, enum WebKitCookieAcceptPolicy
-
WebKitCookieManager, struct WebKitCookieManager +
WebKitCookieManager, struct WebKitCookieManager
-
WebKitCookieManager::changed, The “changed” signal +
WebKitCookieManager::changed, The “changed” signal
-
WebKitCookiePersistentStorage, enum WebKitCookiePersistentStorage +
WebKitCookiePersistentStorage, enum WebKitCookiePersistentStorage
-
webkit_cookie_manager_add_cookie, webkit_cookie_manager_add_cookie () +
webkit_cookie_manager_add_cookie, webkit_cookie_manager_add_cookie ()
-
webkit_cookie_manager_add_cookie_finish, webkit_cookie_manager_add_cookie_finish () +
webkit_cookie_manager_add_cookie_finish, webkit_cookie_manager_add_cookie_finish ()
-
webkit_cookie_manager_delete_all_cookies, webkit_cookie_manager_delete_all_cookies () +
webkit_cookie_manager_delete_all_cookies, webkit_cookie_manager_delete_all_cookies ()
-
webkit_cookie_manager_delete_cookie, webkit_cookie_manager_delete_cookie () +
webkit_cookie_manager_delete_cookie, webkit_cookie_manager_delete_cookie ()
-
webkit_cookie_manager_delete_cookies_for_domain, webkit_cookie_manager_delete_cookies_for_domain () +
webkit_cookie_manager_delete_cookies_for_domain, webkit_cookie_manager_delete_cookies_for_domain ()
-
webkit_cookie_manager_delete_cookie_finish, webkit_cookie_manager_delete_cookie_finish () +
webkit_cookie_manager_delete_cookie_finish, webkit_cookie_manager_delete_cookie_finish ()
-
webkit_cookie_manager_get_accept_policy, webkit_cookie_manager_get_accept_policy () +
webkit_cookie_manager_get_accept_policy, webkit_cookie_manager_get_accept_policy ()
-
webkit_cookie_manager_get_accept_policy_finish, webkit_cookie_manager_get_accept_policy_finish () +
webkit_cookie_manager_get_accept_policy_finish, webkit_cookie_manager_get_accept_policy_finish ()
-
webkit_cookie_manager_get_cookies, webkit_cookie_manager_get_cookies () +
webkit_cookie_manager_get_cookies, webkit_cookie_manager_get_cookies ()
-
webkit_cookie_manager_get_cookies_finish, webkit_cookie_manager_get_cookies_finish () +
webkit_cookie_manager_get_cookies_finish, webkit_cookie_manager_get_cookies_finish ()
-
webkit_cookie_manager_get_domains_with_cookies, webkit_cookie_manager_get_domains_with_cookies () +
webkit_cookie_manager_get_domains_with_cookies, webkit_cookie_manager_get_domains_with_cookies ()
-
webkit_cookie_manager_get_domains_with_cookies_finish, webkit_cookie_manager_get_domains_with_cookies_finish () +
webkit_cookie_manager_get_domains_with_cookies_finish, webkit_cookie_manager_get_domains_with_cookies_finish ()
-
webkit_cookie_manager_set_accept_policy, webkit_cookie_manager_set_accept_policy () +
webkit_cookie_manager_set_accept_policy, webkit_cookie_manager_set_accept_policy ()
-
webkit_cookie_manager_set_persistent_storage, webkit_cookie_manager_set_persistent_storage () +
webkit_cookie_manager_set_persistent_storage, webkit_cookie_manager_set_persistent_storage ()
-
WebKitCredential, WebKitCredential +
WebKitCredential, WebKitCredential
-
WebKitCredentialPersistence, enum WebKitCredentialPersistence +
WebKitCredentialPersistence, enum WebKitCredentialPersistence
-
webkit_credential_copy, webkit_credential_copy () +
webkit_credential_copy, webkit_credential_copy ()
-
webkit_credential_free, webkit_credential_free () +
webkit_credential_free, webkit_credential_free ()
-
webkit_credential_get_password, webkit_credential_get_password () +
webkit_credential_get_password, webkit_credential_get_password ()
-
webkit_credential_get_persistence, webkit_credential_get_persistence () +
webkit_credential_get_persistence, webkit_credential_get_persistence ()
-
webkit_credential_get_username, webkit_credential_get_username () +
webkit_credential_get_username, webkit_credential_get_username ()
-
webkit_credential_has_password, webkit_credential_has_password () +
webkit_credential_has_password, webkit_credential_has_password ()
-
webkit_credential_new, webkit_credential_new () +
webkit_credential_new, webkit_credential_new ()

D

-
WebKitDeviceInfoPermissionRequest, struct WebKitDeviceInfoPermissionRequest +
WebKitDeviceInfoPermissionRequest, struct WebKitDeviceInfoPermissionRequest
-
WebKitDownload, struct WebKitDownload +
WebKitDownload, struct WebKitDownload
-
WebKitDownload::created-destination, The “created-destination” signal +
WebKitDownload::created-destination, The “created-destination” signal
-
WebKitDownload::decide-destination, The “decide-destination” signal +
WebKitDownload::decide-destination, The “decide-destination” signal
-
WebKitDownload::failed, The “failed” signal +
WebKitDownload::failed, The “failed” signal
-
WebKitDownload::finished, The “finished” signal +
WebKitDownload::finished, The “finished” signal
-
WebKitDownload::received-data, The “received-data” signal +
WebKitDownload::received-data, The “received-data” signal
-
WebKitDownload:allow-overwrite, The “allow-overwrite” property +
WebKitDownload:allow-overwrite, The “allow-overwrite” property
-
WebKitDownload:destination, The “destination” property +
WebKitDownload:destination, The “destination” property
-
WebKitDownload:estimated-progress, The “estimated-progress” property +
WebKitDownload:estimated-progress, The “estimated-progress” property
-
WebKitDownload:response, The “response” property +
WebKitDownload:response, The “response” property
-
WebKitDownloadError, enum WebKitDownloadError +
WebKitDownloadError, enum WebKitDownloadError
-
webkit_download_cancel, webkit_download_cancel () +
webkit_download_cancel, webkit_download_cancel ()
-
WEBKIT_DOWNLOAD_ERROR, WEBKIT_DOWNLOAD_ERROR +
WEBKIT_DOWNLOAD_ERROR, WEBKIT_DOWNLOAD_ERROR
-
webkit_download_error_quark, webkit_download_error_quark () +
webkit_download_error_quark, webkit_download_error_quark ()
-
webkit_download_get_allow_overwrite, webkit_download_get_allow_overwrite () +
webkit_download_get_allow_overwrite, webkit_download_get_allow_overwrite ()
-
webkit_download_get_destination, webkit_download_get_destination () +
webkit_download_get_destination, webkit_download_get_destination ()
-
webkit_download_get_elapsed_time, webkit_download_get_elapsed_time () +
webkit_download_get_elapsed_time, webkit_download_get_elapsed_time ()
-
webkit_download_get_estimated_progress, webkit_download_get_estimated_progress () +
webkit_download_get_estimated_progress, webkit_download_get_estimated_progress ()
-
webkit_download_get_received_data_length, webkit_download_get_received_data_length () +
webkit_download_get_received_data_length, webkit_download_get_received_data_length ()
-
webkit_download_get_request, webkit_download_get_request () +
webkit_download_get_request, webkit_download_get_request ()
-
webkit_download_get_response, webkit_download_get_response () +
webkit_download_get_response, webkit_download_get_response ()
-
webkit_download_get_web_view, webkit_download_get_web_view () +
webkit_download_get_web_view, webkit_download_get_web_view ()
-
webkit_download_set_allow_overwrite, webkit_download_set_allow_overwrite () +
webkit_download_set_allow_overwrite, webkit_download_set_allow_overwrite ()
-
webkit_download_set_destination, webkit_download_set_destination () +
webkit_download_set_destination, webkit_download_set_destination ()

E

-
WEBKIT_EDITING_COMMAND_COPY, WEBKIT_EDITING_COMMAND_COPY +
WEBKIT_EDITING_COMMAND_COPY, WEBKIT_EDITING_COMMAND_COPY
-
WEBKIT_EDITING_COMMAND_CREATE_LINK, WEBKIT_EDITING_COMMAND_CREATE_LINK +
WEBKIT_EDITING_COMMAND_CREATE_LINK, WEBKIT_EDITING_COMMAND_CREATE_LINK
-
WEBKIT_EDITING_COMMAND_CUT, WEBKIT_EDITING_COMMAND_CUT +
WEBKIT_EDITING_COMMAND_CUT, WEBKIT_EDITING_COMMAND_CUT
-
WEBKIT_EDITING_COMMAND_INSERT_IMAGE, WEBKIT_EDITING_COMMAND_INSERT_IMAGE +
WEBKIT_EDITING_COMMAND_INSERT_IMAGE, WEBKIT_EDITING_COMMAND_INSERT_IMAGE
-
WEBKIT_EDITING_COMMAND_PASTE, WEBKIT_EDITING_COMMAND_PASTE +
WEBKIT_EDITING_COMMAND_PASTE, WEBKIT_EDITING_COMMAND_PASTE
-
WEBKIT_EDITING_COMMAND_REDO, WEBKIT_EDITING_COMMAND_REDO +
WEBKIT_EDITING_COMMAND_REDO, WEBKIT_EDITING_COMMAND_REDO
-
WEBKIT_EDITING_COMMAND_SELECT_ALL, WEBKIT_EDITING_COMMAND_SELECT_ALL +
WEBKIT_EDITING_COMMAND_SELECT_ALL, WEBKIT_EDITING_COMMAND_SELECT_ALL
-
WEBKIT_EDITING_COMMAND_UNDO, WEBKIT_EDITING_COMMAND_UNDO +
WEBKIT_EDITING_COMMAND_UNDO, WEBKIT_EDITING_COMMAND_UNDO
-
WebKitEditorState, struct WebKitEditorState +
WebKitEditorState, struct WebKitEditorState
-
WebKitEditorState:typing-attributes, The “typing-attributes” property +
WebKitEditorState:typing-attributes, The “typing-attributes” property
-
WebKitEditorTypingAttributes, enum WebKitEditorTypingAttributes +
WebKitEditorTypingAttributes, enum WebKitEditorTypingAttributes
-
webkit_editor_state_get_typing_attributes, webkit_editor_state_get_typing_attributes () +
webkit_editor_state_get_typing_attributes, webkit_editor_state_get_typing_attributes ()
-
webkit_editor_state_is_copy_available, webkit_editor_state_is_copy_available () +
webkit_editor_state_is_copy_available, webkit_editor_state_is_copy_available ()
-
webkit_editor_state_is_cut_available, webkit_editor_state_is_cut_available () +
webkit_editor_state_is_cut_available, webkit_editor_state_is_cut_available ()
-
webkit_editor_state_is_paste_available, webkit_editor_state_is_paste_available () +
webkit_editor_state_is_paste_available, webkit_editor_state_is_paste_available ()
-
webkit_editor_state_is_redo_available, webkit_editor_state_is_redo_available () +
webkit_editor_state_is_redo_available, webkit_editor_state_is_redo_available ()
-
webkit_editor_state_is_undo_available, webkit_editor_state_is_undo_available () +
webkit_editor_state_is_undo_available, webkit_editor_state_is_undo_available ()

F

-
WebKitFaviconDatabase, struct WebKitFaviconDatabase +
WebKitFaviconDatabase, struct WebKitFaviconDatabase
-
WebKitFaviconDatabase::favicon-changed, The “favicon-changed” signal +
WebKitFaviconDatabase::favicon-changed, The “favicon-changed” signal
-
WebKitFaviconDatabaseError, enum WebKitFaviconDatabaseError +
WebKitFaviconDatabaseError, enum WebKitFaviconDatabaseError
-
webkit_favicon_database_clear, webkit_favicon_database_clear () +
webkit_favicon_database_clear, webkit_favicon_database_clear ()
-
WEBKIT_FAVICON_DATABASE_ERROR, WEBKIT_FAVICON_DATABASE_ERROR +
WEBKIT_FAVICON_DATABASE_ERROR, WEBKIT_FAVICON_DATABASE_ERROR
-
webkit_favicon_database_get_favicon, webkit_favicon_database_get_favicon () +
webkit_favicon_database_get_favicon, webkit_favicon_database_get_favicon ()
-
webkit_favicon_database_get_favicon_finish, webkit_favicon_database_get_favicon_finish () +
webkit_favicon_database_get_favicon_finish, webkit_favicon_database_get_favicon_finish ()
-
webkit_favicon_database_get_favicon_uri, webkit_favicon_database_get_favicon_uri () +
webkit_favicon_database_get_favicon_uri, webkit_favicon_database_get_favicon_uri ()
-
WebKitFileChooserRequest, struct WebKitFileChooserRequest +
WebKitFileChooserRequest, struct WebKitFileChooserRequest
-
WebKitFileChooserRequest:filter, The “filter” property +
WebKitFileChooserRequest:filter, The “filter” property
-
WebKitFileChooserRequest:mime-types, The “mime-types” property +
WebKitFileChooserRequest:mime-types, The “mime-types” property
-
WebKitFileChooserRequest:select-multiple, The “select-multiple” property +
WebKitFileChooserRequest:select-multiple, The “select-multiple” property
-
WebKitFileChooserRequest:selected-files, The “selected-files” property +
WebKitFileChooserRequest:selected-files, The “selected-files” property
-
webkit_file_chooser_request_cancel, webkit_file_chooser_request_cancel () +
webkit_file_chooser_request_cancel, webkit_file_chooser_request_cancel ()
-
webkit_file_chooser_request_get_mime_types, webkit_file_chooser_request_get_mime_types () +
webkit_file_chooser_request_get_mime_types, webkit_file_chooser_request_get_mime_types ()
-
webkit_file_chooser_request_get_mime_types_filter, webkit_file_chooser_request_get_mime_types_filter () +
webkit_file_chooser_request_get_mime_types_filter, webkit_file_chooser_request_get_mime_types_filter ()
-
webkit_file_chooser_request_get_selected_files, webkit_file_chooser_request_get_selected_files () +
webkit_file_chooser_request_get_selected_files, webkit_file_chooser_request_get_selected_files ()
-
webkit_file_chooser_request_get_select_multiple, webkit_file_chooser_request_get_select_multiple () +
webkit_file_chooser_request_get_select_multiple, webkit_file_chooser_request_get_select_multiple ()
-
webkit_file_chooser_request_select_files, webkit_file_chooser_request_select_files () +
webkit_file_chooser_request_select_files, webkit_file_chooser_request_select_files ()
-
WebKitFindController, WebKitFindController +
WebKitFindController, WebKitFindController
-
WebKitFindController::counted-matches, The “counted-matches” signal +
WebKitFindController::counted-matches, The “counted-matches” signal
-
WebKitFindController::failed-to-find-text, The “failed-to-find-text” signal +
WebKitFindController::failed-to-find-text, The “failed-to-find-text” signal
-
WebKitFindController::found-text, The “found-text” signal +
WebKitFindController::found-text, The “found-text” signal
-
WebKitFindController:max-match-count, The “max-match-count” property +
WebKitFindController:max-match-count, The “max-match-count” property
-
WebKitFindController:options, The “options” property +
WebKitFindController:options, The “options” property
-
WebKitFindController:text, The “text” property +
WebKitFindController:text, The “text” property
-
WebKitFindController:web-view, The “web-view” property +
WebKitFindController:web-view, The “web-view” property
-
WebKitFindOptions, enum WebKitFindOptions +
WebKitFindOptions, enum WebKitFindOptions
-
webkit_find_controller_count_matches, webkit_find_controller_count_matches () +
webkit_find_controller_count_matches, webkit_find_controller_count_matches ()
-
webkit_find_controller_get_max_match_count, webkit_find_controller_get_max_match_count () +
webkit_find_controller_get_max_match_count, webkit_find_controller_get_max_match_count ()
-
webkit_find_controller_get_options, webkit_find_controller_get_options () +
webkit_find_controller_get_options, webkit_find_controller_get_options ()
-
webkit_find_controller_get_search_text, webkit_find_controller_get_search_text () +
webkit_find_controller_get_search_text, webkit_find_controller_get_search_text ()
-
webkit_find_controller_get_web_view, webkit_find_controller_get_web_view () +
webkit_find_controller_get_web_view, webkit_find_controller_get_web_view ()
-
webkit_find_controller_search, webkit_find_controller_search () +
webkit_find_controller_search, webkit_find_controller_search ()
-
webkit_find_controller_search_finish, webkit_find_controller_search_finish () +
webkit_find_controller_search_finish, webkit_find_controller_search_finish ()
-
webkit_find_controller_search_next, webkit_find_controller_search_next () +
webkit_find_controller_search_next, webkit_find_controller_search_next ()
-
webkit_find_controller_search_previous, webkit_find_controller_search_previous () +
webkit_find_controller_search_previous, webkit_find_controller_search_previous ()
-
WebKitFormSubmissionRequest, struct WebKitFormSubmissionRequest +
WebKitFormSubmissionRequest, struct WebKitFormSubmissionRequest
-
WebKitFormSubmissionStep, enum WebKitFormSubmissionStep +
WebKitFormSubmissionStep, enum WebKitFormSubmissionStep
-
webkit_form_submission_request_get_text_fields, webkit_form_submission_request_get_text_fields () +
webkit_form_submission_request_get_text_fields, webkit_form_submission_request_get_text_fields ()
-
webkit_form_submission_request_list_text_fields, webkit_form_submission_request_list_text_fields () +
webkit_form_submission_request_list_text_fields, webkit_form_submission_request_list_text_fields ()
-
webkit_form_submission_request_submit, webkit_form_submission_request_submit () +
webkit_form_submission_request_submit, webkit_form_submission_request_submit ()
-
WebKitFrame, struct WebKitFrame +
WebKitFrame, struct WebKitFrame
-
webkit_frame_get_javascript_context_for_script_world, webkit_frame_get_javascript_context_for_script_world (), webkit_frame_get_javascript_context_for_script_world () +
webkit_frame_get_javascript_context_for_script_world, webkit_frame_get_javascript_context_for_script_world (), webkit_frame_get_javascript_context_for_script_world ()
-
webkit_frame_get_javascript_global_context, webkit_frame_get_javascript_global_context (), webkit_frame_get_javascript_global_context () +
webkit_frame_get_javascript_global_context, webkit_frame_get_javascript_global_context (), webkit_frame_get_javascript_global_context ()
-
webkit_frame_get_js_context, webkit_frame_get_js_context () +
webkit_frame_get_js_context, webkit_frame_get_js_context ()
-
webkit_frame_get_js_context_for_script_world, webkit_frame_get_js_context_for_script_world () +
webkit_frame_get_js_context_for_script_world, webkit_frame_get_js_context_for_script_world ()
-
webkit_frame_get_js_value_for_dom_object, webkit_frame_get_js_value_for_dom_object () +
webkit_frame_get_js_value_for_dom_object, webkit_frame_get_js_value_for_dom_object ()
-
webkit_frame_get_js_value_for_dom_object_in_script_world, webkit_frame_get_js_value_for_dom_object_in_script_world () +
webkit_frame_get_js_value_for_dom_object_in_script_world, webkit_frame_get_js_value_for_dom_object_in_script_world ()
-
webkit_frame_get_uri, webkit_frame_get_uri () +
webkit_frame_get_uri, webkit_frame_get_uri ()
-
webkit_frame_is_main_frame, webkit_frame_is_main_frame () +
webkit_frame_is_main_frame, webkit_frame_is_main_frame ()

G

-
WebKitGeolocationPermissionRequest, struct WebKitGeolocationPermissionRequest +
WebKitGeolocationPermissionRequest, struct WebKitGeolocationPermissionRequest
-
webkit_get_major_version, webkit_get_major_version () +
webkit_get_major_version, webkit_get_major_version ()
-
webkit_get_micro_version, webkit_get_micro_version () +
webkit_get_micro_version, webkit_get_micro_version ()
-
webkit_get_minor_version, webkit_get_minor_version () +
webkit_get_minor_version, webkit_get_minor_version ()

H

-
WebKitHardwareAccelerationPolicy, enum WebKitHardwareAccelerationPolicy +
WebKitHardwareAccelerationPolicy, enum WebKitHardwareAccelerationPolicy
-
WebKitHitTestResult, struct WebKitHitTestResult +
WebKitHitTestResult, struct WebKitHitTestResult
-
WebKitHitTestResult:context, The “context” property +
WebKitHitTestResult:context, The “context” property
-
WebKitHitTestResult:image-uri, The “image-uri” property +
WebKitHitTestResult:image-uri, The “image-uri” property
-
WebKitHitTestResult:link-label, The “link-label” property +
WebKitHitTestResult:link-label, The “link-label” property
-
WebKitHitTestResult:link-title, The “link-title” property +
WebKitHitTestResult:link-title, The “link-title” property
-
WebKitHitTestResult:link-uri, The “link-uri” property +
WebKitHitTestResult:link-uri, The “link-uri” property
-
WebKitHitTestResult:media-uri, The “media-uri” property +
WebKitHitTestResult:media-uri, The “media-uri” property
-
WebKitHitTestResultContext, enum WebKitHitTestResultContext +
WebKitHitTestResultContext, enum WebKitHitTestResultContext
-
webkit_hit_test_result_context_is_editable, webkit_hit_test_result_context_is_editable () +
webkit_hit_test_result_context_is_editable, webkit_hit_test_result_context_is_editable ()
-
webkit_hit_test_result_context_is_image, webkit_hit_test_result_context_is_image () +
webkit_hit_test_result_context_is_image, webkit_hit_test_result_context_is_image ()
-
webkit_hit_test_result_context_is_link, webkit_hit_test_result_context_is_link () +
webkit_hit_test_result_context_is_link, webkit_hit_test_result_context_is_link ()
-
webkit_hit_test_result_context_is_media, webkit_hit_test_result_context_is_media () +
webkit_hit_test_result_context_is_media, webkit_hit_test_result_context_is_media ()
-
webkit_hit_test_result_context_is_scrollbar, webkit_hit_test_result_context_is_scrollbar () +
webkit_hit_test_result_context_is_scrollbar, webkit_hit_test_result_context_is_scrollbar ()
-
webkit_hit_test_result_context_is_selection, webkit_hit_test_result_context_is_selection () +
webkit_hit_test_result_context_is_selection, webkit_hit_test_result_context_is_selection ()
-
webkit_hit_test_result_get_context, webkit_hit_test_result_get_context () +
webkit_hit_test_result_get_context, webkit_hit_test_result_get_context ()
-
webkit_hit_test_result_get_image_uri, webkit_hit_test_result_get_image_uri () +
webkit_hit_test_result_get_image_uri, webkit_hit_test_result_get_image_uri ()
-
webkit_hit_test_result_get_link_label, webkit_hit_test_result_get_link_label () +
webkit_hit_test_result_get_link_label, webkit_hit_test_result_get_link_label ()
-
webkit_hit_test_result_get_link_title, webkit_hit_test_result_get_link_title () +
webkit_hit_test_result_get_link_title, webkit_hit_test_result_get_link_title ()
-
webkit_hit_test_result_get_link_uri, webkit_hit_test_result_get_link_uri () +
webkit_hit_test_result_get_link_uri, webkit_hit_test_result_get_link_uri ()
-
webkit_hit_test_result_get_media_uri, webkit_hit_test_result_get_media_uri () +
webkit_hit_test_result_get_media_uri, webkit_hit_test_result_get_media_uri ()

I

-
WebKitInsecureContentEvent, enum WebKitInsecureContentEvent +
WebKitInsecureContentEvent, enum WebKitInsecureContentEvent
-
WebKitInstallMissingMediaPluginsPermissionRequest, struct WebKitInstallMissingMediaPluginsPermissionRequest +
WebKitInstallMissingMediaPluginsPermissionRequest, struct WebKitInstallMissingMediaPluginsPermissionRequest
-
webkit_install_missing_media_plugins_permission_request_get_description, webkit_install_missing_media_plugins_permission_request_get_description () +
webkit_install_missing_media_plugins_permission_request_get_description, webkit_install_missing_media_plugins_permission_request_get_description ()

J

-
WebKitJavascriptError, enum WebKitJavascriptError +
WebKitJavascriptError, enum WebKitJavascriptError
-
WebKitJavascriptResult, WebKitJavascriptResult +
WebKitJavascriptResult, WebKitJavascriptResult
-
WEBKIT_JAVASCRIPT_ERROR, WEBKIT_JAVASCRIPT_ERROR +
WEBKIT_JAVASCRIPT_ERROR, WEBKIT_JAVASCRIPT_ERROR
-
webkit_javascript_error_quark, webkit_javascript_error_quark () +
webkit_javascript_error_quark, webkit_javascript_error_quark ()
-
webkit_javascript_result_get_global_context, webkit_javascript_result_get_global_context () +
webkit_javascript_result_get_global_context, webkit_javascript_result_get_global_context ()
-
webkit_javascript_result_get_js_value, webkit_javascript_result_get_js_value () +
webkit_javascript_result_get_js_value, webkit_javascript_result_get_js_value ()
-
webkit_javascript_result_get_value, webkit_javascript_result_get_value () +
webkit_javascript_result_get_value, webkit_javascript_result_get_value ()
-
webkit_javascript_result_ref, webkit_javascript_result_ref () +
webkit_javascript_result_ref, webkit_javascript_result_ref ()
-
webkit_javascript_result_unref, webkit_javascript_result_unref () +
webkit_javascript_result_unref, webkit_javascript_result_unref ()

L

-
WebKitLoadEvent, enum WebKitLoadEvent +
WebKitLoadEvent, enum WebKitLoadEvent

M

-
WEBKIT_MAJOR_VERSION, WEBKIT_MAJOR_VERSION +
WEBKIT_MAJOR_VERSION, WEBKIT_MAJOR_VERSION
-
WEBKIT_MICRO_VERSION, WEBKIT_MICRO_VERSION +
WEBKIT_MICRO_VERSION, WEBKIT_MICRO_VERSION
-
WebKitMimeInfo, WebKitMimeInfo +
WebKitMimeInfo, WebKitMimeInfo
-
webkit_mime_info_get_description, webkit_mime_info_get_description () +
webkit_mime_info_get_description, webkit_mime_info_get_description ()
-
webkit_mime_info_get_extensions, webkit_mime_info_get_extensions () +
webkit_mime_info_get_extensions, webkit_mime_info_get_extensions ()
-
webkit_mime_info_get_mime_type, webkit_mime_info_get_mime_type () +
webkit_mime_info_get_mime_type, webkit_mime_info_get_mime_type ()
-
webkit_mime_info_ref, webkit_mime_info_ref () +
webkit_mime_info_ref, webkit_mime_info_ref ()
-
webkit_mime_info_unref, webkit_mime_info_unref () +
webkit_mime_info_unref, webkit_mime_info_unref ()
-
WEBKIT_MINOR_VERSION, WEBKIT_MINOR_VERSION +
WEBKIT_MINOR_VERSION, WEBKIT_MINOR_VERSION

N

-
WebKitNavigationAction, WebKitNavigationAction +
WebKitNavigationAction, WebKitNavigationAction
-
WebKitNavigationPolicyDecision, struct WebKitNavigationPolicyDecision +
WebKitNavigationPolicyDecision, struct WebKitNavigationPolicyDecision
-
WebKitNavigationPolicyDecision:frame-name, The “frame-name” property +
WebKitNavigationPolicyDecision:frame-name, The “frame-name” property
-
WebKitNavigationPolicyDecision:modifiers, The “modifiers” property +
WebKitNavigationPolicyDecision:modifiers, The “modifiers” property
-
WebKitNavigationPolicyDecision:mouse-button, The “mouse-button” property +
WebKitNavigationPolicyDecision:mouse-button, The “mouse-button” property
-
WebKitNavigationPolicyDecision:navigation-action, The “navigation-action” property +
WebKitNavigationPolicyDecision:navigation-action, The “navigation-action” property
-
WebKitNavigationPolicyDecision:navigation-type, The “navigation-type” property +
WebKitNavigationPolicyDecision:navigation-type, The “navigation-type” property
-
WebKitNavigationPolicyDecision:request, The “request” property +
WebKitNavigationPolicyDecision:request, The “request” property
-
WebKitNavigationType, enum WebKitNavigationType +
WebKitNavigationType, enum WebKitNavigationType
-
webkit_navigation_action_copy, webkit_navigation_action_copy () +
webkit_navigation_action_copy, webkit_navigation_action_copy ()
-
webkit_navigation_action_free, webkit_navigation_action_free () +
webkit_navigation_action_free, webkit_navigation_action_free ()
-
webkit_navigation_action_get_modifiers, webkit_navigation_action_get_modifiers () +
webkit_navigation_action_get_modifiers, webkit_navigation_action_get_modifiers ()
-
webkit_navigation_action_get_mouse_button, webkit_navigation_action_get_mouse_button () +
webkit_navigation_action_get_mouse_button, webkit_navigation_action_get_mouse_button ()
-
webkit_navigation_action_get_navigation_type, webkit_navigation_action_get_navigation_type () +
webkit_navigation_action_get_navigation_type, webkit_navigation_action_get_navigation_type ()
-
webkit_navigation_action_get_request, webkit_navigation_action_get_request () +
webkit_navigation_action_get_request, webkit_navigation_action_get_request ()
-
webkit_navigation_action_is_redirect, webkit_navigation_action_is_redirect () +
webkit_navigation_action_is_redirect, webkit_navigation_action_is_redirect ()
-
webkit_navigation_action_is_user_gesture, webkit_navigation_action_is_user_gesture () +
webkit_navigation_action_is_user_gesture, webkit_navigation_action_is_user_gesture ()
-
webkit_navigation_policy_decision_get_frame_name, webkit_navigation_policy_decision_get_frame_name () +
webkit_navigation_policy_decision_get_frame_name, webkit_navigation_policy_decision_get_frame_name ()
-
webkit_navigation_policy_decision_get_modifiers, webkit_navigation_policy_decision_get_modifiers () +
webkit_navigation_policy_decision_get_modifiers, webkit_navigation_policy_decision_get_modifiers ()
-
webkit_navigation_policy_decision_get_mouse_button, webkit_navigation_policy_decision_get_mouse_button () +
webkit_navigation_policy_decision_get_mouse_button, webkit_navigation_policy_decision_get_mouse_button ()
-
webkit_navigation_policy_decision_get_navigation_action, webkit_navigation_policy_decision_get_navigation_action () +
webkit_navigation_policy_decision_get_navigation_action, webkit_navigation_policy_decision_get_navigation_action ()
-
webkit_navigation_policy_decision_get_navigation_type, webkit_navigation_policy_decision_get_navigation_type () +
webkit_navigation_policy_decision_get_navigation_type, webkit_navigation_policy_decision_get_navigation_type ()
-
webkit_navigation_policy_decision_get_request, webkit_navigation_policy_decision_get_request () +
webkit_navigation_policy_decision_get_request, webkit_navigation_policy_decision_get_request ()
-
WebKitNetworkError, enum WebKitNetworkError +
WebKitNetworkError, enum WebKitNetworkError
-
WebKitNetworkProxyMode, enum WebKitNetworkProxyMode +
WebKitNetworkProxyMode, enum WebKitNetworkProxyMode
-
WebKitNetworkProxySettings, WebKitNetworkProxySettings +
WebKitNetworkProxySettings, WebKitNetworkProxySettings
-
WEBKIT_NETWORK_ERROR, WEBKIT_NETWORK_ERROR +
WEBKIT_NETWORK_ERROR, WEBKIT_NETWORK_ERROR
-
webkit_network_error_quark, webkit_network_error_quark () +
webkit_network_error_quark, webkit_network_error_quark ()
-
webkit_network_proxy_settings_add_proxy_for_scheme, webkit_network_proxy_settings_add_proxy_for_scheme () +
webkit_network_proxy_settings_add_proxy_for_scheme, webkit_network_proxy_settings_add_proxy_for_scheme ()
-
webkit_network_proxy_settings_copy, webkit_network_proxy_settings_copy () +
webkit_network_proxy_settings_copy, webkit_network_proxy_settings_copy ()
-
webkit_network_proxy_settings_free, webkit_network_proxy_settings_free () +
webkit_network_proxy_settings_free, webkit_network_proxy_settings_free ()
-
webkit_network_proxy_settings_new, webkit_network_proxy_settings_new () +
webkit_network_proxy_settings_new, webkit_network_proxy_settings_new ()
-
WebKitNotification, struct WebKitNotification +
WebKitNotification, struct WebKitNotification
-
WebKitNotification::clicked, The “clicked” signal +
WebKitNotification::clicked, The “clicked” signal
-
WebKitNotification::closed, The “closed” signal +
WebKitNotification::closed, The “closed” signal
-
WebKitNotification:body, The “body” property +
WebKitNotification:body, The “body” property
-
WebKitNotification:id, The “id” property +
WebKitNotification:id, The “id” property
-
WebKitNotification:tag, The “tag” property +
WebKitNotification:tag, The “tag” property
-
WebKitNotification:title, The “title” property +
WebKitNotification:title, The “title” property
-
WebKitNotificationPermissionRequest, struct WebKitNotificationPermissionRequest +
WebKitNotificationPermissionRequest, struct WebKitNotificationPermissionRequest
-
webkit_notification_clicked, webkit_notification_clicked () +
webkit_notification_clicked, webkit_notification_clicked ()
-
webkit_notification_close, webkit_notification_close () +
webkit_notification_close, webkit_notification_close ()
-
webkit_notification_get_body, webkit_notification_get_body () +
webkit_notification_get_body, webkit_notification_get_body ()
-
webkit_notification_get_id, webkit_notification_get_id () +
webkit_notification_get_id, webkit_notification_get_id ()
-
webkit_notification_get_tag, webkit_notification_get_tag () +
webkit_notification_get_tag, webkit_notification_get_tag ()
-
webkit_notification_get_title, webkit_notification_get_title () +
webkit_notification_get_title, webkit_notification_get_title ()

O

-
WebKitOptionMenu, struct WebKitOptionMenu +
WebKitOptionMenu, struct WebKitOptionMenu
-
WebKitOptionMenu::close, The “close” signal +
WebKitOptionMenu::close, The “close” signal
-
WebKitOptionMenuItem, WebKitOptionMenuItem +
WebKitOptionMenuItem, WebKitOptionMenuItem
-
webkit_option_menu_activate_item, webkit_option_menu_activate_item () +
webkit_option_menu_activate_item, webkit_option_menu_activate_item ()
-
webkit_option_menu_close, webkit_option_menu_close () +
webkit_option_menu_close, webkit_option_menu_close ()
-
webkit_option_menu_get_item, webkit_option_menu_get_item () +
webkit_option_menu_get_item, webkit_option_menu_get_item ()
-
webkit_option_menu_get_n_items, webkit_option_menu_get_n_items () +
webkit_option_menu_get_n_items, webkit_option_menu_get_n_items ()
-
webkit_option_menu_item_copy, webkit_option_menu_item_copy () +
webkit_option_menu_item_copy, webkit_option_menu_item_copy ()
-
webkit_option_menu_item_free, webkit_option_menu_item_free () +
webkit_option_menu_item_free, webkit_option_menu_item_free ()
-
webkit_option_menu_item_get_label, webkit_option_menu_item_get_label () +
webkit_option_menu_item_get_label, webkit_option_menu_item_get_label ()
-
webkit_option_menu_item_get_tooltip, webkit_option_menu_item_get_tooltip () +
webkit_option_menu_item_get_tooltip, webkit_option_menu_item_get_tooltip ()
-
webkit_option_menu_item_is_enabled, webkit_option_menu_item_is_enabled () +
webkit_option_menu_item_is_enabled, webkit_option_menu_item_is_enabled ()
-
webkit_option_menu_item_is_group_child, webkit_option_menu_item_is_group_child () +
webkit_option_menu_item_is_group_child, webkit_option_menu_item_is_group_child ()
-
webkit_option_menu_item_is_group_label, webkit_option_menu_item_is_group_label () +
webkit_option_menu_item_is_group_label, webkit_option_menu_item_is_group_label ()
-
webkit_option_menu_item_is_selected, webkit_option_menu_item_is_selected () +
webkit_option_menu_item_is_selected, webkit_option_menu_item_is_selected ()
-
webkit_option_menu_select_item, webkit_option_menu_select_item () +
webkit_option_menu_select_item, webkit_option_menu_select_item ()

P

-
WebKitPermissionRequest, WebKitPermissionRequest +
WebKitPermissionRequest, WebKitPermissionRequest
-
webkit_permission_request_allow, webkit_permission_request_allow () +
webkit_permission_request_allow, webkit_permission_request_allow ()
-
webkit_permission_request_deny, webkit_permission_request_deny () +
webkit_permission_request_deny, webkit_permission_request_deny ()
-
WebKitPlugin, struct WebKitPlugin +
WebKitPlugin, struct WebKitPlugin
-
WebKitPluginError, enum WebKitPluginError +
WebKitPluginError, enum WebKitPluginError
-
WEBKIT_PLUGIN_ERROR, WEBKIT_PLUGIN_ERROR +
WEBKIT_PLUGIN_ERROR, WEBKIT_PLUGIN_ERROR
-
webkit_plugin_error_quark, webkit_plugin_error_quark () +
webkit_plugin_error_quark, webkit_plugin_error_quark ()
-
webkit_plugin_get_description, webkit_plugin_get_description () +
webkit_plugin_get_description, webkit_plugin_get_description ()
-
webkit_plugin_get_mime_info_list, webkit_plugin_get_mime_info_list () +
webkit_plugin_get_mime_info_list, webkit_plugin_get_mime_info_list ()
-
webkit_plugin_get_name, webkit_plugin_get_name () +
webkit_plugin_get_name, webkit_plugin_get_name ()
-
webkit_plugin_get_path, webkit_plugin_get_path () +
webkit_plugin_get_path, webkit_plugin_get_path ()
-
WebKitPolicyDecision, struct WebKitPolicyDecision +
WebKitPolicyDecision, struct WebKitPolicyDecision
-
WebKitPolicyDecisionType, enum WebKitPolicyDecisionType +
WebKitPolicyDecisionType, enum WebKitPolicyDecisionType
-
WebKitPolicyError, enum WebKitPolicyError +
WebKitPolicyError, enum WebKitPolicyError
-
webkit_policy_decision_download, webkit_policy_decision_download () +
webkit_policy_decision_download, webkit_policy_decision_download ()
-
webkit_policy_decision_ignore, webkit_policy_decision_ignore () +
webkit_policy_decision_ignore, webkit_policy_decision_ignore ()
-
webkit_policy_decision_use, webkit_policy_decision_use () +
webkit_policy_decision_use, webkit_policy_decision_use ()
-
WEBKIT_POLICY_ERROR, WEBKIT_POLICY_ERROR +
WEBKIT_POLICY_ERROR, WEBKIT_POLICY_ERROR
-
webkit_policy_error_quark, webkit_policy_error_quark () +
webkit_policy_error_quark, webkit_policy_error_quark ()
-
WebKitPrintCustomWidget, struct WebKitPrintCustomWidget +
WebKitPrintCustomWidget, struct WebKitPrintCustomWidget
-
WebKitPrintCustomWidget::apply, The “apply” signal +
WebKitPrintCustomWidget::apply, The “apply” signal
-
WebKitPrintCustomWidget::update, The “update” signal +
WebKitPrintCustomWidget::update, The “update” signal
-
WebKitPrintCustomWidget:title, The “title” property +
WebKitPrintCustomWidget:title, The “title” property
-
WebKitPrintCustomWidget:widget, The “widget” property +
WebKitPrintCustomWidget:widget, The “widget” property
-
WebKitPrintError, enum WebKitPrintError +
WebKitPrintError, enum WebKitPrintError
-
WebKitPrintOperation, WebKitPrintOperation +
WebKitPrintOperation, WebKitPrintOperation
-
WebKitPrintOperation::create-custom-widget, The “create-custom-widget” signal +
WebKitPrintOperation::create-custom-widget, The “create-custom-widget” signal
-
WebKitPrintOperation::failed, The “failed” signal +
WebKitPrintOperation::failed, The “failed” signal
-
WebKitPrintOperation::finished, The “finished” signal +
WebKitPrintOperation::finished, The “finished” signal
-
WebKitPrintOperation:page-setup, The “page-setup” property +
WebKitPrintOperation:page-setup, The “page-setup” property
-
WebKitPrintOperation:print-settings, The “print-settings” property +
WebKitPrintOperation:print-settings, The “print-settings” property
-
WebKitPrintOperation:web-view, The “web-view” property +
WebKitPrintOperation:web-view, The “web-view” property
-
WebKitPrintOperationResponse, enum WebKitPrintOperationResponse +
WebKitPrintOperationResponse, enum WebKitPrintOperationResponse
-
webkit_print_custom_widget_get_title, webkit_print_custom_widget_get_title () +
webkit_print_custom_widget_get_title, webkit_print_custom_widget_get_title ()
-
webkit_print_custom_widget_get_widget, webkit_print_custom_widget_get_widget () +
webkit_print_custom_widget_get_widget, webkit_print_custom_widget_get_widget ()
-
webkit_print_custom_widget_new, webkit_print_custom_widget_new () +
webkit_print_custom_widget_new, webkit_print_custom_widget_new ()
-
WEBKIT_PRINT_ERROR, WEBKIT_PRINT_ERROR +
WEBKIT_PRINT_ERROR, WEBKIT_PRINT_ERROR
-
webkit_print_error_quark, webkit_print_error_quark () +
webkit_print_error_quark, webkit_print_error_quark ()
-
webkit_print_operation_get_page_setup, webkit_print_operation_get_page_setup () +
webkit_print_operation_get_page_setup, webkit_print_operation_get_page_setup ()
-
webkit_print_operation_get_print_settings, webkit_print_operation_get_print_settings () +
webkit_print_operation_get_print_settings, webkit_print_operation_get_print_settings ()
-
webkit_print_operation_new, webkit_print_operation_new () +
webkit_print_operation_new, webkit_print_operation_new ()
-
webkit_print_operation_print, webkit_print_operation_print () +
webkit_print_operation_print, webkit_print_operation_print ()
-
webkit_print_operation_run_dialog, webkit_print_operation_run_dialog () +
webkit_print_operation_run_dialog, webkit_print_operation_run_dialog ()
-
webkit_print_operation_set_page_setup, webkit_print_operation_set_page_setup () +
webkit_print_operation_set_page_setup, webkit_print_operation_set_page_setup ()
-
webkit_print_operation_set_print_settings, webkit_print_operation_set_print_settings () +
webkit_print_operation_set_print_settings, webkit_print_operation_set_print_settings ()
-
WebKitProcessModel, enum WebKitProcessModel +
WebKitProcessModel, enum WebKitProcessModel

R

-
WebKitResponsePolicyDecision, struct WebKitResponsePolicyDecision +
WebKitResponsePolicyDecision, struct WebKitResponsePolicyDecision
-
WebKitResponsePolicyDecision:request, The “request” property +
WebKitResponsePolicyDecision:request, The “request” property
-
WebKitResponsePolicyDecision:response, The “response” property +
WebKitResponsePolicyDecision:response, The “response” property
-
webkit_response_policy_decision_get_request, webkit_response_policy_decision_get_request () +
webkit_response_policy_decision_get_request, webkit_response_policy_decision_get_request ()
-
webkit_response_policy_decision_get_response, webkit_response_policy_decision_get_response () +
webkit_response_policy_decision_get_response, webkit_response_policy_decision_get_response ()
-
webkit_response_policy_decision_is_mime_type_supported, webkit_response_policy_decision_is_mime_type_supported () +
webkit_response_policy_decision_is_mime_type_supported, webkit_response_policy_decision_is_mime_type_supported ()

S

-
WebKitSaveMode, enum WebKitSaveMode +
WebKitSaveMode, enum WebKitSaveMode
-
WebKitScriptDialog, WebKitScriptDialog +
WebKitScriptDialog, WebKitScriptDialog
-
WebKitScriptDialogType, enum WebKitScriptDialogType +
WebKitScriptDialogType, enum WebKitScriptDialogType
-
WebKitScriptWorld, struct WebKitScriptWorld +
WebKitScriptWorld, struct WebKitScriptWorld
-
WebKitScriptWorld::window-object-cleared, The “window-object-cleared” signal +
WebKitScriptWorld::window-object-cleared, The “window-object-cleared” signal
-
webkit_script_dialog_close, webkit_script_dialog_close () +
webkit_script_dialog_close, webkit_script_dialog_close ()
-
webkit_script_dialog_confirm_set_confirmed, webkit_script_dialog_confirm_set_confirmed () +
webkit_script_dialog_confirm_set_confirmed, webkit_script_dialog_confirm_set_confirmed ()
-
webkit_script_dialog_get_dialog_type, webkit_script_dialog_get_dialog_type () +
webkit_script_dialog_get_dialog_type, webkit_script_dialog_get_dialog_type ()
-
webkit_script_dialog_get_message, webkit_script_dialog_get_message () +
webkit_script_dialog_get_message, webkit_script_dialog_get_message ()
-
webkit_script_dialog_prompt_get_default_text, webkit_script_dialog_prompt_get_default_text () +
webkit_script_dialog_prompt_get_default_text, webkit_script_dialog_prompt_get_default_text ()
-
webkit_script_dialog_prompt_set_text, webkit_script_dialog_prompt_set_text () +
webkit_script_dialog_prompt_set_text, webkit_script_dialog_prompt_set_text ()
-
webkit_script_dialog_ref, webkit_script_dialog_ref () +
webkit_script_dialog_ref, webkit_script_dialog_ref ()
-
webkit_script_dialog_unref, webkit_script_dialog_unref () +
webkit_script_dialog_unref, webkit_script_dialog_unref ()
-
webkit_script_world_get_default, webkit_script_world_get_default () +
webkit_script_world_get_default, webkit_script_world_get_default ()
-
webkit_script_world_get_name, webkit_script_world_get_name () +
webkit_script_world_get_name, webkit_script_world_get_name ()
-
webkit_script_world_new, webkit_script_world_new () +
webkit_script_world_new, webkit_script_world_new ()
-
webkit_script_world_new_with_name, webkit_script_world_new_with_name () +
webkit_script_world_new_with_name, webkit_script_world_new_with_name ()
-
WebKitSecurityManager, struct WebKitSecurityManager +
WebKitSecurityManager, struct WebKitSecurityManager
-
WebKitSecurityOrigin, WebKitSecurityOrigin +
WebKitSecurityOrigin, WebKitSecurityOrigin
-
webkit_security_manager_register_uri_scheme_as_cors_enabled, webkit_security_manager_register_uri_scheme_as_cors_enabled () +
webkit_security_manager_register_uri_scheme_as_cors_enabled, webkit_security_manager_register_uri_scheme_as_cors_enabled ()
-
webkit_security_manager_register_uri_scheme_as_display_isolated, webkit_security_manager_register_uri_scheme_as_display_isolated () +
webkit_security_manager_register_uri_scheme_as_display_isolated, webkit_security_manager_register_uri_scheme_as_display_isolated ()
-
webkit_security_manager_register_uri_scheme_as_empty_document, webkit_security_manager_register_uri_scheme_as_empty_document () +
webkit_security_manager_register_uri_scheme_as_empty_document, webkit_security_manager_register_uri_scheme_as_empty_document ()
-
webkit_security_manager_register_uri_scheme_as_local, webkit_security_manager_register_uri_scheme_as_local () +
webkit_security_manager_register_uri_scheme_as_local, webkit_security_manager_register_uri_scheme_as_local ()
-
webkit_security_manager_register_uri_scheme_as_no_access, webkit_security_manager_register_uri_scheme_as_no_access () +
webkit_security_manager_register_uri_scheme_as_no_access, webkit_security_manager_register_uri_scheme_as_no_access ()
-
webkit_security_manager_register_uri_scheme_as_secure, webkit_security_manager_register_uri_scheme_as_secure () +
webkit_security_manager_register_uri_scheme_as_secure, webkit_security_manager_register_uri_scheme_as_secure ()
-
webkit_security_manager_uri_scheme_is_cors_enabled, webkit_security_manager_uri_scheme_is_cors_enabled () +
webkit_security_manager_uri_scheme_is_cors_enabled, webkit_security_manager_uri_scheme_is_cors_enabled ()
-
webkit_security_manager_uri_scheme_is_display_isolated, webkit_security_manager_uri_scheme_is_display_isolated () +
webkit_security_manager_uri_scheme_is_display_isolated, webkit_security_manager_uri_scheme_is_display_isolated ()
-
webkit_security_manager_uri_scheme_is_empty_document, webkit_security_manager_uri_scheme_is_empty_document () +
webkit_security_manager_uri_scheme_is_empty_document, webkit_security_manager_uri_scheme_is_empty_document ()
-
webkit_security_manager_uri_scheme_is_local, webkit_security_manager_uri_scheme_is_local () +
webkit_security_manager_uri_scheme_is_local, webkit_security_manager_uri_scheme_is_local ()
-
webkit_security_manager_uri_scheme_is_no_access, webkit_security_manager_uri_scheme_is_no_access () +
webkit_security_manager_uri_scheme_is_no_access, webkit_security_manager_uri_scheme_is_no_access ()
-
webkit_security_manager_uri_scheme_is_secure, webkit_security_manager_uri_scheme_is_secure () +
webkit_security_manager_uri_scheme_is_secure, webkit_security_manager_uri_scheme_is_secure ()
-
webkit_security_origin_get_host, webkit_security_origin_get_host () +
webkit_security_origin_get_host, webkit_security_origin_get_host ()
-
webkit_security_origin_get_port, webkit_security_origin_get_port () +
webkit_security_origin_get_port, webkit_security_origin_get_port ()
-
webkit_security_origin_get_protocol, webkit_security_origin_get_protocol () +
webkit_security_origin_get_protocol, webkit_security_origin_get_protocol ()
-
webkit_security_origin_is_opaque, webkit_security_origin_is_opaque () +
webkit_security_origin_is_opaque, webkit_security_origin_is_opaque ()
-
webkit_security_origin_new, webkit_security_origin_new () +
webkit_security_origin_new, webkit_security_origin_new ()
-
webkit_security_origin_new_for_uri, webkit_security_origin_new_for_uri () +
webkit_security_origin_new_for_uri, webkit_security_origin_new_for_uri ()
-
webkit_security_origin_ref, webkit_security_origin_ref () +
webkit_security_origin_ref, webkit_security_origin_ref ()
-
webkit_security_origin_to_string, webkit_security_origin_to_string () +
webkit_security_origin_to_string, webkit_security_origin_to_string ()
-
webkit_security_origin_unref, webkit_security_origin_unref () +
webkit_security_origin_unref, webkit_security_origin_unref ()
-
WebKitSettings, struct WebKitSettings +
WebKitSettings, struct WebKitSettings
-
WebKitSettings:allow-file-access-from-file-urls, The “allow-file-access-from-file-urls” property +
WebKitSettings:allow-file-access-from-file-urls, The “allow-file-access-from-file-urls” property
-
WebKitSettings:allow-modal-dialogs, The “allow-modal-dialogs” property +
WebKitSettings:allow-modal-dialogs, The “allow-modal-dialogs” property
-
WebKitSettings:allow-universal-access-from-file-urls, The “allow-universal-access-from-file-urls” property +
WebKitSettings:allow-universal-access-from-file-urls, The “allow-universal-access-from-file-urls” property
-
WebKitSettings:auto-load-images, The “auto-load-images” property +
WebKitSettings:auto-load-images, The “auto-load-images” property
-
WebKitSettings:cursive-font-family, The “cursive-font-family” property +
WebKitSettings:cursive-font-family, The “cursive-font-family” property
-
WebKitSettings:default-charset, The “default-charset” property +
WebKitSettings:default-charset, The “default-charset” property
-
WebKitSettings:default-font-family, The “default-font-family” property +
WebKitSettings:default-font-family, The “default-font-family” property
-
WebKitSettings:default-font-size, The “default-font-size” property +
WebKitSettings:default-font-size, The “default-font-size” property
-
WebKitSettings:default-monospace-font-size, The “default-monospace-font-size” property +
WebKitSettings:default-monospace-font-size, The “default-monospace-font-size” property
-
WebKitSettings:draw-compositing-indicators, The “draw-compositing-indicators” property +
WebKitSettings:draw-compositing-indicators, The “draw-compositing-indicators” property
-
WebKitSettings:enable-accelerated-2d-canvas, The “enable-accelerated-2d-canvas” property +
WebKitSettings:enable-accelerated-2d-canvas, The “enable-accelerated-2d-canvas” property
-
WebKitSettings:enable-back-forward-navigation-gestures, The “enable-back-forward-navigation-gestures” property +
WebKitSettings:enable-back-forward-navigation-gestures, The “enable-back-forward-navigation-gestures” property
-
WebKitSettings:enable-caret-browsing, The “enable-caret-browsing” property +
WebKitSettings:enable-caret-browsing, The “enable-caret-browsing” property
-
WebKitSettings:enable-developer-extras, The “enable-developer-extras” property +
WebKitSettings:enable-developer-extras, The “enable-developer-extras” property
-
WebKitSettings:enable-dns-prefetching, The “enable-dns-prefetching” property +
WebKitSettings:enable-dns-prefetching, The “enable-dns-prefetching” property
-
WebKitSettings:enable-encrypted-media, The “enable-encrypted-media” property +
WebKitSettings:enable-encrypted-media, The “enable-encrypted-media” property
-
WebKitSettings:enable-frame-flattening, The “enable-frame-flattening” property +
WebKitSettings:enable-frame-flattening, The “enable-frame-flattening” property
-
WebKitSettings:enable-fullscreen, The “enable-fullscreen” property +
WebKitSettings:enable-fullscreen, The “enable-fullscreen” property
-
WebKitSettings:enable-html5-database, The “enable-html5-database” property +
WebKitSettings:enable-html5-database, The “enable-html5-database” property
-
WebKitSettings:enable-html5-local-storage, The “enable-html5-local-storage” property +
WebKitSettings:enable-html5-local-storage, The “enable-html5-local-storage” property
-
WebKitSettings:enable-hyperlink-auditing, The “enable-hyperlink-auditing” property +
WebKitSettings:enable-hyperlink-auditing, The “enable-hyperlink-auditing” property
-
WebKitSettings:enable-java, The “enable-java” property +
WebKitSettings:enable-java, The “enable-java” property
-
WebKitSettings:enable-javascript, The “enable-javascript” property +
WebKitSettings:enable-javascript, The “enable-javascript” property
-
WebKitSettings:enable-javascript-markup, The “enable-javascript-markup” property +
WebKitSettings:enable-javascript-markup, The “enable-javascript-markup” property
-
WebKitSettings:enable-media-capabilities, The “enable-media-capabilities” property +
WebKitSettings:enable-media-capabilities, The “enable-media-capabilities” property
-
WebKitSettings:enable-media-stream, The “enable-media-stream” property +
WebKitSettings:enable-media-stream, The “enable-media-stream” property
-
WebKitSettings:enable-mediasource, The “enable-mediasource” property +
WebKitSettings:enable-mediasource, The “enable-mediasource” property
-
WebKitSettings:enable-mock-capture-devices, The “enable-mock-capture-devices” property +
WebKitSettings:enable-mock-capture-devices, The “enable-mock-capture-devices” property
-
WebKitSettings:enable-offline-web-application-cache, The “enable-offline-web-application-cache” property +
WebKitSettings:enable-offline-web-application-cache, The “enable-offline-web-application-cache” property
-
WebKitSettings:enable-page-cache, The “enable-page-cache” property +
WebKitSettings:enable-page-cache, The “enable-page-cache” property
-
WebKitSettings:enable-plugins, The “enable-plugins” property +
WebKitSettings:enable-plugins, The “enable-plugins” property
-
WebKitSettings:enable-private-browsing, The “enable-private-browsing” property +
WebKitSettings:enable-private-browsing, The “enable-private-browsing” property
-
WebKitSettings:enable-resizable-text-areas, The “enable-resizable-text-areas” property +
WebKitSettings:enable-resizable-text-areas, The “enable-resizable-text-areas” property
-
WebKitSettings:enable-site-specific-quirks, The “enable-site-specific-quirks” property +
WebKitSettings:enable-site-specific-quirks, The “enable-site-specific-quirks” property
-
WebKitSettings:enable-smooth-scrolling, The “enable-smooth-scrolling” property +
WebKitSettings:enable-smooth-scrolling, The “enable-smooth-scrolling” property
-
WebKitSettings:enable-spatial-navigation, The “enable-spatial-navigation” property +
WebKitSettings:enable-spatial-navigation, The “enable-spatial-navigation” property
-
WebKitSettings:enable-tabs-to-links, The “enable-tabs-to-links” property +
WebKitSettings:enable-tabs-to-links, The “enable-tabs-to-links” property
-
WebKitSettings:enable-webaudio, The “enable-webaudio” property +
WebKitSettings:enable-webaudio, The “enable-webaudio” property
-
WebKitSettings:enable-webgl, The “enable-webgl” property +
WebKitSettings:enable-webgl, The “enable-webgl” property
-
WebKitSettings:enable-write-console-messages-to-stdout, The “enable-write-console-messages-to-stdout” property +
WebKitSettings:enable-write-console-messages-to-stdout, The “enable-write-console-messages-to-stdout” property
-
WebKitSettings:enable-xss-auditor, The “enable-xss-auditor” property +
WebKitSettings:enable-xss-auditor, The “enable-xss-auditor” property
-
WebKitSettings:fantasy-font-family, The “fantasy-font-family” property +
WebKitSettings:fantasy-font-family, The “fantasy-font-family” property
-
WebKitSettings:hardware-acceleration-policy, The “hardware-acceleration-policy” property +
WebKitSettings:hardware-acceleration-policy, The “hardware-acceleration-policy” property
-
WebKitSettings:javascript-can-access-clipboard, The “javascript-can-access-clipboard” property +
WebKitSettings:javascript-can-access-clipboard, The “javascript-can-access-clipboard” property
-
WebKitSettings:javascript-can-open-windows-automatically, The “javascript-can-open-windows-automatically” property +
WebKitSettings:javascript-can-open-windows-automatically, The “javascript-can-open-windows-automatically” property
-
WebKitSettings:load-icons-ignoring-image-load-setting, The “load-icons-ignoring-image-load-setting” property +
WebKitSettings:load-icons-ignoring-image-load-setting, The “load-icons-ignoring-image-load-setting” property
-
WebKitSettings:media-playback-allows-inline, The “media-playback-allows-inline” property +
WebKitSettings:media-playback-allows-inline, The “media-playback-allows-inline” property
-
WebKitSettings:media-playback-requires-user-gesture, The “media-playback-requires-user-gesture” property +
WebKitSettings:media-playback-requires-user-gesture, The “media-playback-requires-user-gesture” property
-
WebKitSettings:minimum-font-size, The “minimum-font-size” property +
WebKitSettings:minimum-font-size, The “minimum-font-size” property
-
WebKitSettings:monospace-font-family, The “monospace-font-family” property +
WebKitSettings:monospace-font-family, The “monospace-font-family” property
-
WebKitSettings:pictograph-font-family, The “pictograph-font-family” property +
WebKitSettings:pictograph-font-family, The “pictograph-font-family” property
-
WebKitSettings:print-backgrounds, The “print-backgrounds” property +
WebKitSettings:print-backgrounds, The “print-backgrounds” property
-
WebKitSettings:sans-serif-font-family, The “sans-serif-font-family” property +
WebKitSettings:sans-serif-font-family, The “sans-serif-font-family” property
-
WebKitSettings:serif-font-family, The “serif-font-family” property +
WebKitSettings:serif-font-family, The “serif-font-family” property
-
WebKitSettings:user-agent, The “user-agent” property +
WebKitSettings:user-agent, The “user-agent” property
-
WebKitSettings:zoom-text-only, The “zoom-text-only” property +
WebKitSettings:zoom-text-only, The “zoom-text-only” property
-
webkit_settings_font_size_to_pixels, webkit_settings_font_size_to_pixels () +
webkit_settings_font_size_to_pixels, webkit_settings_font_size_to_pixels ()
-
webkit_settings_font_size_to_points, webkit_settings_font_size_to_points () +
webkit_settings_font_size_to_points, webkit_settings_font_size_to_points ()
-
webkit_settings_get_allow_file_access_from_file_urls, webkit_settings_get_allow_file_access_from_file_urls () +
webkit_settings_get_allow_file_access_from_file_urls, webkit_settings_get_allow_file_access_from_file_urls ()
-
webkit_settings_get_allow_modal_dialogs, webkit_settings_get_allow_modal_dialogs () +
webkit_settings_get_allow_modal_dialogs, webkit_settings_get_allow_modal_dialogs ()
-
webkit_settings_get_allow_universal_access_from_file_urls, webkit_settings_get_allow_universal_access_from_file_urls () +
webkit_settings_get_allow_universal_access_from_file_urls, webkit_settings_get_allow_universal_access_from_file_urls ()
-
webkit_settings_get_auto_load_images, webkit_settings_get_auto_load_images () +
webkit_settings_get_auto_load_images, webkit_settings_get_auto_load_images ()
-
webkit_settings_get_cursive_font_family, webkit_settings_get_cursive_font_family () +
webkit_settings_get_cursive_font_family, webkit_settings_get_cursive_font_family ()
-
webkit_settings_get_default_charset, webkit_settings_get_default_charset () +
webkit_settings_get_default_charset, webkit_settings_get_default_charset ()
-
webkit_settings_get_default_font_family, webkit_settings_get_default_font_family () +
webkit_settings_get_default_font_family, webkit_settings_get_default_font_family ()
-
webkit_settings_get_default_font_size, webkit_settings_get_default_font_size () +
webkit_settings_get_default_font_size, webkit_settings_get_default_font_size ()
-
webkit_settings_get_default_monospace_font_size, webkit_settings_get_default_monospace_font_size () +
webkit_settings_get_default_monospace_font_size, webkit_settings_get_default_monospace_font_size ()
-
webkit_settings_get_draw_compositing_indicators, webkit_settings_get_draw_compositing_indicators () +
webkit_settings_get_draw_compositing_indicators, webkit_settings_get_draw_compositing_indicators ()
-
webkit_settings_get_enable_accelerated_2d_canvas, webkit_settings_get_enable_accelerated_2d_canvas () +
webkit_settings_get_enable_accelerated_2d_canvas, webkit_settings_get_enable_accelerated_2d_canvas ()
-
webkit_settings_get_enable_back_forward_navigation_gestures, webkit_settings_get_enable_back_forward_navigation_gestures () +
webkit_settings_get_enable_back_forward_navigation_gestures, webkit_settings_get_enable_back_forward_navigation_gestures ()
-
webkit_settings_get_enable_caret_browsing, webkit_settings_get_enable_caret_browsing () +
webkit_settings_get_enable_caret_browsing, webkit_settings_get_enable_caret_browsing ()
-
webkit_settings_get_enable_developer_extras, webkit_settings_get_enable_developer_extras () +
webkit_settings_get_enable_developer_extras, webkit_settings_get_enable_developer_extras ()
-
webkit_settings_get_enable_dns_prefetching, webkit_settings_get_enable_dns_prefetching () +
webkit_settings_get_enable_dns_prefetching, webkit_settings_get_enable_dns_prefetching ()
-
webkit_settings_get_enable_encrypted_media, webkit_settings_get_enable_encrypted_media () +
webkit_settings_get_enable_encrypted_media, webkit_settings_get_enable_encrypted_media ()
-
webkit_settings_get_enable_frame_flattening, webkit_settings_get_enable_frame_flattening () +
webkit_settings_get_enable_frame_flattening, webkit_settings_get_enable_frame_flattening ()
-
webkit_settings_get_enable_fullscreen, webkit_settings_get_enable_fullscreen () +
webkit_settings_get_enable_fullscreen, webkit_settings_get_enable_fullscreen ()
-
webkit_settings_get_enable_html5_database, webkit_settings_get_enable_html5_database () +
webkit_settings_get_enable_html5_database, webkit_settings_get_enable_html5_database ()
-
webkit_settings_get_enable_html5_local_storage, webkit_settings_get_enable_html5_local_storage () +
webkit_settings_get_enable_html5_local_storage, webkit_settings_get_enable_html5_local_storage ()
-
webkit_settings_get_enable_hyperlink_auditing, webkit_settings_get_enable_hyperlink_auditing () +
webkit_settings_get_enable_hyperlink_auditing, webkit_settings_get_enable_hyperlink_auditing ()
-
webkit_settings_get_enable_java, webkit_settings_get_enable_java () +
webkit_settings_get_enable_java, webkit_settings_get_enable_java ()
-
webkit_settings_get_enable_javascript, webkit_settings_get_enable_javascript () +
webkit_settings_get_enable_javascript, webkit_settings_get_enable_javascript ()
-
webkit_settings_get_enable_javascript_markup, webkit_settings_get_enable_javascript_markup () +
webkit_settings_get_enable_javascript_markup, webkit_settings_get_enable_javascript_markup ()
-
webkit_settings_get_enable_mediasource, webkit_settings_get_enable_mediasource () +
webkit_settings_get_enable_mediasource, webkit_settings_get_enable_mediasource ()
-
webkit_settings_get_enable_media_capabilities, webkit_settings_get_enable_media_capabilities () +
webkit_settings_get_enable_media_capabilities, webkit_settings_get_enable_media_capabilities ()
-
webkit_settings_get_enable_media_stream, webkit_settings_get_enable_media_stream () +
webkit_settings_get_enable_media_stream, webkit_settings_get_enable_media_stream ()
-
webkit_settings_get_enable_mock_capture_devices, webkit_settings_get_enable_mock_capture_devices () +
webkit_settings_get_enable_mock_capture_devices, webkit_settings_get_enable_mock_capture_devices ()
-
webkit_settings_get_enable_offline_web_application_cache, webkit_settings_get_enable_offline_web_application_cache () +
webkit_settings_get_enable_offline_web_application_cache, webkit_settings_get_enable_offline_web_application_cache ()
-
webkit_settings_get_enable_page_cache, webkit_settings_get_enable_page_cache () +
webkit_settings_get_enable_page_cache, webkit_settings_get_enable_page_cache ()
-
webkit_settings_get_enable_plugins, webkit_settings_get_enable_plugins () +
webkit_settings_get_enable_plugins, webkit_settings_get_enable_plugins ()
-
webkit_settings_get_enable_private_browsing, webkit_settings_get_enable_private_browsing () +
webkit_settings_get_enable_private_browsing, webkit_settings_get_enable_private_browsing ()
-
webkit_settings_get_enable_resizable_text_areas, webkit_settings_get_enable_resizable_text_areas () +
webkit_settings_get_enable_resizable_text_areas, webkit_settings_get_enable_resizable_text_areas ()
-
webkit_settings_get_enable_site_specific_quirks, webkit_settings_get_enable_site_specific_quirks () +
webkit_settings_get_enable_site_specific_quirks, webkit_settings_get_enable_site_specific_quirks ()
-
webkit_settings_get_enable_smooth_scrolling, webkit_settings_get_enable_smooth_scrolling () +
webkit_settings_get_enable_smooth_scrolling, webkit_settings_get_enable_smooth_scrolling ()
-
webkit_settings_get_enable_spatial_navigation, webkit_settings_get_enable_spatial_navigation () +
webkit_settings_get_enable_spatial_navigation, webkit_settings_get_enable_spatial_navigation ()
-
webkit_settings_get_enable_tabs_to_links, webkit_settings_get_enable_tabs_to_links () +
webkit_settings_get_enable_tabs_to_links, webkit_settings_get_enable_tabs_to_links ()
-
webkit_settings_get_enable_webaudio, webkit_settings_get_enable_webaudio () +
webkit_settings_get_enable_webaudio, webkit_settings_get_enable_webaudio ()
-
webkit_settings_get_enable_webgl, webkit_settings_get_enable_webgl () +
webkit_settings_get_enable_webgl, webkit_settings_get_enable_webgl ()
-
webkit_settings_get_enable_write_console_messages_to_stdout, webkit_settings_get_enable_write_console_messages_to_stdout () +
webkit_settings_get_enable_write_console_messages_to_stdout, webkit_settings_get_enable_write_console_messages_to_stdout ()
-
webkit_settings_get_enable_xss_auditor, webkit_settings_get_enable_xss_auditor () +
webkit_settings_get_enable_xss_auditor, webkit_settings_get_enable_xss_auditor ()
-
webkit_settings_get_fantasy_font_family, webkit_settings_get_fantasy_font_family () +
webkit_settings_get_fantasy_font_family, webkit_settings_get_fantasy_font_family ()
-
webkit_settings_get_hardware_acceleration_policy, webkit_settings_get_hardware_acceleration_policy () +
webkit_settings_get_hardware_acceleration_policy, webkit_settings_get_hardware_acceleration_policy ()
-
webkit_settings_get_javascript_can_access_clipboard, webkit_settings_get_javascript_can_access_clipboard () +
webkit_settings_get_javascript_can_access_clipboard, webkit_settings_get_javascript_can_access_clipboard ()
-
webkit_settings_get_javascript_can_open_windows_automatically, webkit_settings_get_javascript_can_open_windows_automatically () +
webkit_settings_get_javascript_can_open_windows_automatically, webkit_settings_get_javascript_can_open_windows_automatically ()
-
webkit_settings_get_load_icons_ignoring_image_load_setting, webkit_settings_get_load_icons_ignoring_image_load_setting () +
webkit_settings_get_load_icons_ignoring_image_load_setting, webkit_settings_get_load_icons_ignoring_image_load_setting ()
-
webkit_settings_get_media_playback_allows_inline, webkit_settings_get_media_playback_allows_inline () +
webkit_settings_get_media_playback_allows_inline, webkit_settings_get_media_playback_allows_inline ()
-
webkit_settings_get_media_playback_requires_user_gesture, webkit_settings_get_media_playback_requires_user_gesture () +
webkit_settings_get_media_playback_requires_user_gesture, webkit_settings_get_media_playback_requires_user_gesture ()
-
webkit_settings_get_minimum_font_size, webkit_settings_get_minimum_font_size () +
webkit_settings_get_minimum_font_size, webkit_settings_get_minimum_font_size ()
-
webkit_settings_get_monospace_font_family, webkit_settings_get_monospace_font_family () +
webkit_settings_get_monospace_font_family, webkit_settings_get_monospace_font_family ()
-
webkit_settings_get_pictograph_font_family, webkit_settings_get_pictograph_font_family () +
webkit_settings_get_pictograph_font_family, webkit_settings_get_pictograph_font_family ()
-
webkit_settings_get_print_backgrounds, webkit_settings_get_print_backgrounds () +
webkit_settings_get_print_backgrounds, webkit_settings_get_print_backgrounds ()
-
webkit_settings_get_sans_serif_font_family, webkit_settings_get_sans_serif_font_family () +
webkit_settings_get_sans_serif_font_family, webkit_settings_get_sans_serif_font_family ()
-
webkit_settings_get_serif_font_family, webkit_settings_get_serif_font_family () +
webkit_settings_get_serif_font_family, webkit_settings_get_serif_font_family ()
-
webkit_settings_get_user_agent, webkit_settings_get_user_agent () +
webkit_settings_get_user_agent, webkit_settings_get_user_agent ()
-
webkit_settings_get_zoom_text_only, webkit_settings_get_zoom_text_only () +
webkit_settings_get_zoom_text_only, webkit_settings_get_zoom_text_only ()
-
webkit_settings_new, webkit_settings_new () +
webkit_settings_new, webkit_settings_new ()
-
webkit_settings_new_with_settings, webkit_settings_new_with_settings () +
webkit_settings_new_with_settings, webkit_settings_new_with_settings ()
-
webkit_settings_set_allow_file_access_from_file_urls, webkit_settings_set_allow_file_access_from_file_urls () +
webkit_settings_set_allow_file_access_from_file_urls, webkit_settings_set_allow_file_access_from_file_urls ()
-
webkit_settings_set_allow_modal_dialogs, webkit_settings_set_allow_modal_dialogs () +
webkit_settings_set_allow_modal_dialogs, webkit_settings_set_allow_modal_dialogs ()
-
webkit_settings_set_allow_universal_access_from_file_urls, webkit_settings_set_allow_universal_access_from_file_urls () +
webkit_settings_set_allow_universal_access_from_file_urls, webkit_settings_set_allow_universal_access_from_file_urls ()
-
webkit_settings_set_auto_load_images, webkit_settings_set_auto_load_images () +
webkit_settings_set_auto_load_images, webkit_settings_set_auto_load_images ()
-
webkit_settings_set_cursive_font_family, webkit_settings_set_cursive_font_family () +
webkit_settings_set_cursive_font_family, webkit_settings_set_cursive_font_family ()
-
webkit_settings_set_default_charset, webkit_settings_set_default_charset () +
webkit_settings_set_default_charset, webkit_settings_set_default_charset ()
-
webkit_settings_set_default_font_family, webkit_settings_set_default_font_family () +
webkit_settings_set_default_font_family, webkit_settings_set_default_font_family ()
-
webkit_settings_set_default_font_size, webkit_settings_set_default_font_size () +
webkit_settings_set_default_font_size, webkit_settings_set_default_font_size ()
-
webkit_settings_set_default_monospace_font_size, webkit_settings_set_default_monospace_font_size () +
webkit_settings_set_default_monospace_font_size, webkit_settings_set_default_monospace_font_size ()
-
webkit_settings_set_draw_compositing_indicators, webkit_settings_set_draw_compositing_indicators () +
webkit_settings_set_draw_compositing_indicators, webkit_settings_set_draw_compositing_indicators ()
-
webkit_settings_set_enable_accelerated_2d_canvas, webkit_settings_set_enable_accelerated_2d_canvas () +
webkit_settings_set_enable_accelerated_2d_canvas, webkit_settings_set_enable_accelerated_2d_canvas ()
-
webkit_settings_set_enable_back_forward_navigation_gestures, webkit_settings_set_enable_back_forward_navigation_gestures () +
webkit_settings_set_enable_back_forward_navigation_gestures, webkit_settings_set_enable_back_forward_navigation_gestures ()
-
webkit_settings_set_enable_caret_browsing, webkit_settings_set_enable_caret_browsing () +
webkit_settings_set_enable_caret_browsing, webkit_settings_set_enable_caret_browsing ()
-
webkit_settings_set_enable_developer_extras, webkit_settings_set_enable_developer_extras () +
webkit_settings_set_enable_developer_extras, webkit_settings_set_enable_developer_extras ()
-
webkit_settings_set_enable_dns_prefetching, webkit_settings_set_enable_dns_prefetching () +
webkit_settings_set_enable_dns_prefetching, webkit_settings_set_enable_dns_prefetching ()
-
webkit_settings_set_enable_encrypted_media, webkit_settings_set_enable_encrypted_media () +
webkit_settings_set_enable_encrypted_media, webkit_settings_set_enable_encrypted_media ()
-
webkit_settings_set_enable_frame_flattening, webkit_settings_set_enable_frame_flattening () +
webkit_settings_set_enable_frame_flattening, webkit_settings_set_enable_frame_flattening ()
-
webkit_settings_set_enable_fullscreen, webkit_settings_set_enable_fullscreen () +
webkit_settings_set_enable_fullscreen, webkit_settings_set_enable_fullscreen ()
-
webkit_settings_set_enable_html5_database, webkit_settings_set_enable_html5_database () +
webkit_settings_set_enable_html5_database, webkit_settings_set_enable_html5_database ()
-
webkit_settings_set_enable_html5_local_storage, webkit_settings_set_enable_html5_local_storage () +
webkit_settings_set_enable_html5_local_storage, webkit_settings_set_enable_html5_local_storage ()
-
webkit_settings_set_enable_hyperlink_auditing, webkit_settings_set_enable_hyperlink_auditing () +
webkit_settings_set_enable_hyperlink_auditing, webkit_settings_set_enable_hyperlink_auditing ()
-
webkit_settings_set_enable_java, webkit_settings_set_enable_java () +
webkit_settings_set_enable_java, webkit_settings_set_enable_java ()
-
webkit_settings_set_enable_javascript, webkit_settings_set_enable_javascript () +
webkit_settings_set_enable_javascript, webkit_settings_set_enable_javascript ()
-
webkit_settings_set_enable_javascript_markup, webkit_settings_set_enable_javascript_markup () +
webkit_settings_set_enable_javascript_markup, webkit_settings_set_enable_javascript_markup ()
-
webkit_settings_set_enable_mediasource, webkit_settings_set_enable_mediasource () +
webkit_settings_set_enable_mediasource, webkit_settings_set_enable_mediasource ()
-
webkit_settings_set_enable_media_capabilities, webkit_settings_set_enable_media_capabilities () +
webkit_settings_set_enable_media_capabilities, webkit_settings_set_enable_media_capabilities ()
-
webkit_settings_set_enable_media_stream, webkit_settings_set_enable_media_stream () +
webkit_settings_set_enable_media_stream, webkit_settings_set_enable_media_stream ()
-
webkit_settings_set_enable_mock_capture_devices, webkit_settings_set_enable_mock_capture_devices () +
webkit_settings_set_enable_mock_capture_devices, webkit_settings_set_enable_mock_capture_devices ()
-
webkit_settings_set_enable_offline_web_application_cache, webkit_settings_set_enable_offline_web_application_cache () +
webkit_settings_set_enable_offline_web_application_cache, webkit_settings_set_enable_offline_web_application_cache ()
-
webkit_settings_set_enable_page_cache, webkit_settings_set_enable_page_cache () +
webkit_settings_set_enable_page_cache, webkit_settings_set_enable_page_cache ()
-
webkit_settings_set_enable_plugins, webkit_settings_set_enable_plugins () +
webkit_settings_set_enable_plugins, webkit_settings_set_enable_plugins ()
-
webkit_settings_set_enable_private_browsing, webkit_settings_set_enable_private_browsing () +
webkit_settings_set_enable_private_browsing, webkit_settings_set_enable_private_browsing ()
-
webkit_settings_set_enable_resizable_text_areas, webkit_settings_set_enable_resizable_text_areas () +
webkit_settings_set_enable_resizable_text_areas, webkit_settings_set_enable_resizable_text_areas ()
-
webkit_settings_set_enable_site_specific_quirks, webkit_settings_set_enable_site_specific_quirks () +
webkit_settings_set_enable_site_specific_quirks, webkit_settings_set_enable_site_specific_quirks ()
-
webkit_settings_set_enable_smooth_scrolling, webkit_settings_set_enable_smooth_scrolling () +
webkit_settings_set_enable_smooth_scrolling, webkit_settings_set_enable_smooth_scrolling ()
-
webkit_settings_set_enable_spatial_navigation, webkit_settings_set_enable_spatial_navigation () +
webkit_settings_set_enable_spatial_navigation, webkit_settings_set_enable_spatial_navigation ()
-
webkit_settings_set_enable_tabs_to_links, webkit_settings_set_enable_tabs_to_links () +
webkit_settings_set_enable_tabs_to_links, webkit_settings_set_enable_tabs_to_links ()
-
webkit_settings_set_enable_webaudio, webkit_settings_set_enable_webaudio () +
webkit_settings_set_enable_webaudio, webkit_settings_set_enable_webaudio ()
-
webkit_settings_set_enable_webgl, webkit_settings_set_enable_webgl () +
webkit_settings_set_enable_webgl, webkit_settings_set_enable_webgl ()
-
webkit_settings_set_enable_write_console_messages_to_stdout, webkit_settings_set_enable_write_console_messages_to_stdout () +
webkit_settings_set_enable_write_console_messages_to_stdout, webkit_settings_set_enable_write_console_messages_to_stdout ()
-
webkit_settings_set_enable_xss_auditor, webkit_settings_set_enable_xss_auditor () +
webkit_settings_set_enable_xss_auditor, webkit_settings_set_enable_xss_auditor ()
-
webkit_settings_set_fantasy_font_family, webkit_settings_set_fantasy_font_family () +
webkit_settings_set_fantasy_font_family, webkit_settings_set_fantasy_font_family ()
-
webkit_settings_set_hardware_acceleration_policy, webkit_settings_set_hardware_acceleration_policy () +
webkit_settings_set_hardware_acceleration_policy, webkit_settings_set_hardware_acceleration_policy ()
-
webkit_settings_set_javascript_can_access_clipboard, webkit_settings_set_javascript_can_access_clipboard () +
webkit_settings_set_javascript_can_access_clipboard, webkit_settings_set_javascript_can_access_clipboard ()
-
webkit_settings_set_javascript_can_open_windows_automatically, webkit_settings_set_javascript_can_open_windows_automatically () +
webkit_settings_set_javascript_can_open_windows_automatically, webkit_settings_set_javascript_can_open_windows_automatically ()
-
webkit_settings_set_load_icons_ignoring_image_load_setting, webkit_settings_set_load_icons_ignoring_image_load_setting () +
webkit_settings_set_load_icons_ignoring_image_load_setting, webkit_settings_set_load_icons_ignoring_image_load_setting ()
-
webkit_settings_set_media_playback_allows_inline, webkit_settings_set_media_playback_allows_inline () +
webkit_settings_set_media_playback_allows_inline, webkit_settings_set_media_playback_allows_inline ()
-
webkit_settings_set_media_playback_requires_user_gesture, webkit_settings_set_media_playback_requires_user_gesture () +
webkit_settings_set_media_playback_requires_user_gesture, webkit_settings_set_media_playback_requires_user_gesture ()
-
webkit_settings_set_minimum_font_size, webkit_settings_set_minimum_font_size () +
webkit_settings_set_minimum_font_size, webkit_settings_set_minimum_font_size ()
-
webkit_settings_set_monospace_font_family, webkit_settings_set_monospace_font_family () +
webkit_settings_set_monospace_font_family, webkit_settings_set_monospace_font_family ()
-
webkit_settings_set_pictograph_font_family, webkit_settings_set_pictograph_font_family () +
webkit_settings_set_pictograph_font_family, webkit_settings_set_pictograph_font_family ()
-
webkit_settings_set_print_backgrounds, webkit_settings_set_print_backgrounds () +
webkit_settings_set_print_backgrounds, webkit_settings_set_print_backgrounds ()
-
webkit_settings_set_sans_serif_font_family, webkit_settings_set_sans_serif_font_family () +
webkit_settings_set_sans_serif_font_family, webkit_settings_set_sans_serif_font_family ()
-
webkit_settings_set_serif_font_family, webkit_settings_set_serif_font_family () +
webkit_settings_set_serif_font_family, webkit_settings_set_serif_font_family ()
-
webkit_settings_set_user_agent, webkit_settings_set_user_agent () +
webkit_settings_set_user_agent, webkit_settings_set_user_agent ()
-
webkit_settings_set_user_agent_with_application_details, webkit_settings_set_user_agent_with_application_details () +
webkit_settings_set_user_agent_with_application_details, webkit_settings_set_user_agent_with_application_details ()
-
webkit_settings_set_zoom_text_only, webkit_settings_set_zoom_text_only () +
webkit_settings_set_zoom_text_only, webkit_settings_set_zoom_text_only ()
-
WebKitSnapshotError, enum WebKitSnapshotError +
WebKitSnapshotError, enum WebKitSnapshotError
-
WebKitSnapshotOptions, enum WebKitSnapshotOptions +
WebKitSnapshotOptions, enum WebKitSnapshotOptions
-
WebKitSnapshotRegion, enum WebKitSnapshotRegion +
WebKitSnapshotRegion, enum WebKitSnapshotRegion
-
WEBKIT_SNAPSHOT_ERROR, WEBKIT_SNAPSHOT_ERROR +
WEBKIT_SNAPSHOT_ERROR, WEBKIT_SNAPSHOT_ERROR
-
webkit_snapshot_error_quark, webkit_snapshot_error_quark () +
webkit_snapshot_error_quark, webkit_snapshot_error_quark ()

T

-
WebKitTLSErrorsPolicy, enum WebKitTLSErrorsPolicy +
WebKitTLSErrorsPolicy, enum WebKitTLSErrorsPolicy

U

-
WebKitURIRequest, struct WebKitURIRequest +
WebKitURIRequest, struct WebKitURIRequest
-
WebKitURIRequest:uri, The “uri” property +
WebKitURIRequest:uri, The “uri” property
-
WebKitURIResponse, struct WebKitURIResponse +
WebKitURIResponse, struct WebKitURIResponse
-
WebKitURIResponse:content-length, The “content-length” property +
WebKitURIResponse:content-length, The “content-length” property
-
WebKitURIResponse:http-headers, The “http-headers” property +
WebKitURIResponse:http-headers, The “http-headers” property
-
WebKitURIResponse:mime-type, The “mime-type” property +
WebKitURIResponse:mime-type, The “mime-type” property
-
WebKitURIResponse:status-code, The “status-code” property +
WebKitURIResponse:status-code, The “status-code” property
-
WebKitURIResponse:suggested-filename, The “suggested-filename” property +
WebKitURIResponse:suggested-filename, The “suggested-filename” property
-
WebKitURIResponse:uri, The “uri” property +
WebKitURIResponse:uri, The “uri” property
-
WebKitURISchemeRequest, struct WebKitURISchemeRequest +
WebKitURISchemeRequest, struct WebKitURISchemeRequest
-
WebKitURISchemeRequestCallback, WebKitURISchemeRequestCallback () +
WebKitURISchemeRequestCallback, WebKitURISchemeRequestCallback ()
-
webkit_uri_for_display, webkit_uri_for_display () +
webkit_uri_for_display, webkit_uri_for_display ()
-
webkit_uri_request_get_http_headers, webkit_uri_request_get_http_headers () +
webkit_uri_request_get_http_headers, webkit_uri_request_get_http_headers ()
-
webkit_uri_request_get_http_method, webkit_uri_request_get_http_method () +
webkit_uri_request_get_http_method, webkit_uri_request_get_http_method ()
-
webkit_uri_request_get_uri, webkit_uri_request_get_uri () +
webkit_uri_request_get_uri, webkit_uri_request_get_uri ()
-
webkit_uri_request_new, webkit_uri_request_new () +
webkit_uri_request_new, webkit_uri_request_new ()
-
webkit_uri_request_set_uri, webkit_uri_request_set_uri () +
webkit_uri_request_set_uri, webkit_uri_request_set_uri ()
-
webkit_uri_response_get_content_length, webkit_uri_response_get_content_length () +
webkit_uri_response_get_content_length, webkit_uri_response_get_content_length ()
-
webkit_uri_response_get_http_headers, webkit_uri_response_get_http_headers () +
webkit_uri_response_get_http_headers, webkit_uri_response_get_http_headers ()
-
webkit_uri_response_get_mime_type, webkit_uri_response_get_mime_type () +
webkit_uri_response_get_mime_type, webkit_uri_response_get_mime_type ()
-
webkit_uri_response_get_status_code, webkit_uri_response_get_status_code () +
webkit_uri_response_get_status_code, webkit_uri_response_get_status_code ()
-
webkit_uri_response_get_suggested_filename, webkit_uri_response_get_suggested_filename () +
webkit_uri_response_get_suggested_filename, webkit_uri_response_get_suggested_filename ()
-
webkit_uri_response_get_uri, webkit_uri_response_get_uri () +
webkit_uri_response_get_uri, webkit_uri_response_get_uri ()
-
webkit_uri_scheme_request_finish, webkit_uri_scheme_request_finish () +
webkit_uri_scheme_request_finish, webkit_uri_scheme_request_finish ()
-
webkit_uri_scheme_request_finish_error, webkit_uri_scheme_request_finish_error () +
webkit_uri_scheme_request_finish_error, webkit_uri_scheme_request_finish_error ()
-
webkit_uri_scheme_request_get_path, webkit_uri_scheme_request_get_path () +
webkit_uri_scheme_request_get_path, webkit_uri_scheme_request_get_path ()
-
webkit_uri_scheme_request_get_scheme, webkit_uri_scheme_request_get_scheme () +
webkit_uri_scheme_request_get_scheme, webkit_uri_scheme_request_get_scheme ()
-
webkit_uri_scheme_request_get_uri, webkit_uri_scheme_request_get_uri () +
webkit_uri_scheme_request_get_uri, webkit_uri_scheme_request_get_uri ()
-
webkit_uri_scheme_request_get_web_view, webkit_uri_scheme_request_get_web_view () +
webkit_uri_scheme_request_get_web_view, webkit_uri_scheme_request_get_web_view ()
-
WebKitUserContentFilter, WebKitUserContentFilter +
WebKitUserContentFilter, WebKitUserContentFilter
-
WebKitUserContentFilterError, enum WebKitUserContentFilterError +
WebKitUserContentFilterError, enum WebKitUserContentFilterError
-
WebKitUserContentFilterStore, struct WebKitUserContentFilterStore +
WebKitUserContentFilterStore, struct WebKitUserContentFilterStore
-
WebKitUserContentFilterStore:path, The “path” property +
WebKitUserContentFilterStore:path, The “path” property
-
WebKitUserContentInjectedFrames, enum WebKitUserContentInjectedFrames +
WebKitUserContentInjectedFrames, enum WebKitUserContentInjectedFrames
-
WebKitUserContentManager, struct WebKitUserContentManager +
WebKitUserContentManager, struct WebKitUserContentManager
-
WebKitUserContentManager::script-message-received, The “script-message-received” signal +
WebKitUserContentManager::script-message-received, The “script-message-received” signal
-
WebKitUserMediaPermissionRequest, struct WebKitUserMediaPermissionRequest +
WebKitUserMediaPermissionRequest, struct WebKitUserMediaPermissionRequest
-
WebKitUserMediaPermissionRequest:is-for-audio-device, The “is-for-audio-device” property +
WebKitUserMediaPermissionRequest:is-for-audio-device, The “is-for-audio-device” property
-
WebKitUserMediaPermissionRequest:is-for-video-device, The “is-for-video-device” property +
WebKitUserMediaPermissionRequest:is-for-video-device, The “is-for-video-device” property
-
WebKitUserScript, WebKitUserScript +
WebKitUserScript, WebKitUserScript
-
WebKitUserScriptInjectionTime, enum WebKitUserScriptInjectionTime +
WebKitUserScriptInjectionTime, enum WebKitUserScriptInjectionTime
-
WebKitUserStyleLevel, enum WebKitUserStyleLevel +
WebKitUserStyleLevel, enum WebKitUserStyleLevel
-
WebKitUserStyleSheet, WebKitUserStyleSheet +
WebKitUserStyleSheet, WebKitUserStyleSheet
-
WEBKIT_USER_CONTENT_FILTER_ERROR, WEBKIT_USER_CONTENT_FILTER_ERROR +
WEBKIT_USER_CONTENT_FILTER_ERROR, WEBKIT_USER_CONTENT_FILTER_ERROR
-
webkit_user_content_filter_error_quark, webkit_user_content_filter_error_quark () +
webkit_user_content_filter_error_quark, webkit_user_content_filter_error_quark ()
-
webkit_user_content_filter_get_identifier, webkit_user_content_filter_get_identifier () +
webkit_user_content_filter_get_identifier, webkit_user_content_filter_get_identifier ()
-
webkit_user_content_filter_ref, webkit_user_content_filter_ref () +
webkit_user_content_filter_ref, webkit_user_content_filter_ref ()
-
webkit_user_content_filter_store_fetch_identifiers, webkit_user_content_filter_store_fetch_identifiers () +
webkit_user_content_filter_store_fetch_identifiers, webkit_user_content_filter_store_fetch_identifiers ()
-
webkit_user_content_filter_store_fetch_identifiers_finish, webkit_user_content_filter_store_fetch_identifiers_finish () +
webkit_user_content_filter_store_fetch_identifiers_finish, webkit_user_content_filter_store_fetch_identifiers_finish ()
-
webkit_user_content_filter_store_get_path, webkit_user_content_filter_store_get_path () +
webkit_user_content_filter_store_get_path, webkit_user_content_filter_store_get_path ()
-
webkit_user_content_filter_store_load, webkit_user_content_filter_store_load () +
webkit_user_content_filter_store_load, webkit_user_content_filter_store_load ()
-
webkit_user_content_filter_store_load_finish, webkit_user_content_filter_store_load_finish () +
webkit_user_content_filter_store_load_finish, webkit_user_content_filter_store_load_finish ()
-
webkit_user_content_filter_store_new, webkit_user_content_filter_store_new () +
webkit_user_content_filter_store_new, webkit_user_content_filter_store_new ()
-
webkit_user_content_filter_store_remove, webkit_user_content_filter_store_remove () +
webkit_user_content_filter_store_remove, webkit_user_content_filter_store_remove ()
-
webkit_user_content_filter_store_remove_finish, webkit_user_content_filter_store_remove_finish () +
webkit_user_content_filter_store_remove_finish, webkit_user_content_filter_store_remove_finish ()
-
webkit_user_content_filter_store_save, webkit_user_content_filter_store_save () +
webkit_user_content_filter_store_save, webkit_user_content_filter_store_save ()
-
webkit_user_content_filter_store_save_finish, webkit_user_content_filter_store_save_finish () +
webkit_user_content_filter_store_save_finish, webkit_user_content_filter_store_save_finish ()
-
webkit_user_content_filter_store_save_from_file, webkit_user_content_filter_store_save_from_file () +
webkit_user_content_filter_store_save_from_file, webkit_user_content_filter_store_save_from_file ()
-
webkit_user_content_filter_store_save_from_file_finish, webkit_user_content_filter_store_save_from_file_finish () +
webkit_user_content_filter_store_save_from_file_finish, webkit_user_content_filter_store_save_from_file_finish ()
-
webkit_user_content_filter_unref, webkit_user_content_filter_unref () +
webkit_user_content_filter_unref, webkit_user_content_filter_unref ()
-
webkit_user_content_manager_add_filter, webkit_user_content_manager_add_filter () +
webkit_user_content_manager_add_filter, webkit_user_content_manager_add_filter ()
-
webkit_user_content_manager_add_script, webkit_user_content_manager_add_script () +
webkit_user_content_manager_add_script, webkit_user_content_manager_add_script ()
-
webkit_user_content_manager_add_style_sheet, webkit_user_content_manager_add_style_sheet () +
webkit_user_content_manager_add_style_sheet, webkit_user_content_manager_add_style_sheet ()
-
webkit_user_content_manager_new, webkit_user_content_manager_new () +
webkit_user_content_manager_new, webkit_user_content_manager_new ()
-
webkit_user_content_manager_register_script_message_handler, webkit_user_content_manager_register_script_message_handler () +
webkit_user_content_manager_register_script_message_handler, webkit_user_content_manager_register_script_message_handler ()
-
webkit_user_content_manager_register_script_message_handler_in_world, webkit_user_content_manager_register_script_message_handler_in_world () +
webkit_user_content_manager_register_script_message_handler_in_world, webkit_user_content_manager_register_script_message_handler_in_world ()
-
webkit_user_content_manager_remove_all_filters, webkit_user_content_manager_remove_all_filters () +
webkit_user_content_manager_remove_all_filters, webkit_user_content_manager_remove_all_filters ()
-
webkit_user_content_manager_remove_all_scripts, webkit_user_content_manager_remove_all_scripts () +
webkit_user_content_manager_remove_all_scripts, webkit_user_content_manager_remove_all_scripts ()
-
webkit_user_content_manager_remove_all_style_sheets, webkit_user_content_manager_remove_all_style_sheets () +
webkit_user_content_manager_remove_all_style_sheets, webkit_user_content_manager_remove_all_style_sheets ()
-
webkit_user_content_manager_remove_filter, webkit_user_content_manager_remove_filter () +
webkit_user_content_manager_remove_filter, webkit_user_content_manager_remove_filter ()
-
webkit_user_content_manager_unregister_script_message_handler, webkit_user_content_manager_unregister_script_message_handler () +
webkit_user_content_manager_unregister_script_message_handler, webkit_user_content_manager_unregister_script_message_handler ()
-
webkit_user_content_manager_unregister_script_message_handler_in_world, webkit_user_content_manager_unregister_script_message_handler_in_world () +
webkit_user_content_manager_unregister_script_message_handler_in_world, webkit_user_content_manager_unregister_script_message_handler_in_world ()
-
webkit_user_media_permission_is_for_audio_device, webkit_user_media_permission_is_for_audio_device () +
webkit_user_media_permission_is_for_audio_device, webkit_user_media_permission_is_for_audio_device ()
-
webkit_user_media_permission_is_for_video_device, webkit_user_media_permission_is_for_video_device () +
webkit_user_media_permission_is_for_video_device, webkit_user_media_permission_is_for_video_device ()
-
webkit_user_script_new, webkit_user_script_new () +
webkit_user_script_new, webkit_user_script_new ()
-
webkit_user_script_new_for_world, webkit_user_script_new_for_world () +
webkit_user_script_new_for_world, webkit_user_script_new_for_world ()
-
webkit_user_script_ref, webkit_user_script_ref () +
webkit_user_script_ref, webkit_user_script_ref ()
-
webkit_user_script_unref, webkit_user_script_unref () +
webkit_user_script_unref, webkit_user_script_unref ()
-
webkit_user_style_sheet_new, webkit_user_style_sheet_new () +
webkit_user_style_sheet_new, webkit_user_style_sheet_new ()
-
webkit_user_style_sheet_new_for_world, webkit_user_style_sheet_new_for_world () +
webkit_user_style_sheet_new_for_world, webkit_user_style_sheet_new_for_world ()
-
webkit_user_style_sheet_ref, webkit_user_style_sheet_ref () +
webkit_user_style_sheet_ref, webkit_user_style_sheet_ref ()
-
webkit_user_style_sheet_unref, webkit_user_style_sheet_unref () +
webkit_user_style_sheet_unref, webkit_user_style_sheet_unref ()

W

-
WebKitWebContext, struct WebKitWebContext +
WebKitWebContext, struct WebKitWebContext
-
WebKitWebContext::automation-started, The “automation-started” signal +
WebKitWebContext::automation-started, The “automation-started” signal
-
WebKitWebContext::download-started, The “download-started” signal +
WebKitWebContext::download-started, The “download-started” signal
-
WebKitWebContext::initialize-notification-permissions, The “initialize-notification-permissions” signal +
WebKitWebContext::initialize-notification-permissions, The “initialize-notification-permissions” signal
-
WebKitWebContext::initialize-web-extensions, The “initialize-web-extensions” signal +
WebKitWebContext::initialize-web-extensions, The “initialize-web-extensions” signal
-
WebKitWebContext:local-storage-directory, The “local-storage-directory” property, The “local-storage-directory” property +
WebKitWebContext:local-storage-directory, The “local-storage-directory” property, The “local-storage-directory” property
-
WebKitWebContext:website-data-manager, The “website-data-manager” property +
WebKitWebContext:website-data-manager, The “website-data-manager” property
-
WebKitWebEditor, WebKitWebEditor +
WebKitWebEditor, WebKitWebEditor
-
WebKitWebEditor::selection-changed, The “selection-changed” signal +
WebKitWebEditor::selection-changed, The “selection-changed” signal
-
WebKitWebExtension, struct WebKitWebExtension +
WebKitWebExtension, struct WebKitWebExtension
-
WebKitWebExtension::page-created, The “page-created” signal +
WebKitWebExtension::page-created, The “page-created” signal
-
WebKitWebExtensionInitializeFunction, WebKitWebExtensionInitializeFunction () +
WebKitWebExtensionInitializeFunction, WebKitWebExtensionInitializeFunction ()
-
WebKitWebExtensionInitializeWithUserDataFunction, WebKitWebExtensionInitializeWithUserDataFunction () +
WebKitWebExtensionInitializeWithUserDataFunction, WebKitWebExtensionInitializeWithUserDataFunction ()
-
WebKitWebHitTestResult, struct WebKitWebHitTestResult +
WebKitWebHitTestResult, struct WebKitWebHitTestResult
-
WebKitWebHitTestResult:node, The “node” property +
WebKitWebHitTestResult:node, The “node” property
-
WebKitWebInspector, struct WebKitWebInspector +
WebKitWebInspector, struct WebKitWebInspector
-
WebKitWebInspector::attach, The “attach” signal +
WebKitWebInspector::attach, The “attach” signal
-
WebKitWebInspector::bring-to-front, The “bring-to-front” signal +
WebKitWebInspector::bring-to-front, The “bring-to-front” signal
-
WebKitWebInspector::closed, The “closed” signal +
WebKitWebInspector::closed, The “closed” signal
-
WebKitWebInspector::detach, The “detach” signal +
WebKitWebInspector::detach, The “detach” signal
-
WebKitWebInspector::open-window, The “open-window” signal +
WebKitWebInspector::open-window, The “open-window” signal
-
WebKitWebInspector:attached-height, The “attached-height” property +
WebKitWebInspector:attached-height, The “attached-height” property
-
WebKitWebInspector:can-attach, The “can-attach” property +
WebKitWebInspector:can-attach, The “can-attach” property
-
WebKitWebInspector:inspected-uri, The “inspected-uri” property +
WebKitWebInspector:inspected-uri, The “inspected-uri” property
-
WebKitWebPage, WebKitWebPage +
WebKitWebPage, WebKitWebPage
-
WebKitWebPage::console-message-sent, The “console-message-sent” signal +
WebKitWebPage::console-message-sent, The “console-message-sent” signal
-
WebKitWebPage::context-menu, The “context-menu” signal +
WebKitWebPage::context-menu, The “context-menu” signal
-
WebKitWebPage::document-loaded, The “document-loaded” signal +
WebKitWebPage::document-loaded, The “document-loaded” signal
-
WebKitWebPage::form-controls-associated, The “form-controls-associated” signal +
WebKitWebPage::form-controls-associated, The “form-controls-associated” signal
-
WebKitWebPage::send-request, The “send-request” signal +
WebKitWebPage::send-request, The “send-request” signal
-
WebKitWebPage::will-submit-form, The “will-submit-form” signal +
WebKitWebPage::will-submit-form, The “will-submit-form” signal
-
WebKitWebPage:uri, The “uri” property +
WebKitWebPage:uri, The “uri” property
-
WebKitWebProcessTerminationReason, enum WebKitWebProcessTerminationReason +
WebKitWebProcessTerminationReason, enum WebKitWebProcessTerminationReason
-
WebKitWebResource, struct WebKitWebResource +
WebKitWebResource, struct WebKitWebResource
-
WebKitWebResource::failed, The “failed” signal +
WebKitWebResource::failed, The “failed” signal
-
WebKitWebResource::failed-with-tls-errors, The “failed-with-tls-errors” signal +
WebKitWebResource::failed-with-tls-errors, The “failed-with-tls-errors” signal
-
WebKitWebResource::finished, The “finished” signal +
WebKitWebResource::finished, The “finished” signal
-
WebKitWebResource::received-data, The “received-data” signal +
WebKitWebResource::received-data, The “received-data” signal
-
WebKitWebResource::sent-request, The “sent-request” signal +
WebKitWebResource::sent-request, The “sent-request” signal
-
WebKitWebResource:response, The “response” property +
WebKitWebResource:response, The “response” property
-
WebKitWebResource:uri, The “uri” property +
WebKitWebResource:uri, The “uri” property
-
WebKitWebsiteData, WebKitWebsiteData +
WebKitWebsiteData, WebKitWebsiteData
-
WebKitWebsiteDataManager, struct WebKitWebsiteDataManager +
WebKitWebsiteDataManager, struct WebKitWebsiteDataManager
-
WebKitWebsiteDataManager:base-cache-directory, The “base-cache-directory” property +
WebKitWebsiteDataManager:base-cache-directory, The “base-cache-directory” property
-
WebKitWebsiteDataManager:base-data-directory, The “base-data-directory” property +
WebKitWebsiteDataManager:base-data-directory, The “base-data-directory” property
-
WebKitWebsiteDataManager:disk-cache-directory, The “disk-cache-directory” property +
WebKitWebsiteDataManager:disk-cache-directory, The “disk-cache-directory” property
-
WebKitWebsiteDataManager:indexeddb-directory, The “indexeddb-directory” property +
WebKitWebsiteDataManager:indexeddb-directory, The “indexeddb-directory” property
-
WebKitWebsiteDataManager:is-ephemeral, The “is-ephemeral” property +
WebKitWebsiteDataManager:is-ephemeral, The “is-ephemeral” property
-
WebKitWebsiteDataManager:local-storage-directory, The “local-storage-directory” property +
WebKitWebsiteDataManager:local-storage-directory, The “local-storage-directory” property
-
WebKitWebsiteDataManager:offline-application-cache-directory, The “offline-application-cache-directory” property +
WebKitWebsiteDataManager:offline-application-cache-directory, The “offline-application-cache-directory” property
-
WebKitWebsiteDataManager:websql-directory, The “websql-directory” property +
WebKitWebsiteDataManager:websql-directory, The “websql-directory” property, The “websql-directory” property
-
WebKitWebsiteDataTypes, enum WebKitWebsiteDataTypes +
WebKitWebsiteDataTypes, enum WebKitWebsiteDataTypes
-
webkit_website_data_get_name, webkit_website_data_get_name () +
webkit_website_data_get_name, webkit_website_data_get_name ()
-
webkit_website_data_get_size, webkit_website_data_get_size () +
webkit_website_data_get_size, webkit_website_data_get_size ()
-
webkit_website_data_get_types, webkit_website_data_get_types () +
webkit_website_data_get_types, webkit_website_data_get_types ()
-
webkit_website_data_manager_clear, webkit_website_data_manager_clear () +
webkit_website_data_manager_clear, webkit_website_data_manager_clear ()
-
webkit_website_data_manager_clear_finish, webkit_website_data_manager_clear_finish () +
webkit_website_data_manager_clear_finish, webkit_website_data_manager_clear_finish ()
-
webkit_website_data_manager_fetch, webkit_website_data_manager_fetch () +
webkit_website_data_manager_fetch, webkit_website_data_manager_fetch ()
-
webkit_website_data_manager_fetch_finish, webkit_website_data_manager_fetch_finish () +
webkit_website_data_manager_fetch_finish, webkit_website_data_manager_fetch_finish ()
-
webkit_website_data_manager_get_base_cache_directory, webkit_website_data_manager_get_base_cache_directory () +
webkit_website_data_manager_get_base_cache_directory, webkit_website_data_manager_get_base_cache_directory ()
-
webkit_website_data_manager_get_base_data_directory, webkit_website_data_manager_get_base_data_directory () +
webkit_website_data_manager_get_base_data_directory, webkit_website_data_manager_get_base_data_directory ()
-
webkit_website_data_manager_get_cookie_manager, webkit_website_data_manager_get_cookie_manager () +
webkit_website_data_manager_get_cookie_manager, webkit_website_data_manager_get_cookie_manager ()
-
webkit_website_data_manager_get_disk_cache_directory, webkit_website_data_manager_get_disk_cache_directory () +
webkit_website_data_manager_get_disk_cache_directory, webkit_website_data_manager_get_disk_cache_directory ()
-
webkit_website_data_manager_get_indexeddb_directory, webkit_website_data_manager_get_indexeddb_directory () +
webkit_website_data_manager_get_indexeddb_directory, webkit_website_data_manager_get_indexeddb_directory ()
-
webkit_website_data_manager_get_local_storage_directory, webkit_website_data_manager_get_local_storage_directory () +
webkit_website_data_manager_get_local_storage_directory, webkit_website_data_manager_get_local_storage_directory ()
-
webkit_website_data_manager_get_offline_application_cache_directory, webkit_website_data_manager_get_offline_application_cache_directory () +
webkit_website_data_manager_get_offline_application_cache_directory, webkit_website_data_manager_get_offline_application_cache_directory ()
-
webkit_website_data_manager_get_websql_directory, webkit_website_data_manager_get_websql_directory () +
webkit_website_data_manager_get_websql_directory, webkit_website_data_manager_get_websql_directory (), webkit_website_data_manager_get_websql_directory ()
-
webkit_website_data_manager_is_ephemeral, webkit_website_data_manager_is_ephemeral () +
webkit_website_data_manager_is_ephemeral, webkit_website_data_manager_is_ephemeral ()
-
webkit_website_data_manager_new, webkit_website_data_manager_new () +
webkit_website_data_manager_new, webkit_website_data_manager_new ()
-
webkit_website_data_manager_new_ephemeral, webkit_website_data_manager_new_ephemeral () +
webkit_website_data_manager_new_ephemeral, webkit_website_data_manager_new_ephemeral ()
-
webkit_website_data_manager_remove, webkit_website_data_manager_remove () +
webkit_website_data_manager_remove, webkit_website_data_manager_remove ()
-
webkit_website_data_manager_remove_finish, webkit_website_data_manager_remove_finish () +
webkit_website_data_manager_remove_finish, webkit_website_data_manager_remove_finish ()
-
webkit_website_data_ref, webkit_website_data_ref () +
webkit_website_data_ref, webkit_website_data_ref ()
-
webkit_website_data_unref, webkit_website_data_unref () +
webkit_website_data_unref, webkit_website_data_unref ()
-
WebKitWebView, WebKitWebView +
WebKitWebView, WebKitWebView
-
WebKitWebView::authenticate, The “authenticate” signal +
WebKitWebView::authenticate, The “authenticate” signal
-
WebKitWebView::close, The “close” signal +
WebKitWebView::close, The “close” signal
-
WebKitWebView::context-menu, The “context-menu” signal +
WebKitWebView::context-menu, The “context-menu” signal
-
WebKitWebView::context-menu-dismissed, The “context-menu-dismissed” signal +
WebKitWebView::context-menu-dismissed, The “context-menu-dismissed” signal
-
WebKitWebView::create, The “create” signal +
WebKitWebView::create, The “create” signal
-
WebKitWebView::decide-policy, The “decide-policy” signal +
WebKitWebView::decide-policy, The “decide-policy” signal
-
WebKitWebView::enter-fullscreen, The “enter-fullscreen” signal +
WebKitWebView::enter-fullscreen, The “enter-fullscreen” signal
-
WebKitWebView::insecure-content-detected, The “insecure-content-detected” signal +
WebKitWebView::insecure-content-detected, The “insecure-content-detected” signal
-
WebKitWebView::leave-fullscreen, The “leave-fullscreen” signal +
WebKitWebView::leave-fullscreen, The “leave-fullscreen” signal
-
WebKitWebView::load-changed, The “load-changed” signal +
WebKitWebView::load-changed, The “load-changed” signal
-
WebKitWebView::load-failed, The “load-failed” signal +
WebKitWebView::load-failed, The “load-failed” signal
-
WebKitWebView::load-failed-with-tls-errors, The “load-failed-with-tls-errors” signal +
WebKitWebView::load-failed-with-tls-errors, The “load-failed-with-tls-errors” signal
-
WebKitWebView::mouse-target-changed, The “mouse-target-changed” signal +
WebKitWebView::mouse-target-changed, The “mouse-target-changed” signal
-
WebKitWebView::permission-request, The “permission-request” signal +
WebKitWebView::permission-request, The “permission-request” signal
-
WebKitWebView::print, The “print” signal +
WebKitWebView::print, The “print” signal
-
WebKitWebView::ready-to-show, The “ready-to-show” signal +
WebKitWebView::ready-to-show, The “ready-to-show” signal
-
WebKitWebView::resource-load-started, The “resource-load-started” signal +
WebKitWebView::resource-load-started, The “resource-load-started” signal
-
WebKitWebView::run-as-modal, The “run-as-modal” signal +
WebKitWebView::run-as-modal, The “run-as-modal” signal
-
WebKitWebView::run-color-chooser, The “run-color-chooser” signal +
WebKitWebView::run-color-chooser, The “run-color-chooser” signal
-
WebKitWebView::run-file-chooser, The “run-file-chooser” signal +
WebKitWebView::run-file-chooser, The “run-file-chooser” signal
-
WebKitWebView::script-dialog, The “script-dialog” signal +
WebKitWebView::script-dialog, The “script-dialog” signal
-
WebKitWebView::show-notification, The “show-notification” signal +
WebKitWebView::show-notification, The “show-notification” signal
-
WebKitWebView::show-option-menu, The “show-option-menu” signal +
WebKitWebView::show-option-menu, The “show-option-menu” signal
-
WebKitWebView::submit-form, The “submit-form” signal +
WebKitWebView::submit-form, The “submit-form” signal
-
WebKitWebView::web-process-crashed, The “web-process-crashed” signal +
WebKitWebView::web-process-crashed, The “web-process-crashed” signal
-
WebKitWebView::web-process-terminated, The “web-process-terminated” signal +
WebKitWebView::web-process-terminated, The “web-process-terminated” signal
-
WebKitWebView:editable, The “editable” property +
WebKitWebView:editable, The “editable” property
-
WebKitWebView:estimated-load-progress, The “estimated-load-progress” property +
WebKitWebView:estimated-load-progress, The “estimated-load-progress” property
-
WebKitWebView:favicon, The “favicon” property +
WebKitWebView:favicon, The “favicon” property
-
WebKitWebView:is-controlled-by-automation, The “is-controlled-by-automation” property +
WebKitWebView:is-controlled-by-automation, The “is-controlled-by-automation” property
-
WebKitWebView:is-ephemeral, The “is-ephemeral” property +
WebKitWebView:is-ephemeral, The “is-ephemeral” property
-
WebKitWebView:is-loading, The “is-loading” property +
WebKitWebView:is-loading, The “is-loading” property
-
WebKitWebView:is-playing-audio, The “is-playing-audio” property +
WebKitWebView:is-playing-audio, The “is-playing-audio” property
-
WebKitWebView:related-view, The “related-view” property +
WebKitWebView:related-view, The “related-view” property
-
WebKitWebView:settings, The “settings” property +
WebKitWebView:settings, The “settings” property
-
WebKitWebView:title, The “title” property +
WebKitWebView:title, The “title” property
-
WebKitWebView:uri, The “uri” property +
WebKitWebView:uri, The “uri” property
-
WebKitWebView:user-content-manager, The “user-content-manager” property +
WebKitWebView:user-content-manager, The “user-content-manager” property
-
WebKitWebView:web-context, The “web-context” property +
WebKitWebView:web-context, The “web-context” property
-
WebKitWebView:zoom-level, The “zoom-level” property +
WebKitWebView:zoom-level, The “zoom-level” property
-
WebKitWebViewSessionState, WebKitWebViewSessionState +
WebKitWebViewSessionState, WebKitWebViewSessionState
-
webkit_web_context_allow_tls_certificate_for_host, webkit_web_context_allow_tls_certificate_for_host () +
webkit_web_context_allow_tls_certificate_for_host, webkit_web_context_allow_tls_certificate_for_host ()
-
webkit_web_context_clear_cache, webkit_web_context_clear_cache () +
webkit_web_context_clear_cache, webkit_web_context_clear_cache ()
-
webkit_web_context_download_uri, webkit_web_context_download_uri () +
webkit_web_context_download_uri, webkit_web_context_download_uri ()
-
webkit_web_context_get_cache_model, webkit_web_context_get_cache_model () +
webkit_web_context_get_cache_model, webkit_web_context_get_cache_model ()
-
webkit_web_context_get_cookie_manager, webkit_web_context_get_cookie_manager () +
webkit_web_context_get_cookie_manager, webkit_web_context_get_cookie_manager ()
-
webkit_web_context_get_default, webkit_web_context_get_default () +
webkit_web_context_get_default, webkit_web_context_get_default ()
-
webkit_web_context_get_favicon_database, webkit_web_context_get_favicon_database () +
webkit_web_context_get_favicon_database, webkit_web_context_get_favicon_database ()
-
webkit_web_context_get_favicon_database_directory, webkit_web_context_get_favicon_database_directory () +
webkit_web_context_get_favicon_database_directory, webkit_web_context_get_favicon_database_directory ()
-
webkit_web_context_get_plugins, webkit_web_context_get_plugins () +
webkit_web_context_get_plugins, webkit_web_context_get_plugins ()
-
webkit_web_context_get_plugins_finish, webkit_web_context_get_plugins_finish () +
webkit_web_context_get_plugins_finish, webkit_web_context_get_plugins_finish ()
-
webkit_web_context_get_process_model, webkit_web_context_get_process_model () +
webkit_web_context_get_process_model, webkit_web_context_get_process_model ()
-
webkit_web_context_get_security_manager, webkit_web_context_get_security_manager () +
webkit_web_context_get_security_manager, webkit_web_context_get_security_manager ()
-
webkit_web_context_get_spell_checking_enabled, webkit_web_context_get_spell_checking_enabled () +
webkit_web_context_get_spell_checking_enabled, webkit_web_context_get_spell_checking_enabled ()
-
webkit_web_context_get_spell_checking_languages, webkit_web_context_get_spell_checking_languages () +
webkit_web_context_get_spell_checking_languages, webkit_web_context_get_spell_checking_languages ()
-
webkit_web_context_get_tls_errors_policy, webkit_web_context_get_tls_errors_policy () +
webkit_web_context_get_tls_errors_policy, webkit_web_context_get_tls_errors_policy ()
-
webkit_web_context_get_website_data_manager, webkit_web_context_get_website_data_manager () +
webkit_web_context_get_website_data_manager, webkit_web_context_get_website_data_manager ()
-
webkit_web_context_get_web_process_count_limit, webkit_web_context_get_web_process_count_limit () +
webkit_web_context_get_web_process_count_limit, webkit_web_context_get_web_process_count_limit ()
-
webkit_web_context_initialize_notification_permissions, webkit_web_context_initialize_notification_permissions () +
webkit_web_context_initialize_notification_permissions, webkit_web_context_initialize_notification_permissions ()
-
webkit_web_context_is_automation_allowed, webkit_web_context_is_automation_allowed () +
webkit_web_context_is_automation_allowed, webkit_web_context_is_automation_allowed ()
-
webkit_web_context_is_ephemeral, webkit_web_context_is_ephemeral () +
webkit_web_context_is_ephemeral, webkit_web_context_is_ephemeral ()
-
webkit_web_context_new, webkit_web_context_new () +
webkit_web_context_new, webkit_web_context_new ()
-
webkit_web_context_new_ephemeral, webkit_web_context_new_ephemeral () +
webkit_web_context_new_ephemeral, webkit_web_context_new_ephemeral ()
-
webkit_web_context_new_with_website_data_manager, webkit_web_context_new_with_website_data_manager () +
webkit_web_context_new_with_website_data_manager, webkit_web_context_new_with_website_data_manager ()
-
webkit_web_context_prefetch_dns, webkit_web_context_prefetch_dns () +
webkit_web_context_prefetch_dns, webkit_web_context_prefetch_dns ()
-
webkit_web_context_register_uri_scheme, webkit_web_context_register_uri_scheme () +
webkit_web_context_register_uri_scheme, webkit_web_context_register_uri_scheme ()
-
webkit_web_context_set_additional_plugins_directory, webkit_web_context_set_additional_plugins_directory () +
webkit_web_context_set_additional_plugins_directory, webkit_web_context_set_additional_plugins_directory ()
-
webkit_web_context_set_automation_allowed, webkit_web_context_set_automation_allowed () +
webkit_web_context_set_automation_allowed, webkit_web_context_set_automation_allowed ()
-
webkit_web_context_set_cache_model, webkit_web_context_set_cache_model () +
webkit_web_context_set_cache_model, webkit_web_context_set_cache_model ()
-
webkit_web_context_set_disk_cache_directory, webkit_web_context_set_disk_cache_directory () +
webkit_web_context_set_disk_cache_directory, webkit_web_context_set_disk_cache_directory ()
-
webkit_web_context_set_favicon_database_directory, webkit_web_context_set_favicon_database_directory () +
webkit_web_context_set_favicon_database_directory, webkit_web_context_set_favicon_database_directory ()
-
webkit_web_context_set_network_proxy_settings, webkit_web_context_set_network_proxy_settings () +
webkit_web_context_set_network_proxy_settings, webkit_web_context_set_network_proxy_settings ()
-
webkit_web_context_set_preferred_languages, webkit_web_context_set_preferred_languages () +
webkit_web_context_set_preferred_languages, webkit_web_context_set_preferred_languages ()
-
webkit_web_context_set_process_model, webkit_web_context_set_process_model () +
webkit_web_context_set_process_model, webkit_web_context_set_process_model ()
-
webkit_web_context_set_spell_checking_enabled, webkit_web_context_set_spell_checking_enabled () +
webkit_web_context_set_spell_checking_enabled, webkit_web_context_set_spell_checking_enabled ()
-
webkit_web_context_set_spell_checking_languages, webkit_web_context_set_spell_checking_languages () +
webkit_web_context_set_spell_checking_languages, webkit_web_context_set_spell_checking_languages ()
-
webkit_web_context_set_tls_errors_policy, webkit_web_context_set_tls_errors_policy () +
webkit_web_context_set_tls_errors_policy, webkit_web_context_set_tls_errors_policy ()
-
webkit_web_context_set_web_extensions_directory, webkit_web_context_set_web_extensions_directory () +
webkit_web_context_set_web_extensions_directory, webkit_web_context_set_web_extensions_directory ()
-
webkit_web_context_set_web_extensions_initialization_user_data, webkit_web_context_set_web_extensions_initialization_user_data () +
webkit_web_context_set_web_extensions_initialization_user_data, webkit_web_context_set_web_extensions_initialization_user_data ()
-
webkit_web_context_set_web_process_count_limit, webkit_web_context_set_web_process_count_limit () +
webkit_web_context_set_web_process_count_limit, webkit_web_context_set_web_process_count_limit ()
-
webkit_web_editor_get_page, webkit_web_editor_get_page () +
webkit_web_editor_get_page, webkit_web_editor_get_page ()
-
webkit_web_extension_get_page, webkit_web_extension_get_page () +
webkit_web_extension_get_page, webkit_web_extension_get_page ()
-
webkit_web_hit_test_result_get_node, webkit_web_hit_test_result_get_node () +
webkit_web_hit_test_result_get_node, webkit_web_hit_test_result_get_node ()
-
webkit_web_inspector_attach, webkit_web_inspector_attach () +
webkit_web_inspector_attach, webkit_web_inspector_attach ()
-
webkit_web_inspector_close, webkit_web_inspector_close () +
webkit_web_inspector_close, webkit_web_inspector_close ()
-
webkit_web_inspector_detach, webkit_web_inspector_detach () +
webkit_web_inspector_detach, webkit_web_inspector_detach ()
-
webkit_web_inspector_get_attached_height, webkit_web_inspector_get_attached_height () +
webkit_web_inspector_get_attached_height, webkit_web_inspector_get_attached_height ()
-
webkit_web_inspector_get_can_attach, webkit_web_inspector_get_can_attach () +
webkit_web_inspector_get_can_attach, webkit_web_inspector_get_can_attach ()
-
webkit_web_inspector_get_inspected_uri, webkit_web_inspector_get_inspected_uri () +
webkit_web_inspector_get_inspected_uri, webkit_web_inspector_get_inspected_uri ()
-
webkit_web_inspector_get_web_view, webkit_web_inspector_get_web_view () +
webkit_web_inspector_get_web_view, webkit_web_inspector_get_web_view ()
-
webkit_web_inspector_is_attached, webkit_web_inspector_is_attached () +
webkit_web_inspector_is_attached, webkit_web_inspector_is_attached ()
-
webkit_web_inspector_show, webkit_web_inspector_show () +
webkit_web_inspector_show, webkit_web_inspector_show ()
-
webkit_web_page_get_dom_document, webkit_web_page_get_dom_document () +
webkit_web_page_get_dom_document, webkit_web_page_get_dom_document ()
-
webkit_web_page_get_editor, webkit_web_page_get_editor () +
webkit_web_page_get_editor, webkit_web_page_get_editor ()
-
webkit_web_page_get_id, webkit_web_page_get_id () +
webkit_web_page_get_id, webkit_web_page_get_id ()
-
webkit_web_page_get_main_frame, webkit_web_page_get_main_frame () +
webkit_web_page_get_main_frame, webkit_web_page_get_main_frame ()
-
webkit_web_page_get_uri, webkit_web_page_get_uri () +
webkit_web_page_get_uri, webkit_web_page_get_uri ()
-
webkit_web_resource_get_data, webkit_web_resource_get_data () +
webkit_web_resource_get_data, webkit_web_resource_get_data ()
-
webkit_web_resource_get_data_finish, webkit_web_resource_get_data_finish () +
webkit_web_resource_get_data_finish, webkit_web_resource_get_data_finish ()
-
webkit_web_resource_get_response, webkit_web_resource_get_response () +
webkit_web_resource_get_response, webkit_web_resource_get_response ()
-
webkit_web_resource_get_uri, webkit_web_resource_get_uri () +
webkit_web_resource_get_uri, webkit_web_resource_get_uri ()
-
webkit_web_view_can_execute_editing_command, webkit_web_view_can_execute_editing_command () +
webkit_web_view_can_execute_editing_command, webkit_web_view_can_execute_editing_command ()
-
webkit_web_view_can_execute_editing_command_finish, webkit_web_view_can_execute_editing_command_finish () +
webkit_web_view_can_execute_editing_command_finish, webkit_web_view_can_execute_editing_command_finish ()
-
webkit_web_view_can_go_back, webkit_web_view_can_go_back () +
webkit_web_view_can_go_back, webkit_web_view_can_go_back ()
-
webkit_web_view_can_go_forward, webkit_web_view_can_go_forward () +
webkit_web_view_can_go_forward, webkit_web_view_can_go_forward ()
-
webkit_web_view_can_show_mime_type, webkit_web_view_can_show_mime_type () +
webkit_web_view_can_show_mime_type, webkit_web_view_can_show_mime_type ()
-
webkit_web_view_download_uri, webkit_web_view_download_uri () +
webkit_web_view_download_uri, webkit_web_view_download_uri ()
-
webkit_web_view_execute_editing_command, webkit_web_view_execute_editing_command () +
webkit_web_view_execute_editing_command, webkit_web_view_execute_editing_command ()
-
webkit_web_view_execute_editing_command_with_argument, webkit_web_view_execute_editing_command_with_argument () +
webkit_web_view_execute_editing_command_with_argument, webkit_web_view_execute_editing_command_with_argument ()
-
webkit_web_view_get_background_color, webkit_web_view_get_background_color () +
webkit_web_view_get_background_color, webkit_web_view_get_background_color ()
-
webkit_web_view_get_back_forward_list, webkit_web_view_get_back_forward_list () +
webkit_web_view_get_back_forward_list, webkit_web_view_get_back_forward_list ()
-
webkit_web_view_get_context, webkit_web_view_get_context () +
webkit_web_view_get_context, webkit_web_view_get_context ()
-
webkit_web_view_get_custom_charset, webkit_web_view_get_custom_charset () +
webkit_web_view_get_custom_charset, webkit_web_view_get_custom_charset ()
-
webkit_web_view_get_editor_state, webkit_web_view_get_editor_state () +
webkit_web_view_get_editor_state, webkit_web_view_get_editor_state ()
-
webkit_web_view_get_estimated_load_progress, webkit_web_view_get_estimated_load_progress () +
webkit_web_view_get_estimated_load_progress, webkit_web_view_get_estimated_load_progress ()
-
webkit_web_view_get_favicon, webkit_web_view_get_favicon () +
webkit_web_view_get_favicon, webkit_web_view_get_favicon ()
-
webkit_web_view_get_find_controller, webkit_web_view_get_find_controller () +
webkit_web_view_get_find_controller, webkit_web_view_get_find_controller ()
-
webkit_web_view_get_inspector, webkit_web_view_get_inspector () +
webkit_web_view_get_inspector, webkit_web_view_get_inspector ()
-
webkit_web_view_get_javascript_global_context, webkit_web_view_get_javascript_global_context () +
webkit_web_view_get_javascript_global_context, webkit_web_view_get_javascript_global_context ()
-
webkit_web_view_get_main_resource, webkit_web_view_get_main_resource () +
webkit_web_view_get_main_resource, webkit_web_view_get_main_resource ()
-
webkit_web_view_get_page_id, webkit_web_view_get_page_id () +
webkit_web_view_get_page_id, webkit_web_view_get_page_id ()
-
webkit_web_view_get_session_state, webkit_web_view_get_session_state () +
webkit_web_view_get_session_state, webkit_web_view_get_session_state ()
-
webkit_web_view_get_settings, webkit_web_view_get_settings () +
webkit_web_view_get_settings, webkit_web_view_get_settings ()
-
webkit_web_view_get_snapshot, webkit_web_view_get_snapshot () +
webkit_web_view_get_snapshot, webkit_web_view_get_snapshot ()
-
webkit_web_view_get_snapshot_finish, webkit_web_view_get_snapshot_finish () +
webkit_web_view_get_snapshot_finish, webkit_web_view_get_snapshot_finish ()
-
webkit_web_view_get_title, webkit_web_view_get_title () +
webkit_web_view_get_title, webkit_web_view_get_title ()
-
webkit_web_view_get_tls_info, webkit_web_view_get_tls_info () +
webkit_web_view_get_tls_info, webkit_web_view_get_tls_info ()
-
webkit_web_view_get_uri, webkit_web_view_get_uri () +
webkit_web_view_get_uri, webkit_web_view_get_uri ()
-
webkit_web_view_get_user_content_manager, webkit_web_view_get_user_content_manager () +
webkit_web_view_get_user_content_manager, webkit_web_view_get_user_content_manager ()
-
webkit_web_view_get_website_data_manager, webkit_web_view_get_website_data_manager () +
webkit_web_view_get_website_data_manager, webkit_web_view_get_website_data_manager ()
-
webkit_web_view_get_window_properties, webkit_web_view_get_window_properties () +
webkit_web_view_get_window_properties, webkit_web_view_get_window_properties ()
-
webkit_web_view_get_zoom_level, webkit_web_view_get_zoom_level () +
webkit_web_view_get_zoom_level, webkit_web_view_get_zoom_level ()
-
webkit_web_view_go_back, webkit_web_view_go_back () +
webkit_web_view_go_back, webkit_web_view_go_back ()
-
webkit_web_view_go_forward, webkit_web_view_go_forward () +
webkit_web_view_go_forward, webkit_web_view_go_forward ()
-
webkit_web_view_go_to_back_forward_list_item, webkit_web_view_go_to_back_forward_list_item () +
webkit_web_view_go_to_back_forward_list_item, webkit_web_view_go_to_back_forward_list_item ()
-
webkit_web_view_is_controlled_by_automation, webkit_web_view_is_controlled_by_automation () +
webkit_web_view_is_controlled_by_automation, webkit_web_view_is_controlled_by_automation ()
-
webkit_web_view_is_editable, webkit_web_view_is_editable () +
webkit_web_view_is_editable, webkit_web_view_is_editable ()
-
webkit_web_view_is_ephemeral, webkit_web_view_is_ephemeral () +
webkit_web_view_is_ephemeral, webkit_web_view_is_ephemeral ()
-
webkit_web_view_is_loading, webkit_web_view_is_loading () +
webkit_web_view_is_loading, webkit_web_view_is_loading ()
-
webkit_web_view_is_playing_audio, webkit_web_view_is_playing_audio () +
webkit_web_view_is_playing_audio, webkit_web_view_is_playing_audio ()
-
webkit_web_view_load_alternate_html, webkit_web_view_load_alternate_html () +
webkit_web_view_load_alternate_html, webkit_web_view_load_alternate_html ()
-
webkit_web_view_load_bytes, webkit_web_view_load_bytes () +
webkit_web_view_load_bytes, webkit_web_view_load_bytes ()
-
webkit_web_view_load_html, webkit_web_view_load_html () +
webkit_web_view_load_html, webkit_web_view_load_html ()
-
webkit_web_view_load_plain_text, webkit_web_view_load_plain_text () +
webkit_web_view_load_plain_text, webkit_web_view_load_plain_text ()
-
webkit_web_view_load_request, webkit_web_view_load_request () +
webkit_web_view_load_request, webkit_web_view_load_request ()
-
webkit_web_view_load_uri, webkit_web_view_load_uri () +
webkit_web_view_load_uri, webkit_web_view_load_uri ()
-
webkit_web_view_new, webkit_web_view_new () +
webkit_web_view_new, webkit_web_view_new ()
-
webkit_web_view_new_with_context, webkit_web_view_new_with_context () +
webkit_web_view_new_with_context, webkit_web_view_new_with_context ()
-
webkit_web_view_new_with_related_view, webkit_web_view_new_with_related_view () +
webkit_web_view_new_with_related_view, webkit_web_view_new_with_related_view ()
-
webkit_web_view_new_with_settings, webkit_web_view_new_with_settings () +
webkit_web_view_new_with_settings, webkit_web_view_new_with_settings ()
-
webkit_web_view_new_with_user_content_manager, webkit_web_view_new_with_user_content_manager () +
webkit_web_view_new_with_user_content_manager, webkit_web_view_new_with_user_content_manager ()
-
webkit_web_view_reload, webkit_web_view_reload () +
webkit_web_view_reload, webkit_web_view_reload ()
-
webkit_web_view_reload_bypass_cache, webkit_web_view_reload_bypass_cache () +
webkit_web_view_reload_bypass_cache, webkit_web_view_reload_bypass_cache ()
-
webkit_web_view_restore_session_state, webkit_web_view_restore_session_state () +
webkit_web_view_restore_session_state, webkit_web_view_restore_session_state ()
-
webkit_web_view_run_javascript, webkit_web_view_run_javascript () +
webkit_web_view_run_javascript, webkit_web_view_run_javascript ()
-
webkit_web_view_run_javascript_finish, webkit_web_view_run_javascript_finish () +
webkit_web_view_run_javascript_finish, webkit_web_view_run_javascript_finish ()
-
webkit_web_view_run_javascript_from_gresource, webkit_web_view_run_javascript_from_gresource () +
webkit_web_view_run_javascript_from_gresource, webkit_web_view_run_javascript_from_gresource ()
-
webkit_web_view_run_javascript_from_gresource_finish, webkit_web_view_run_javascript_from_gresource_finish () +
webkit_web_view_run_javascript_from_gresource_finish, webkit_web_view_run_javascript_from_gresource_finish ()
-
webkit_web_view_run_javascript_in_world, webkit_web_view_run_javascript_in_world () +
webkit_web_view_run_javascript_in_world, webkit_web_view_run_javascript_in_world ()
-
webkit_web_view_run_javascript_in_world_finish, webkit_web_view_run_javascript_in_world_finish () +
webkit_web_view_run_javascript_in_world_finish, webkit_web_view_run_javascript_in_world_finish ()
-
webkit_web_view_save, webkit_web_view_save () +
webkit_web_view_save, webkit_web_view_save ()
-
webkit_web_view_save_finish, webkit_web_view_save_finish () +
webkit_web_view_save_finish, webkit_web_view_save_finish ()
-
webkit_web_view_save_to_file, webkit_web_view_save_to_file () +
webkit_web_view_save_to_file, webkit_web_view_save_to_file ()
-
webkit_web_view_save_to_file_finish, webkit_web_view_save_to_file_finish () +
webkit_web_view_save_to_file_finish, webkit_web_view_save_to_file_finish ()
-
webkit_web_view_session_state_new, webkit_web_view_session_state_new () +
webkit_web_view_session_state_new, webkit_web_view_session_state_new ()
-
webkit_web_view_session_state_ref, webkit_web_view_session_state_ref () +
webkit_web_view_session_state_ref, webkit_web_view_session_state_ref ()
-
webkit_web_view_session_state_serialize, webkit_web_view_session_state_serialize () +
webkit_web_view_session_state_serialize, webkit_web_view_session_state_serialize ()
-
webkit_web_view_session_state_unref, webkit_web_view_session_state_unref () +
webkit_web_view_session_state_unref, webkit_web_view_session_state_unref ()
-
webkit_web_view_set_background_color, webkit_web_view_set_background_color () +
webkit_web_view_set_background_color, webkit_web_view_set_background_color ()
-
webkit_web_view_set_custom_charset, webkit_web_view_set_custom_charset () +
webkit_web_view_set_custom_charset, webkit_web_view_set_custom_charset ()
-
webkit_web_view_set_editable, webkit_web_view_set_editable () +
webkit_web_view_set_editable, webkit_web_view_set_editable ()
-
webkit_web_view_set_settings, webkit_web_view_set_settings () +
webkit_web_view_set_settings, webkit_web_view_set_settings ()
-
webkit_web_view_set_zoom_level, webkit_web_view_set_zoom_level () +
webkit_web_view_set_zoom_level, webkit_web_view_set_zoom_level ()
-
webkit_web_view_stop_loading, webkit_web_view_stop_loading () +
webkit_web_view_stop_loading, webkit_web_view_stop_loading ()
-
webkit_web_view_try_close, webkit_web_view_try_close () +
webkit_web_view_try_close, webkit_web_view_try_close ()
-
WebKitWindowProperties, struct WebKitWindowProperties +
WebKitWindowProperties, struct WebKitWindowProperties
-
WebKitWindowProperties:fullscreen, The “fullscreen” property +
WebKitWindowProperties:fullscreen, The “fullscreen” property
-
WebKitWindowProperties:geometry, The “geometry” property +
WebKitWindowProperties:geometry, The “geometry” property
-
WebKitWindowProperties:locationbar-visible, The “locationbar-visible” property +
WebKitWindowProperties:locationbar-visible, The “locationbar-visible” property
-
WebKitWindowProperties:menubar-visible, The “menubar-visible” property +
WebKitWindowProperties:menubar-visible, The “menubar-visible” property
-
WebKitWindowProperties:resizable, The “resizable” property +
WebKitWindowProperties:resizable, The “resizable” property
-
WebKitWindowProperties:scrollbars-visible, The “scrollbars-visible” property +
WebKitWindowProperties:scrollbars-visible, The “scrollbars-visible” property
-
WebKitWindowProperties:statusbar-visible, The “statusbar-visible” property +
WebKitWindowProperties:statusbar-visible, The “statusbar-visible” property
-
WebKitWindowProperties:toolbar-visible, The “toolbar-visible” property +
WebKitWindowProperties:toolbar-visible, The “toolbar-visible” property
-
webkit_window_properties_get_fullscreen, webkit_window_properties_get_fullscreen () +
webkit_window_properties_get_fullscreen, webkit_window_properties_get_fullscreen ()
-
webkit_window_properties_get_geometry, webkit_window_properties_get_geometry () +
webkit_window_properties_get_geometry, webkit_window_properties_get_geometry ()
-
webkit_window_properties_get_locationbar_visible, webkit_window_properties_get_locationbar_visible () +
webkit_window_properties_get_locationbar_visible, webkit_window_properties_get_locationbar_visible ()
-
webkit_window_properties_get_menubar_visible, webkit_window_properties_get_menubar_visible () +
webkit_window_properties_get_menubar_visible, webkit_window_properties_get_menubar_visible ()
-
webkit_window_properties_get_resizable, webkit_window_properties_get_resizable () +
webkit_window_properties_get_resizable, webkit_window_properties_get_resizable ()
-
webkit_window_properties_get_scrollbars_visible, webkit_window_properties_get_scrollbars_visible () +
webkit_window_properties_get_scrollbars_visible, webkit_window_properties_get_scrollbars_visible ()
-
webkit_window_properties_get_statusbar_visible, webkit_window_properties_get_statusbar_visible () +
webkit_window_properties_get_statusbar_visible, webkit_window_properties_get_statusbar_visible ()
-
webkit_window_properties_get_toolbar_visible, webkit_window_properties_get_toolbar_visible () +
webkit_window_properties_get_toolbar_visible, webkit_window_properties_get_toolbar_visible ()
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/index.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/index.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/index.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/index.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,10 +3,10 @@ WebKitGTK Reference Manual: WebKitGTK Reference Manual - + - + @@ -14,7 +14,7 @@
-

for WebKitGTK 2.24.2

+

for WebKitGTK 2.24.4


@@ -25,7 +25,8 @@ WebKitWebContext — Manages aspects common to all WebKitWebViews
-WebKitWebView — The central class of the WPE WebKit and WebKitGTK APIs +The main frame document title of this #WebKitWebView. If +the title has not been received yet, it will be %NULL. — The central class of the WPE WebKit and WebKitGTK APIs
WebKitAuthenticationRequest — Represents an authentication request @@ -85,7 +86,7 @@ WebKitEditorState — Web editor state
-WebKitPrintCustomWidget — Allows to embed a custom widget in print dialog +The title of the custom widget. — Allows to embed a custom widget in print dialog
WebKitPrintOperation — Controls a print operation @@ -151,7 +152,7 @@ User content — Defines user content types which affect web pages.
-WebKitNotification — Object used to hold information about a notification that should be shown to the user. +The title for the notification. — Object used to hold information about a notification that should be shown to the user.
WebKitNotificationPermissionRequest — A permission request for displaying web notifications @@ -204,23 +205,10 @@ WebKitURIUtilities — Utility functions to manipulate URIs
Index
-
Index of deprecated symbols
-
Index of new symbols in 2.2
-
Index of new symbols in 2.4
-
Index of new symbols in 2.6
-
Index of new symbols in 2.8
-
Index of new symbols in 2.10
-
Index of new symbols in 2.12
-
Index of new symbols in 2.14
-
Index of new symbols in 2.16
-
Index of new symbols in 2.18
-
Index of new symbols in 2.20
-
Index of new symbols in 2.22
-
Index of new symbols in 2.24
Annotation Glossary
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/style.css webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/style.css --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/style.css 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/style.css 2019-08-27 22:01:33.000000000 +0000 @@ -293,29 +293,11 @@ font-weight: normal; } -acronym,abbr +acronym,abbr { border-bottom: 1px dotted gray; } -/* code listings */ - -.listing_code .programlisting .normal, -.listing_code .programlisting .normal a, -.listing_code .programlisting .number, -.listing_code .programlisting .cbracket, -.listing_code .programlisting .symbol { color: #555753; } -.listing_code .programlisting .comment, -.listing_code .programlisting .linenum { color: #babdb6; } /* tango: aluminium 3 */ -.listing_code .programlisting .function, -.listing_code .programlisting .function a, -.listing_code .programlisting .preproc { color: #204a87; } /* tango: sky blue 3 */ -.listing_code .programlisting .string { color: #ad7fa8; } /* tango: plum */ -.listing_code .programlisting .keyword, -.listing_code .programlisting .usertype, -.listing_code .programlisting .type, -.listing_code .programlisting .type a { color: #4e9a06; } /* tango: chameleon 3 */ - .listing_frame { /* tango:sky blue 1 */ border: solid 1px #729fcf; @@ -481,3 +463,71 @@ } } +.hll { background-color: #ffffcc } +.c { color: #408080; font-style: italic } /* Comment */ +.err { border: 1px solid #FF0000 } /* Error */ +.k { color: #008000; font-weight: bold } /* Keyword */ +.o { color: #666666 } /* Operator */ +.ch { color: #408080; font-style: italic } /* Comment.Hashbang */ +.cm { color: #408080; font-style: italic } /* Comment.Multiline */ +.cp { color: #BC7A00 } /* Comment.Preproc */ +.cpf { color: #408080; font-style: italic } /* Comment.PreprocFile */ +.c1 { color: #408080; font-style: italic } /* Comment.Single */ +.cs { color: #408080; font-style: italic } /* Comment.Special */ +.gd { color: #A00000 } /* Generic.Deleted */ +.ge { font-style: italic } /* Generic.Emph */ +.gr { color: #FF0000 } /* Generic.Error */ +.gh { color: #000080; font-weight: bold } /* Generic.Heading */ +.gi { color: #00A000 } /* Generic.Inserted */ +.go { color: #888888 } /* Generic.Output */ +.gp { color: #000080; font-weight: bold } /* Generic.Prompt */ +.gs { font-weight: bold } /* Generic.Strong */ +.gu { color: #800080; font-weight: bold } /* Generic.Subheading */ +.gt { color: #0044DD } /* Generic.Traceback */ +.kc { color: #008000; font-weight: bold } /* Keyword.Constant */ +.kd { color: #008000; font-weight: bold } /* Keyword.Declaration */ +.kn { color: #008000; font-weight: bold } /* Keyword.Namespace */ +.kp { color: #008000 } /* Keyword.Pseudo */ +.kr { color: #008000; font-weight: bold } /* Keyword.Reserved */ +.kt { color: #B00040 } /* Keyword.Type */ +.m { color: #666666 } /* Literal.Number */ +.s { color: #BA2121 } /* Literal.String */ +.na { color: #7D9029 } /* Name.Attribute */ +.nb { color: #008000 } /* Name.Builtin */ +.nc { color: #0000FF; font-weight: bold } /* Name.Class */ +.no { color: #880000 } /* Name.Constant */ +.nd { color: #AA22FF } /* Name.Decorator */ +.ni { color: #999999; font-weight: bold } /* Name.Entity */ +.ne { color: #D2413A; font-weight: bold } /* Name.Exception */ +.nf { color: #0000FF } /* Name.Function */ +.nl { color: #A0A000 } /* Name.Label */ +.nn { color: #0000FF; font-weight: bold } /* Name.Namespace */ +.nt { color: #008000; font-weight: bold } /* Name.Tag */ +.nv { color: #19177C } /* Name.Variable */ +.ow { color: #AA22FF; font-weight: bold } /* Operator.Word */ +.w { color: #bbbbbb } /* Text.Whitespace */ +.mb { color: #666666 } /* Literal.Number.Bin */ +.mf { color: #666666 } /* Literal.Number.Float */ +.mh { color: #666666 } /* Literal.Number.Hex */ +.mi { color: #666666 } /* Literal.Number.Integer */ +.mo { color: #666666 } /* Literal.Number.Oct */ +.sa { color: #BA2121 } /* Literal.String.Affix */ +.sb { color: #BA2121 } /* Literal.String.Backtick */ +.sc { color: #BA2121 } /* Literal.String.Char */ +.dl { color: #BA2121 } /* Literal.String.Delimiter */ +.sd { color: #BA2121; font-style: italic } /* Literal.String.Doc */ +.s2 { color: #BA2121 } /* Literal.String.Double */ +.se { color: #BB6622; font-weight: bold } /* Literal.String.Escape */ +.sh { color: #BA2121 } /* Literal.String.Heredoc */ +.si { color: #BB6688; font-weight: bold } /* Literal.String.Interpol */ +.sx { color: #008000 } /* Literal.String.Other */ +.sr { color: #BB6688 } /* Literal.String.Regex */ +.s1 { color: #BA2121 } /* Literal.String.Single */ +.ss { color: #19177C } /* Literal.String.Symbol */ +.bp { color: #008000 } /* Name.Builtin.Pseudo */ +.fm { color: #0000FF } /* Name.Function.Magic */ +.vc { color: #19177C } /* Name.Variable.Class */ +.vg { color: #19177C } /* Name.Variable.Global */ +.vi { color: #19177C } /* Name.Variable.Instance */ +.vm { color: #19177C } /* Name.Variable.Magic */ +.il { color: #666666 } /* Literal.Number.Integer.Long */ \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0.devhelp2 webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0.devhelp2 --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0.devhelp2 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0.devhelp2 2019-08-27 22:01:32.000000000 +0000 @@ -3,7 +3,7 @@ - + @@ -23,7 +23,7 @@ - + @@ -45,7 +45,7 @@ - + @@ -625,14 +625,14 @@ - - - - - - - - + + + + + + + + @@ -898,19 +898,19 @@ - - - - - - - - - - - - - + + + + + + + + + + + + + @@ -931,7 +931,7 @@ - + diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-The-title-for-the-notification..html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-The-title-for-the-notification..html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-The-title-for-the-notification..html 1970-01-01 00:00:00.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-The-title-for-the-notification..html 2019-08-27 22:01:33.000000000 +0000 @@ -0,0 +1,451 @@ + + + + +The title for the notification.: WebKitGTK Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

The title for the notification.

+

The title for the notification. — Object used to hold information about a notification that should be shown to the user.

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
+guint64 + +webkit_notification_get_id () +
const gchar * + +webkit_notification_get_title () +
const gchar * + +webkit_notification_get_body () +
const gchar * + +webkit_notification_get_tag () +
+void + +webkit_notification_close () +
+void + +webkit_notification_clicked () +
+
+
+

Properties

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +
+gchar *bodyRead
guint64idRead
+gchar *tagRead
+gchar *titleRead
+
+
+

Signals

+
+++++ + + + + + + + + + + + + +
voidclickedRun Last
voidclosedRun Last
+
+
+

Types and Values

+
++++ + + + + +
structWebKitNotification
+
+
+

Object Hierarchy

+
    GObject
+    ╰── WebKitNotification
+
+
+
+

Description

+
+
+

Functions

+
+

webkit_notification_get_id ()

+
guint64
+webkit_notification_get_id (WebKitNotification *notification);
+

Obtains the unique id for the notification.

+
+

Parameters

+
+++++ + + + + + +

notification

a WebKitNotification

 
+
+
+

Returns

+

the unique id for the notification

+
+

Since: 2.8

+
+
+
+

webkit_notification_get_title ()

+
const gchar *
+webkit_notification_get_title (WebKitNotification *notification);
+

Obtains the title for the notification.

+
+

Parameters

+
+++++ + + + + + +

notification

a WebKitNotification

 
+
+
+

Returns

+

the title for the notification

+
+

Since: 2.8

+
+
+
+

webkit_notification_get_body ()

+
const gchar *
+webkit_notification_get_body (WebKitNotification *notification);
+

Obtains the body for the notification.

+
+

Parameters

+
+++++ + + + + + +

notification

a WebKitNotification

 
+
+
+

Returns

+

the body for the notification

+
+

Since: 2.8

+
+
+
+

webkit_notification_get_tag ()

+
const gchar *
+webkit_notification_get_tag (WebKitNotification *notification);
+

Obtains the tag identifier for the notification.

+
+

Parameters

+
+++++ + + + + + +

notification

a WebKitNotification

 
+
+
+

Returns

+

the tag for the notification.

+

[allow-none]

+
+

Since: 2.16

+
+
+
+

webkit_notification_close ()

+
void
+webkit_notification_close (WebKitNotification *notification);
+

Closes the notification.

+
+

Parameters

+
+++++ + + + + + +

notification

a WebKitNotification

 
+
+

Since: 2.8

+
+
+
+

webkit_notification_clicked ()

+
void
+webkit_notification_clicked (WebKitNotification *notification);
+

Tells WebKit the notification has been clicked. This will emit the +“clicked” signal.

+
+

Parameters

+
+++++ + + + + + +

notification

a WebKitNotification

 
+
+

Since: 2.12

+
+
+
+

Types and Values

+
+

struct WebKitNotification

+
struct WebKitNotification;
+
+
+
+

Property Details

+
+

The “body” property

+
  “body”                     gchar *
+

The body for the notification.

+

Owner: WebKitNotification

+

Flags: Read

+

Default value: NULL

+

Since: 2.8

+
+
+
+

The “id” property

+
  “id”                       guint64
+

The unique id for the notification.

+

Owner: WebKitNotification

+

Flags: Read

+

Default value: 0

+

Since: 2.8

+
+
+
+

The “tag” property

+
  “tag”                      gchar *
+

The tag identifier for the notification.

+

Owner: WebKitNotification

+

Flags: Read

+

Default value: NULL

+

Since: 2.16

+
+
+
+

The “title” property

+
  “title”                    gchar *
+

The title for the notification.

+

Owner: WebKitNotification

+

Flags: Read

+

Default value: NULL

+

Since: 2.8

+
+
+
+

Signal Details

+
+

The “clicked” signal

+
void
+user_function (WebKitNotification *notification,
+               gpointer            user_data)
+

Emitted when a notification has been clicked. See webkit_notification_clicked().

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

notification

the WebKitNotification on which the signal is emitted

 

user_data

user data set when the signal handler was connected.

 
+
+

Flags: Run Last

+

Since: 2.12

+
+
+
+

The “closed” signal

+
void
+user_function (WebKitNotification *notification,
+               gpointer            user_data)
+

Emitted when a notification has been withdrawn.

+

The default handler will close the notification using libnotify, if built with +support for it.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

notification

the WebKitNotification on which the signal is emitted

 

user_data

user data set when the signal handler was connected.

 
+
+

Flags: Run Last

+

Since: 2.8

+
+
+
+ + + \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-The-title-of-the-custom-widget..html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-The-title-of-the-custom-widget..html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-The-title-of-the-custom-widget..html 1970-01-01 00:00:00.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-The-title-of-the-custom-widget..html 2019-08-27 22:01:33.000000000 +0000 @@ -0,0 +1,370 @@ + + + + +The title of the custom widget.: WebKitGTK Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

The title of the custom widget.

+

The title of the custom widget. — Allows to embed a custom widget in print dialog

+
+
+

Functions

+ +
+
+

Properties

+
+++++ + + + + + + + + + + + + +
+gchar *titleRead / Write / Construct Only
+GtkWidget *widgetRead / Write / Construct Only
+
+
+

Signals

+
+++++ + + + + + + + + + + + + +
voidapplyRun Last
voidupdateRun Last
+
+
+

Types and Values

+
++++ + + + + +
structWebKitPrintCustomWidget
+
+
+

Object Hierarchy

+
    GObject
+    ╰── WebKitPrintCustomWidget
+
+
+
+

Description

+

A WebKitPrintCustomWidget allows to embed a custom widget in the print +dialog by connecting to the “create-custom-widget” +signal, creating a new WebKitPrintCustomWidget with +webkit_print_custom_widget_new() and returning it from there. You can later +use webkit_print_operation_run_dialog() to display the dialog.

+
+
+

Functions

+
+

webkit_print_custom_widget_new ()

+
WebKitPrintCustomWidget *
+webkit_print_custom_widget_new (GtkWidget *widget,
+                                const char *title);
+

Create a new WebKitPrintCustomWidget with given widget + and title +. The widget + +ownership is taken and it is destroyed together with the dialog even if this +object could still be alive at that point. You typically want to pass a container +widget with multiple widgets in it.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

widget

a GtkWidget

 

title

a widget +'s title

 
+
+
+

Returns

+

a new WebKitPrintOperation.

+

[transfer full]

+
+

Since: 2.16

+
+
+
+

webkit_print_custom_widget_get_widget ()

+
GtkWidget *
+webkit_print_custom_widget_get_widget (WebKitPrintCustomWidget *print_custom_widget);
+

Return the value of “widget” property for the given +print_custom_widget + object. The returned value will always be valid if called +from “apply” or “update” +callbacks, but it will be NULL if called after the +“apply” signal is emitted.

+
+

Parameters

+
+++++ + + + + + +

print_custom_widget

a WebKitPrintCustomWidget

 
+
+
+

Returns

+

a GtkWidget.

+

[transfer none]

+
+

Since: 2.16

+
+
+
+

webkit_print_custom_widget_get_title ()

+
const gchar *
+webkit_print_custom_widget_get_title (WebKitPrintCustomWidget *print_custom_widget);
+

Return the value of “title” property for the given +print_custom_widget + object.

+
+

Parameters

+
+++++ + + + + + +

print_custom_widget

a WebKitPrintCustomWidget

 
+
+
+

Returns

+

Title of the print_custom_widget +.

+
+

Since: 2.16

+
+
+
+

Types and Values

+
+

struct WebKitPrintCustomWidget

+
struct WebKitPrintCustomWidget;
+
+
+
+

Property Details

+
+

The “title” property

+
  “title”                    gchar *
+

The title of the custom widget.

+

Owner: WebKitPrintCustomWidget

+

Flags: Read / Write / Construct Only

+

Default value: NULL

+

Since: 2.16

+
+
+
+

The “widget” property

+
  “widget”                   GtkWidget *
+

The custom GtkWidget that will be embedded in the dialog.

+

Owner: WebKitPrintCustomWidget

+

Flags: Read / Write / Construct Only

+

Since: 2.16

+
+
+
+

Signal Details

+
+

The “apply” signal

+
void
+user_function (WebKitPrintCustomWidget *print_custom_widget,
+               gpointer                 user_data)
+

Emitted right before the printing will start. You should read the information +from the widget and update the content based on it if necessary. The widget +is not guaranteed to be valid at a later time.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

print_custom_widget

the WebKitPrintCustomWidget on which the signal was emitted

 

user_data

user data set when the signal handler was connected.

 
+
+

Flags: Run Last

+

Since: 2.16

+
+
+
+

The “update” signal

+
void
+user_function (WebKitPrintCustomWidget *print_custom_widget,
+               GtkPageSetup            *page_setup,
+               GtkPrintSettings        *print_settings,
+               gpointer                 user_data)
+

Emitted after change of selected printer in the dialog. The actual page setup +and print settings are available and the custom widget can actualize itself +according to their values.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

print_custom_widget

the WebKitPrintCustomWidget on which the signal was emitted

 

page_setup

actual page setup

 

print_settings

actual print settings

 

user_data

user data set when the signal handler was connected.

 
+
+

Flags: Run Last

+

Since: 2.16

+
+
+
+

See Also

+

WebKitPrintOperation

+
+
+ + + \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitError.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitError.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitError.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitError.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitError: WebKitGTK Reference Manual - + - + @@ -549,7 +549,7 @@

enum WebKitSnapshotError

-

Enum values used to denote errors happening when creating snapshots of WebKitWebView

+

Enum values used to denote errors happening when creating snapshots of WebKitWebView

Members

@@ -602,6 +602,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitURIUtilities.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitURIUtilities.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitURIUtilities.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitURIUtilities.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitURIUtilities: WebKitGTK Reference Manual - + - + @@ -87,11 +87,8 @@

Since: 2.24

-
-

Types and Values

-
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitUserContent.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitUserContent.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitUserContent.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitUserContent.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ User content: WebKitGTK Reference Manual - + - - + + @@ -21,7 +21,7 @@ - +
Home Up PrevNextNext
@@ -167,7 +167,7 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ├── WebKitUserContentFilter
     ├── WebKitUserScript
     ╰── WebKitUserStyleSheet
@@ -646,8 +646,8 @@
 

WEBKIT_USER_CONTENT_INJECT_ALL_FRAMES

Insert the user style - sheet in all the frames loaded by the web view, including - nested frames. This is the default.

+sheet in all the frames loaded by the web view, including +nested frames. This is the default.

  @@ -655,8 +655,8 @@

WEBKIT_USER_CONTENT_INJECT_TOP_FRAME

Insert the user style - sheet *only* in the top-level frame loaded by the web view, - and *not* in the nested frames.

+sheet *only* in the top-level frame loaded by the web view, +and *not* in the nested frames.

  @@ -682,7 +682,7 @@

WEBKIT_USER_STYLE_LEVEL_USER

The style sheet is an user style sheet, - its contents always override other style sheets. This is the default.

+its contents always override other style sheets. This is the default.

  @@ -690,8 +690,8 @@

WEBKIT_USER_STYLE_LEVEL_AUTHOR

The style sheet will be treated as if - it was provided by the loaded documents. That means other user style - sheets may still override it.

+it was provided by the loaded documents. That means other user style +sheets may still override it.

  @@ -717,7 +717,7 @@

WEBKIT_USER_SCRIPT_INJECT_AT_DOCUMENT_START

Insert the code of the user - script at the beginning of loaded documents. This is the default.

+script at the beginning of loaded documents. This is the default.

  @@ -725,7 +725,7 @@

WEBKIT_USER_SCRIPT_INJECT_AT_DOCUMENT_END

Insert the code of the user - script at the end of the loaded documents.

+script at the end of the loaded documents.

  @@ -742,6 +742,6 @@
+
Generated by GTK-Doc V1.31
\ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitVersion.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitVersion.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitVersion.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/webkit2gtk-4.0-WebKitVersion.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitVersion: WebKitGTK Reference Manual - + - + @@ -213,7 +213,7 @@

WEBKIT_MICRO_VERSION

-
#define WEBKIT_MICRO_VERSION (2)
+
#define WEBKIT_MICRO_VERSION (4)
 

Like webkit_get_micro_version(), but from the headers used at application compile time, rather than from the library linked @@ -222,6 +222,6 @@

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitApplicationInfo.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitApplicationInfo.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitApplicationInfo.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitApplicationInfo.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitApplicationInfo: WebKitGTK Reference Manual - + - + @@ -113,7 +113,7 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ╰── WebKitApplicationInfo
 
@@ -349,6 +349,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitAuthenticationRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitAuthenticationRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitAuthenticationRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitAuthenticationRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitAuthenticationRequest: WebKitGTK Reference Manual - + - + - + @@ -180,9 +180,9 @@

Signals

---+++ @@ -220,7 +220,7 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ╰── WebKitCredential
     GObject
     ╰── WebKitAuthenticationRequest
@@ -906,10 +906,10 @@
 
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitAutomationSession.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitAutomationSession.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitAutomationSession.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitAutomationSession.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitAutomationSession: WebKitGTK Reference Manual - + - + @@ -80,7 +80,7 @@ - +
void gchar * idRead / Write / Construct OnlyRead / Write / Construct Only
@@ -88,13 +88,13 @@

Signals

---+++ +WebKitWebView* @@ -125,7 +125,7 @@ When a new session is requested, a WebKitAutomationSession is created and the signal WebKitWebContext::automation-started is emitted with the WebKitAutomationSession as argument. Then, the automation client can request the session to create a new -WebKitWebView to interact with it. When this happens the signal “create-web-view” +WebKitWebView to interact with it. When this happens the signal “create-web-view” is emitted.

@@ -239,7 +239,8 @@

The “id” property

  “id”                       gchar *

The session unique identifier.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitAutomationSession

+

Flags: Read / Write / Construct Only

Default value: NULL

Since: 2.18

@@ -248,13 +249,13 @@

Signal Details

The “create-web-view” signal

-
WebKitWebView*
+
WebKitWebView*
 user_function (WebKitAutomationSession *session,
                gpointer                 user_data)

This signal is emitted when the automation client requests a new browsing context to interact with it. The callback handler should -return a WebKitWebView created with “is-controlled-by-automation” -construct property enabled. The returned WebKitWebView could be an existing +return a WebKitWebView created with “is-controlled-by-automation” +construct property enabled. The returned WebKitWebView could be an existing web view or a new one created and added to a new tab or window.

Parameters

@@ -280,7 +281,7 @@

Returns

-

a WebKitWebView widget.

+

a WebKitWebView widget.

[transfer none]

Flags: Run Last

@@ -289,6 +290,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitBackForwardList.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitBackForwardList.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitBackForwardList.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitBackForwardList.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitBackForwardList: WebKitGTK Reference Manual - + - + @@ -120,9 +120,9 @@

Signals

-WebKitWebView* create-web-view Run Last
---+++ @@ -509,10 +509,10 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitBackForwardListItem.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitBackForwardListItem.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitBackForwardListItem.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitBackForwardListItem.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitBackForwardListItem: WebKitGTK Reference Manual - + - + @@ -191,6 +191,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitColorChooserRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitColorChooserRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitColorChooserRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitColorChooserRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitColorChooserRequest: WebKitGTK Reference Manual - + - + @@ -105,9 +105,9 @@

Signals

void
---+++ @@ -315,6 +315,7 @@

The “rgba” property

  “rgba”                     GdkRGBA *

The current RGBA color for the request.

+

Owner: WebKitColorChooserRequest

Flags: Read / Write / Construct

@@ -359,10 +360,10 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitConsoleMessage.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitConsoleMessage.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitConsoleMessage.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitConsoleMessage.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitConsoleMessage: WebKitGTK Reference Manual - + - + @@ -122,9 +122,9 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ╰── WebKitConsoleMessage
-    GEnum
+    GEnum
     ├── WebKitConsoleMessageLevel
     ╰── WebKitConsoleMessageSource
 
@@ -441,6 +441,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitContextMenu.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitContextMenu.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitContextMenu.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitContextMenu.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitContextMenu: WebKitGTK Reference Manual - + - + @@ -28,7 +28,7 @@
void

WebKitContextMenu

-

WebKitContextMenu — Represents the context menu in a WebKitWebView

+

WebKitContextMenu — Represents the context menu in a WebKitWebView

@@ -185,8 +185,8 @@

Description

WebKitContextMenu represents a context menu containing -WebKitContextMenuItems in a WebKitWebView.

-

When a WebKitWebView is about to display the context menu, it +WebKitContextMenuItems in a WebKitWebView.

+

When a WebKitWebView is about to display the context menu, it emits the “context-menu” signal, which has the WebKitContextMenu as an argument. You can modify it, adding new submenus that you can create with webkit_context_menu_new(), adding @@ -202,7 +202,7 @@

WebKitContextMenu *
 webkit_context_menu_new (void);

Creates a new WebKitContextMenu object to be used as a submenu of an existing -WebKitContextMenu. The context menu of a WebKitWebView is created by the view +WebKitContextMenu. The context menu of a WebKitWebView is created by the view and passed as an argument of “context-menu” signal. To add items to the menu use webkit_context_menu_prepend(), webkit_context_menu_append() or webkit_context_menu_insert(). @@ -685,6 +685,6 @@

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitContextMenuItem.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitContextMenuItem.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitContextMenuItem.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitContextMenuItem.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitContextMenuItem: WebKitGTK Reference Manual - + - + @@ -904,6 +904,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitCookieManager.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitCookieManager.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitCookieManager.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitCookieManager.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitCookieManager: WebKitGTK Reference Manual - + - + @@ -160,9 +160,9 @@

Signals

---+++ @@ -485,11 +485,11 @@

webkit_cookie_manager_add_cookie ()

void
 webkit_cookie_manager_add_cookie (WebKitCookieManager *cookie_manager,
-                                  SoupCookie *cookie,
+                                  SoupCookie *cookie,
                                   GCancellable *cancellable,
                                   GAsyncReadyCallback callback,
                                   gpointer user_data);
-

Asynchronously add a SoupCookie to the underlying storage.

+

Asynchronously add a SoupCookie to the underlying storage.

When the operation is finished, callback will be called. You can then call webkit_cookie_manager_add_cookie_finish() to get the result of the operation.

@@ -509,7 +509,7 @@ - + @@ -583,7 +583,7 @@ GCancellable *cancellable, GAsyncReadyCallback callback, gpointer user_data); -

Asynchronously get a list of SoupCookie from cookie_manager +

Asynchronously get a list of SoupCookie from cookie_manager associated with uri , which must be either an HTTP or an HTTPS URL.

@@ -638,8 +638,8 @@ GAsyncResult *result, GError **error);

Finish an asynchronous operation started with webkit_cookie_manager_get_cookies(). -The return value is a GSList of SoupCookie instances which should be released -with g_list_free_full() and soup_cookie_free().

+The return value is a GSList of SoupCookie instances which should be released +with g_list_free_full() and soup_cookie_free().

Parameters

void

cookie

the SoupCookie to be added

the SoupCookie to be added

 
@@ -669,7 +669,7 @@

Returns

-

A GList of SoupCookie instances.

+

A GList of SoupCookie instances.

[element-type SoupCookie][transfer full]

Since: 2.20

@@ -679,11 +679,11 @@

webkit_cookie_manager_delete_cookie ()

void
 webkit_cookie_manager_delete_cookie (WebKitCookieManager *cookie_manager,
-                                     SoupCookie *cookie,
+                                     SoupCookie *cookie,
                                      GCancellable *cancellable,
                                      GAsyncReadyCallback callback,
                                      gpointer user_data);
-

Asynchronously delete a SoupCookie from the current session.

+

Asynchronously delete a SoupCookie from the current session.

When the operation is finished, callback will be called. You can then call webkit_cookie_manager_delete_cookie_finish() to get the result of the operation.

@@ -703,7 +703,7 @@ - + @@ -857,7 +857,7 @@ @@ -865,7 +865,7 @@ @@ -947,6 +947,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitDeviceInfoPermissionRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitDeviceInfoPermissionRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitDeviceInfoPermissionRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitDeviceInfoPermissionRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDeviceInfoPermissionRequest: WebKitGTK Reference Manual - + - + @@ -79,10 +79,10 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitDownload.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitDownload.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitDownload.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitDownload.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDownload: WebKitGTK Reference Manual - + - + @@ -107,7 +107,7 @@ +WebKitWebView * - +

cookie

the SoupCookie to be deleted

the SoupCookie to be deleted

 

WEBKIT_COOKIE_PERSISTENT_STORAGE_TEXT

Cookies are stored in a text - file in the Mozilla "cookies.txt" format.

+file in the Mozilla "cookies.txt" format.

 

WEBKIT_COOKIE_PERSISTENT_STORAGE_SQLITE

Cookies are stored in a SQLite - file in the current Mozilla format.

+file in the current Mozilla format.

 
-WebKitWebView * +WebKitWebView * webkit_download_get_web_view () @@ -170,9 +170,9 @@

Signals

---+++ @@ -477,9 +477,9 @@

webkit_download_get_web_view ()

-
WebKitWebView *
+
WebKitWebView *
 webkit_download_get_web_view (WebKitDownload *download);
-

Get the WebKitWebView that initiated the download.

+

Get the WebKitWebView that initiated the download.

Parameters

@@ -497,10 +497,10 @@

Returns

-

the WebKitWebView that initiated download +

the WebKitWebView that initiated download , or NULL if download -was not initiated by a WebKitWebView.

+was not initiated by a WebKitWebView.

[transfer none]

@@ -582,6 +582,7 @@

Whether or not the download is allowed to overwrite an existing file on disk. If this property is FALSE and the destination already exists, the download will fail.

+

Owner: WebKitDownload

Flags: Read / Write

Default value: FALSE

Since: 2.6

@@ -591,6 +592,7 @@

The “destination” property

  “destination”              gchar *

The local URI to where the download will be saved.

+

Owner: WebKitDownload

Flags: Read

Default value: NULL

@@ -604,6 +606,7 @@ a download. If you need a more accurate progress information you can connect to “received-data” signal to track the progress.

+

Owner: WebKitDownload

Flags: Read

Allowed values: [0,1]

Default value: 1

@@ -613,6 +616,7 @@

The “response” property

  “response”                 WebKitURIResponse *

The WebKitURIResponse associated with this download.

+

Owner: WebKitDownload

Flags: Read

@@ -820,6 +824,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitEditorState.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitEditorState.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitEditorState.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitEditorState.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitEditorState: WebKitGTK Reference Manual - + - - + + @@ -22,7 +22,7 @@ - +
Home Up PrevNextNext
@@ -134,9 +134,9 @@

Description

-

WebKitEditorState represents the state of a WebKitWebView editor. +

WebKitEditorState represents the state of a WebKitWebView editor. Use webkit_web_view_get_editor_state() to get the WebKitEditorState -of a WebKitWebView.

+of a WebKitWebView.

Functions

@@ -375,6 +375,7 @@
  “typing-attributes”        guint

Bitmask of WebKitEditorTypingAttributes flags. See webkit_editor_state_get_typing_attributes() for more information.

+

Owner: WebKitEditorState

Flags: Read

Default value: 0

Since: 2.10

@@ -382,10 +383,10 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitFaviconDatabase.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitFaviconDatabase.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitFaviconDatabase.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitFaviconDatabase.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitFaviconDatabase: WebKitGTK Reference Manual - + - + @@ -51,7 +51,7 @@
-cairo_surface_t * +cairo_surface_t * webkit_favicon_database_get_favicon_finish () @@ -80,9 +80,9 @@

Signals

---+++ @@ -143,7 +143,7 @@ GCancellable *cancellable, GAsyncReadyCallback callback, gpointer user_data); -

Asynchronously obtains a cairo_surface_t of the favicon for the +

Asynchronously obtains a cairo_surface_t of the favicon for the given page URI. It returns the cached icon if it's in the database asynchronously waiting for the icon to be read from the database.

This is an asynchronous method. When the operation is finished, callback will @@ -197,7 +197,7 @@


webkit_favicon_database_get_favicon_finish ()

-
cairo_surface_t *
+
cairo_surface_t *
 webkit_favicon_database_get_favicon_finish
                                (WebKitFaviconDatabase *database,
                                 GAsyncResult *result,
@@ -232,7 +232,7 @@
 

Returns

-

a new reference to a cairo_surface_t, or +

a new reference to a cairo_surface_t, or NULL in case of error.

[transfer full]

@@ -364,7 +364,7 @@ in the database. You can connect to this signal and call webkit_favicon_database_get_favicon() to get the favicon. If you are interested in the favicon of a -WebKitWebView it's easier to use the “favicon” +WebKitWebView it's easier to use the “favicon” property. See webkit_web_view_get_favicon() for more details.

Parameters

@@ -403,6 +403,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitFileChooserRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitFileChooserRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitFileChooserRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitFileChooserRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitFileChooserRequest: WebKitGTK Reference Manual - + - + @@ -377,6 +377,7 @@

The filter currently associated with the request. See webkit_file_chooser_request_get_mime_types_filter() for more details.

+

Owner: WebKitFileChooserRequest

Flags: Read


@@ -386,6 +387,7 @@

A NULL-terminated array of strings containing the list of MIME types the file chooser dialog should handle. See webkit_file_chooser_request_get_mime_types() for more details.

+

Owner: WebKitFileChooserRequest

Flags: Read


@@ -396,6 +398,7 @@ files. See webkit_file_chooser_request_get_select_multiple() for more details.

+

Owner: WebKitFileChooserRequest

Flags: Read

Default value: FALSE

@@ -406,15 +409,16 @@

A NULL-terminated array of strings containing the list of selected files associated to the current request. See webkit_file_chooser_request_get_selected_files() for more details.

+

Owner: WebKitFileChooserRequest

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitFindController.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitFindController.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitFindController.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitFindController.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitFindController: WebKitGTK Reference Manual - + - + @@ -30,7 +30,7 @@
void

WebKitFindController

-

WebKitFindController — Controls text search in a WebKitWebView

+

WebKitFindController — Controls text search in a WebKitWebView

@@ -107,7 +107,7 @@
-WebKitWebView * +WebKitWebView * webkit_find_controller_get_web_view () @@ -143,9 +143,9 @@
-WebKitWebView * web-viewRead / Write / Construct OnlyRead / Write / Construct Only
@@ -154,9 +154,9 @@

Signals

---+++ @@ -204,8 +204,8 @@

Description

-

A WebKitFindController is used to search text in a WebKitWebView. You -can get a WebKitWebView's WebKitFindController with +

A WebKitFindController is used to search text in a WebKitWebView. You +can get a WebKitWebView's WebKitFindController with webkit_web_view_get_find_controller(), and later use it to search for text using webkit_find_controller_search(), or get the number of matches using webkit_find_controller_count_matches(). The @@ -224,7 +224,7 @@ guint32 find_options, guint max_match_count);

Looks for search_text - in the WebKitWebView associated with + in the WebKitWebView associated with find_controller since the beginning of the document highlighting up to max_match_count @@ -379,7 +379,7 @@

Returns

-

the text to look for in the WebKitWebView.

+

the text to look for in the WebKitWebView.


@@ -392,7 +392,7 @@ guint max_match_count);

Counts the number of matches for search_text found in the -WebKitWebView with the provided find_options +WebKitWebView with the provided find_options . The number of matches will be provided by the “counted-matches” signal.

@@ -490,9 +490,9 @@

webkit_find_controller_get_web_view ()

-
WebKitWebView *
+
WebKitWebView *
 webkit_find_controller_get_web_view (WebKitFindController *find_controller);
-

Gets the WebKitWebView this find controller is associated to. Do +

Gets the WebKitWebView this find controller is associated to. Do not dereference the returned instance as it belongs to the WebKitFindController.

@@ -512,7 +512,7 @@

Returns

-

the WebKitWebView.

+

the WebKitWebView.

[transfer none]

@@ -540,7 +540,7 @@ @@ -555,7 +555,7 @@ @@ -563,7 +563,7 @@ @@ -578,7 +578,7 @@ @@ -593,6 +593,7 @@

The “max-match-count” property

  “max-match-count”          guint

The maximum number of matches to report for a given search.

+

Owner: WebKitFindController

Flags: Read

Default value: 0

@@ -601,6 +602,7 @@

The “options” property

  “options”                  WebKitFindOptions

The options to be used in the search operation.

+

Owner: WebKitFindController

Flags: Read


@@ -608,15 +610,17 @@

The “text” property

  “text”                     gchar *

The current search text for this WebKitFindController.

+

Owner: WebKitFindController

Flags: Read

Default value: NULL


The “web-view” property

-
  “web-view”                 WebKitWebView *
-

The WebKitWebView this controller is associated to.

-

Flags: Read / Write / Construct Only

+
  “web-view”                 WebKitWebView *
+

The WebKitWebView this controller is associated to.

+

Owner: WebKitFindController

+

Flags: Read / Write / Construct Only

@@ -738,6 +742,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitFormSubmissionRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitFormSubmissionRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitFormSubmissionRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitFormSubmissionRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitFormSubmissionRequest: WebKitGTK Reference Manual - + - + @@ -88,7 +88,7 @@

Description

-

When a form is about to be submitted in a WebKitWebView, the +

When a form is about to be submitted in a WebKitWebView, the “submit-form” signal is emitted. Its request argument contains information about the text fields of the form, that are typically used to store login information, returned as lists by @@ -214,6 +214,6 @@

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitFrame.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitFrame.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitFrame.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitFrame.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitFrame: WebKitGTK Reference Manual - + - + @@ -436,6 +436,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitGeolocationPermissionRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitGeolocationPermissionRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitGeolocationPermissionRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitGeolocationPermissionRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitGeolocationPermissionRequest: WebKitGTK Reference Manual - + - + @@ -92,10 +92,10 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitHitTestResult.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitHitTestResult.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitHitTestResult.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitHitTestResult.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitHitTestResult: WebKitGTK Reference Manual - + - + @@ -147,37 +147,37 @@ - + - + - + - + - + - +

WEBKIT_FIND_OPTIONS_NONE

no search flags, this means a case - sensitive, no wrap, forward only search.

+sensitive, no wrap, forward only search.

 

WEBKIT_FIND_OPTIONS_AT_WORD_STARTS

search text only at the - begining of the words.

+begining of the words.

 

WEBKIT_FIND_OPTIONS_TREAT_MEDIAL_CAPITAL_AS_WORD_START

treat - capital letters in the middle of words as word start.

+capital letters in the middle of words as word start.

 

WEBKIT_FIND_OPTIONS_WRAP_AROUND

if not present search will stop - at the end of the document.

+at the end of the document.

 
guint contextRead / Write / Construct OnlyRead / Write / Construct Only
gchar * image-uriRead / Write / Construct OnlyRead / Write / Construct Only
gchar * link-labelRead / Write / Construct OnlyRead / Write / Construct Only
gchar * link-titleRead / Write / Construct OnlyRead / Write / Construct Only
gchar * link-uriRead / Write / Construct OnlyRead / Write / Construct Only
gchar * media-uriRead / Write / Construct OnlyRead / Write / Construct Only
@@ -211,7 +211,7 @@

Description

A Hit Test is an operation to get context information about a given -point in a WebKitWebView. WebKitHitTestResult represents the +point in a WebKitWebView. WebKitHitTestResult represents the result of a Hit Test. It provides context information about what is at the coordinates of the Hit Test, such as if there's a link, an image or a media.

@@ -223,7 +223,7 @@ a link, image or a media element at the coordinates of the Hit Test. Note that it's possible that several WebKitHitTestResultContext flags are active at the same time, for example if there's a link containing an image.

-

When the mouse is moved over a WebKitWebView a Hit Test is performed +

When the mouse is moved over a WebKitWebView a Hit Test is performed for the mouse coordinates and “mouse-target-changed” signal is emitted with a WebKitHitTestResult.

@@ -655,7 +655,8 @@
  “context”                  guint

Bitmask of WebKitHitTestResultContext flags representing the context of the WebKitHitTestResult.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitHitTestResult

+

Flags: Read / Write / Construct Only

Default value: 0


@@ -664,7 +665,8 @@
  “image-uri”                gchar *

The URI of the image if flag WEBKIT_HIT_TEST_RESULT_CONTEXT_IMAGE is present in “context”

-

Flags: Read / Write / Construct Only

+

Owner: WebKitHitTestResult

+

Flags: Read / Write / Construct Only

Default value: NULL


@@ -673,7 +675,8 @@
  “link-label”               gchar *

The label of the link if flag WEBKIT_HIT_TEST_RESULT_CONTEXT_LINK is present in “context”

-

Flags: Read / Write / Construct Only

+

Owner: WebKitHitTestResult

+

Flags: Read / Write / Construct Only

Default value: NULL


@@ -682,7 +685,8 @@
  “link-title”               gchar *

The title of the link if flag WEBKIT_HIT_TEST_RESULT_CONTEXT_LINK is present in “context”

-

Flags: Read / Write / Construct Only

+

Owner: WebKitHitTestResult

+

Flags: Read / Write / Construct Only

Default value: NULL


@@ -691,7 +695,8 @@
  “link-uri”                 gchar *

The URI of the link if flag WEBKIT_HIT_TEST_RESULT_CONTEXT_LINK is present in “context”

-

Flags: Read / Write / Construct Only

+

Owner: WebKitHitTestResult

+

Flags: Read / Write / Construct Only

Default value: NULL


@@ -700,16 +705,17 @@
  “media-uri”                gchar *

The URI of the media if flag WEBKIT_HIT_TEST_RESULT_CONTEXT_MEDIA is present in “context”

-

Flags: Read / Write / Construct Only

+

Owner: WebKitHitTestResult

+

Flags: Read / Write / Construct Only

Default value: NULL

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitInstallMissingMediaPluginsPermissionRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitInstallMissingMediaPluginsPermissionRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitInstallMissingMediaPluginsPermissionRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitInstallMissingMediaPluginsPermissionRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitInstallMissingMediaPluginsPermissionRequest: WebKitGTK Reference Manual - + - + @@ -122,10 +122,10 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitNavigationAction.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitNavigationAction.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitNavigationAction.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitNavigationAction.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitNavigationAction: WebKitGTK Reference Manual - + - + @@ -122,7 +122,7 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ╰── WebKitNavigationAction
 
@@ -367,6 +367,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitNavigationPolicyDecision.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitNavigationPolicyDecision.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitNavigationPolicyDecision.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitNavigationPolicyDecision.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitNavigationPolicyDecision: WebKitGTK Reference Manual - + - + @@ -157,7 +157,7 @@

Object Hierarchy

-
    GEnum
+
    GEnum
     ╰── WebKitNavigationType
     GObject
     ╰── WebKitPolicyDecision
@@ -428,6 +428,7 @@
 the name of that frame. For example if the decision was triggered by clicking a
 link with a target attribute equal to "_blank", this property will contain the
 value of that attribute. In all other cases, this value will be NULL.

+

Owner: WebKitNavigationPolicyDecision

Flags: Read

Default value: NULL

@@ -444,6 +445,7 @@

WebKitNavigationPolicyDecision:modifiers has been deprecated since version 2.6 and should not be used in newly-written code.

Use “navigation-action” instead

+

Owner: WebKitNavigationPolicyDecision

Flags: Read

Default value: 0

@@ -460,6 +462,7 @@

WebKitNavigationPolicyDecision:mouse-button has been deprecated since version 2.6 and should not be used in newly-written code.

Use “navigation-action” instead

+

Owner: WebKitNavigationPolicyDecision

Flags: Read

Default value: 0

@@ -468,6 +471,7 @@

The “navigation-action” property

  “navigation-action”        WebKitNavigationAction *

The WebKitNavigationAction that triggered this policy decision.

+

Owner: WebKitNavigationPolicyDecision

Flags: Read

Since: 2.6

@@ -482,6 +486,7 @@

WebKitNavigationPolicyDecision:navigation-type has been deprecated since version 2.6 and should not be used in newly-written code.

Use “navigation-action” instead

+

Owner: WebKitNavigationPolicyDecision

Flags: Read

Default value: WEBKIT_NAVIGATION_TYPE_LINK_CLICKED

@@ -495,15 +500,16 @@

WebKitNavigationPolicyDecision:request has been deprecated since version 2.6 and should not be used in newly-written code.

Use “navigation-action” instead

+

Owner: WebKitNavigationPolicyDecision

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitNetworkProxySettings.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitNetworkProxySettings.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitNetworkProxySettings.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitNetworkProxySettings.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitNetworkProxySettings: WebKitGTK Reference Manual - + - + @@ -90,7 +90,7 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ╰── WebKitNetworkProxySettings
 
@@ -279,6 +279,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitNotification.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitNotification.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitNotification.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitNotification.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,447 +0,0 @@ - - - - -WebKitNotification: WebKitGTK Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

WebKitNotification

-

WebKitNotification — Object used to hold information about a notification that should be shown to the user.

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - -
-guint64 - -webkit_notification_get_id () -
const gchar * - -webkit_notification_get_title () -
const gchar * - -webkit_notification_get_body () -
const gchar * - -webkit_notification_get_tag () -
-void - -webkit_notification_close () -
-void - -webkit_notification_clicked () -
-
-
-

Properties

-
----- - - - - - - - - - - - - - - - - - - - - - - -
-gchar *bodyRead
guint64idRead
-gchar *tagRead
-gchar *titleRead
-
-
-

Signals

-
----- - - - - - - - - - - - - -
voidclickedRun Last
voidclosedRun Last
-
-
-

Types and Values

-
---- - - - - -
structWebKitNotification
-
-
-

Object Hierarchy

-
    GObject
-    ╰── WebKitNotification
-
-
-
-

Description

-
-
-

Functions

-
-

webkit_notification_get_id ()

-
guint64
-webkit_notification_get_id (WebKitNotification *notification);
-

Obtains the unique id for the notification.

-
-

Parameters

-
----- - - - - - -

notification

a WebKitNotification

 
-
-
-

Returns

-

the unique id for the notification

-
-

Since: 2.8

-
-
-
-

webkit_notification_get_title ()

-
const gchar *
-webkit_notification_get_title (WebKitNotification *notification);
-

Obtains the title for the notification.

-
-

Parameters

-
----- - - - - - -

notification

a WebKitNotification

 
-
-
-

Returns

-

the title for the notification

-
-

Since: 2.8

-
-
-
-

webkit_notification_get_body ()

-
const gchar *
-webkit_notification_get_body (WebKitNotification *notification);
-

Obtains the body for the notification.

-
-

Parameters

-
----- - - - - - -

notification

a WebKitNotification

 
-
-
-

Returns

-

the body for the notification

-
-

Since: 2.8

-
-
-
-

webkit_notification_get_tag ()

-
const gchar *
-webkit_notification_get_tag (WebKitNotification *notification);
-

Obtains the tag identifier for the notification.

-
-

Parameters

-
----- - - - - - -

notification

a WebKitNotification

 
-
-
-

Returns

-

the tag for the notification.

-

[allow-none]

-
-

Since: 2.16

-
-
-
-

webkit_notification_close ()

-
void
-webkit_notification_close (WebKitNotification *notification);
-

Closes the notification.

-
-

Parameters

-
----- - - - - - -

notification

a WebKitNotification

 
-
-

Since: 2.8

-
-
-
-

webkit_notification_clicked ()

-
void
-webkit_notification_clicked (WebKitNotification *notification);
-

Tells WebKit the notification has been clicked. This will emit the -“clicked” signal.

-
-

Parameters

-
----- - - - - - -

notification

a WebKitNotification

 
-
-

Since: 2.12

-
-
-
-

Types and Values

-
-

struct WebKitNotification

-
struct WebKitNotification;
-
-
-
-

Property Details

-
-

The “body” property

-
  “body”                     gchar *
-

The body for the notification.

-

Flags: Read

-

Default value: NULL

-

Since: 2.8

-
-
-
-

The “id” property

-
  “id”                       guint64
-

The unique id for the notification.

-

Flags: Read

-

Default value: 0

-

Since: 2.8

-
-
-
-

The “tag” property

-
  “tag”                      gchar *
-

The tag identifier for the notification.

-

Flags: Read

-

Default value: NULL

-

Since: 2.16

-
-
-
-

The “title” property

-
  “title”                    gchar *
-

The title for the notification.

-

Flags: Read

-

Default value: NULL

-

Since: 2.8

-
-
-
-

Signal Details

-
-

The “clicked” signal

-
void
-user_function (WebKitNotification *notification,
-               gpointer            user_data)
-

Emitted when a notification has been clicked. See webkit_notification_clicked().

-
-

Parameters

-
----- - - - - - - - - - - - - -

notification

the WebKitNotification on which the signal is emitted

 

user_data

user data set when the signal handler was connected.

 
-
-

Flags: Run Last

-

Since: 2.12

-
-
-
-

The “closed” signal

-
void
-user_function (WebKitNotification *notification,
-               gpointer            user_data)
-

Emitted when a notification has been withdrawn.

-

The default handler will close the notification using libnotify, if built with -support for it.

-
-

Parameters

-
----- - - - - - - - - - - - - -

notification

the WebKitNotification on which the signal is emitted

 

user_data

user data set when the signal handler was connected.

 
-
-

Flags: Run Last

-

Since: 2.8

-
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitNotificationPermissionRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitNotificationPermissionRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitNotificationPermissionRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitNotificationPermissionRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitNotificationPermissionRequest: WebKitGTK Reference Manual - + - + - + @@ -21,7 +21,7 @@ Home Up -Prev +Prev Next
@@ -79,10 +79,10 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitOptionMenu.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitOptionMenu.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitOptionMenu.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitOptionMenu.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitOptionMenu: WebKitGTK Reference Manual - + - + @@ -88,9 +88,9 @@

Signals

---+++ @@ -120,8 +120,8 @@

Description

-

WebKitOptionMenu represents the dropdown menu of a select element in a WebKitWebView.

-

When a select element in a WebKitWebView needs to display a dropdown menu, the signal +

WebKitOptionMenu represents the dropdown menu of a select element in a WebKitWebView.

+

When a select element in a WebKitWebView needs to display a dropdown menu, the signal “show-option-menu” is emitted, providing a WebKitOptionMenu with the WebKitOptionMenuItems that should be displayed.

@@ -339,6 +339,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitOptionMenuItem.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitOptionMenuItem.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitOptionMenuItem.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitOptionMenuItem.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitOptionMenuItem: WebKitGTK Reference Manual - + - + @@ -120,7 +120,7 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ╰── WebKitOptionMenuItem
 
@@ -363,6 +363,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitPermissionRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitPermissionRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitPermissionRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitPermissionRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitPermissionRequest: WebKitGTK Reference Manual - + - + @@ -76,7 +76,7 @@

Object Hierarchy

-
    GInterface
+
    GInterface
     ╰── WebKitPermissionRequest
 
@@ -156,10 +156,10 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitPlugin.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitPlugin.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitPlugin.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitPlugin.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitPlugin: WebKitGTK Reference Manual - + - + @@ -130,7 +130,7 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ╰── WebKitMimeInfo
     GObject
     ╰── WebKitPlugin
@@ -400,6 +400,6 @@
 
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitPolicyDecision.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitPolicyDecision.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitPolicyDecision.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitPolicyDecision.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitPolicyDecision: WebKitGTK Reference Manual - + - + @@ -178,10 +178,10 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitPrintCustomWidget.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitPrintCustomWidget.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitPrintCustomWidget.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitPrintCustomWidget.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,368 +0,0 @@ - - - - -WebKitPrintCustomWidget: WebKitGTK Reference Manual - - - - - - - - - -
void
- - - - - - -
-
-
- - -
-

WebKitPrintCustomWidget

-

WebKitPrintCustomWidget — Allows to embed a custom widget in print dialog

-
-
-

Functions

- -
-
-

Properties

-
----- - - - - - - - - - - - - -
-gchar *titleRead / Write / Construct Only
-GtkWidget *widgetRead / Write / Construct Only
-
-
-

Signals

-
----- - - - - - - - - - - - - -
voidapplyRun Last
voidupdateRun Last
-
-
-

Types and Values

-
---- - - - - -
structWebKitPrintCustomWidget
-
-
-

Object Hierarchy

-
    GObject
-    ╰── WebKitPrintCustomWidget
-
-
-
-

Description

-

A WebKitPrintCustomWidget allows to embed a custom widget in the print -dialog by connecting to the “create-custom-widget” -signal, creating a new WebKitPrintCustomWidget with -webkit_print_custom_widget_new() and returning it from there. You can later -use webkit_print_operation_run_dialog() to display the dialog.

-
-
-

Functions

-
-

webkit_print_custom_widget_new ()

-
WebKitPrintCustomWidget *
-webkit_print_custom_widget_new (GtkWidget *widget,
-                                const char *title);
-

Create a new WebKitPrintCustomWidget with given widget - and title -. The widget - -ownership is taken and it is destroyed together with the dialog even if this -object could still be alive at that point. You typically want to pass a container -widget with multiple widgets in it.

-
-

Parameters

-
----- - - - - - - - - - - - - -

widget

a GtkWidget

 

title

a widget -'s title

 
-
-
-

Returns

-

a new WebKitPrintOperation.

-

[transfer full]

-
-

Since: 2.16

-
-
-
-

webkit_print_custom_widget_get_widget ()

-
GtkWidget *
-webkit_print_custom_widget_get_widget (WebKitPrintCustomWidget *print_custom_widget);
-

Return the value of “widget” property for the given -print_custom_widget - object. The returned value will always be valid if called -from “apply” or “update” -callbacks, but it will be NULL if called after the -“apply” signal is emitted.

-
-

Parameters

-
----- - - - - - -

print_custom_widget

a WebKitPrintCustomWidget

 
-
-
-

Returns

-

a GtkWidget.

-

[transfer none]

-
-

Since: 2.16

-
-
-
-

webkit_print_custom_widget_get_title ()

-
const gchar *
-webkit_print_custom_widget_get_title (WebKitPrintCustomWidget *print_custom_widget);
-

Return the value of “title” property for the given -print_custom_widget - object.

-
-

Parameters

-
----- - - - - - -

print_custom_widget

a WebKitPrintCustomWidget

 
-
-
-

Returns

-

Title of the print_custom_widget -.

-
-

Since: 2.16

-
-
-
-

Types and Values

-
-

struct WebKitPrintCustomWidget

-
struct WebKitPrintCustomWidget;
-
-
-
-

Property Details

-
-

The “title” property

-
  “title”                    gchar *
-

The title of the custom widget.

-

Flags: Read / Write / Construct Only

-

Default value: NULL

-

Since: 2.16

-
-
-
-

The “widget” property

-
  “widget”                   GtkWidget *
-

The custom GtkWidget that will be embedded in the dialog.

-

Flags: Read / Write / Construct Only

-

Since: 2.16

-
-
-
-

Signal Details

-
-

The “apply” signal

-
void
-user_function (WebKitPrintCustomWidget *print_custom_widget,
-               gpointer                 user_data)
-

Emitted right before the printing will start. You should read the information -from the widget and update the content based on it if necessary. The widget -is not guaranteed to be valid at a later time.

-
-

Parameters

-
----- - - - - - - - - - - - - -

print_custom_widget

the WebKitPrintCustomWidget on which the signal was emitted

 

user_data

user data set when the signal handler was connected.

 
-
-

Flags: Run Last

-

Since: 2.16

-
-
-
-

The “update” signal

-
void
-user_function (WebKitPrintCustomWidget *print_custom_widget,
-               GtkPageSetup            *page_setup,
-               GtkPrintSettings        *print_settings,
-               gpointer                 user_data)
-

Emitted after change of selected printer in the dialog. The actual page setup -and print settings are available and the custom widget can actualize itself -according to their values.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

print_custom_widget

the WebKitPrintCustomWidget on which the signal was emitted

 

page_setup

actual page setup

 

print_settings

actual print settings

 

user_data

user data set when the signal handler was connected.

 
-
-

Flags: Run Last

-

Since: 2.16

-
-
-
-

See Also

-

WebKitPrintOperation

-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitPrintOperation.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitPrintOperation.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitPrintOperation.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitPrintOperation.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitPrintOperation: WebKitGTK Reference Manual - + - + - + @@ -22,7 +22,7 @@ Home Up -Prev +Prev Next
@@ -124,9 +124,9 @@ -WebKitWebView * +WebKitWebView * web-view -Read / Write / Construct Only +Read / Write / Construct Only
@@ -135,14 +135,14 @@

Signals

---+++ +WebKitPrintCustomWidget* @@ -196,7 +196,7 @@

webkit_print_operation_new ()

WebKitPrintOperation *
-webkit_print_operation_new (WebKitWebView *web_view);
+webkit_print_operation_new (WebKitWebView *web_view);

Create a new WebKitPrintOperation to print web_view contents.

@@ -209,7 +209,7 @@
- +
-WebKitPrintCustomWidget* create-custom-widget Run Last

web_view

a WebKitWebView

a WebKitWebView

 
@@ -469,6 +469,7 @@

The “page-setup” property

  “page-setup”               GtkPageSetup *

The initial GtkPageSetup for the print operation.

+

Owner: WebKitPrintOperation

Flags: Read / Write


@@ -476,28 +477,30 @@

The “print-settings” property

  “print-settings”           GtkPrintSettings *

The initial GtkPrintSettings for the print operation.

+

Owner: WebKitPrintOperation

Flags: Read / Write


The “web-view” property

-
  “web-view”                 WebKitWebView *
-

The WebKitWebView that will be printed.

-

Flags: Read / Write / Construct Only

+
  “web-view”                 WebKitWebView *
+

The WebKitWebView that will be printed.

+

Owner: WebKitPrintOperation

+

Flags: Read / Write / Construct Only

Signal Details

The “create-custom-widget” signal

-
WebKitPrintCustomWidget*
+
WebKitPrintCustomWidget*
 user_function (WebKitPrintOperation *print_operation,
                gpointer              user_data)

Emitted when displaying the print dialog with webkit_print_operation_run_dialog(). -The returned WebKitPrintCustomWidget will be added to the print dialog and +The returned WebKitPrintCustomWidget will be added to the print dialog and it will be owned by the print_operation . However, the object is guaranteed -to be alive until the “apply” is emitted.

+to be alive until the “apply” is emitted.

Parameters

@@ -522,7 +525,7 @@

Returns

-

A WebKitPrintCustomWidget that will be embedded in the dialog.

+

A WebKitPrintCustomWidget that will be embedded in the dialog.

[transfer full]

Flags: Run Last

@@ -603,6 +606,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitResponsePolicyDecision.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitResponsePolicyDecision.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitResponsePolicyDecision.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitResponsePolicyDecision.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitResponsePolicyDecision: WebKitGTK Reference Manual - + - + @@ -188,7 +188,7 @@
gboolean
 webkit_response_policy_decision_is_mime_type_supported
                                (WebKitResponsePolicyDecision *decision);
-

Gets whether the MIME type of the response can be displayed in the WebKitWebView +

Gets whether the MIME type of the response can be displayed in the WebKitWebView that triggered this policy decision request. See also webkit_web_view_can_show_mime_type().

Parameters

@@ -226,6 +226,7 @@
  “request”                  WebKitURIRequest *

This property contains the WebKitURIRequest associated with this policy decision.

+

Owner: WebKitResponsePolicyDecision

Flags: Read


@@ -234,15 +235,16 @@
  “response”                 WebKitURIResponse *

This property contains the WebKitURIResponse associated with this policy decision.

+

Owner: WebKitResponsePolicyDecision

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitScriptWorld.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitScriptWorld.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitScriptWorld.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitScriptWorld.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitScriptWorld: WebKitGTK Reference Manual - + - + @@ -79,9 +79,9 @@

Signals

---+++ @@ -272,6 +272,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitSecurityManager.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitSecurityManager.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitSecurityManager.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitSecurityManager.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitSecurityManager: WebKitGTK Reference Manual - + - + @@ -605,6 +605,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitSecurityOrigin.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitSecurityOrigin.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitSecurityOrigin.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitSecurityOrigin.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitSecurityOrigin: WebKitGTK Reference Manual - + - + @@ -128,7 +128,7 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ╰── WebKitSecurityOrigin
 
@@ -443,6 +443,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitSettings.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitSettings.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitSettings.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitSettings.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitSettings: WebKitGTK Reference Manual - + - + @@ -29,7 +29,7 @@
void

WebKitSettings

-

WebKitSettings — Control the behaviour of a WebKitWebView

+

WebKitSettings — Control the behaviour of a WebKitWebView

@@ -1293,7 +1293,7 @@

Object Hierarchy

-
    GEnum
+
    GEnum
     ╰── WebKitHardwareAccelerationPolicy
     GObject
     ╰── WebKitSettings
@@ -1301,9 +1301,9 @@
 

Description

-

WebKitSettings can be applied to a WebKitWebView to control text charset, +

WebKitSettings can be applied to a WebKitWebView to control text charset, color, font sizes, printing mode, script support, loading of images and various -other things on a WebKitWebView. After creation, a WebKitSettings object +other things on a WebKitWebView. After creation, a WebKitSettings object contains default settings.

@@ -1312,9 +1312,9 @@ - +
1
 2
 3
/* Disable JavaScript. */
-WebKitSettings *settings = webkit_web_view_group_get_settings (my_view_group);
-webkit_settings_set_enable_javascript (settings, FALSE);
/* Disable JavaScript. */
+WebKitSettings *settings = webkit_web_view_group_get_settings (my_view_group);
+webkit_settings_set_enable_javascript (settings, FALSE);
@@ -1328,7 +1328,7 @@
WebKitSettings *
 webkit_settings_new (void);

Creates a new WebKitSettings instance with default values. It must -be manually attached to a WebKitWebView. +be manually attached to a WebKitWebView. See also webkit_settings_new_with_settings().

Returns

@@ -1342,7 +1342,7 @@ webkit_settings_new_with_settings (const gchar *first_setting_name, ...);

Creates a new WebKitSettings instance with the given settings. It must -be manually attached to a WebKitWebView.

+be manually attached to a WebKitWebView.

Parameters

@@ -1509,7 +1509,7 @@

Returns

-

TRUE If HTML5 database support is enabled or FALSE otherwise.

+

TRUE if IndexedDB support is enabled or FALSE otherwise.


@@ -4758,10 +4758,11 @@

The “allow-file-access-from-file-urls” property

  “allow-file-access-from-file-urls” gboolean

Whether file access is allowed from file URLs. By default, when -something is loaded in a WebKitWebView using a file URI, cross +something is loaded in a WebKitWebView using a file URI, cross origin requests to other file resources are not allowed. This setting allows you to change that behaviour, so that it would be possible to do a XMLHttpRequest of a local file, for example.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

Since: 2.10

@@ -4771,11 +4772,12 @@

The “allow-modal-dialogs” property

  “allow-modal-dialogs”      gboolean

Determine whether it's allowed to create and run modal dialogs -from a WebKitWebView through JavaScript with +from a WebKitWebView through JavaScript with window.showModalDialog. If it's set to -FALSE, the associated WebKitWebView won't be able to create +FALSE, the associated WebKitWebView won't be able to create new modal dialogs, so not even the “create” signal will be emitted.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -4785,10 +4787,11 @@
  “allow-universal-access-from-file-urls” gboolean

Whether or not JavaScript running in the context of a file scheme URL should be allowed to access content from any origin. By default, when -something is loaded in a WebKitWebView using a file scheme URL, +something is loaded in a WebKitWebView using a file scheme URL, access to the local file system and arbitrary local storage is not allowed. This setting allows you to change that behaviour, so that it would be possible to use local storage, for example.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

Since: 2.14

@@ -4800,6 +4803,7 @@

Determines whether images should be automatically loaded or not. On devices where network bandwidth is of concern, it might be useful to turn this property off.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -4808,6 +4812,7 @@

The “cursive-font-family” property

  “cursive-font-family”      gchar *

The font family used as the default for content using a cursive font.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: "serif"

@@ -4816,6 +4821,7 @@

The “default-charset” property

  “default-charset”          gchar *

The default text charset used when interpreting content with an unspecified charset.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: "iso-8859-1"

@@ -4824,6 +4830,7 @@

The “default-font-family” property

  “default-font-family”      gchar *

The font family to use as the default for content that does not specify a font.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: "sans-serif"

@@ -4833,6 +4840,7 @@
  “default-font-size”        guint

The default font size in pixels to use for content displayed if no font size is specified.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: 16

@@ -4842,6 +4850,7 @@
  “default-monospace-font-size” guint

The default font size in pixels to use for content displayed in monospace font if no font size is specified.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: 13

@@ -4852,6 +4861,7 @@

Whether to draw compositing borders and repaint counters on layers drawn with accelerated compositing. This is useful for debugging issues related to web content that is composited with the GPU.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -4863,6 +4873,7 @@ if WebKit was compiled with a version of Cairo including the unstable CairoGL API. When accelerated 2D canvas is enabled, WebKit may render some 2D canvas content using hardware accelerated drawing operations.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

Since: 2.2

@@ -4872,6 +4883,7 @@

The “enable-back-forward-navigation-gestures” property

  “enable-back-forward-navigation-gestures” gboolean

Enable or disable horizontal swipe gesture for back-forward navigation.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

Since: 2.24

@@ -4881,6 +4893,7 @@

The “enable-caret-browsing” property

  “enable-caret-browsing”    gboolean

Whether to enable accessibility enhanced keyboard navigation.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -4889,6 +4902,7 @@

The “enable-developer-extras” property

  “enable-developer-extras”  gboolean

Determines whether or not developer tools, such as the Web Inspector, are enabled.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -4898,6 +4912,7 @@
  “enable-dns-prefetching”   gboolean

Determines whether or not to prefetch domain names. DNS prefetching attempts to resolve domain names before a user tries to follow a link.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -4910,6 +4925,7 @@ This property will only work as intended if the EncryptedMedia feature is enabled at build time with the ENABLE_ENCRYPTED_MEDIA flag.

See https://www.w3.org/TR/encrypted-media/

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

Since: 2.20

@@ -4921,6 +4937,7 @@

Whether to enable the frame flattening. With this setting each subframe is expanded to its contents, which will flatten all the frames to become one scrollable page. On touch devices scrollable subframes on a page can result in a confusing user experience.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -4932,6 +4949,7 @@ allows any HTML element to request fullscreen display. See also the current draft of the spec: http://www.w3.org/TR/fullscreen/

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -4939,11 +4957,8 @@

The “enable-html5-database” property

  “enable-html5-database”    gboolean
-

Whether to enable HTML5 client-side SQL database support. Client-side -SQL database allows web pages to store structured data and be able to -use SQL to manipulate that data asynchronously.

-

HTML5 database specification is available at -http://www.w3.org/TR/webdatabase/.

+

Whether to enable HTML5 client-side SQL database support (IndexedDB).

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -4955,6 +4970,7 @@ simple synchronous storage access.

HTML5 local storage specification is available at http://dev.w3.org/html5/webstorage/.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -4965,6 +4981,7 @@

Determines whether or not hyperlink auditing is enabled.

The hyperlink auditing specification is available at http://www.whatwg.org/specs/web-apps/current-work/multipage/links.htmlhyperlink-auditing.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -4973,6 +4990,7 @@

The “enable-java” property

  “enable-java”              gboolean

Determines whether or not Java is enabled on the page.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -4981,6 +4999,7 @@

The “enable-javascript” property

  “enable-javascript”        gboolean

Determines whether or not JavaScript executes within a page.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -4991,6 +5010,7 @@

Determines whether or not JavaScript markup is allowed in document. When this setting is disabled, all JavaScript-related elements and attributes are removed from the document during parsing. Note that executing JavaScript is still allowed if “enable-javascript” is TRUE.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

Since: 2.24

@@ -5006,6 +5026,7 @@ but also output capabilities to find the best match based on the device’s display.

See also https://wicg.github.io/media-capabilities/

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

Since: 2.22

@@ -5018,6 +5039,7 @@ is an experimental proposal for allowing web pages to access audio and video devices for capture.

See also http://dev.w3.org/2011/webrtc/editor/getusermedia.html

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

Since: 2.4

@@ -5030,6 +5052,7 @@ extends HTMLMediaElement to allow JavaScript to generate media streams for playback.

See also http://www.w3.org/TR/media-source/

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

Since: 2.4

@@ -5041,6 +5064,7 @@

Enable or disable the Mock Capture Devices. Those are fake Microphone and Camera devices to be used as MediaStream sources.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

Since: 2.24

@@ -5054,6 +5078,7 @@ the user is not connected to the network.

HTML5 offline web application specification is available at http://dev.w3.org/html5/spec/offline.html.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -5070,6 +5095,7 @@ between pages much faster. For details about the different types of caches and their purposes see: http://webkit.org/blog/427/webkit-page-cache-i-the-basics/

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -5078,6 +5104,7 @@

The “enable-plugins” property

  “enable-plugins”           gboolean

Determines whether or not plugins on the page are enabled.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -5091,6 +5118,7 @@

WebKitSettings:enable-private-browsing has been deprecated since version 2.16. and should not be used in newly-written code.

Use “is-ephemeral” or “is-ephemeral” instead.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -5099,6 +5127,7 @@

The “enable-resizable-text-areas” property

  “enable-resizable-text-areas” gboolean

Determines whether or not text areas can be resized.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -5112,6 +5141,7 @@ MediaWiki will incorrectly send to WebKit a CSS file with KHTML workarounds. By turning on site-specific quirks, WebKit will special-case this and other cases to make some specific sites work.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -5120,6 +5150,7 @@

The “enable-smooth-scrolling” property

  “enable-smooth-scrolling”  gboolean

Enable or disable smooth scrolling.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -5133,6 +5164,7 @@ For example, if an user presses the Right key, heuristics determine whether there is an element they might be trying to reach towards the right, and if there are multiple elements, which element they probably wants.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

Since: 2.4

@@ -5145,6 +5177,7 @@ When this setting is enabled, users will be able to focus the next element in the page by pressing the tab key. If the selected element is editable, then pressing tab key will insert the tab character.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -5157,6 +5190,7 @@ WAVE data from JavaScript. The standard is currently a work-in-progress by the W3C Audio Working Group.

See also https://dvcs.w3.org/hg/audio/raw-file/tip/webaudio/specification.html

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -5167,6 +5201,7 @@

Enable or disable support for WebGL on pages. WebGL is an experimental proposal for allowing web pages to use OpenGL ES-like calls directly. The standard is currently a work-in-progress by the Khronos Group.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -5176,6 +5211,7 @@
  “enable-write-console-messages-to-stdout” gboolean

Enable or disable writing console messages to stdout. These are messages sent to the console with console.log and related methods.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

Since: 2.2

@@ -5186,6 +5222,7 @@
  “enable-xss-auditor”       gboolean

Whether to enable the XSS auditor. This feature filters some kinds of reflective XSS attacks on vulnerable web sites.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -5194,6 +5231,7 @@

The “fantasy-font-family” property

  “fantasy-font-family”      gchar *

The font family used as the default for content using a fantasy font.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: "serif"

@@ -5211,6 +5249,7 @@

Note that changing this setting might not be possible if hardware acceleration is not supported by the hardware or the system. In that case you can get the value to know the actual policy being used, but changing the setting will not have any effect.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: WEBKIT_HARDWARE_ACCELERATION_POLICY_ON_DEMAND

Since: 2.16

@@ -5221,6 +5260,7 @@
  “javascript-can-access-clipboard” gboolean

Whether JavaScript can access the clipboard. The default value is FALSE. If set to TRUE, document.execCommand() allows cut, copy and paste commands.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -5230,6 +5270,7 @@
  “javascript-can-open-windows-automatically” gboolean

Whether JavaScript can open popup windows automatically without user intervention.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -5239,6 +5280,7 @@
  “load-icons-ignoring-image-load-setting” gboolean

Determines whether a site can load favicons irrespective of the value of “auto-load-images”.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -5249,6 +5291,7 @@

Whether media playback is full-screen only or inline playback is allowed. This is TRUE by default, so media playback can be inline. Setting it to FALSE allows specifying that media playback should be always fullscreen.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -5261,6 +5304,7 @@ by default, so media playback could start automatically. Setting it on requires a gesture by the user to start playback, or to load the media.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

@@ -5271,6 +5315,7 @@

The minimum font size in pixels used to display text. This setting controls the absolute smallest size. Values other than 0 can potentially break page layouts.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: 0

@@ -5279,6 +5324,7 @@

The “monospace-font-family” property

  “monospace-font-family”    gchar *

The font family used as the default for content using a monospace font.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: "monospace"

@@ -5287,6 +5333,7 @@

The “pictograph-font-family” property

  “pictograph-font-family”   gchar *

The font family used as the default for content using a pictograph font.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: "serif"

@@ -5295,6 +5342,7 @@

The “print-backgrounds” property

  “print-backgrounds”        gboolean

Whether background images should be drawn during printing.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: TRUE

@@ -5303,6 +5351,7 @@

The “sans-serif-font-family” property

  “sans-serif-font-family”   gchar *

The font family used as the default for content using a sans-serif font.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: "sans-serif"

@@ -5311,6 +5360,7 @@

The “serif-font-family” property

  “serif-font-family”        gchar *

The font family used as the default for content using a serif font.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: "serif"

@@ -5325,6 +5375,7 @@ webkit_settings_set_user_agent_with_application_details() instead.

If this property is set to the empty string or NULL, it will revert to the standard user-agent.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: NULL

@@ -5336,12 +5387,13 @@ text of the page or all the contents. Other contents containing text like form controls will be also affected by zoom factor when this property is enabled.

+

Owner: WebKitSettings

Flags: Read / Write / Construct

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitURIRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitURIRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitURIRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitURIRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitURIRequest: WebKitGTK Reference Manual - + - + @@ -73,7 +73,7 @@ @@ -1954,7 +1954,7 @@ @@ -1962,8 +1962,8 @@ @@ -1988,10 +1988,10 @@ @@ -1999,14 +1999,14 @@ @@ -2039,9 +2039,9 @@ @@ -2099,7 +2099,8 @@

WebKitWebContext:local-storage-directory has been deprecated since version 2.10. and should not be used in newly-written code.

Use “local-storage-directory” instead.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebContext

+

Flags: Read / Write / Construct Only

Default value: NULL

Since: 2.8

@@ -2108,7 +2109,8 @@

The “website-data-manager” property

  “website-data-manager”     WebKitWebsiteDataManager *

The WebKitWebsiteDataManager associated with this context.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebContext

+

Flags: Read / Write / Construct Only

Since: 2.10

@@ -2268,6 +2270,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebEditor.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebEditor.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebEditor.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebEditor.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitWebEditor: WebKitGTK Reference Manual - + - + @@ -54,9 +54,9 @@

Signals

-SoupMessageHeaders * +SoupMessageHeaders * webkit_uri_request_get_http_headers () @@ -238,9 +238,9 @@

webkit_uri_request_get_http_headers ()

-
SoupMessageHeaders *
+
SoupMessageHeaders *
 webkit_uri_request_get_http_headers (WebKitURIRequest *request);
-

Get the HTTP headers of a WebKitURIRequest as a SoupMessageHeaders.

+

Get the HTTP headers of a WebKitURIRequest as a SoupMessageHeaders.

Parameters

@@ -258,7 +258,7 @@

Returns

-

a SoupMessageHeaders with the HTTP headers of request +

a SoupMessageHeaders with the HTTP headers of request or NULL if request is not an HTTP request.

[transfer none]

@@ -278,12 +278,13 @@

The “uri” property

  “uri”                      gchar *

The URI to which the request will be made.

+

Owner: WebKitURIRequest

Flags: Read / Write / Construct

Default value: "about:blank"

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitURIResponse.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitURIResponse.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitURIResponse.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitURIResponse.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitURIResponse: WebKitGTK Reference Manual - + - + @@ -80,7 +80,7 @@ +SoupMessageHeaders * @@ -193,7 +193,7 @@ webkit_uri_response_get_status_code (WebKitURIResponse *response);

Get the status code of the WebKitURIResponse as returned by the server. It will normally be a SoupKnownStatusCode, for -example SOUP_STATUS_OK, though the server can respond with any +example SOUP_STATUS_OK, though the server can respond with any unsigned integer.

Parameters

@@ -305,9 +305,9 @@

webkit_uri_response_get_http_headers ()

-
SoupMessageHeaders *
+
SoupMessageHeaders *
 webkit_uri_response_get_http_headers (WebKitURIResponse *response);
-

Get the HTTP headers of a WebKitURIResponse as a SoupMessageHeaders.

+

Get the HTTP headers of a WebKitURIResponse as a SoupMessageHeaders.

Parameters

-SoupMessageHeaders * +SoupMessageHeaders * webkit_uri_response_get_http_headers () @@ -105,7 +105,7 @@
-SoupMessageHeaders * http-headers Read
@@ -325,7 +325,7 @@

Returns

-

a SoupMessageHeaders with the HTTP headers of response +

a SoupMessageHeaders with the HTTP headers of response or NULL if response is not an HTTP response.

[transfer none]

@@ -346,14 +346,16 @@

The “content-length” property

  “content-length”           guint64

The expected content length of the response.

+

Owner: WebKitURIResponse

Flags: Read

Default value: 0


The “http-headers” property

-
  “http-headers”             SoupMessageHeaders *
+
  “http-headers”             SoupMessageHeaders *

The HTTP headers of the response, or NULL if the response is not an HTTP response.

+

Owner: WebKitURIResponse

Flags: Read

Since: 2.6

@@ -362,6 +364,7 @@

The “mime-type” property

  “mime-type”                gchar *

The MIME type of the response.

+

Owner: WebKitURIResponse

Flags: Read

Default value: NULL

@@ -370,6 +373,7 @@

The “status-code” property

  “status-code”              guint

The status code of the response as returned by the server.

+

Owner: WebKitURIResponse

Flags: Read

Default value: 0

@@ -378,6 +382,7 @@

The “suggested-filename” property

  “suggested-filename”       gchar *

The suggested filename for the URI response.

+

Owner: WebKitURIResponse

Flags: Read

Default value: NULL

@@ -386,12 +391,13 @@

The “uri” property

  “uri”                      gchar *

The URI for which the response was made.

+

Owner: WebKitURIResponse

Flags: Read

Default value: NULL

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitURISchemeRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitURISchemeRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitURISchemeRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitURISchemeRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitURISchemeRequest: WebKitGTK Reference Manual - + - + @@ -63,7 +63,7 @@ - + - +
-WebKitWebView * +WebKitWebView * webkit_uri_scheme_request_get_web_view () @@ -114,7 +114,7 @@ a WebKitURISchemeRequestCallback. After that, when a URI request is made with that particular scheme, your callback will be called. There you will be able to access properties such as the -scheme, the URI and path, and the WebKitWebView that initiated the +scheme, the URI and path, and the WebKitWebView that initiated the request, and also finish the request with webkit_uri_scheme_request_finish().

@@ -206,10 +206,10 @@

webkit_uri_scheme_request_get_web_view ()

-
WebKitWebView *
+
WebKitWebView *
 webkit_uri_scheme_request_get_web_view
                                (WebKitURISchemeRequest *request);
-

Get the WebKitWebView that initiated the request.

+

Get the WebKitWebView that initiated the request.

Parameters

@@ -227,7 +227,7 @@

Returns

-

the WebKitWebView that initiated request +

the WebKitWebView that initiated request .

[transfer none]

@@ -298,7 +298,7 @@ - + @@ -316,6 +316,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitUserContentFilterStore.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitUserContentFilterStore.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitUserContentFilterStore.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitUserContentFilterStore.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitUserContentFilterStore: WebKitGTK Reference Manual - + - + @@ -151,7 +151,7 @@ - +

error

a GError that will be passed to the WebKitWebView

a GError that will be passed to the WebKitWebView

 
gchar * pathRead / Write / Construct OnlyRead / Write / Construct Only
@@ -758,13 +758,14 @@
  “path”                     gchar *

The directory used for filter storage. This path is used as the base directory where user content filters are stored on disk.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitUserContentFilterStore

+

Flags: Read / Write / Construct Only

Default value: NULL

Since: 2.24

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitUserContentManager.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitUserContentManager.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitUserContentManager.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitUserContentManager.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitUserContentManager: WebKitGTK Reference Manual - + - + @@ -144,9 +144,9 @@

Signals

---+++ @@ -177,7 +177,7 @@

Description

Using a WebKitUserContentManager user CSS style sheets can be set to -be injected in the web pages loaded by a WebKitWebView, by +be injected in the web pages loaded by a WebKitWebView, by webkit_user_content_manager_add_style_sheet().

To use a WebKitUserContentManager, it must be created using webkit_user_content_manager_new(), and then passed to @@ -339,11 +339,11 @@ 3 4 5 -

+
void
WebKitWebView *view = webkit_web_view_new ();
-WebKitUserContentManager *manager = webkit_web_view_get_user_content_manager ();
-g_signal_connect (manager, "script-message-received::foobar",
-                  G_CALLBACK (handle_script_message), NULL);
-webkit_user_content_manager_register_script_message_handler (manager, "foobar");
WebKitWebView *view = webkit_web_view_new ();
+WebKitUserContentManager *manager = webkit_web_view_get_user_content_manager ();
+g_signal_connect (manager, "script-message-received::foobar",
+                  G_CALLBACK (handle_script_message), NULL);
+webkit_user_content_manager_register_script_message_handler (manager, "foobar");
@@ -650,6 +650,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitUserMediaPermissionRequest.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitUserMediaPermissionRequest.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitUserMediaPermissionRequest.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitUserMediaPermissionRequest.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitUserMediaPermissionRequest: WebKitGTK Reference Manual - + - + @@ -185,6 +185,7 @@

The “is-for-audio-device” property

  “is-for-audio-device”      gboolean

Whether the media device to which the permission was requested has a microphone or not.

+

Owner: WebKitUserMediaPermissionRequest

Flags: Read

Default value: FALSE

@@ -193,16 +194,17 @@

The “is-for-video-device” property

  “is-for-video-device”      gboolean

Whether the media device to which the permission was requested has a video capture capability or not.

+

Owner: WebKitUserMediaPermissionRequest

Flags: Read

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebContext.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebContext.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebContext.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebContext.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitWebContext: WebKitGTK Reference Manual - + - - + + @@ -30,7 +30,7 @@

WebKitWebContext

-

WebKitWebContext — Manages aspects common to all WebKitWebViews

+

WebKitWebContext — Manages aspects common to all WebKitWebViews

@@ -376,13 +376,13 @@
gchar * local-storage-directoryRead / Write / Construct OnlyRead / Write / Construct Only
WebKitWebsiteDataManager * website-data-managerRead / Write / Construct OnlyRead / Write / Construct Only
@@ -391,9 +391,9 @@

Signals

---+++ @@ -459,7 +459,7 @@

Description

The WebKitWebContext manages all aspects common to all -WebKitWebViews.

+WebKitWebViews.

You can define the WebKitCacheModel and WebKitProcessModel with webkit_web_context_set_cache_model() and webkit_web_context_set_process_model(), depending on the needs of @@ -513,7 +513,7 @@

Create a new ephemeral WebKitWebContext. An ephemeral WebKitWebContext is a context created with an ephemeral WebKitWebsiteDataManager. This is just a convenient method to create ephemeral contexts without having to create your own WebKitWebsiteDataManager. -All WebKitWebViews associated with this context will also be ephemeral. Websites will +All WebKitWebViews associated with this context will also be ephemeral. Websites will not store any data in the client storage. This is normally used to implement private instances.

@@ -897,8 +897,8 @@ webkit_web_context_download_uri (WebKitWebContext *context, const gchar *uri);

Requests downloading of the specified URI string. The download operation -will not be associated to any WebKitWebView, if you are interested in -starting a download from a particular WebKitWebView use +will not be associated to any WebKitWebView, if you are interested in +starting a download from a particular WebKitWebView use webkit_web_view_download_uri() instead.

Parameters

@@ -1844,38 +1844,38 @@ 30 31 32 -
+ error=g_error_new(ABOUT_HANDLER_ERROR,ABOUT_HANDLER_ERROR_INVALID,"Invalid about:%s page.",path); + webkit_uri_scheme_request_finish_error(request,error); + g_error_free(error); + return; + } + webkit_uri_scheme_request_finish(request,stream,stream_length,"text/html"); + g_object_unref(stream); +}
static void
-about_uri_scheme_request_cb (WebKitURISchemeRequest *request,
-                             gpointer                user_data)
-{
-    GInputStream *stream;
-    gsize         stream_length;
-    const gchar  *path;
+        
static void
+about_uri_scheme_request_cb (WebKitURISchemeRequest *request,
+                             gpointer                user_data)
+{
+    GInputStream *stream;
+    gsize         stream_length;
+    const gchar  *path;
 
-    path = webkit_uri_scheme_request_get_path (request);
-    if (!g_strcmp0 (path, "plugins")) {
-        /* Create a GInputStream with the contents of plugins about page, and set its length to stream_length */
-    } else if (!g_strcmp0 (path, "memory")) {
-        /* Create a GInputStream with the contents of memory about page, and set its length to stream_length */
-    } else if (!g_strcmp0 (path, "applications")) {
-        /* Create a GInputStream with the contents of applications about page, and set its length to stream_length */
-    } else if (!g_strcmp0 (path, "example")) {
-        gchar *contents;
+    path = webkit_uri_scheme_request_get_path (request);
+    if (!g_strcmp0 (path, "plugins")) {
+        /* Create a GInputStream with the contents of plugins about page, and set its length to stream_length */
+    } else if (!g_strcmp0 (path, "memory")) {
+        /* Create a GInputStream with the contents of memory about page, and set its length to stream_length */
+    } else if (!g_strcmp0 (path, "applications")) {
+        /* Create a GInputStream with the contents of applications about page, and set its length to stream_length */
+    } else if (!g_strcmp0 (path, "example")) {
+        gchar *contents;
 
-        contents = g_strdup_printf ("<html><body><p>Example about page</p></body></html>");
-        stream_length = strlen (contents);
-        stream = g_memory_input_stream_new_from_data (contents, stream_length, g_free);
-    } else {
-        GError *error;
+        contents = g_strdup_printf ("<html><body><p>Example about page</p></body></html>");
+        stream_length = strlen (contents);
+        stream = g_memory_input_stream_new_from_data (contents, stream_length, g_free);
+    } else {
+        GError *error;
 
-        error = g_error_new (ABOUT_HANDLER_ERROR, ABOUT_HANDLER_ERROR_INVALID, "Invalid about:%s page.", path);
-        webkit_uri_scheme_request_finish_error (request, error);
-        g_error_free (error);
-        return;
-    }
-    webkit_uri_scheme_request_finish (request, stream, stream_length, "text/html");
-    g_object_unref (stream);
-}
@@ -1944,9 +1944,9 @@

WEBKIT_CACHE_MODEL_DOCUMENT_VIEWER

Disable the cache completely, which - substantially reduces memory usage. Useful for applications that only - access a single local file, with no navigation to other pages. No remote - resources will be cached.

+substantially reduces memory usage. Useful for applications that only +access a single local file, with no navigation to other pages. No remote +resources will be cached.

 

WEBKIT_CACHE_MODEL_WEB_BROWSER

Improve document load speed substantially - by caching a very large number of resources and previously viewed content.

+by caching a very large number of resources and previously viewed content.

 

WEBKIT_CACHE_MODEL_DOCUMENT_BROWSER

A cache model optimized for viewing - a series of local files -- for example, a documentation viewer or a website - designer. WebKit will cache a moderate number of resources.

+a series of local files -- for example, a documentation viewer or a website +designer. WebKit will cache a moderate number of resources.

 

WEBKIT_PROCESS_MODEL_SHARED_SECONDARY_PROCESS

Use a single process to - perform content rendering. The process is shared among all the - WebKitWebView instances created by the application: if the process - hangs or crashes all the web views in the application will be affected. - This is the default process model, and it should suffice for most cases.

+perform content rendering. The process is shared among all the +WebKitWebView instances created by the application: if the process +hangs or crashes all the web views in the application will be affected. +This is the default process model, and it should suffice for most cases.

 

WEBKIT_PROCESS_MODEL_MULTIPLE_SECONDARY_PROCESSES

Use one process - for each WebKitWebView, while still allowing for some of them to - share a process in certain situations. The main advantage - of this process model is that the rendering process for a web view - can crash while the rest of the views keep working normally. This - process model is indicated for applications which may use a number - of web views and the content of in each must not interfere with the - rest — for example a full-fledged web browser with support for - multiple tabs.

+for each WebKitWebView, while still allowing for some of them to +share a process in certain situations. The main advantage +of this process model is that the rendering process for a web view +can crash while the rest of the views keep working normally. This +process model is indicated for applications which may use a number +of web views and the content of in each must not interfere with the +rest — for example a full-fledged web browser with support for +multiple tabs.

 

WEBKIT_TLS_ERRORS_POLICY_FAIL

TLS errors will emit - “load-failed-with-tls-errors” and, if the signal is handled, - finish the load. In case the signal is not handled, - “load-failed” is emitted before the load finishes.

+“load-failed-with-tls-errors” and, if the signal is handled, +finish the load. In case the signal is not handled, +“load-failed” is emitted before the load finishes.

 
---+++ @@ -170,6 +170,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebExtension.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebExtension.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebExtension.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebExtension.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitWebExtension: WebKitGTK Reference Manual - + - + @@ -72,9 +72,9 @@

Signals

void
---+++ @@ -133,23 +133,23 @@ 15 16 17 - +G_MODULE_EXPORTvoid +webkit_web_extension_initialize(WebKitWebExtension*extension) +{ + g_signal_connect(extension,"page-created", + G_CALLBACK(web_page_created_callback), + NULL); +}
void
static void
-web_page_created_callback (WebKitWebExtension *extension,
-                           WebKitWebPage      *web_page,
-                           gpointer            user_data)
-{
-    g_print ("Page %d created for %s\n",
-             webkit_web_page_get_id (web_page),
-             webkit_web_page_get_uri (web_page));
-}
+        
static void
+web_page_created_callback (WebKitWebExtension *extension,
+                           WebKitWebPage      *web_page,
+                           gpointer            user_data)
+{
+    g_print ("Page %d created for %s\n",
+             webkit_web_page_get_id (web_page),
+             webkit_web_page_get_uri (web_page));
+}
 
-G_MODULE_EXPORT void
-webkit_web_extension_initialize (WebKitWebExtension *extension)
-{
-    g_signal_connect (extension, "page-created",
-                      G_CALLBACK (web_page_created_callback),
-                      NULL);
-}
@@ -193,32 +193,32 @@ 24 25 26 -
#define WEB_EXTENSIONS_DIRECTORY /* ... */
+        
#define WEB_EXTENSIONS_DIRECTORY /* ... */
 
-static void
-initialize_web_extensions (WebKitWebContext *context,
-                           gpointer          user_data)
-{
-  /* Web Extensions get a different ID for each Web Process */
-  static guint32 unique_id = 0;
+static void
+initialize_web_extensions (WebKitWebContext *context,
+                           gpointer          user_data)
+{
+  /* Web Extensions get a different ID for each Web Process */
+  static guint32 unique_id = 0;
 
-  webkit_web_context_set_web_extensions_directory (
-     context, WEB_EXTENSIONS_DIRECTORY);
-  webkit_web_context_set_web_extensions_initialization_user_data (
-     context, g_variant_new_uint32 (unique_id++));
-}
+  webkit_web_context_set_web_extensions_directory (
+     context, WEB_EXTENSIONS_DIRECTORY);
+  webkit_web_context_set_web_extensions_initialization_user_data (
+     context, g_variant_new_uint32 (unique_id++));
+}
 
-int main (int argc, char **argv)
-{
-  g_signal_connect (webkit_web_context_get_default (),
-                   "initialize-web-extensions",
-                    G_CALLBACK (initialize_web_extensions),
-                    NULL);
+int main (int argc, char **argv)
+{
+  g_signal_connect (webkit_web_context_get_default (),
+                   "initialize-web-extensions",
+                    G_CALLBACK (initialize_web_extensions),
+                    NULL);
 
-  GtkWidget *view = webkit_web_view_new ();
+  GtkWidget *view = webkit_web_view_new ();
 
-  /* ... */
-}
+ /* ... */ +}
@@ -373,6 +373,6 @@
+
Generated by GTK-Doc V1.31
\ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebHitTestResult.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebHitTestResult.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebHitTestResult.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebHitTestResult.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitWebHitTestResult: WebKitGTK Reference Manual - + - + @@ -62,7 +62,7 @@ WebKitDOMNode * node -Read / Write / Construct Only +Read / Write / Construct Only
@@ -134,7 +134,8 @@

The “node” property

  “node”                     WebKitDOMNode *

The WebKitDOMNode

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebHitTestResult

+

Flags: Read / Write / Construct Only

@@ -143,6 +144,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebInspector.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebInspector.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebInspector.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebInspector.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitWebInspector: WebKitGTK Reference Manual - + - + @@ -148,9 +148,9 @@

Signals

---+++ @@ -203,11 +203,11 @@

Description

The WebKit Inspector is a graphical tool to inspect and change the -content of a WebKitWebView. It also includes an interactive +content of a WebKitWebView. It also includes an interactive JavaScript debugger. Using this class one can get a GtkWidget which can be embedded into an application to show the inspector.

The inspector is available when the WebKitSettings of the -WebKitWebView has set the “enable-developer-extras” +WebKitWebView has set the “enable-developer-extras” to true, otherwise no inspector is available.

@@ -223,16 +223,16 @@ 8 9 10 - +/* Show the inspector */ +WebKitWebInspector*inspector=webkit_web_view_get_inspector(WEBKIT_WEB_VIEW(my_webview)); +webkit_web_inspector_show(WEBKIT_WEB_INSPECTOR(inspector));
/* Enable the developer extras */
-WebKitSettings *setting = webkit_web_view_get_settings (WEBKIT_WEB_VIEW(my_webview));
-g_object_set (G_OBJECT(settings), "enable-developer-extras", TRUE, NULL);
+        
/* Enable the developer extras */
+WebKitSettings *setting = webkit_web_view_get_settings (WEBKIT_WEB_VIEW(my_webview));
+g_object_set (G_OBJECT(settings), "enable-developer-extras", TRUE, NULL);
 
-/* Load some data or reload to be able to inspect the page*/
-webkit_web_view_load_uri (WEBKIT_WEB_VIEW(my_webview), "http://www.gnome.org");
+/* Load some data or reload to be able to inspect the page*/
+webkit_web_view_load_uri (WEBKIT_WEB_VIEW(my_webview), "http://www.gnome.org");
 
-/* Show the inspector */
-WebKitWebInspector *inspector = webkit_web_view_get_inspector (WEBKIT_WEB_VIEW(my_webview));
-webkit_web_inspector_show (WEBKIT_WEB_INSPECTOR(inspector));
@@ -495,6 +495,7 @@

The “attached-height” property

  “attached-height”          guint

The height that the inspector view should have when it is attached.

+

Owner: WebKitWebInspector

Flags: Read

Default value: 0

@@ -505,6 +506,7 @@

Whether the inspector can be attached to the same window that contains the inspected view.

+

Owner: WebKitWebInspector

Flags: Read

Default value: FALSE

Since: 2.8

@@ -514,6 +516,7 @@

The “inspected-uri” property

  “inspected-uri”            gchar *

The URI that is currently being inspected.

+

Owner: WebKitWebInspector

Flags: Read

Default value: NULL

@@ -729,6 +732,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebPage.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebPage.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebPage.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebPage.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitWebPage: WebKitGTK Reference Manual - + - + @@ -104,9 +104,9 @@

Signals

---+++ @@ -163,7 +163,7 @@

Object Hierarchy

-
    GEnum
+
    GEnum
     ╰── WebKitFormSubmissionStep
     GObject
     ╰── WebKitWebPage
@@ -367,6 +367,7 @@
 

The “uri” property

  “uri”                      gchar *

The current active URI of the WebKitWebPage.

+

Owner: WebKitWebPage

Flags: Read

Default value: NULL

@@ -573,7 +574,7 @@ parameter containing the response received by the server for the initial request.

Modifications to the WebKitURIRequest and its associated -SoupMessageHeaders will be taken into account when the request +SoupMessageHeaders will be taken into account when the request is sent over the network.

Parameters

@@ -716,6 +717,6 @@
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebResource.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebResource.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebResource.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebResource.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitWebResource: WebKitGTK Reference Manual - + - + @@ -104,9 +104,9 @@

Signals

---+++ @@ -360,6 +360,7 @@

The “response” property

  “response”                 WebKitURIResponse *

The WebKitURIResponse associated with this resource.

+

Owner: WebKitWebResource

Flags: Read


@@ -368,6 +369,7 @@
  “uri”                      gchar *

The current active URI of the WebKitWebResource. See webkit_web_resource_get_uri() for more details.

+

Owner: WebKitWebResource

Flags: Read

Default value: NULL

@@ -582,6 +584,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebsiteData.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebsiteData.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebsiteData.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebsiteData.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitWebsiteData: WebKitGTK Reference Manual - + - + @@ -103,7 +103,7 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ╰── WebKitWebsiteData
 
@@ -335,7 +335,7 @@ @@ -386,6 +386,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebsiteDataManager.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebsiteDataManager.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebsiteDataManager.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebsiteDataManager.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitWebsiteDataManager: WebKitGTK Reference Manual - + - + @@ -186,48 +186,48 @@ - + - + - + - + - + - + - + - +

WEBKIT_WEBSITE_DATA_WEBSQL_DATABASES

-

WebSQL databases.

+

WebSQL databases. Deprecated 2.24

 
gchar * base-cache-directoryRead / Write / Construct OnlyRead / Write / Construct Only
gchar * base-data-directoryRead / Write / Construct OnlyRead / Write / Construct Only
gchar * disk-cache-directoryRead / Write / Construct OnlyRead / Write / Construct Only
gchar * indexeddb-directoryRead / Write / Construct OnlyRead / Write / Construct Only
gboolean is-ephemeralRead / Write / Construct OnlyRead / Write / Construct Only
gchar * local-storage-directoryRead / Write / Construct OnlyRead / Write / Construct Only
gchar * offline-application-cache-directoryRead / Write / Construct OnlyRead / Write / Construct Only
gchar * websql-directoryRead / Write / Construct OnlyRead / Write / Construct Only
@@ -550,6 +550,10 @@
const gchar *
 webkit_website_data_manager_get_websql_directory
                                (WebKitWebsiteDataManager *manager);
+
+

webkit_website_data_manager_get_websql_directory has been deprecated since version 2.24. and should not be used in newly-written code.

+

WebSQL is no longer supported. Use IndexedDB instead.

+

Get the “websql-directory” property.

Parameters

@@ -927,7 +931,8 @@
  “base-cache-directory”     gchar *

The base directory for Website cache. This is used as a base directory for any Website cache when no specific cache directory has been provided.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebsiteDataManager

+

Flags: Read / Write / Construct Only

Default value: NULL

Since: 2.10

@@ -937,7 +942,8 @@
  “base-data-directory”      gchar *

The base directory for Website data. This is used as a base directory for any Website data when no specific data directory has been provided.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebsiteDataManager

+

Flags: Read / Write / Construct Only

Default value: NULL

Since: 2.10

@@ -946,7 +952,8 @@

The “disk-cache-directory” property

  “disk-cache-directory”     gchar *

The directory where HTTP disk cache will be stored.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebsiteDataManager

+

Flags: Read / Write / Construct Only

Default value: NULL

Since: 2.10

@@ -955,7 +962,8 @@

The “indexeddb-directory” property

  “indexeddb-directory”      gchar *

The directory where IndexedDB databases will be stored.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebsiteDataManager

+

Flags: Read / Write / Construct Only

Default value: NULL

Since: 2.10

@@ -967,7 +975,8 @@ handles all websites data as non-persistent, and nothing will be written to the client storage. Note that if you create an ephemeral WebKitWebsiteDataManager all other construction parameters to configure data directories will be ignored.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebsiteDataManager

+

Flags: Read / Write / Construct Only

Default value: FALSE

Since: 2.16

@@ -976,7 +985,8 @@

The “local-storage-directory” property

  “local-storage-directory”  gchar *

The directory where local storage data will be stored.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebsiteDataManager

+

Flags: Read / Write / Construct Only

Default value: NULL

Since: 2.10

@@ -985,7 +995,8 @@

The “offline-application-cache-directory” property

  “offline-application-cache-directory” gchar *

The directory where offline web application cache will be stored.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebsiteDataManager

+

Flags: Read / Write / Construct Only

Default value: NULL

Since: 2.10

@@ -994,7 +1005,12 @@

The “websql-directory” property

  “websql-directory”         gchar *

The directory where WebSQL databases will be stored.

-

Flags: Read / Write / Construct Only

+
+

WebKitWebsiteDataManager:websql-directory has been deprecated since version 2.24. and should not be used in newly-written code.

+

WebSQL is no longer supported. Use IndexedDB instead.

+
+

Owner: WebKitWebsiteDataManager

+

Flags: Read / Write / Construct Only

Default value: NULL

Since: 2.10

@@ -1005,6 +1021,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebView.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebView.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWebView.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWebView.html 2019-08-27 22:01:33.000000000 +0000 @@ -2,13 +2,13 @@ -WebKitWebView: WebKitGTK Reference Manual - +The main frame document title of this #WebKitWebView. If the title has not been received yet, it will be %NULL.: WebKitGTK Reference Manual + - + @@ -30,8 +30,10 @@
-

WebKitWebView

-

WebKitWebView — The central class of the WPE WebKit and WebKitGTK APIs

+

The main frame document title of this #WebKitWebView. If +the title has not been received yet, it will be %NULL.

+

The main frame document title of this #WebKitWebView. If +the title has not been received yet, it will be %NULL. — The central class of the WPE WebKit and WebKitGTK APIs

@@ -314,7 +316,7 @@ -cairo_surface_t * +cairo_surface_t * webkit_web_view_get_favicon () @@ -530,7 +532,7 @@ -cairo_surface_t * +cairo_surface_t * webkit_web_view_get_snapshot_finish () @@ -764,12 +766,12 @@ gboolean is-controlled-by-automation -Read / Write / Construct Only +Read / Write / Construct Only gboolean is-ephemeral -Read / Write / Construct Only +Read / Write / Construct Only gboolean @@ -783,9 +785,9 @@ -WebKitWebView * +WebKitWebView * related-view -Write / Construct Only +Write / Construct Only @@ -809,13 +811,13 @@ WebKitUserContentManager * user-content-manager -Read / Write / Construct Only +Read / Write / Construct Only WebKitWebContext * web-context -Read / Write / Construct Only +Read / Write / Construct Only gdouble @@ -829,9 +831,9 @@

Signals

---+++ @@ -1061,11 +1063,11 @@

Object Hierarchy

-
    GBoxed
+
    GBoxed
     ├── WebKitJavascriptResult
     ├── WebKitScriptDialog
     ╰── WebKitWebViewSessionState
-    GEnum
+    GEnum
     ├── WebKitInsecureContentEvent
     ├── WebKitLoadEvent
     ├── WebKitPolicyDecisionType
@@ -1086,12 +1088,12 @@
 

Description

-

WebKitWebView is the central class of the WPE WebKit and WebKitGTK +

WebKitWebView is the central class of the WPE WebKit and WebKitGTK APIs. It is responsible for managing the drawing of the content and -forwarding of events. You can load any URI into the WebKitWebView or +forwarding of events. You can load any URI into the WebKitWebView or a data string. With WebKitSettings you can control various aspects of the rendering and loading of the content.

-

Note that in WebKitGTK, WebKitWebView is scrollable by itself, so +

Note that in WebKitGTK, WebKitWebView is scrollable by itself, so you don't need to embed it in a GtkScrolledWindow.

@@ -1100,14 +1102,14 @@

webkit_web_view_new ()

GtkWidget *
 webkit_web_view_new (void);
-

Creates a new WebKitWebView with the default WebKitWebContext and +

Creates a new WebKitWebView with the default WebKitWebContext and no WebKitUserContentManager associated with it. See also webkit_web_view_new_with_context(), webkit_web_view_new_with_user_content_manager(), and webkit_web_view_new_with_settings().

Returns

-

The newly created WebKitWebView widget

+

The newly created WebKitWebView widget


@@ -1115,7 +1117,7 @@

webkit_web_view_new_with_context ()

GtkWidget *
 webkit_web_view_new_with_context (WebKitWebContext *context);
-

Creates a new WebKitWebView with the given WebKitWebContext and +

Creates a new WebKitWebView with the given WebKitWebContext and no WebKitUserContentManager associated with it. See also webkit_web_view_new_with_user_content_manager() and webkit_web_view_new_with_settings().

@@ -1129,30 +1131,30 @@ - +

context

the WebKitWebContext to be used by the WebKitWebView

the WebKitWebContext to be used by the WebKitWebView

 

Returns

-

The newly created WebKitWebView widget

+

The newly created WebKitWebView widget


webkit_web_view_new_with_related_view ()

GtkWidget *
-webkit_web_view_new_with_related_view (WebKitWebView *web_view);
-

Creates a new WebKitWebView sharing the same web process with web_view +webkit_web_view_new_with_related_view (WebKitWebView *web_view); +

Creates a new WebKitWebView sharing the same web process with web_view . This method doesn't have any effect when WEBKIT_PROCESS_MODEL_SHARED_SECONDARY_PROCESS process model is used, because a single web process is shared for all the web views in the same WebKitWebContext. When using WEBKIT_PROCESS_MODEL_MULTIPLE_SECONDARY_PROCESSES process model, -this method should always be used when creating the WebKitWebView in the “create” signal. +this method should always be used when creating the WebKitWebView in the “create” signal. You can also use this method to implement other process models based on WEBKIT_PROCESS_MODEL_MULTIPLE_SECONDARY_PROCESSES, like for example, sharing the same web process for all the views in the same security domain.

-

The newly created WebKitWebView will also have the same WebKitUserContentManager +

The newly created WebKitWebView will also have the same WebKitUserContentManager and WebKitSettings as web_view .

[constructor]

@@ -1166,14 +1168,14 @@

web_view

-

the related WebKitWebView

+

the related WebKitWebView

 

Returns

-

The newly created WebKitWebView widget.

+

The newly created WebKitWebView widget.

[transfer full]

Since: 2.4

@@ -1183,7 +1185,7 @@

webkit_web_view_new_with_settings ()

GtkWidget *
 webkit_web_view_new_with_settings (WebKitSettings *settings);
-

Creates a new WebKitWebView with the given WebKitSettings. +

Creates a new WebKitWebView with the given WebKitSettings. See also webkit_web_view_new_with_context(), and webkit_web_view_new_with_user_content_manager().

@@ -1203,7 +1205,7 @@

Returns

-

The newly created WebKitWebView widget

+

The newly created WebKitWebView widget

Since: 2.6

@@ -1213,7 +1215,7 @@
GtkWidget *
 webkit_web_view_new_with_user_content_manager
                                (WebKitUserContentManager *user_content_manager);
-

Creates a new WebKitWebView with the given WebKitUserContentManager. +

Creates a new WebKitWebView with the given WebKitUserContentManager. The content loaded in the view may be affected by the content injected in the view by the user content manager.

@@ -1233,7 +1235,7 @@

Returns

-

The newly created WebKitWebView widget

+

The newly created WebKitWebView widget

Since: 2.6

@@ -1241,8 +1243,8 @@

webkit_web_view_is_ephemeral ()

gboolean
-webkit_web_view_is_ephemeral (WebKitWebView *web_view);
-

Get whether a WebKitWebView is ephemeral. To create an ephemeral WebKitWebView you need to +webkit_web_view_is_ephemeral (WebKitWebView *web_view); +

Get whether a WebKitWebView is ephemeral. To create an ephemeral WebKitWebView you need to use g_object_new() and pass is-ephemeral property with TRUE value. See “is-ephemeral” for more details. If web_view @@ -1258,7 +1260,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1275,9 +1277,9 @@

webkit_web_view_is_controlled_by_automation ()

gboolean
 webkit_web_view_is_controlled_by_automation
-                               (WebKitWebView *web_view);
-

Get whether a WebKitWebView was created with “is-controlled-by-automation” -property enabled. Only WebKitWebViews controlled by automation can be used in an + (WebKitWebView *web_view); +

Get whether a WebKitWebView was created with “is-controlled-by-automation” +property enabled. Only WebKitWebViews controlled by automation can be used in an automation session.

Parameters

@@ -1289,7 +1291,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1305,7 +1307,7 @@

webkit_web_view_get_context ()

WebKitWebContext *
-webkit_web_view_get_context (WebKitWebView *web_view);
+webkit_web_view_get_context (WebKitWebView *web_view);

Gets the web context of web_view .

@@ -1318,7 +1320,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1334,7 +1336,7 @@

webkit_web_view_get_user_content_manager ()

WebKitUserContentManager *
 webkit_web_view_get_user_content_manager
-                               (WebKitWebView *web_view);
+ (WebKitWebView *web_view);

Gets the user content manager associated to web_view .

@@ -1347,7 +1349,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1364,7 +1366,7 @@

webkit_web_view_get_website_data_manager ()

WebKitWebsiteDataManager *
 webkit_web_view_get_website_data_manager
-                               (WebKitWebView *web_view);
+ (WebKitWebView *web_view);

Get the WebKitWebsiteDataManager associated to web_view . If web_view is not ephemeral, @@ -1381,7 +1383,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1397,7 +1399,7 @@

webkit_web_view_try_close ()

void
-webkit_web_view_try_close (WebKitWebView *web_view);
+webkit_web_view_try_close (WebKitWebView *web_view);

Tries to close the web_view . This will fire the onbeforeunload event to ask the user for confirmation to close the page. If there isn't an @@ -1413,7 +1415,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1424,7 +1426,7 @@

webkit_web_view_load_uri ()

void
-webkit_web_view_load_uri (WebKitWebView *web_view,
+webkit_web_view_load_uri (WebKitWebView *web_view,
                           const gchar *uri);

Requests loading of the specified URI string. You can monitor the load operation by connecting to @@ -1440,7 +1442,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -1456,7 +1458,7 @@

webkit_web_view_load_html ()

void
-webkit_web_view_load_html (WebKitWebView *web_view,
+webkit_web_view_load_html (WebKitWebView *web_view,
                            const gchar *content,
                            const gchar *base_uri);

Load the given content @@ -1489,7 +1491,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -1510,14 +1512,14 @@

webkit_web_view_load_alternate_html ()

void
-webkit_web_view_load_alternate_html (WebKitWebView *web_view,
+webkit_web_view_load_alternate_html (WebKitWebView *web_view,
                                      const gchar *content,
                                      const gchar *content_uri,
                                      const gchar *base_uri);

Load the given content string for the URI content_uri . -This allows clients to display page-loading errors in the WebKitWebView itself. +This allows clients to display page-loading errors in the WebKitWebView itself. When this method is called from “load-failed” signal to show an error page, then the back-forward list is maintained appropriately. For everything else this method works the same way as webkit_web_view_load_html().

@@ -1532,7 +1534,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -1559,7 +1561,7 @@

webkit_web_view_load_plain_text ()

void
-webkit_web_view_load_plain_text (WebKitWebView *web_view,
+webkit_web_view_load_plain_text (WebKitWebView *web_view,
                                  const gchar *plain_text);

Load the specified plain_text string into web_view @@ -1577,7 +1579,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -1593,7 +1595,7 @@

webkit_web_view_load_bytes ()

void
-webkit_web_view_load_bytes (WebKitWebView *web_view,
+webkit_web_view_load_bytes (WebKitWebView *web_view,
                             GBytes *bytes,
                             const gchar *mime_type,
                             const gchar *encoding,
@@ -1621,7 +1623,7 @@
 
 
 

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -1655,7 +1657,7 @@

webkit_web_view_load_request ()

void
-webkit_web_view_load_request (WebKitWebView *web_view,
+webkit_web_view_load_request (WebKitWebView *web_view,
                               WebKitURIRequest *request);

Requests loading of the specified WebKitURIRequest. You can monitor the load operation by connecting to @@ -1671,7 +1673,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -1687,7 +1689,7 @@

webkit_web_view_can_go_back ()

gboolean
-webkit_web_view_can_go_back (WebKitWebView *web_view);
+webkit_web_view_can_go_back (WebKitWebView *web_view);

Determines whether web_view has a previous history item.

@@ -1700,7 +1702,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1714,7 +1716,7 @@

webkit_web_view_go_back ()

void
-webkit_web_view_go_back (WebKitWebView *web_view);
+webkit_web_view_go_back (WebKitWebView *web_view);

Loads the previous history item. You can monitor the load operation by connecting to “load-changed” signal.

@@ -1728,7 +1730,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1738,7 +1740,7 @@

webkit_web_view_can_go_forward ()

gboolean
-webkit_web_view_can_go_forward (WebKitWebView *web_view);
+webkit_web_view_can_go_forward (WebKitWebView *web_view);

Determines whether web_view has a next history item.

@@ -1751,7 +1753,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1765,7 +1767,7 @@

webkit_web_view_go_forward ()

void
-webkit_web_view_go_forward (WebKitWebView *web_view);
+webkit_web_view_go_forward (WebKitWebView *web_view);

Loads the next history item. You can monitor the load operation by connecting to “load-changed” signal.

@@ -1779,7 +1781,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1789,7 +1791,7 @@

webkit_web_view_get_title ()

const gchar *
-webkit_web_view_get_title (WebKitWebView *web_view);
+webkit_web_view_get_title (WebKitWebView *web_view);

Gets the value of the “title” property. You can connect to notify::title signal of web_view to @@ -1804,7 +1806,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1819,9 +1821,9 @@

webkit_web_view_get_page_id ()

guint64
-webkit_web_view_get_page_id (WebKitWebView *web_view);
+webkit_web_view_get_page_id (WebKitWebView *web_view);

Get the identifier of the WebKitWebPage corresponding to -the WebKitWebView

+the WebKitWebView

Parameters

@@ -1832,7 +1834,7 @@ - +

web_view

a WebKitWebView

a WebKitWebView

 
@@ -1847,7 +1849,7 @@

webkit_web_view_reload ()

void
-webkit_web_view_reload (WebKitWebView *web_view);
+webkit_web_view_reload (WebKitWebView *web_view);

Reloads the current contents of web_view . See also webkit_web_view_reload_bypass_cache().

@@ -1861,7 +1863,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1871,7 +1873,7 @@

webkit_web_view_reload_bypass_cache ()

void
-webkit_web_view_reload_bypass_cache (WebKitWebView *web_view);
+webkit_web_view_reload_bypass_cache (WebKitWebView *web_view);

Reloads the current contents of web_view without using any cached data.

@@ -1885,7 +1887,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1895,7 +1897,7 @@

webkit_web_view_stop_loading ()

void
-webkit_web_view_stop_loading (WebKitWebView *web_view);
+webkit_web_view_stop_loading (WebKitWebView *web_view);

Stops any ongoing loading operation in web_view . This method does nothing if no content is being loaded. @@ -1912,7 +1914,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1922,9 +1924,9 @@

webkit_web_view_is_loading ()

gboolean
-webkit_web_view_is_loading (WebKitWebView *web_view);
+webkit_web_view_is_loading (WebKitWebView *web_view);

Gets the value of the “is-loading” property. -You can monitor when a WebKitWebView is loading a page by connecting to +You can monitor when a WebKitWebView is loading a page by connecting to notify::is-loading signal of web_view . This is useful when you are interesting in knowing when the view is loading something but not in the @@ -1940,7 +1942,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1955,9 +1957,9 @@

webkit_web_view_is_playing_audio ()

gboolean
-webkit_web_view_is_playing_audio (WebKitWebView *web_view);
+webkit_web_view_is_playing_audio (WebKitWebView *web_view);

Gets the value of the “is-playing-audio” property. -You can monitor when a page in a WebKitWebView is playing audio by +You can monitor when a page in a WebKitWebView is playing audio by connecting to the notify::is-playing-audio signal of web_view . This is useful when the application wants to provide visual feedback when a @@ -1972,7 +1974,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -1989,7 +1991,7 @@

webkit_web_view_get_estimated_load_progress ()

gdouble
 webkit_web_view_get_estimated_load_progress
-                               (WebKitWebView *web_view);
+ (WebKitWebView *web_view);

Gets the value of the “estimated-load-progress” property. You can monitor the estimated progress of a load operation by connecting to the notify::estimated-load-progress signal of web_view @@ -2004,7 +2006,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -2019,7 +2021,7 @@

webkit_web_view_get_custom_charset ()

const gchar *
-webkit_web_view_get_custom_charset (WebKitWebView *web_view);
+webkit_web_view_get_custom_charset (WebKitWebView *web_view);

Returns the current custom character encoding name of web_view .

@@ -2032,7 +2034,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -2047,7 +2049,7 @@

webkit_web_view_set_custom_charset ()

void
-webkit_web_view_set_custom_charset (WebKitWebView *web_view,
+webkit_web_view_set_custom_charset (WebKitWebView *web_view,
                                     const gchar *charset);

Sets the current custom character encoding override of web_view . The custom @@ -2066,7 +2068,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -2082,9 +2084,9 @@

webkit_web_view_get_back_forward_list ()

WebKitBackForwardList *
-webkit_web_view_get_back_forward_list (WebKitWebView *web_view);
-

Obtains the WebKitBackForwardList associated with the given WebKitWebView. The -WebKitBackForwardList is owned by the WebKitWebView.

+webkit_web_view_get_back_forward_list (WebKitWebView *web_view); +

Obtains the WebKitBackForwardList associated with the given WebKitWebView. The +WebKitBackForwardList is owned by the WebKitWebView.

Parameters

@@ -2095,7 +2097,7 @@ - +

web_view

a WebKitWebView

a WebKitWebView

 
@@ -2111,7 +2113,7 @@

webkit_web_view_go_to_back_forward_list_item ()

void
 webkit_web_view_go_to_back_forward_list_item
-                               (WebKitWebView *web_view,
+                               (WebKitWebView *web_view,
                                 WebKitBackForwardListItem *list_item);

Loads the specific history item list_item . @@ -2128,7 +2130,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -2144,7 +2146,7 @@

webkit_web_view_get_uri ()

const gchar *
-webkit_web_view_get_uri (WebKitWebView *web_view);
+webkit_web_view_get_uri (WebKitWebView *web_view);

Returns the current active URI of web_view . The active URI might change during a load operation:

@@ -2209,7 +2211,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -2224,8 +2226,8 @@

webkit_web_view_get_favicon ()

-
cairo_surface_t *
-webkit_web_view_get_favicon (WebKitWebView *web_view);
+
cairo_surface_t *
+webkit_web_view_get_favicon (WebKitWebView *web_view);

Returns favicon currently associated to web_view , if any. You can connect to notify::favicon signal of web_view @@ -2241,14 +2243,14 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 

Returns

-

a pointer to a cairo_surface_t with the +

a pointer to a cairo_surface_t with the favicon or NULL if there's no icon associated with web_view .

[transfer none]

@@ -2258,7 +2260,7 @@

webkit_web_view_set_settings ()

void
-webkit_web_view_set_settings (WebKitWebView *web_view,
+webkit_web_view_set_settings (WebKitWebView *web_view,
                               WebKitSettings *settings);

Sets the WebKitSettings to be applied to web_view . The @@ -2268,7 +2270,7 @@ . New settings are applied immediately on web_view . The same WebKitSettings object can be shared -by multiple WebKitWebViews.

+by multiple WebKitWebViews.

Parameters

@@ -2280,7 +2282,7 @@ - + @@ -2296,7 +2298,7 @@

webkit_web_view_get_settings ()

WebKitSettings *
-webkit_web_view_get_settings (WebKitWebView *web_view);
+webkit_web_view_get_settings (WebKitWebView *web_view);

Gets the WebKitSettings currently applied to web_view . If no other WebKitSettings have been explicitly applied to @@ -2312,9 +2314,9 @@ settings with webkit_web_view_set_settings() or get the existing web_view settings and update it directly. WebKitSettings objects -can be shared by multiple WebKitWebViews, so modifying -the settings of a WebKitWebView would affect other -WebKitWebViews using the same WebKitSettings.

+can be shared by multiple WebKitWebViews, so modifying +the settings of a WebKitWebView would affect other +WebKitWebViews using the same WebKitSettings.

Parameters

web_view

a WebKitWebView

a WebKitWebView

 
@@ -2325,7 +2327,7 @@ - +

web_view

a WebKitWebView

a WebKitWebView

 
@@ -2341,7 +2343,7 @@

webkit_web_view_get_window_properties ()

WebKitWindowProperties *
-webkit_web_view_get_window_properties (WebKitWebView *web_view);
+webkit_web_view_get_window_properties (WebKitWebView *web_view);

Get the WebKitWindowProperties object containing the properties that the window containing web_view should have.

@@ -2355,7 +2357,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -2371,7 +2373,7 @@

webkit_web_view_set_zoom_level ()

void
-webkit_web_view_set_zoom_level (WebKitWebView *web_view,
+webkit_web_view_set_zoom_level (WebKitWebView *web_view,
                                 gdouble zoom_level);

Set the zoom level of web_view , i.e. the factor by which the @@ -2387,7 +2389,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -2403,7 +2405,7 @@

webkit_web_view_get_zoom_level ()

gdouble
-webkit_web_view_get_zoom_level (WebKitWebView *web_view);
+webkit_web_view_get_zoom_level (WebKitWebView *web_view);

Get the zoom level of web_view , i.e. the factor by which the view contents are scaled with respect to their original size.

@@ -2417,7 +2419,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -2433,7 +2435,7 @@

webkit_web_view_can_execute_editing_command ()

void
 webkit_web_view_can_execute_editing_command
-                               (WebKitWebView *web_view,
+                               (WebKitWebView *web_view,
                                 const gchar *command,
                                 GCancellable *cancellable,
                                 GAsyncReadyCallback callback,
@@ -2453,7 +2455,7 @@
 
 
 

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -2485,7 +2487,7 @@

webkit_web_view_can_execute_editing_command_finish ()

gboolean
 webkit_web_view_can_execute_editing_command_finish
-                               (WebKitWebView *web_view,
+                               (WebKitWebView *web_view,
                                 GAsyncResult *result,
                                 GError **error);

Finish an asynchronous operation started with webkit_web_view_can_execute_editing_command().

@@ -2500,7 +2502,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -2526,7 +2528,7 @@

webkit_web_view_execute_editing_command ()

void
 webkit_web_view_execute_editing_command
-                               (WebKitWebView *web_view,
+                               (WebKitWebView *web_view,
                                 const gchar *command);

Request to execute the given command for web_view @@ -2544,7 +2546,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -2561,7 +2563,7 @@

webkit_web_view_execute_editing_command_with_argument ()

void
 webkit_web_view_execute_editing_command_with_argument
-                               (WebKitWebView *web_view,
+                               (WebKitWebView *web_view,
                                 const char *command,
                                 const char *argument);

Request to execute the given command @@ -2581,7 +2583,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -2603,9 +2605,9 @@

webkit_web_view_get_find_controller ()

WebKitFindController *
-webkit_web_view_get_find_controller (WebKitWebView *web_view);
+webkit_web_view_get_find_controller (WebKitWebView *web_view);

Gets the WebKitFindController that will allow the caller to query -the WebKitWebView for the text to look for.

+the WebKitWebView for the text to look for.

Parameters

@@ -2616,7 +2618,7 @@ - +

web_view

the WebKitWebView

the WebKitWebView

 
@@ -2624,7 +2626,7 @@

Returns

the WebKitFindController associated to -this particular WebKitWebView.

+this particular WebKitWebView.

[transfer none]

@@ -2632,7 +2634,7 @@

webkit_web_view_get_inspector ()

WebKitWebInspector *
-webkit_web_view_get_inspector (WebKitWebView *web_view);
+webkit_web_view_get_inspector (WebKitWebView *web_view);

Get the WebKitWebInspector associated to web_view

@@ -2645,7 +2647,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -2662,7 +2664,7 @@

webkit_web_view_get_javascript_global_context ()

JSGlobalContextRef
 webkit_web_view_get_javascript_global_context
-                               (WebKitWebView *web_view);
+ (WebKitWebView *web_view);

webkit_web_view_get_javascript_global_context has been deprecated since version 2.22 and should not be used in newly-written code.

Use jsc_value_get_context() instead.

@@ -2681,7 +2683,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -2697,7 +2699,7 @@

webkit_web_view_run_javascript ()

void
-webkit_web_view_run_javascript (WebKitWebView *web_view,
+webkit_web_view_run_javascript (WebKitWebView *web_view,
                                 const gchar *script,
                                 GCancellable *cancellable,
                                 GAsyncReadyCallback callback,
@@ -2720,7 +2722,7 @@
 
 
 

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -2751,7 +2753,7 @@

webkit_web_view_run_javascript_finish ()

WebKitJavascriptResult *
-webkit_web_view_run_javascript_finish (WebKitWebView *web_view,
+webkit_web_view_run_javascript_finish (WebKitWebView *web_view,
                                        GAsyncResult *result,
                                        GError **error);

Finish an asynchronous operation started with webkit_web_view_run_javascript().

@@ -2805,50 +2807,50 @@ 42 43 44
-
static void
-web_view_javascript_finished (GObject      *object,
-                              GAsyncResult *result,
-                              gpointer      user_data)
-{
-    WebKitJavascriptResult *js_result;
-    JSCValue               *value;
-    GError                 *error = NULL;
+        
static void
+web_view_javascript_finished (GObject      *object,
+                              GAsyncResult *result,
+                              gpointer      user_data)
+{
+    WebKitJavascriptResult *js_result;
+    JSCValue               *value;
+    GError                 *error = NULL;
 
-    js_result = webkit_web_view_run_javascript_finish (WEBKIT_WEB_VIEW (object), result, &error);
-    if (!js_result) {
-        g_warning ("Error running javascript: %s", error->message);
-        g_error_free (error);
-        return;
-    }
+    js_result = webkit_web_view_run_javascript_finish (WEBKIT_WEB_VIEW (object), result, &error);
+    if (!js_result) {
+        g_warning ("Error running javascript: %s", error->message);
+        g_error_free (error);
+        return;
+    }
 
-    value = webkit_javascript_result_get_js_value (js_result);
-    if (jsc_value_is_string (value)) {
-        JSCException *exception;
-        gchar        *str_value;
+    value = webkit_javascript_result_get_js_value (js_result);
+    if (jsc_value_is_string (value)) {
+        JSCException *exception;
+        gchar        *str_value;
 
-        str_value = jsc_value_to_string (value);
-        exception = jsc_context_get_exception (jsc_value_get_context (value));
-        if (exception)
-            g_warning ("Error running javascript: %s", jsc_exception_get_message (exception));
-        else
-            g_print ("Script result: %s\n", str_value);
-        g_free (str_value);
-    } else {
-        g_warning ("Error running javascript: unexpected return value");
-    }
-    webkit_javascript_result_unref (js_result);
-}
+        str_value = jsc_value_to_string (value);
+        exception = jsc_context_get_exception (jsc_value_get_context (value));
+        if (exception)
+            g_warning ("Error running javascript: %s", jsc_exception_get_message (exception));
+        else
+            g_print ("Script result: %s\n", str_value);
+        g_free (str_value);
+    } else {
+        g_warning ("Error running javascript: unexpected return value");
+    }
+    webkit_javascript_result_unref (js_result);
+}
 
-static void
-web_view_get_link_url (WebKitWebView *web_view,
-                       const gchar   *link_id)
-{
-    gchar *script;
+static void
+web_view_get_link_url (WebKitWebView *web_view,
+                       const gchar   *link_id)
+{
+    gchar *script;
 
-    script = g_strdup_printf ("window.document.getElementById('%s').href;", link_id);
-    webkit_web_view_run_javascript (web_view, script, NULL, web_view_javascript_finished, NULL);
-    g_free (script);
-}
+ script = g_strdup_printf ("window.document.getElementById('%s').href;", link_id); + webkit_web_view_run_javascript (web_view, script, NULL, web_view_javascript_finished, NULL); + g_free (script); +}
@@ -2865,7 +2867,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -2893,7 +2895,7 @@

webkit_web_view_run_javascript_in_world ()

void
 webkit_web_view_run_javascript_in_world
-                               (WebKitWebView *web_view,
+                               (WebKitWebView *web_view,
                                 const gchar *script,
                                 const gchar *world_name,
                                 GCancellable *cancellable,
@@ -2918,7 +2920,7 @@
 
 
 

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -2956,7 +2958,7 @@

webkit_web_view_run_javascript_in_world_finish ()

WebKitJavascriptResult *
 webkit_web_view_run_javascript_in_world_finish
-                               (WebKitWebView *web_view,
+                               (WebKitWebView *web_view,
                                 GAsyncResult *result,
                                 GError **error);

Finish an asynchronous operation started with webkit_web_view_run_javascript_in_world().

@@ -2971,7 +2973,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3000,7 +3002,7 @@

webkit_web_view_run_javascript_from_gresource ()

void
 webkit_web_view_run_javascript_from_gresource
-                               (WebKitWebView *web_view,
+                               (WebKitWebView *web_view,
                                 const gchar *resource,
                                 GCancellable *cancellable,
                                 GAsyncReadyCallback callback,
@@ -3024,7 +3026,7 @@
 
 
 

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3056,7 +3058,7 @@

webkit_web_view_run_javascript_from_gresource_finish ()

WebKitJavascriptResult *
 webkit_web_view_run_javascript_from_gresource_finish
-                               (WebKitWebView *web_view,
+                               (WebKitWebView *web_view,
                                 GAsyncResult *result,
                                 GError **error);

Finish an asynchronous operation started with webkit_web_view_run_javascript_from_gresource().

@@ -3072,7 +3074,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3099,7 +3101,7 @@

webkit_web_view_can_show_mime_type ()

gboolean
-webkit_web_view_can_show_mime_type (WebKitWebView *web_view,
+webkit_web_view_can_show_mime_type (WebKitWebView *web_view,
                                     const gchar *mime_type);

Whether or not a MIME type can be displayed in web_view .

@@ -3114,7 +3116,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3135,13 +3137,13 @@

webkit_web_view_save ()

void
-webkit_web_view_save (WebKitWebView *web_view,
+webkit_web_view_save (WebKitWebView *web_view,
                       WebKitSaveMode save_mode,
                       GCancellable *cancellable,
                       GAsyncReadyCallback callback,
                       gpointer user_data);

Asynchronously save the current web page associated to the -WebKitWebView into a self-contained format using the mode +WebKitWebView into a self-contained format using the mode specified in save_mode .

When the operation is finished, callback @@ -3159,7 +3161,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3190,7 +3192,7 @@

webkit_web_view_save_finish ()

GInputStream *
-webkit_web_view_save_finish (WebKitWebView *web_view,
+webkit_web_view_save_finish (WebKitWebView *web_view,
                              GAsyncResult *result,
                              GError **error);

Finish an asynchronous operation started with webkit_web_view_save().

@@ -3205,7 +3207,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3232,14 +3234,14 @@

webkit_web_view_save_to_file ()

void
-webkit_web_view_save_to_file (WebKitWebView *web_view,
+webkit_web_view_save_to_file (WebKitWebView *web_view,
                               GFile *file,
                               WebKitSaveMode save_mode,
                               GCancellable *cancellable,
                               GAsyncReadyCallback callback,
                               gpointer user_data);

Asynchronously save the current web page associated to the -WebKitWebView into a self-contained format using the mode +WebKitWebView into a self-contained format using the mode specified in save_mode and writing it to file .

@@ -3258,7 +3260,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3294,7 +3296,7 @@

webkit_web_view_save_to_file_finish ()

gboolean
-webkit_web_view_save_to_file_finish (WebKitWebView *web_view,
+webkit_web_view_save_to_file_finish (WebKitWebView *web_view,
                                      GAsyncResult *result,
                                      GError **error);

Finish an asynchronous operation started with webkit_web_view_save_to_file().

@@ -3309,7 +3311,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3334,7 +3336,7 @@

webkit_web_view_download_uri ()

WebKitDownload *
-webkit_web_view_download_uri (WebKitWebView *web_view,
+webkit_web_view_download_uri (WebKitWebView *web_view,
                               const char *uri);

Requests downloading of the specified URI string for web_view .

@@ -3349,7 +3351,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3371,7 +3373,7 @@

webkit_web_view_get_tls_info ()

gboolean
-webkit_web_view_get_tls_info (WebKitWebView *web_view,
+webkit_web_view_get_tls_info (WebKitWebView *web_view,
                               GTlsCertificate **certificate,
                               GTlsCertificateFlags *errors);

Retrieves the GTlsCertificate associated with the main resource of web_view @@ -3401,7 +3403,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3429,7 +3431,7 @@

webkit_web_view_get_snapshot ()

void
-webkit_web_view_get_snapshot (WebKitWebView *web_view,
+webkit_web_view_get_snapshot (WebKitWebView *web_view,
                               WebKitSnapshotRegion region,
                               WebKitSnapshotOptions options,
                               GCancellable *cancellable,
@@ -3455,7 +3457,7 @@
 
 
 

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3490,8 +3492,8 @@

webkit_web_view_get_snapshot_finish ()

-
cairo_surface_t *
-webkit_web_view_get_snapshot_finish (WebKitWebView *web_view,
+
cairo_surface_t *
+webkit_web_view_get_snapshot_finish (WebKitWebView *web_view,
                                      GAsyncResult *result,
                                      GError **error);

Finishes an asynchronous operation started with webkit_web_view_get_snapshot().

@@ -3506,7 +3508,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3524,7 +3526,7 @@

Returns

-

a cairo_surface_t with the retrieved snapshot or NULL in error.

+

a cairo_surface_t with the retrieved snapshot or NULL in error.

[transfer full]

@@ -3532,7 +3534,7 @@

webkit_web_view_set_background_color ()

void
-webkit_web_view_set_background_color (WebKitWebView *web_view,
+webkit_web_view_set_background_color (WebKitWebView *web_view,
                                       const GdkRGBA *rgba);

Sets the color that will be used to draw the web_view background before @@ -3564,22 +3566,22 @@ 14 15 16

-
static void browser_window_set_background_color (BrowserWindow *window,
-                                                 const GdkRGBA *rgba)
-{
-    WebKitWebView *web_view;
-    GdkScreen *screen = gtk_window_get_screen (GTK_WINDOW (window));
-    GdkVisual *rgba_visual = gdk_screen_get_rgba_visual (screen);
+        
static void browser_window_set_background_color (BrowserWindow *window,
+                                                 const GdkRGBA *rgba)
+{
+    WebKitWebView *web_view;
+    GdkScreen *screen = gtk_window_get_screen (GTK_WINDOW (window));
+    GdkVisual *rgba_visual = gdk_screen_get_rgba_visual (screen);
 
-    if (!rgba_visual)
-         return;
+    if (!rgba_visual)
+         return;
 
-    gtk_widget_set_visual (GTK_WIDGET (window), rgba_visual);
-    gtk_widget_set_app_paintable (GTK_WIDGET (window), TRUE);
+    gtk_widget_set_visual (GTK_WIDGET (window), rgba_visual);
+    gtk_widget_set_app_paintable (GTK_WIDGET (window), TRUE);
 
-    web_view = browser_window_get_web_view (window);
-    webkit_web_view_set_background_color (web_view, rgba);
-}
+ web_view = browser_window_get_web_view (window); + webkit_web_view_set_background_color (web_view, rgba); +}
@@ -3596,7 +3598,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3613,7 +3615,7 @@

webkit_web_view_get_background_color ()

void
-webkit_web_view_get_background_color (WebKitWebView *web_view,
+webkit_web_view_get_background_color (WebKitWebView *web_view,
                                       GdkRGBA *rgba);

Gets the color that is used to draw the web_view background before @@ -3630,7 +3632,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3647,7 +3649,7 @@

webkit_web_view_set_editable ()

void
-webkit_web_view_set_editable (WebKitWebView *web_view,
+webkit_web_view_set_editable (WebKitWebView *web_view,
                               gboolean editable);

Sets whether the user is allowed to edit the HTML document.

If editable @@ -3657,10 +3659,10 @@ is FALSE, an element in web_view 's document can only be edited if the CONTENTEDITABLE attribute has been set on the element or one of its parent -elements. By default a WebKitWebView is not editable.

+elements. By default a WebKitWebView is not editable.

Normally, a HTML document is not editable unless the elements within the document are editable. This function provides a way to make the contents -of a WebKitWebView editable without altering the document or DOM structure.

+of a WebKitWebView editable without altering the document or DOM structure.

Parameters

@@ -3672,7 +3674,7 @@ - + @@ -3689,13 +3691,13 @@

webkit_web_view_is_editable ()

gboolean
-webkit_web_view_is_editable (WebKitWebView *web_view);
+webkit_web_view_is_editable (WebKitWebView *web_view);

webkit_web_view_get_editor_state ()

WebKitEditorState *
-webkit_web_view_get_editor_state (WebKitWebView *web_view);
+webkit_web_view_get_editor_state (WebKitWebView *web_view);

Gets the web editor state of web_view .

@@ -3708,7 +3710,7 @@
- +

web_view

a WebKitWebView

a WebKitWebView

 

web_view

a WebKitWebView

a WebKitWebView

 
@@ -3724,7 +3726,7 @@

webkit_web_view_get_session_state ()

WebKitWebViewSessionState *
-webkit_web_view_get_session_state (WebKitWebView *web_view);
+webkit_web_view_get_session_state (WebKitWebView *web_view);

Gets the current session state of web_view

@@ -3737,7 +3739,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -3753,7 +3755,7 @@

webkit_web_view_restore_session_state ()

void
-webkit_web_view_restore_session_state (WebKitWebView *web_view,
+webkit_web_view_restore_session_state (WebKitWebView *web_view,
                                        WebKitWebViewSessionState *state);

Restore the web_view session state from state @@ -3769,7 +3771,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

  @@ -3786,7 +3788,7 @@

webkit_web_view_get_main_resource ()

WebKitWebResource *
-webkit_web_view_get_main_resource (WebKitWebView *web_view);
+webkit_web_view_get_main_resource (WebKitWebView *web_view);

Return the main resource of web_view .

@@ -3799,7 +3801,7 @@

web_view

-

a WebKitWebView

+

a WebKitWebView

 
@@ -4324,7 +4326,7 @@

enum WebKitLoadEvent

Enum values used to denote the different events that happen during a -WebKitWebView load operation.

+WebKitWebView load operation.

Members

@@ -4392,10 +4394,10 @@ @@ -4403,13 +4405,13 @@ @@ -4417,14 +4419,14 @@ @@ -4435,7 +4437,7 @@

enum WebKitSaveMode

-

Enum values to specify the different ways in which a WebKitWebView +

Enum values to specify the different ways in which a WebKitWebView can save its current web page into a self-contained file.

Members

@@ -4495,7 +4497,7 @@

enum WebKitSnapshotOptions

Enum values used to specify options when taking a snapshot -from a WebKitWebView.

+from a WebKitWebView.

Members

WEBKIT_POLICY_DECISION_TYPE_NAVIGATION_ACTION

This type of policy decision - is requested when WebKit is about to navigate to a new page in either the - main frame or a subframe. Acceptable policy decisions are either - webkit_policy_decision_use() or webkit_policy_decision_ignore(). This - type of policy decision is always a WebKitNavigationPolicyDecision.

+is requested when WebKit is about to navigate to a new page in either the +main frame or a subframe. Acceptable policy decisions are either +webkit_policy_decision_use() or webkit_policy_decision_ignore(). This +type of policy decision is always a WebKitNavigationPolicyDecision.

 

WEBKIT_POLICY_DECISION_TYPE_NEW_WINDOW_ACTION

This type of policy decision - is requested when WebKit is about to create a new window. Acceptable policy - decisions are either webkit_policy_decision_use() or - webkit_policy_decision_ignore(). This type of policy decision is always - a WebKitNavigationPolicyDecision. These decisions are useful for implementing - special actions for new windows, such as forcing the new window to open - in a tab when a keyboard modifier is active or handling a special - target attribute on <a> elements.

+is requested when WebKit is about to create a new window. Acceptable policy +decisions are either webkit_policy_decision_use() or +webkit_policy_decision_ignore(). This type of policy decision is always +a WebKitNavigationPolicyDecision. These decisions are useful for implementing +special actions for new windows, such as forcing the new window to open +in a tab when a keyboard modifier is active or handling a special +target attribute on <a> elements.

 

WEBKIT_POLICY_DECISION_TYPE_RESPONSE

This type of decision is used when WebKit has - received a response for a network resource and is about to start the load. - Note that these resources include all subresources of a page such as images - and stylesheets as well as main documents. Appropriate policy responses to - this decision are webkit_policy_decision_use(), webkit_policy_decision_ignore(), - or webkit_policy_decision_download(). This type of policy decision is always - a WebKitResponsePolicyDecision. This decision is useful for forcing - some types of resources to be downloaded rather than rendered in the WebView - or to block the transfer of resources entirely.

+received a response for a network resource and is about to start the load. +Note that these resources include all subresources of a page such as images +and stylesheets as well as main documents. Appropriate policy responses to +this decision are webkit_policy_decision_use(), webkit_policy_decision_ignore(), +or webkit_policy_decision_download(). This type of policy decision is always +a WebKitResponsePolicyDecision. This decision is useful for forcing +some types of resources to be downloaded rather than rendered in the WebView +or to block the transfer of resources entirely.

 
@@ -4535,7 +4537,7 @@

enum WebKitSnapshotRegion

-

Enum values used to specify the region from which to get a WebKitWebView +

Enum values used to specify the region from which to get a WebKitWebView snapshot

Members

@@ -4603,10 +4605,10 @@
#define WEBKIT_EDITING_COMMAND_CUT "Cut"
 

The cut clipboard command. Copies the current selection inside -a WebKitWebView to the clipboard and deletes the selected content. +a WebKitWebView to the clipboard and deletes the selected content. You can check whether it's possible to execute the command with webkit_web_view_can_execute_editing_command(). In general it's -possible to cut to the clipboard when the WebKitWebView content is +possible to cut to the clipboard when the WebKitWebView content is editable and there is an active selection.


@@ -4615,11 +4617,11 @@
#define WEBKIT_EDITING_COMMAND_COPY "Copy"
 

The copy clipboard command. Copies the current selection inside -a WebKitWebView to the clipboard. +a WebKitWebView to the clipboard. You can check whether it's possible to execute the command with webkit_web_view_can_execute_editing_command(). In general it's possible to copy to the clipboard when there is an active selection -inside the WebKitWebView.

+inside the WebKitWebView.


@@ -4627,10 +4629,10 @@
#define WEBKIT_EDITING_COMMAND_PASTE "Paste"
 

The paste clipboard command. Pastes the contents of the clipboard to -a WebKitWebView. +a WebKitWebView. You can check whether it's possible to execute the command with webkit_web_view_can_execute_editing_command(). In general it's possible -to paste from the clipboard when the WebKitWebView content is editable +to paste from the clipboard when the WebKitWebView content is editable and clipboard is not empty.


@@ -4639,9 +4641,9 @@
#define WEBKIT_EDITING_COMMAND_SELECT_ALL "SelectAll"
 

The select all command. Selects all the content of the current text field in -a WebKitWebView. +a WebKitWebView. It is always possible to select all text, no matter whether the -WebKitWebView content is editable or not. You can still check it +WebKitWebView content is editable or not. You can still check it with webkit_web_view_can_execute_editing_command().


@@ -4649,7 +4651,7 @@

WEBKIT_EDITING_COMMAND_UNDO

#define WEBKIT_EDITING_COMMAND_UNDO "Undo"
 
-

The undo command. Undoes the last editing command in a WebKitWebView. +

The undo command. Undoes the last editing command in a WebKitWebView. You can check whether it's possible to execute the command with webkit_web_view_can_execute_editing_command(). It's only possible to undo a command after a previously executed editing operation.

@@ -4660,7 +4662,7 @@
#define WEBKIT_EDITING_COMMAND_REDO "Redo"
 

The redo command. Redoes a previously undone editing command in -a WebKitWebView. +a WebKitWebView. You can check whether it's possible to execute the command with webkit_web_view_can_execute_editing_command(). It's only possible to redo a command when it has been previously undone.

@@ -4758,8 +4760,9 @@

The “editable” property

  “editable”                 gboolean
-

Whether the pages loaded inside WebKitWebView are editable. For more +

Whether the pages loaded inside WebKitWebView are editable. For more information see webkit_web_view_set_editable().

+

Owner: WebKitWebView

Flags: Read / Write

Default value: FALSE

Since: 2.8

@@ -4775,6 +4778,7 @@ The value is an estimate based on the total number of bytes expected to be received for a document, including all its possible subresources and child documents.

+

Owner: WebKitWebView

Flags: Read

Allowed values: [0,1]

Default value: 0

@@ -4783,18 +4787,20 @@

The “favicon” property

  “favicon”                  gpointer
-

The favicon currently associated to the WebKitWebView. +

The favicon currently associated to the WebKitWebView. See webkit_web_view_get_favicon() for more details.

+

Owner: WebKitWebView

Flags: Read


The “is-controlled-by-automation” property

  “is-controlled-by-automation” gboolean
-

Whether the WebKitWebView is controlled by automation. This should only be used when -creating a new WebKitWebView as a response to “create-web-view” +

Whether the WebKitWebView is controlled by automation. This should only be used when +creating a new WebKitWebView as a response to “create-web-view” signal request.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebView

+

Flags: Read / Write / Construct Only

Default value: FALSE

Since: 2.18

@@ -4802,14 +4808,15 @@

The “is-ephemeral” property

  “is-ephemeral”             gboolean
-

Whether the WebKitWebView is ephemeral. An ephemeral web view never writes +

Whether the WebKitWebView is ephemeral. An ephemeral web view never writes website data to the client storage, no matter what WebKitWebsiteDataManager its context is using. This is normally used to implement private browsing mode. This is a G_PARAM_CONSTRUCT_ONLY property, so you have to create a ephemeral -WebKitWebView and it can't be changed. Note that all WebKitWebViews +WebKitWebView and it can't be changed. Note that all WebKitWebViews created with an ephemeral WebKitWebContext will be ephemeral automatically. See also webkit_web_context_new_ephemeral().

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebView

+

Flags: Read / Write / Construct Only

Default value: FALSE

Since: 2.16

@@ -4817,12 +4824,13 @@

The “is-loading” property

  “is-loading”               gboolean
-

Whether the WebKitWebView is currently loading a page. This property becomes +

Whether the WebKitWebView is currently loading a page. This property becomes TRUE as soon as a new load operation is requested and before the “load-changed” signal is emitted with WEBKIT_LOAD_STARTED and at that point the active URI is the requested one. When the load operation finishes the property is set to FALSE before “load-changed” is emitted with WEBKIT_LOAD_FINISHED.

+

Owner: WebKitWebView

Flags: Read

Default value: FALSE

@@ -4830,10 +4838,11 @@

The “is-playing-audio” property

  “is-playing-audio”         gboolean
-

Whether the WebKitWebView is currently playing audio from a page. +

Whether the WebKitWebView is currently playing audio from a page. This property becomes TRUE as soon as web content starts playing any kind of audio. When a page is no longer playing any kind of sound, the property is set back to FALSE.

+

Owner: WebKitWebView

Flags: Read

Default value: FALSE

Since: 2.8

@@ -4841,11 +4850,12 @@

The “related-view” property

-
  “related-view”             WebKitWebView *
-

The related WebKitWebView used when creating the view to share the +

  “related-view”             WebKitWebView *
+

The related WebKitWebView used when creating the view to share the same web process. This property is not readable because the related web view is only valid during the object construction.

-

Flags: Write / Construct Only

+

Owner: WebKitWebView

+

Flags: Write / Construct Only

Since: 2.4


@@ -4853,6 +4863,7 @@

The “settings” property

  “settings”                 WebKitSettings *

The WebKitSettings of the view.

+

Owner: WebKitWebView

Flags: Write / Construct

Since: 2.6

@@ -4860,8 +4871,9 @@

The “title” property

  “title”                    gchar *
-

The main frame document title of this WebKitWebView. If +

The main frame document title of this WebKitWebView. If the title has not been received yet, it will be NULL.

+

Owner: WebKitWebView

Flags: Read

Default value: NULL

@@ -4869,8 +4881,9 @@

The “uri” property

  “uri”                      gchar *
-

The current active URI of the WebKitWebView. +

The current active URI of the WebKitWebView. See webkit_web_view_get_uri() for more details.

+

Owner: WebKitWebView

Flags: Read

Default value: NULL

@@ -4879,7 +4892,8 @@

The “user-content-manager” property

  “user-content-manager”     WebKitUserContentManager *

The WebKitUserContentManager of the view.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebView

+

Flags: Read / Write / Construct Only

Since: 2.6


@@ -4887,14 +4901,16 @@

The “web-context” property

  “web-context”              WebKitWebContext *

The WebKitWebContext of the view.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWebView

+

Flags: Read / Write / Construct Only


The “zoom-level” property

  “zoom-level”               gdouble
-

The zoom level of the WebKitWebView content. +

The zoom level of the WebKitWebView content. See webkit_web_view_set_zoom_level() for more details.

+

Owner: WebKitWebView

Flags: Read / Write

Allowed values: >= 0

Default value: 1

@@ -4905,7 +4921,7 @@

The “authenticate” signal

gboolean
-user_function (WebKitWebView               *web_view,
+user_function (WebKitWebView               *web_view,
                WebKitAuthenticationRequest *request,
                gpointer                     user_data)

This signal is emitted when the user is challenged with HTTP @@ -4931,7 +4947,7 @@

- + @@ -4959,14 +4975,14 @@

The “close” signal

void
-user_function (WebKitWebView *web_view,
+user_function (WebKitWebView *web_view,
                gpointer       user_data)
-

Emitted when closing a WebKitWebView is requested. This occurs when a +

Emitted when closing a WebKitWebView is requested. This occurs when a call is made from JavaScript's window.close function or after trying to close the web_view with webkit_web_view_try_close(). It is the owner's responsibility to handle this signal to hide or -destroy the WebKitWebView, if necessary.

+destroy the WebKitWebView, if necessary.

Parameters

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 
@@ -4978,7 +4994,7 @@ - + @@ -4995,7 +5011,7 @@

The “context-menu” signal

gboolean
-user_function (WebKitWebView       *web_view,
+user_function (WebKitWebView       *web_view,
                WebKitContextMenu   *context_menu,
                GdkEvent            *event,
                WebKitHitTestResult *hit_test_result,
@@ -5060,7 +5076,7 @@
 
- + @@ -5097,7 +5113,7 @@

The “context-menu-dismissed” signal

void
-user_function (WebKitWebView *web_view,
+user_function (WebKitWebView *web_view,
                gpointer       user_data)

Emitted after “context-menu” signal, if the context menu is shown, to notify that the context menu is dismissed.

@@ -5112,7 +5128,7 @@
- + @@ -5129,20 +5145,20 @@

The “create” signal

GtkWidget*
-user_function (WebKitWebView          *web_view,
+user_function (WebKitWebView          *web_view,
                WebKitNavigationAction *navigation_action,
                gpointer                user_data)
-

Emitted when the creation of a new WebKitWebView is requested. +

Emitted when the creation of a new WebKitWebView is requested. If this signal is handled the signal handler should return the -newly created WebKitWebView.

+newly created WebKitWebView.

The WebKitNavigationAction parameter contains information about the navigation action that triggered this signal.

When using WEBKIT_PROCESS_MODEL_MULTIPLE_SECONDARY_PROCESSES -process model, the new WebKitWebView should be related to +process model, the new WebKitWebView should be related to web_view to share the same web process, see webkit_web_view_new_with_related_view() for more details.

-

The new WebKitWebView should not be displayed to the user +

The new WebKitWebView should not be displayed to the user until the “ready-to-show” signal is emitted.

Parameters

@@ -5155,7 +5171,7 @@
- + @@ -5173,7 +5189,7 @@

Returns

-

a newly allocated WebKitWebView widget +

a newly allocated WebKitWebView widget or NULL to propagate the event further.

[transfer full]

@@ -5183,7 +5199,7 @@

The “decide-policy” signal

gboolean
-user_function (WebKitWebView           *web_view,
+user_function (WebKitWebView           *web_view,
                WebKitPolicyDecision    *decision,
                WebKitPolicyDecisionType decision_type,
                gpointer                 user_data)
@@ -5223,32 +5239,32 @@ 24 25 26 -
+

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 
static gboolean
-decide_policy_cb (WebKitWebView *web_view,
-                  WebKitPolicyDecision *decision,
-                  WebKitPolicyDecisionType type)
-{
-    switch (type) {
-    case WEBKIT_POLICY_DECISION_TYPE_NAVIGATION_ACTION: {
-        WebKitNavigationPolicyDecision *navigation_decision = WEBKIT_NAVIGATION_POLICY_DECISION (decision);
-        /* Make a policy decision here. */
-        break;
-    }
-    case WEBKIT_POLICY_DECISION_TYPE_NEW_WINDOW_ACTION: {
-        WebKitNavigationPolicyDecision *navigation_decision = WEBKIT_NAVIGATION_POLICY_DECISION (decision);
-        /* Make a policy decision here. */
-        break;
-    }
-    case WEBKIT_POLICY_DECISION_TYPE_RESPONSE:
-        WebKitResponsePolicyDecision *response = WEBKIT_RESPONSE_POLICY_DECISION (decision);
-        /* Make a policy decision here. */
-        break;
-    default:
-        /* Making no decision results in webkit_policy_decision_use(). */
-        return FALSE;
-    }
-    return TRUE;
-}
static gboolean
+decide_policy_cb (WebKitWebView *web_view,
+                  WebKitPolicyDecision *decision,
+                  WebKitPolicyDecisionType type)
+{
+    switch (type) {
+    case WEBKIT_POLICY_DECISION_TYPE_NAVIGATION_ACTION: {
+        WebKitNavigationPolicyDecision *navigation_decision = WEBKIT_NAVIGATION_POLICY_DECISION (decision);
+        /* Make a policy decision here. */
+        break;
+    }
+    case WEBKIT_POLICY_DECISION_TYPE_NEW_WINDOW_ACTION: {
+        WebKitNavigationPolicyDecision *navigation_decision = WEBKIT_NAVIGATION_POLICY_DECISION (decision);
+        /* Make a policy decision here. */
+        break;
+    }
+    case WEBKIT_POLICY_DECISION_TYPE_RESPONSE:
+        WebKitResponsePolicyDecision *response = WEBKIT_RESPONSE_POLICY_DECISION (decision);
+        /* Make a policy decision here. */
+        break;
+    default:
+        /* Making no decision results in webkit_policy_decision_use(). */
+        return FALSE;
+    }
+    return TRUE;
+}
@@ -5272,7 +5288,7 @@

web_view

-

the WebKitWebView on which the signal is emitted

+

the WebKitWebView on which the signal is emitted

  @@ -5305,11 +5321,11 @@

The “enter-fullscreen” signal

gboolean
-user_function (WebKitWebView *web_view,
+user_function (WebKitWebView *web_view,
                gpointer       user_data)

Emitted when JavaScript code calls element.webkitRequestFullScreen. If the -signal is not handled the WebKitWebView will proceed to full screen +signal is not handled the WebKitWebView will proceed to full screen its top level window. This signal can be used by client code to request permission to the user prior doing the full screen transition and eventually prepare the top-level window @@ -5326,7 +5342,7 @@

web_view

-

the WebKitWebView on which the signal is emitted.

+

the WebKitWebView on which the signal is emitted.

  @@ -5348,7 +5364,7 @@

The “insecure-content-detected” signal

void
-user_function (WebKitWebView             *web_view,
+user_function (WebKitWebView             *web_view,
                WebKitInsecureContentEvent event,
                gpointer                   user_data)

This signal is emitted when insecure content has been detected @@ -5370,7 +5386,7 @@

web_view

-

the WebKitWebView on which the signal is emitted

+

the WebKitWebView on which the signal is emitted

  @@ -5392,9 +5408,9 @@

The “leave-fullscreen” signal

gboolean
-user_function (WebKitWebView *web_view,
+user_function (WebKitWebView *web_view,
                gpointer       user_data)
-

Emitted when the WebKitWebView is about to restore its top level +

Emitted when the WebKitWebView is about to restore its top level window out of its full screen state. This signal can be used by client code to restore widgets hidden during the “enter-fullscreen” stage for instance.

@@ -5409,7 +5425,7 @@

web_view

-

the WebKitWebView on which the signal is emitted.

+

the WebKitWebView on which the signal is emitted.

  @@ -5431,7 +5447,7 @@

The “load-changed” signal

void
-user_function (WebKitWebView  *web_view,
+user_function (WebKitWebView  *web_view,
                WebKitLoadEvent load_event,
                gpointer        user_data)

Emitted when a load operation in web_view @@ -5479,32 +5495,32 @@ 24 25 26 -

static void web_view_load_changed (WebKitWebView  *web_view,
-                                   WebKitLoadEvent load_event,
-                                   gpointer        user_data)
-{
-    switch (load_event) {
-    case WEBKIT_LOAD_STARTED:
-        /* New load, we have now a provisional URI */
-        provisional_uri = webkit_web_view_get_uri (web_view);
-        /* Here we could start a spinner or update the
-         * location bar with the provisional URI */
-        break;
-    case WEBKIT_LOAD_REDIRECTED:
-        redirected_uri = webkit_web_view_get_uri (web_view);
-        break;
-    case WEBKIT_LOAD_COMMITTED:
-        /* The load is being performed. Current URI is
-         * the final one and it won't change unless a new
-         * load is requested or a navigation within the
-         * same page is performed */
-        uri = webkit_web_view_get_uri (web_view);
-        break;
-    case WEBKIT_LOAD_FINISHED:
-        /* Load finished, we can now stop the spinner */
-        break;
-    }
-}
+
static void web_view_load_changed (WebKitWebView  *web_view,
+                                   WebKitLoadEvent load_event,
+                                   gpointer        user_data)
+{
+    switch (load_event) {
+    case WEBKIT_LOAD_STARTED:
+        /* New load, we have now a provisional URI */
+        provisional_uri = webkit_web_view_get_uri (web_view);
+        /* Here we could start a spinner or update the
+         * location bar with the provisional URI */
+        break;
+    case WEBKIT_LOAD_REDIRECTED:
+        redirected_uri = webkit_web_view_get_uri (web_view);
+        break;
+    case WEBKIT_LOAD_COMMITTED:
+        /* The load is being performed. Current URI is
+         * the final one and it won't change unless a new
+         * load is requested or a navigation within the
+         * same page is performed */
+        uri = webkit_web_view_get_uri (web_view);
+        break;
+    case WEBKIT_LOAD_FINISHED:
+        /* Load finished, we can now stop the spinner */
+        break;
+    }
+}
@@ -5521,7 +5537,7 @@

web_view

-

the WebKitWebView on which the signal is emitted

+

the WebKitWebView on which the signal is emitted

  @@ -5543,7 +5559,7 @@

The “load-failed” signal

gboolean
-user_function (WebKitWebView  *web_view,
+user_function (WebKitWebView  *web_view,
                WebKitLoadEvent load_event,
                gchar          *failing_uri,
                GError         *error,
@@ -5570,7 +5586,7 @@
 
 
 

web_view

-

the WebKitWebView on which the signal is emitted

+

the WebKitWebView on which the signal is emitted

  @@ -5607,7 +5623,7 @@

The “load-failed-with-tls-errors” signal

gboolean
-user_function (WebKitWebView       *web_view,
+user_function (WebKitWebView       *web_view,
                gchar               *failing_uri,
                GTlsCertificate     *certificate,
                GTlsCertificateFlags errors,
@@ -5633,7 +5649,7 @@
 
 
 

web_view

-

the WebKitWebView on which the signal is emitted

+

the WebKitWebView on which the signal is emitted

  @@ -5672,7 +5688,7 @@

The “mouse-target-changed” signal

void
-user_function (WebKitWebView       *web_view,
+user_function (WebKitWebView       *web_view,
                WebKitHitTestResult *hit_test_result,
                guint                modifiers,
                gpointer             user_data)
@@ -5698,7 +5714,7 @@

web_view

-

the WebKitWebView on which the signal is emitted

+

the WebKitWebView on which the signal is emitted

  @@ -5725,7 +5741,7 @@

The “permission-request” signal

gboolean
-user_function (WebKitWebView           *web_view,
+user_function (WebKitWebView           *web_view,
                WebKitPermissionRequest *request,
                gpointer                 user_data)

This signal is emitted when WebKit is requesting the client to @@ -5762,30 +5778,30 @@ 22 23 24

-
static gboolean permission_request_cb (WebKitWebView *web_view,
-                                       WebKitPermissionRequest *request,
-                                       GtkWindow *parent_window)
-{
-    GtkWidget *dialog = gtk_message_dialog_new (parent_window,
-                                                GTK_DIALOG_MODAL,
-                                                GTK_MESSAGE_QUESTION,
-                                                GTK_BUTTONS_YES_NO,
-                                                "Allow Permission Request?");
-    gtk_widget_show (dialog);
-    gint result = gtk_dialog_run (GTK_DIALOG (dialog));
+        
static gboolean permission_request_cb (WebKitWebView *web_view,
+                                       WebKitPermissionRequest *request,
+                                       GtkWindow *parent_window)
+{
+    GtkWidget *dialog = gtk_message_dialog_new (parent_window,
+                                                GTK_DIALOG_MODAL,
+                                                GTK_MESSAGE_QUESTION,
+                                                GTK_BUTTONS_YES_NO,
+                                                "Allow Permission Request?");
+    gtk_widget_show (dialog);
+    gint result = gtk_dialog_run (GTK_DIALOG (dialog));
 
-    switch (result) {
-    case GTK_RESPONSE_YES:
-        webkit_permission_request_allow (request);
-        break;
-    default:
-        webkit_permission_request_deny (request);
-        break;
-    }
-    gtk_widget_destroy (dialog);
+    switch (result) {
+    case GTK_RESPONSE_YES:
+        webkit_permission_request_allow (request);
+        break;
+    default:
+        webkit_permission_request_deny (request);
+        break;
+    }
+    gtk_widget_destroy (dialog);
 
-    return TRUE;
-}
+ return TRUE; +}
@@ -5814,7 +5830,7 @@

web_view

-

the WebKitWebView on which the signal is emitted

+

the WebKitWebView on which the signal is emitted

  @@ -5841,7 +5857,7 @@

The “print” signal

gboolean
-user_function (WebKitWebView        *web_view,
+user_function (WebKitWebView        *web_view,
                WebKitPrintOperation *print_operation,
                gpointer              user_data)

Emitted when printing is requested on web_view @@ -5865,7 +5881,7 @@

web_view

-

the WebKitWebView on which the signal is emitted

+

the WebKitWebView on which the signal is emitted

  @@ -5892,9 +5908,9 @@

The “ready-to-show” signal

void
-user_function (WebKitWebView *web_view,
+user_function (WebKitWebView *web_view,
                gpointer       user_data)
-

Emitted after “create” on the newly created WebKitWebView +

Emitted after “create” on the newly created WebKitWebView when it should be displayed to the user. When this signal is emitted all the information about how the window should look, including size, position, whether the location, status and scrollbars @@ -5912,7 +5928,7 @@

web_view

-

the WebKitWebView on which the signal is emitted

+

the WebKitWebView on which the signal is emitted

  @@ -5929,7 +5945,7 @@

The “resource-load-started” signal

void
-user_function (WebKitWebView     *web_view,
+user_function (WebKitWebView     *web_view,
                WebKitWebResource *resource,
                WebKitURIRequest  *request,
                gpointer           user_data)
@@ -5950,7 +5966,7 @@

web_view

-

the WebKitWebView on which the signal is emitted

+

the WebKitWebView on which the signal is emitted

  @@ -5977,15 +5993,15 @@

The “run-as-modal” signal

void
-user_function (WebKitWebView *web_view,
+user_function (WebKitWebView *web_view,
                gpointer       user_data)

Emitted after “ready-to-show” on the newly -created WebKitWebView when JavaScript code calls +created WebKitWebView when JavaScript code calls window.showModalDialog. The purpose of this signal is to allow the client application to prepare the new view to behave as modal. Once the signal is emitted a new main loop will be run to block user interaction in the parent -WebKitWebView until the new dialog is closed.

+WebKitWebView until the new dialog is closed.

Parameters

@@ -5997,7 +6013,7 @@ - + @@ -6014,7 +6030,7 @@

The “run-color-chooser” signal

gboolean
-user_function (WebKitWebView             *web_view,
+user_function (WebKitWebView             *web_view,
                WebKitColorChooserRequest *request,
                gpointer                   user_data)

This signal is emitted when the user interacts with a <input @@ -6040,7 +6056,7 @@

- + @@ -6068,7 +6084,7 @@

The “run-file-chooser” signal

gboolean
-user_function (WebKitWebView            *web_view,
+user_function (WebKitWebView            *web_view,
                WebKitFileChooserRequest *request,
                gpointer                  user_data)

This signal is emitted when the user interacts with a <input @@ -6093,7 +6109,7 @@

- + @@ -6120,7 +6136,7 @@

The “script-dialog” signal

gboolean
-user_function (WebKitWebView      *web_view,
+user_function (WebKitWebView      *web_view,
                WebKitScriptDialog *dialog,
                gpointer            user_data)

Emitted when JavaScript code calls window.alert, @@ -6162,7 +6178,7 @@

- + @@ -6189,8 +6205,8 @@

The “show-notification” signal

gboolean
-user_function (WebKitWebView      *web_view,
-               WebKitNotification *notification,
+user_function (WebKitWebView      *web_view,
+               WebKitNotification *notification,
                gpointer            user_data)

This signal is emitted when a notification should be presented to the user. The notification @@ -6209,12 +6225,12 @@

- + - + @@ -6236,7 +6252,7 @@

The “show-option-menu” signal

gboolean
-user_function (WebKitWebView    *web_view,
+user_function (WebKitWebView    *web_view,
                WebKitOptionMenu *menu,
                GdkEvent         *event,
                GdkRectangle     *rectangle,
@@ -6246,7 +6262,7 @@
 dropdown menu. This signal can be used to show a custom menu, using menu
  to get
 the details of all items that should be displayed. The area of the element in the
-WebKitWebView is given as rectangle
+WebKitWebView is given as rectangle
  parameter, it can be used to position the
 menu. If this was triggered by a user interaction, like a mouse click,
 event
@@ -6265,7 +6281,7 @@
 
- + @@ -6303,7 +6319,7 @@

The “submit-form” signal

void
-user_function (WebKitWebView               *web_view,
+user_function (WebKitWebView               *web_view,
                WebKitFormSubmissionRequest *request,
                gpointer                     user_data)

This signal is emitted when a form is about to be submitted. The request @@ -6329,7 +6345,7 @@

- + @@ -6351,7 +6367,7 @@

The “web-process-crashed” signal

gboolean
-user_function (WebKitWebView *web_view,
+user_function (WebKitWebView *web_view,
                gpointer       user_data)

This signal is emitted when the web process crashes.

@@ -6369,7 +6385,7 @@
- + @@ -6391,7 +6407,7 @@

The “web-process-terminated” signal

void
-user_function (WebKitWebView                    *web_view,
+user_function (WebKitWebView                    *web_view,
                WebKitWebProcessTerminationReason reason,
                gpointer                          user_data)

This signal is emitted when the web process terminates abnormally due @@ -6408,7 +6424,7 @@

- + @@ -6430,6 +6446,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWindowProperties.html webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWindowProperties.html --- webkit2gtk-2.24.2/Documentation/webkit2gtk-4.0/html/WebKitWindowProperties.html 2019-05-17 11:36:55.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkit2gtk-4.0/html/WebKitWindowProperties.html 2019-08-27 22:01:33.000000000 +0000 @@ -3,12 +3,12 @@ WebKitWindowProperties: WebKitGTK Reference Manual - + - + @@ -29,7 +29,7 @@

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 

web_view

the WebKitWebView

the WebKitWebView

 

notification

a WebKitNotification

a WebKitNotification

 

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 

web_view

the WebKitWebView on which the signal is emitted

the WebKitWebView on which the signal is emitted

 

web_view

the WebKitWebView

the WebKitWebView

 

web_view

the WebKitWebView

the WebKitWebView

 

WebKitWindowProperties

-

WebKitWindowProperties — Window properties of a WebKitWebView

+

WebKitWindowProperties — Window properties of a WebKitWebView

@@ -120,43 +120,43 @@ gboolean fullscreen -Read / Write / Construct Only +Read / Write / Construct Only GdkRectangle * geometry -Read / Write / Construct Only +Read / Write / Construct Only gboolean locationbar-visible -Read / Write / Construct Only +Read / Write / Construct Only gboolean menubar-visible -Read / Write / Construct Only +Read / Write / Construct Only gboolean resizable -Read / Write / Construct Only +Read / Write / Construct Only gboolean scrollbars-visible -Read / Write / Construct Only +Read / Write / Construct Only gboolean statusbar-visible -Read / Write / Construct Only +Read / Write / Construct Only gboolean toolbar-visible -Read / Write / Construct Only +Read / Write / Construct Only
@@ -182,11 +182,11 @@

Description

-

The content of a WebKitWebView can request to change certain +

The content of a WebKitWebView can request to change certain properties of the window containing the view. This can include the x, y position of the window, the width and height but also if a toolbar, scrollbar, statusbar, locationbar should be visible to the user, -and the request to show the WebKitWebView fullscreen.

+and the request to show the WebKitWebView fullscreen.

The “ready-to-show” signal handler is the proper place to apply the initial window properties. Then you can monitor the WebKitWindowProperties by connecting to ::notify signal.

@@ -236,48 +236,48 @@ 40 41 42
-
static void ready_to_show_cb (WebKitWebView *web_view, gpointer user_data)
-{
-    GtkWidget *window;
-    WebKitWindowProperties *window_properties;
-    gboolean visible;
+        
static void ready_to_show_cb (WebKitWebView *web_view, gpointer user_data)
+{
+    GtkWidget *window;
+    WebKitWindowProperties *window_properties;
+    gboolean visible;
 
-    /* Create the window to contain the WebKitWebView */
-    window = browser_window_new ();
-    gtk_container_add (GTK_CONTAINER (window), GTK_WIDGET (web_view));
-    gtk_widget_show (GTK_WIDGET (web_view));
+    /* Create the window to contain the WebKitWebView */
+    window = browser_window_new ();
+    gtk_container_add (GTK_CONTAINER (window), GTK_WIDGET (web_view));
+    gtk_widget_show (GTK_WIDGET (web_view));
 
-    /* Get the WebKitWindowProperties of the web view and monitor it */
-    window_properties = webkit_web_view_get_window_properties (web_view);
-    g_signal_connect (window_properties, "notify::geometry",
-                      G_CALLBACK (window_geometry_changed), window);
-    g_signal_connect (window_properties, "notify::toolbar-visible",
-                      G_CALLBACK (window_toolbar_visibility_changed), window);
-    g_signal_connect (window_properties, "notify::menubar-visible",
-                      G_CALLBACK (window_menubar_visibility_changed), window);
-    ....
+    /* Get the WebKitWindowProperties of the web view and monitor it */
+    window_properties = webkit_web_view_get_window_properties (web_view);
+    g_signal_connect (window_properties, "notify::geometry",
+                      G_CALLBACK (window_geometry_changed), window);
+    g_signal_connect (window_properties, "notify::toolbar-visible",
+                      G_CALLBACK (window_toolbar_visibility_changed), window);
+    g_signal_connect (window_properties, "notify::menubar-visible",
+                      G_CALLBACK (window_menubar_visibility_changed), window);
+    ....
 
-    /* Apply the window properties before showing the window */
-    visible = webkit_window_properties_get_toolbar_visible (window_properties);
-    browser_window_set_toolbar_visible (BROWSER_WINDOW (window), visible);
-    visible = webkit_window_properties_get_menubar_visible (window_properties);
-    browser_window_set_menubar_visible (BROWSER_WINDOW (window), visible);
-    ....
+    /* Apply the window properties before showing the window */
+    visible = webkit_window_properties_get_toolbar_visible (window_properties);
+    browser_window_set_toolbar_visible (BROWSER_WINDOW (window), visible);
+    visible = webkit_window_properties_get_menubar_visible (window_properties);
+    browser_window_set_menubar_visible (BROWSER_WINDOW (window), visible);
+    ....
 
-    if (webkit_window_properties_get_fullscreen (window_properties)) {
-        gtk_window_fullscreen (GTK_WINDOW (window));
-    } else {
-        GdkRectangle geometry;
+    if (webkit_window_properties_get_fullscreen (window_properties)) {
+        gtk_window_fullscreen (GTK_WINDOW (window));
+    } else {
+        GdkRectangle geometry;
 
-        gtk_window_set_resizable (GTK_WINDOW (window),
-                                  webkit_window_properties_get_resizable (window_properties));
-        webkit_window_properties_get_geometry (window_properties, &geometry);
-        gtk_window_move (GTK_WINDOW (window), geometry.x, geometry.y);
-        gtk_window_resize (GTK_WINDOW (window), geometry.width, geometry.height);
-    }
+        gtk_window_set_resizable (GTK_WINDOW (window),
+                                  webkit_window_properties_get_resizable (window_properties));
+        webkit_window_properties_get_geometry (window_properties, &geometry);
+        gtk_window_move (GTK_WINDOW (window), geometry.x, geometry.y);
+        gtk_window_resize (GTK_WINDOW (window), geometry.width, geometry.height);
+    }
 
-    gtk_widget_show (window);
-}
+ gtk_widget_show (window); +}
@@ -518,7 +518,8 @@

The “fullscreen” property

  “fullscreen”               gboolean

Whether window will be displayed fullscreen.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWindowProperties

+

Flags: Read / Write / Construct Only

Default value: FALSE


@@ -526,14 +527,16 @@

The “geometry” property

  “geometry”                 GdkRectangle *

The size and position of the window on the screen.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWindowProperties

+

Flags: Read / Write / Construct Only


The “locationbar-visible” property

  “locationbar-visible”      gboolean

Whether the locationbar should be visible for the window.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWindowProperties

+

Flags: Read / Write / Construct Only

Default value: TRUE


@@ -541,7 +544,8 @@

The “menubar-visible” property

  “menubar-visible”          gboolean

Whether the menubar should be visible for the window.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWindowProperties

+

Flags: Read / Write / Construct Only

Default value: TRUE


@@ -549,7 +553,8 @@

The “resizable” property

  “resizable”                gboolean

Whether the window can be resized.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWindowProperties

+

Flags: Read / Write / Construct Only

Default value: TRUE


@@ -557,7 +562,8 @@

The “scrollbars-visible” property

  “scrollbars-visible”       gboolean

Whether the scrollbars should be visible for the window.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWindowProperties

+

Flags: Read / Write / Construct Only

Default value: TRUE


@@ -565,7 +571,8 @@

The “statusbar-visible” property

  “statusbar-visible”        gboolean

Whether the statusbar should be visible for the window.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWindowProperties

+

Flags: Read / Write / Construct Only

Default value: TRUE


@@ -573,7 +580,8 @@

The “toolbar-visible” property

  “toolbar-visible”          gboolean

Whether the toolbar should be visible for the window.

-

Flags: Read / Write / Construct Only

+

Owner: WebKitWindowProperties

+

Flags: Read / Write / Construct Only

Default value: TRUE

@@ -583,6 +591,6 @@
+
Generated by GTK-Doc V1.31
\ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/annotation-glossary.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/annotation-glossary.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/annotation-glossary.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/annotation-glossary.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,11 +3,11 @@ Annotation Glossary: WebKitDOMGTK+ Reference Manual - + - + @@ -63,6 +63,6 @@

+
Generated by GTK-Doc V1.31
\ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/api-index-2-22.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/api-index-2-22.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/api-index-2-22.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/api-index-2-22.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,49 +0,0 @@ - - - - -Index of new symbols in 2.22: WebKitDOMGTK+ Reference Manual - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/api-index-deprecated.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/api-index-deprecated.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/api-index-deprecated.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/api-index-deprecated.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,5274 +0,0 @@ - - - - -Index of deprecated symbols: WebKitDOMGTK+ Reference Manual - - - - - - - - - - - - - - - - -
-

-Index of deprecated symbols

-

A

-
-webkit_dom_attr_get_local_name, function in WebKitDOMAttr -
-
-
-webkit_dom_attr_get_name, function in WebKitDOMAttr -
-
-
-webkit_dom_attr_get_namespace_uri, function in WebKitDOMAttr -
-
-
-webkit_dom_attr_get_owner_element, function in WebKitDOMAttr -
-
-
-webkit_dom_attr_get_prefix, function in WebKitDOMAttr -
-
-
-webkit_dom_attr_get_specified, function in WebKitDOMAttr -
-
-
-webkit_dom_attr_get_value, function in WebKitDOMAttr -
-
-
-webkit_dom_attr_set_value, function in WebKitDOMAttr -
-
-

B

-
-webkit_dom_blob_get_size, function in WebKitDOMBlob -
-
-

C

-
-webkit_dom_character_data_append_data, function in WebKitDOMCharacterData -
-
-
-webkit_dom_character_data_delete_data, function in WebKitDOMCharacterData -
-
-
-webkit_dom_character_data_get_data, function in WebKitDOMCharacterData -
-
-
-webkit_dom_character_data_get_length, function in WebKitDOMCharacterData -
-
-
-webkit_dom_character_data_insert_data, function in WebKitDOMCharacterData -
-
-
-webkit_dom_character_data_replace_data, function in WebKitDOMCharacterData -
-
-
-webkit_dom_character_data_set_data, function in WebKitDOMCharacterData -
-
-
-webkit_dom_character_data_substring_data, function in WebKitDOMCharacterData -
-
-
-webkit_dom_client_rect_get_bottom, function in WebKitDOMClientRect -
-
-
-webkit_dom_client_rect_get_height, function in WebKitDOMClientRect -
-
-
-webkit_dom_client_rect_get_left, function in WebKitDOMClientRect -
-
-
-webkit_dom_client_rect_get_right, function in WebKitDOMClientRect -
-
-
-webkit_dom_client_rect_get_top, function in WebKitDOMClientRect -
-
-
-webkit_dom_client_rect_get_width, function in WebKitDOMClientRect -
-
-
-webkit_dom_client_rect_list_get_length, function in WebKitDOMClientRectList -
-
-
-webkit_dom_client_rect_list_item, function in WebKitDOMClientRectList -
-
-
-WEBKIT_DOM_CSS_RULE_CHARSET_RULE, macro in WebKitDOMCSSRule -
-
-
-WEBKIT_DOM_CSS_RULE_FONT_FACE_RULE, macro in WebKitDOMCSSRule -
-
-
-webkit_dom_css_rule_get_css_text, function in WebKitDOMCSSRule -
-
-
-webkit_dom_css_rule_get_parent_rule, function in WebKitDOMCSSRule -
-
-
-webkit_dom_css_rule_get_parent_style_sheet, function in WebKitDOMCSSRule -
-
-
-webkit_dom_css_rule_get_rule_type, function in WebKitDOMCSSRule -
-
-
-WEBKIT_DOM_CSS_RULE_IMPORT_RULE, macro in WebKitDOMCSSRule -
-
-
-webkit_dom_css_rule_list_get_length, function in WebKitDOMCSSRuleList -
-
-
-webkit_dom_css_rule_list_item, function in WebKitDOMCSSRuleList -
-
-
-WEBKIT_DOM_CSS_RULE_MEDIA_RULE, macro in WebKitDOMCSSRule -
-
-
-WEBKIT_DOM_CSS_RULE_PAGE_RULE, macro in WebKitDOMCSSRule -
-
-
-webkit_dom_css_rule_set_css_text, function in WebKitDOMCSSRule -
-
-
-WEBKIT_DOM_CSS_RULE_STYLE_RULE, macro in WebKitDOMCSSRule -
-
-
-WEBKIT_DOM_CSS_RULE_UNKNOWN_RULE, macro in WebKitDOMCSSRule -
-
-
-webkit_dom_css_style_declaration_get_css_text, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_declaration_get_length, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_declaration_get_parent_rule, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_declaration_get_property_priority, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_declaration_get_property_shorthand, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_declaration_get_property_value, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_declaration_is_property_implicit, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_declaration_item, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_declaration_remove_property, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_declaration_set_css_text, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_declaration_set_property, function in WebKitDOMCSSStyleDeclaration -
-
-
-webkit_dom_css_style_sheet_add_rule, function in WebKitDOMCSSStyleSheet -
-
-
-webkit_dom_css_style_sheet_delete_rule, function in WebKitDOMCSSStyleSheet -
-
-
-webkit_dom_css_style_sheet_get_css_rules, function in WebKitDOMCSSStyleSheet -
-
-
-webkit_dom_css_style_sheet_get_owner_rule, function in WebKitDOMCSSStyleSheet -
-
-
-webkit_dom_css_style_sheet_get_rules, function in WebKitDOMCSSStyleSheet -
-
-
-webkit_dom_css_style_sheet_insert_rule, function in WebKitDOMCSSStyleSheet -
-
-
-webkit_dom_css_style_sheet_remove_rule, function in WebKitDOMCSSStyleSheet -
-
-
-WEBKIT_DOM_CSS_VALUE_CSS_CUSTOM, macro in WebKitDOMCSSValue -
-
-
-WEBKIT_DOM_CSS_VALUE_CSS_INHERIT, macro in WebKitDOMCSSValue -
-
-
-WEBKIT_DOM_CSS_VALUE_CSS_PRIMITIVE_VALUE, macro in WebKitDOMCSSValue -
-
-
-WEBKIT_DOM_CSS_VALUE_CSS_VALUE_LIST, macro in WebKitDOMCSSValue -
-
-
-webkit_dom_css_value_get_css_text, function in WebKitDOMCSSValue -
-
-
-webkit_dom_css_value_get_css_value_type, function in WebKitDOMCSSValue -
-
-
-webkit_dom_css_value_set_css_text, function in WebKitDOMCSSValue -
-
-

D

-
-webkit_dom_document_adopt_node, function in WebKitDOMDocument -
-
-
-webkit_dom_document_caret_range_from_point, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_attribute, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_attribute_ns, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_cdata_section, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_comment, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_css_style_declaration, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_document_fragment, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_element, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_element_ns, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_entity_reference, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_event, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_expression, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_node_iterator, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_ns_resolver, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_processing_instruction, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_range, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_text_node, function in WebKitDOMDocument -
-
-
-webkit_dom_document_create_tree_walker, function in WebKitDOMDocument -
-
-
-webkit_dom_document_element_from_point, function in WebKitDOMDocument -
-
-
-webkit_dom_document_evaluate, function in WebKitDOMDocument -
-
-
-webkit_dom_document_exec_command, function in WebKitDOMDocument -
-
-
-webkit_dom_document_exit_pointer_lock, function in WebKitDOMDocument -
-
-
-webkit_dom_document_fragment_get_children, function in WebKitDOMDocumentFragment -
-
-
-webkit_dom_document_fragment_get_child_element_count, function in WebKitDOMDocumentFragment -
-
-
-webkit_dom_document_fragment_get_element_by_id, function in WebKitDOMDocumentFragment -
-
-
-webkit_dom_document_fragment_get_first_element_child, function in WebKitDOMDocumentFragment -
-
-
-webkit_dom_document_fragment_get_last_element_child, function in WebKitDOMDocumentFragment -
-
-
-webkit_dom_document_fragment_query_selector, function in WebKitDOMDocumentFragment -
-
-
-webkit_dom_document_fragment_query_selector_all, function in WebKitDOMDocumentFragment -
-
-
-webkit_dom_document_get_active_element, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_anchors, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_applets, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_body, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_character_set, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_charset, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_children, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_child_element_count, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_compat_mode, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_content_type, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_cookie, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_current_script, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_default_charset, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_default_view, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_design_mode, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_dir, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_doctype, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_document_element, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_document_uri, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_domain, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_elements_by_class_name, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_elements_by_class_name_as_html_collection, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_elements_by_name, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_elements_by_tag_name, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_elements_by_tag_name_as_html_collection, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_elements_by_tag_name_ns, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_elements_by_tag_name_ns_as_html_collection, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_element_by_id, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_embeds, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_first_element_child, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_forms, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_head, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_hidden, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_images, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_implementation, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_input_encoding, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_last_element_child, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_last_modified, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_links, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_origin, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_override_style, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_plugins, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_pointer_lock_element, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_preferred_stylesheet_set, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_ready_state, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_referrer, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_scripts, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_scrolling_element, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_selected_stylesheet_set, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_style_sheets, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_title, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_url, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_visibility_state, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_webkit_current_fullscreen_element, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_webkit_fullscreen_element, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_webkit_fullscreen_enabled, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_webkit_fullscreen_keyboard_input_allowed, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_webkit_is_fullscreen, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_xml_encoding, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_xml_standalone, function in WebKitDOMDocument -
-
-
-webkit_dom_document_get_xml_version, function in WebKitDOMDocument -
-
-
-webkit_dom_document_has_focus, function in WebKitDOMDocument -
-
-
-webkit_dom_document_import_node, function in WebKitDOMDocument -
-
-
-webkit_dom_document_query_command_enabled, function in WebKitDOMDocument -
-
-
-webkit_dom_document_query_command_indeterm, function in WebKitDOMDocument -
-
-
-webkit_dom_document_query_command_state, function in WebKitDOMDocument -
-
-
-webkit_dom_document_query_command_supported, function in WebKitDOMDocument -
-
-
-webkit_dom_document_query_command_value, function in WebKitDOMDocument -
-
-
-webkit_dom_document_query_selector, function in WebKitDOMDocument -
-
-
-webkit_dom_document_query_selector_all, function in WebKitDOMDocument -
-
-
-webkit_dom_document_set_body, function in WebKitDOMDocument -
-
-
-webkit_dom_document_set_charset, function in WebKitDOMDocument -
-
-
-webkit_dom_document_set_cookie, function in WebKitDOMDocument -
-
-
-webkit_dom_document_set_design_mode, function in WebKitDOMDocument -
-
-
-webkit_dom_document_set_dir, function in WebKitDOMDocument -
-
-
-webkit_dom_document_set_document_uri, function in WebKitDOMDocument -
-
-
-webkit_dom_document_set_selected_stylesheet_set, function in WebKitDOMDocument -
-
-
-webkit_dom_document_set_title, function in WebKitDOMDocument -
-
-
-webkit_dom_document_set_xml_standalone, function in WebKitDOMDocument -
-
-
-webkit_dom_document_set_xml_version, function in WebKitDOMDocument -
-
-
-webkit_dom_document_type_get_entities, function in WebKitDOMDocumentType -
-
-
-webkit_dom_document_type_get_internal_subset, function in WebKitDOMDocumentType -
-
-
-webkit_dom_document_type_get_name, function in WebKitDOMDocumentType -
-
-
-webkit_dom_document_type_get_notations, function in WebKitDOMDocumentType -
-
-
-webkit_dom_document_type_get_public_id, function in WebKitDOMDocumentType -
-
-
-webkit_dom_document_type_get_system_id, function in WebKitDOMDocumentType -
-
-
-webkit_dom_document_webkit_cancel_fullscreen, function in WebKitDOMDocument -
-
-
-webkit_dom_document_webkit_exit_fullscreen, function in WebKitDOMDocument -
-
-
-webkit_dom_dom_implementation_create_css_style_sheet, function in WebKitDOMDOMImplementation -
-
-
-webkit_dom_dom_implementation_create_document, function in WebKitDOMDOMImplementation -
-
-
-webkit_dom_dom_implementation_create_document_type, function in WebKitDOMDOMImplementation -
-
-
-webkit_dom_dom_implementation_create_html_document, function in WebKitDOMDOMImplementation -
-
-
-webkit_dom_dom_implementation_has_feature, function in WebKitDOMDOMImplementation -
-
-
-webkit_dom_dom_selection_add_range, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_collapse, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_collapse_to_end, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_collapse_to_start, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_contains_node, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_delete_from_document, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_empty, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_extend, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_anchor_node, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_anchor_offset, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_base_node, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_base_offset, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_extent_node, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_extent_offset, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_focus_node, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_focus_offset, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_is_collapsed, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_range_at, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_range_count, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_get_selection_type, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_modify, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_remove_all_ranges, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_select_all_children, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_set_base_and_extent, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_selection_set_position, function in WebKitDOMDOMSelection -
-
-
-webkit_dom_dom_token_list_add, function in WebKitDOMDOMTokenList -
-
-
-webkit_dom_dom_token_list_contains, function in WebKitDOMDOMTokenList -
-
-
-webkit_dom_dom_token_list_get_length, function in WebKitDOMDOMTokenList -
-
-
-webkit_dom_dom_token_list_get_value, function in WebKitDOMDOMTokenList -
-
-
-webkit_dom_dom_token_list_item, function in WebKitDOMDOMTokenList -
-
-
-webkit_dom_dom_token_list_remove, function in WebKitDOMDOMTokenList -
-
-
-webkit_dom_dom_token_list_replace, function in WebKitDOMDOMTokenList -
-
-
-webkit_dom_dom_token_list_set_value, function in WebKitDOMDOMTokenList -
-
-
-webkit_dom_dom_token_list_toggle, function in WebKitDOMDOMTokenList -
-
-
-webkit_dom_dom_window_alert, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_blur, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_capture_events, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_close, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_confirm, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_find, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_focus, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_closed, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_computed_style, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_default_status, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_device_pixel_ratio, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_document, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_frames, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_frame_element, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_inner_height, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_inner_width, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_length, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_name, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_offscreen_buffering, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_opener, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_orientation, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_outer_height, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_outer_width, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_page_x_offset, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_page_y_offset, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_parent, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_screen_left, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_screen_top, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_screen_x, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_screen_y, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_scroll_x, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_scroll_y, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_selection, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_self, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_status, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_top, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_get_window, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_move_by, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_move_to, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_print, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_prompt, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_release_events, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_resize_by, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_resize_to, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_scroll_by, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_scroll_to, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_set_default_status, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_set_name, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_set_status, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_stop, function in WebKitDOMDOMWindow -
-
-
-webkit_dom_dom_window_webkit_message_handlers_post_message, function in WebKitDOMDOMWindow -
-
-

E

-
-WEBKIT_DOM_ELEMENT_ALLOW_KEYBOARD_INPUT, macro in WebKitDOMElement -
-
-
-webkit_dom_element_blur, function in WebKitDOMElement -
-
-
-webkit_dom_element_closest, function in WebKitDOMElement -
-
-
-webkit_dom_element_focus, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_attribute, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_attributes, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_attribute_node, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_attribute_node_ns, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_attribute_ns, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_bounding_client_rect, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_children, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_child_element_count, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_class_list, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_class_name, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_client_height, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_client_left, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_client_rects, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_client_top, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_client_width, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_elements_by_class_name, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_elements_by_class_name_as_html_collection, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_elements_by_tag_name, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_elements_by_tag_name_as_html_collection, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_elements_by_tag_name_ns, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_elements_by_tag_name_ns_as_html_collection, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_first_element_child, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_id, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_inner_html, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_last_element_child, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_local_name, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_namespace_uri, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_next_element_sibling, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_offset_height, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_offset_left, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_offset_parent, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_offset_top, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_offset_width, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_outer_html, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_prefix, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_previous_element_sibling, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_scroll_height, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_scroll_left, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_scroll_top, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_scroll_width, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_style, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_tag_name, function in WebKitDOMElement -
-
-
-webkit_dom_element_get_webkit_region_overset, function in WebKitDOMElement -
-
-
-webkit_dom_element_has_attribute, function in WebKitDOMElement -
-
-
-webkit_dom_element_has_attributes, function in WebKitDOMElement -
-
-
-webkit_dom_element_has_attribute_ns, function in WebKitDOMElement -
-
-
-webkit_dom_element_insert_adjacent_element, function in WebKitDOMElement -
-
-
-webkit_dom_element_insert_adjacent_html, function in WebKitDOMElement -
-
-
-webkit_dom_element_insert_adjacent_text, function in WebKitDOMElement -
-
-
-webkit_dom_element_matches, function in WebKitDOMElement -
-
-
-webkit_dom_element_query_selector, function in WebKitDOMElement -
-
-
-webkit_dom_element_query_selector_all, function in WebKitDOMElement -
-
-
-webkit_dom_element_remove, function in WebKitDOMElement -
-
-
-webkit_dom_element_remove_attribute, function in WebKitDOMElement -
-
-
-webkit_dom_element_remove_attribute_node, function in WebKitDOMElement -
-
-
-webkit_dom_element_remove_attribute_ns, function in WebKitDOMElement -
-
-
-webkit_dom_element_request_pointer_lock, function in WebKitDOMElement -
-
-
-webkit_dom_element_scroll_by_lines, function in WebKitDOMElement -
-
-
-webkit_dom_element_scroll_by_pages, function in WebKitDOMElement -
-
-
-webkit_dom_element_scroll_into_view, function in WebKitDOMElement -
-
-
-webkit_dom_element_scroll_into_view_if_needed, function in WebKitDOMElement -
-
-
-webkit_dom_element_set_attribute, function in WebKitDOMElement -
-
-
-webkit_dom_element_set_attribute_node, function in WebKitDOMElement -
-
-
-webkit_dom_element_set_attribute_node_ns, function in WebKitDOMElement -
-
-
-webkit_dom_element_set_attribute_ns, function in WebKitDOMElement -
-
-
-webkit_dom_element_set_class_name, function in WebKitDOMElement -
-
-
-webkit_dom_element_set_id, function in WebKitDOMElement -
-
-
-webkit_dom_element_set_inner_html, function in WebKitDOMElement -
-
-
-webkit_dom_element_set_outer_html, function in WebKitDOMElement -
-
-
-webkit_dom_element_set_scroll_left, function in WebKitDOMElement -
-
-
-webkit_dom_element_set_scroll_top, function in WebKitDOMElement -
-
-
-webkit_dom_element_webkit_matches_selector, function in WebKitDOMElement -
-
-
-webkit_dom_element_webkit_request_fullscreen, function in WebKitDOMElement -
-
-
-WEBKIT_DOM_EVENT_AT_TARGET, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_BLUR, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_BUBBLING_PHASE, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_CAPTURING_PHASE, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_CHANGE, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_CLICK, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_DBLCLICK, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_DRAGDROP, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_FOCUS, macro in WebKitDOMEvent -
-
-
-webkit_dom_event_get_bubbles, function in WebKitDOMEvent -
-
-
-webkit_dom_event_get_cancelable, function in WebKitDOMEvent -
-
-
-webkit_dom_event_get_cancel_bubble, function in WebKitDOMEvent -
-
-
-webkit_dom_event_get_current_target, function in WebKitDOMEvent -
-
-
-webkit_dom_event_get_event_phase, function in WebKitDOMEvent -
-
-
-webkit_dom_event_get_event_type, function in WebKitDOMEvent -
-
-
-webkit_dom_event_get_return_value, function in WebKitDOMEvent -
-
-
-webkit_dom_event_get_src_element, function in WebKitDOMEvent -
-
-
-webkit_dom_event_get_target, function in WebKitDOMEvent -
-
-
-webkit_dom_event_get_time_stamp, function in WebKitDOMEvent -
-
-
-webkit_dom_event_init_event, function in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_KEYDOWN, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_KEYPRESS, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_KEYUP, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_MOUSEDOWN, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_MOUSEDRAG, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_MOUSEMOVE, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_MOUSEOUT, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_MOUSEOVER, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_MOUSEUP, macro in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_NONE, macro in WebKitDOMEvent -
-
-
-webkit_dom_event_prevent_default, function in WebKitDOMEvent -
-
-
-WEBKIT_DOM_EVENT_SELECT, macro in WebKitDOMEvent -
-
-
-webkit_dom_event_set_cancel_bubble, function in WebKitDOMEvent -
-
-
-webkit_dom_event_set_return_value, function in WebKitDOMEvent -
-
-
-webkit_dom_event_stop_propagation, function in WebKitDOMEvent -
-
-
-webkit_dom_event_target_add_event_listener, function in WebKitDOMEventTarget -
-
-
-webkit_dom_event_target_add_event_listener_with_closure, function in WebKitDOMEventTarget -
-
-
-webkit_dom_event_target_dispatch_event, function in WebKitDOMEventTarget -
-
-
-webkit_dom_event_target_remove_event_listener, function in WebKitDOMEventTarget -
-
-
-webkit_dom_event_target_remove_event_listener_with_closure, function in WebKitDOMEventTarget -
-
-

F

-
-webkit_dom_file_get_name, function in WebKitDOMFile -
-
-
-webkit_dom_file_list_get_length, function in WebKitDOMFileList -
-
-
-webkit_dom_file_list_item, function in WebKitDOMFileList -
-
-

H

-
-webkit_dom_html_anchor_element_get_charset, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_coords, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_hash, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_host, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_hostname, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_href, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_hreflang, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_name, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_pathname, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_port, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_protocol, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_rel, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_rev, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_search, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_shape, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_target, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_text, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_get_type_attr, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_charset, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_coords, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_hash, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_host, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_hostname, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_href, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_hreflang, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_name, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_pathname, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_port, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_protocol, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_rel, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_rev, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_search, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_shape, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_target, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_text, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_anchor_element_set_type_attr, function in WebKitDOMHTMLAnchorElement -
-
-
-webkit_dom_html_applet_element_get_align, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_get_alt, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_get_archive, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_get_code, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_get_code_base, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_get_height, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_get_hspace, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_get_name, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_get_object, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_get_vspace, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_get_width, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_align, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_alt, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_archive, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_code, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_code_base, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_height, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_hspace, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_name, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_object, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_vspace, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_applet_element_set_width, function in WebKitDOMHTMLAppletElement -
-
-
-webkit_dom_html_area_element_get_alt, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_coords, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_hash, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_host, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_hostname, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_href, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_no_href, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_pathname, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_port, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_protocol, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_search, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_shape, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_get_target, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_alt, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_coords, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_hash, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_host, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_hostname, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_href, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_no_href, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_pathname, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_port, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_protocol, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_search, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_shape, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_area_element_set_target, function in WebKitDOMHTMLAreaElement -
-
-
-webkit_dom_html_base_element_get_href, function in WebKitDOMHTMLBaseElement -
-
-
-webkit_dom_html_base_element_get_target, function in WebKitDOMHTMLBaseElement -
-
-
-webkit_dom_html_base_element_set_href, function in WebKitDOMHTMLBaseElement -
-
-
-webkit_dom_html_base_element_set_target, function in WebKitDOMHTMLBaseElement -
-
-
-webkit_dom_html_base_font_element_get_color, function in WebKitDOMHTMLBaseFontElement -
-
-
-webkit_dom_html_base_font_element_get_face, function in WebKitDOMHTMLBaseFontElement -
-
-
-webkit_dom_html_base_font_element_get_size, function in WebKitDOMHTMLBaseFontElement -
-
-
-webkit_dom_html_base_font_element_set_color, function in WebKitDOMHTMLBaseFontElement -
-
-
-webkit_dom_html_base_font_element_set_face, function in WebKitDOMHTMLBaseFontElement -
-
-
-webkit_dom_html_base_font_element_set_size, function in WebKitDOMHTMLBaseFontElement -
-
-
-webkit_dom_html_body_element_get_a_link, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_get_background, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_get_bg_color, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_get_link, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_get_text, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_get_v_link, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_set_a_link, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_set_background, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_set_bg_color, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_set_link, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_set_text, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_body_element_set_v_link, function in WebKitDOMHTMLBodyElement -
-
-
-webkit_dom_html_br_element_get_clear, function in WebKitDOMHTMLBRElement -
-
-
-webkit_dom_html_br_element_set_clear, function in WebKitDOMHTMLBRElement -
-
-
-webkit_dom_html_button_element_get_autofocus, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_get_button_type, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_get_disabled, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_get_form, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_get_name, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_get_value, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_get_will_validate, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_set_autofocus, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_set_button_type, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_set_disabled, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_set_name, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_button_element_set_value, function in WebKitDOMHTMLButtonElement -
-
-
-webkit_dom_html_canvas_element_get_height, function in WebKitDOMHTMLCanvasElement -
-
-
-webkit_dom_html_canvas_element_get_width, function in WebKitDOMHTMLCanvasElement -
-
-
-webkit_dom_html_canvas_element_set_height, function in WebKitDOMHTMLCanvasElement -
-
-
-webkit_dom_html_canvas_element_set_width, function in WebKitDOMHTMLCanvasElement -
-
-
-webkit_dom_html_collection_get_length, function in WebKitDOMHTMLCollection -
-
-
-webkit_dom_html_collection_item, function in WebKitDOMHTMLCollection -
-
-
-webkit_dom_html_collection_named_item, function in WebKitDOMHTMLCollection -
-
-
-webkit_dom_html_directory_element_get_compact, function in WebKitDOMHTMLDirectoryElement -
-
-
-webkit_dom_html_directory_element_set_compact, function in WebKitDOMHTMLDirectoryElement -
-
-
-webkit_dom_html_div_element_get_align, function in WebKitDOMHTMLDivElement -
-
-
-webkit_dom_html_div_element_set_align, function in WebKitDOMHTMLDivElement -
-
-
-webkit_dom_html_document_capture_events, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_clear, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_close, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_alink_color, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_bg_color, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_compat_mode, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_design_mode, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_dir, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_embeds, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_fg_color, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_height, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_link_color, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_plugins, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_scripts, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_vlink_color, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_get_width, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_release_events, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_set_alink_color, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_set_bg_color, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_set_design_mode, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_set_dir, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_set_fg_color, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_set_link_color, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_document_set_vlink_color, function in WebKitDOMHTMLDocument -
-
-
-webkit_dom_html_d_list_element_get_compact, function in WebKitDOMHTMLDListElement -
-
-
-webkit_dom_html_d_list_element_set_compact, function in WebKitDOMHTMLDListElement -
-
-
-webkit_dom_html_element_click, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_access_key, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_children, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_content_editable, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_dir, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_draggable, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_hidden, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_inner_html, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_inner_text, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_is_content_editable, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_lang, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_outer_html, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_outer_text, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_spellcheck, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_tab_index, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_title, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_translate, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_get_webkitdropzone, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_access_key, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_content_editable, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_dir, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_draggable, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_hidden, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_inner_html, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_inner_text, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_lang, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_outer_html, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_outer_text, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_spellcheck, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_tab_index, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_title, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_translate, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_element_set_webkitdropzone, function in WebKitDOMHTMLElement -
-
-
-webkit_dom_html_embed_element_get_align, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_get_height, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_get_name, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_get_src, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_get_type_attr, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_get_width, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_set_align, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_set_height, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_set_name, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_set_src, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_set_type_attr, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_embed_element_set_width, function in WebKitDOMHTMLEmbedElement -
-
-
-webkit_dom_html_field_set_element_get_form, function in WebKitDOMHTMLFieldSetElement -
-
-
-webkit_dom_html_font_element_get_color, function in WebKitDOMHTMLFontElement -
-
-
-webkit_dom_html_font_element_get_face, function in WebKitDOMHTMLFontElement -
-
-
-webkit_dom_html_font_element_get_size, function in WebKitDOMHTMLFontElement -
-
-
-webkit_dom_html_font_element_set_color, function in WebKitDOMHTMLFontElement -
-
-
-webkit_dom_html_font_element_set_face, function in WebKitDOMHTMLFontElement -
-
-
-webkit_dom_html_font_element_set_size, function in WebKitDOMHTMLFontElement -
-
-
-webkit_dom_html_form_element_get_accept_charset, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_get_action, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_get_elements, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_get_encoding, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_get_enctype, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_get_length, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_get_method, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_get_name, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_get_target, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_reset, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_set_accept_charset, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_set_action, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_set_encoding, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_set_enctype, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_set_method, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_set_name, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_set_target, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_form_element_submit, function in WebKitDOMHTMLFormElement -
-
-
-webkit_dom_html_frame_element_get_content_document, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_content_window, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_frame_border, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_height, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_long_desc, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_margin_height, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_margin_width, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_name, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_no_resize, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_scrolling, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_src, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_get_width, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_set_frame_border, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_set_long_desc, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_set_margin_height, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_set_margin_width, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_set_name, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_set_no_resize, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_set_scrolling, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_element_set_src, function in WebKitDOMHTMLFrameElement -
-
-
-webkit_dom_html_frame_set_element_get_cols, function in WebKitDOMHTMLFrameSetElement -
-
-
-webkit_dom_html_frame_set_element_get_rows, function in WebKitDOMHTMLFrameSetElement -
-
-
-webkit_dom_html_frame_set_element_set_cols, function in WebKitDOMHTMLFrameSetElement -
-
-
-webkit_dom_html_frame_set_element_set_rows, function in WebKitDOMHTMLFrameSetElement -
-
-
-webkit_dom_html_heading_element_get_align, function in WebKitDOMHTMLHeadingElement -
-
-
-webkit_dom_html_heading_element_set_align, function in WebKitDOMHTMLHeadingElement -
-
-
-webkit_dom_html_head_element_get_profile, function in WebKitDOMHTMLHeadElement -
-
-
-webkit_dom_html_head_element_set_profile, function in WebKitDOMHTMLHeadElement -
-
-
-webkit_dom_html_hr_element_get_align, function in WebKitDOMHTMLHRElement -
-
-
-webkit_dom_html_hr_element_get_no_shade, function in WebKitDOMHTMLHRElement -
-
-
-webkit_dom_html_hr_element_get_size, function in WebKitDOMHTMLHRElement -
-
-
-webkit_dom_html_hr_element_get_width, function in WebKitDOMHTMLHRElement -
-
-
-webkit_dom_html_hr_element_set_align, function in WebKitDOMHTMLHRElement -
-
-
-webkit_dom_html_hr_element_set_no_shade, function in WebKitDOMHTMLHRElement -
-
-
-webkit_dom_html_hr_element_set_size, function in WebKitDOMHTMLHRElement -
-
-
-webkit_dom_html_hr_element_set_width, function in WebKitDOMHTMLHRElement -
-
-
-webkit_dom_html_html_element_get_version, function in WebKitDOMHTMLHtmlElement -
-
-
-webkit_dom_html_html_element_set_version, function in WebKitDOMHTMLHtmlElement -
-
-
-webkit_dom_html_iframe_element_get_align, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_content_document, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_content_window, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_frame_border, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_height, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_long_desc, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_margin_height, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_margin_width, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_name, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_scrolling, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_src, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_get_width, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_set_align, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_set_frame_border, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_set_height, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_set_long_desc, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_set_margin_height, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_set_margin_width, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_set_name, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_set_scrolling, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_set_src, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_iframe_element_set_width, function in WebKitDOMHTMLIFrameElement -
-
-
-webkit_dom_html_image_element_get_align, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_alt, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_border, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_complete, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_height, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_hspace, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_is_map, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_long_desc, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_lowsrc, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_name, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_natural_height, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_natural_width, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_src, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_use_map, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_vspace, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_width, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_x, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_get_y, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_align, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_alt, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_border, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_height, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_hspace, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_is_map, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_long_desc, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_lowsrc, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_name, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_src, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_use_map, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_vspace, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_image_element_set_width, function in WebKitDOMHTMLImageElement -
-
-
-webkit_dom_html_input_element_get_accept, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_align, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_alt, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_autofocus, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_auto_filled, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_capture, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_capture_type, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_checked, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_default_checked, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_default_value, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_disabled, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_files, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_form, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_height, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_indeterminate, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_input_type, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_max_length, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_multiple, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_name, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_read_only, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_size, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_src, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_use_map, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_value, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_width, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_get_will_validate, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_is_edited, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_select, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_accept, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_align, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_alt, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_autofocus, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_auto_filled, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_capture_type, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_checked, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_default_checked, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_default_value, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_disabled, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_editing_value, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_files, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_height, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_indeterminate, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_input_type, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_max_length, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_multiple, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_name, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_read_only, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_size, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_src, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_use_map, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_value, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_input_element_set_width, function in WebKitDOMHTMLInputElement -
-
-
-webkit_dom_html_label_element_get_form, function in WebKitDOMHTMLLabelElement -
-
-
-webkit_dom_html_label_element_get_html_for, function in WebKitDOMHTMLLabelElement -
-
-
-webkit_dom_html_label_element_set_html_for, function in WebKitDOMHTMLLabelElement -
-
-
-webkit_dom_html_legend_element_get_align, function in WebKitDOMHTMLLegendElement -
-
-
-webkit_dom_html_legend_element_get_form, function in WebKitDOMHTMLLegendElement -
-
-
-webkit_dom_html_legend_element_set_align, function in WebKitDOMHTMLLegendElement -
-
-
-webkit_dom_html_link_element_get_charset, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_get_disabled, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_get_href, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_get_hreflang, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_get_media, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_get_rel, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_get_rev, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_get_sheet, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_get_sizes, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_get_target, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_get_type_attr, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_set_charset, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_set_disabled, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_set_href, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_set_hreflang, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_set_media, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_set_rel, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_set_rev, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_set_sizes, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_set_target, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_link_element_set_type_attr, function in WebKitDOMHTMLLinkElement -
-
-
-webkit_dom_html_li_element_get_type_attr, function in WebKitDOMHTMLLIElement -
-
-
-webkit_dom_html_li_element_get_value, function in WebKitDOMHTMLLIElement -
-
-
-webkit_dom_html_li_element_set_type_attr, function in WebKitDOMHTMLLIElement -
-
-
-webkit_dom_html_li_element_set_value, function in WebKitDOMHTMLLIElement -
-
-
-webkit_dom_html_map_element_get_areas, function in WebKitDOMHTMLMapElement -
-
-
-webkit_dom_html_map_element_get_name, function in WebKitDOMHTMLMapElement -
-
-
-webkit_dom_html_map_element_set_name, function in WebKitDOMHTMLMapElement -
-
-
-webkit_dom_html_marquee_element_start, function in WebKitDOMHTMLMarqueeElement -
-
-
-webkit_dom_html_marquee_element_stop, function in WebKitDOMHTMLMarqueeElement -
-
-
-webkit_dom_html_menu_element_get_compact, function in WebKitDOMHTMLMenuElement -
-
-
-webkit_dom_html_menu_element_set_compact, function in WebKitDOMHTMLMenuElement -
-
-
-webkit_dom_html_meta_element_get_content, function in WebKitDOMHTMLMetaElement -
-
-
-webkit_dom_html_meta_element_get_http_equiv, function in WebKitDOMHTMLMetaElement -
-
-
-webkit_dom_html_meta_element_get_name, function in WebKitDOMHTMLMetaElement -
-
-
-webkit_dom_html_meta_element_get_scheme, function in WebKitDOMHTMLMetaElement -
-
-
-webkit_dom_html_meta_element_set_content, function in WebKitDOMHTMLMetaElement -
-
-
-webkit_dom_html_meta_element_set_http_equiv, function in WebKitDOMHTMLMetaElement -
-
-
-webkit_dom_html_meta_element_set_name, function in WebKitDOMHTMLMetaElement -
-
-
-webkit_dom_html_meta_element_set_scheme, function in WebKitDOMHTMLMetaElement -
-
-
-webkit_dom_html_mod_element_get_cite, function in WebKitDOMHTMLModElement -
-
-
-webkit_dom_html_mod_element_get_date_time, function in WebKitDOMHTMLModElement -
-
-
-webkit_dom_html_mod_element_set_cite, function in WebKitDOMHTMLModElement -
-
-
-webkit_dom_html_mod_element_set_date_time, function in WebKitDOMHTMLModElement -
-
-
-webkit_dom_html_object_element_get_align, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_archive, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_border, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_code, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_code_base, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_code_type, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_content_document, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_data, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_declare, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_form, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_height, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_hspace, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_name, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_standby, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_type_attr, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_use_map, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_vspace, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_get_width, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_align, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_archive, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_border, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_code, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_code_base, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_code_type, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_data, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_declare, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_height, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_hspace, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_name, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_standby, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_type_attr, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_use_map, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_vspace, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_object_element_set_width, function in WebKitDOMHTMLObjectElement -
-
-
-webkit_dom_html_options_collection_get_length, function in WebKitDOMHTMLOptionsCollection -
-
-
-webkit_dom_html_options_collection_get_selected_index, function in WebKitDOMHTMLOptionsCollection -
-
-
-webkit_dom_html_options_collection_named_item, function in WebKitDOMHTMLOptionsCollection -
-
-
-webkit_dom_html_options_collection_set_selected_index, function in WebKitDOMHTMLOptionsCollection -
-
-
-webkit_dom_html_option_element_get_default_selected, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_get_disabled, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_get_form, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_get_index, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_get_label, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_get_selected, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_get_text, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_get_value, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_set_default_selected, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_set_disabled, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_set_label, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_set_selected, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_option_element_set_value, function in WebKitDOMHTMLOptionElement -
-
-
-webkit_dom_html_opt_group_element_get_disabled, function in WebKitDOMHTMLOptGroupElement -
-
-
-webkit_dom_html_opt_group_element_get_label, function in WebKitDOMHTMLOptGroupElement -
-
-
-webkit_dom_html_opt_group_element_set_disabled, function in WebKitDOMHTMLOptGroupElement -
-
-
-webkit_dom_html_opt_group_element_set_label, function in WebKitDOMHTMLOptGroupElement -
-
-
-webkit_dom_html_o_list_element_get_compact, function in WebKitDOMHTMLOListElement -
-
-
-webkit_dom_html_o_list_element_get_start, function in WebKitDOMHTMLOListElement -
-
-
-webkit_dom_html_o_list_element_get_type_attr, function in WebKitDOMHTMLOListElement -
-
-
-webkit_dom_html_o_list_element_set_compact, function in WebKitDOMHTMLOListElement -
-
-
-webkit_dom_html_o_list_element_set_start, function in WebKitDOMHTMLOListElement -
-
-
-webkit_dom_html_o_list_element_set_type_attr, function in WebKitDOMHTMLOListElement -
-
-
-webkit_dom_html_paragraph_element_get_align, function in WebKitDOMHTMLParagraphElement -
-
-
-webkit_dom_html_paragraph_element_set_align, function in WebKitDOMHTMLParagraphElement -
-
-
-webkit_dom_html_param_element_get_name, function in WebKitDOMHTMLParamElement -
-
-
-webkit_dom_html_param_element_get_type_attr, function in WebKitDOMHTMLParamElement -
-
-
-webkit_dom_html_param_element_get_value, function in WebKitDOMHTMLParamElement -
-
-
-webkit_dom_html_param_element_get_value_type, function in WebKitDOMHTMLParamElement -
-
-
-webkit_dom_html_param_element_set_name, function in WebKitDOMHTMLParamElement -
-
-
-webkit_dom_html_param_element_set_type_attr, function in WebKitDOMHTMLParamElement -
-
-
-webkit_dom_html_param_element_set_value, function in WebKitDOMHTMLParamElement -
-
-
-webkit_dom_html_param_element_set_value_type, function in WebKitDOMHTMLParamElement -
-
-
-webkit_dom_html_pre_element_get_width, function in WebKitDOMHTMLPreElement -
-
-
-webkit_dom_html_pre_element_get_wrap, function in WebKitDOMHTMLPreElement -
-
-
-webkit_dom_html_pre_element_set_width, function in WebKitDOMHTMLPreElement -
-
-
-webkit_dom_html_pre_element_set_wrap, function in WebKitDOMHTMLPreElement -
-
-
-webkit_dom_html_quote_element_get_cite, function in WebKitDOMHTMLQuoteElement -
-
-
-webkit_dom_html_quote_element_set_cite, function in WebKitDOMHTMLQuoteElement -
-
-
-webkit_dom_html_script_element_get_charset, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_get_defer, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_get_event, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_get_html_for, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_get_src, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_get_text, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_get_type_attr, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_set_charset, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_set_defer, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_set_event, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_set_html_for, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_set_src, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_set_text, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_script_element_set_type_attr, function in WebKitDOMHTMLScriptElement -
-
-
-webkit_dom_html_select_element_add, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_autofocus, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_disabled, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_form, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_length, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_multiple, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_name, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_options, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_selected_index, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_select_type, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_size, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_value, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_get_will_validate, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_item, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_named_item, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_remove, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_set_autofocus, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_set_disabled, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_set_length, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_set_multiple, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_set_name, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_set_selected_index, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_set_size, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_select_element_set_value, function in WebKitDOMHTMLSelectElement -
-
-
-webkit_dom_html_style_element_get_disabled, function in WebKitDOMHTMLStyleElement -
-
-
-webkit_dom_html_style_element_get_media, function in WebKitDOMHTMLStyleElement -
-
-
-webkit_dom_html_style_element_get_sheet, function in WebKitDOMHTMLStyleElement -
-
-
-webkit_dom_html_style_element_get_type_attr, function in WebKitDOMHTMLStyleElement -
-
-
-webkit_dom_html_style_element_set_disabled, function in WebKitDOMHTMLStyleElement -
-
-
-webkit_dom_html_style_element_set_media, function in WebKitDOMHTMLStyleElement -
-
-
-webkit_dom_html_style_element_set_type_attr, function in WebKitDOMHTMLStyleElement -
-
-
-webkit_dom_html_table_caption_element_get_align, function in WebKitDOMHTMLTableCaptionElement -
-
-
-webkit_dom_html_table_caption_element_set_align, function in WebKitDOMHTMLTableCaptionElement -
-
-
-webkit_dom_html_table_cell_element_get_abbr, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_align, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_axis, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_bg_color, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_cell_index, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_ch, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_ch_off, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_col_span, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_headers, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_height, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_no_wrap, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_row_span, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_scope, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_v_align, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_get_width, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_abbr, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_align, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_axis, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_bg_color, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_ch, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_ch_off, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_col_span, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_headers, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_height, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_no_wrap, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_row_span, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_scope, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_v_align, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_cell_element_set_width, function in WebKitDOMHTMLTableCellElement -
-
-
-webkit_dom_html_table_col_element_get_align, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_get_ch, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_get_ch_off, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_get_span, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_get_v_align, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_get_width, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_set_align, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_set_ch, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_set_ch_off, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_set_span, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_set_v_align, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_col_element_set_width, function in WebKitDOMHTMLTableColElement -
-
-
-webkit_dom_html_table_element_create_caption, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_create_t_foot, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_create_t_head, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_delete_caption, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_delete_row, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_delete_t_foot, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_delete_t_head, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_align, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_bg_color, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_border, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_caption, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_cell_padding, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_cell_spacing, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_rows, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_rules, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_summary, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_t_bodies, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_t_foot, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_t_head, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_get_width, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_insert_row, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_align, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_bg_color, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_border, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_caption, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_cell_padding, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_cell_spacing, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_rules, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_summary, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_t_foot, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_t_head, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_element_set_width, function in WebKitDOMHTMLTableElement -
-
-
-webkit_dom_html_table_row_element_delete_cell, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_get_align, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_get_bg_color, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_get_cells, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_get_ch, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_get_ch_off, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_get_row_index, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_get_section_row_index, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_get_v_align, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_insert_cell, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_set_align, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_set_bg_color, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_set_ch, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_set_ch_off, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_row_element_set_v_align, function in WebKitDOMHTMLTableRowElement -
-
-
-webkit_dom_html_table_section_element_delete_row, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_table_section_element_get_align, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_table_section_element_get_ch, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_table_section_element_get_ch_off, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_table_section_element_get_rows, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_table_section_element_get_v_align, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_table_section_element_insert_row, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_table_section_element_set_align, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_table_section_element_set_ch, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_table_section_element_set_ch_off, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_table_section_element_set_v_align, function in WebKitDOMHTMLTableSectionElement -
-
-
-webkit_dom_html_text_area_element_get_area_type, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_autofocus, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_cols, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_default_value, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_disabled, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_form, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_name, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_read_only, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_rows, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_selection_end, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_selection_start, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_value, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_get_will_validate, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_is_edited, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_select, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_autofocus, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_cols, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_default_value, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_disabled, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_name, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_read_only, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_rows, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_selection_end, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_selection_range, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_selection_start, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_text_area_element_set_value, function in WebKitDOMHTMLTextAreaElement -
-
-
-webkit_dom_html_title_element_get_text, function in WebKitDOMHTMLTitleElement -
-
-
-webkit_dom_html_title_element_set_text, function in WebKitDOMHTMLTitleElement -
-
-
-webkit_dom_html_u_list_element_get_compact, function in WebKitDOMHTMLUListElement -
-
-
-webkit_dom_html_u_list_element_get_type_attr, function in WebKitDOMHTMLUListElement -
-
-
-webkit_dom_html_u_list_element_set_compact, function in WebKitDOMHTMLUListElement -
-
-
-webkit_dom_html_u_list_element_set_type_attr, function in WebKitDOMHTMLUListElement -
-
-

K

-
-webkit_dom_keyboard_event_get_alt_graph_key, function in WebKitDOMKeyboardEvent -
-
-
-webkit_dom_keyboard_event_get_alt_key, function in WebKitDOMKeyboardEvent -
-
-
-webkit_dom_keyboard_event_get_ctrl_key, function in WebKitDOMKeyboardEvent -
-
-
-webkit_dom_keyboard_event_get_key_identifier, function in WebKitDOMKeyboardEvent -
-
-
-webkit_dom_keyboard_event_get_key_location, function in WebKitDOMKeyboardEvent -
-
-
-webkit_dom_keyboard_event_get_meta_key, function in WebKitDOMKeyboardEvent -
-
-
-webkit_dom_keyboard_event_get_modifier_state, function in WebKitDOMKeyboardEvent -
-
-
-webkit_dom_keyboard_event_get_shift_key, function in WebKitDOMKeyboardEvent -
-
-
-webkit_dom_keyboard_event_init_keyboard_event, function in WebKitDOMKeyboardEvent -
-
-
-WEBKIT_DOM_KEYBOARD_EVENT_KEY_LOCATION_LEFT, macro in WebKitDOMKeyboardEvent -
-
-
-WEBKIT_DOM_KEYBOARD_EVENT_KEY_LOCATION_NUMPAD, macro in WebKitDOMKeyboardEvent -
-
-
-WEBKIT_DOM_KEYBOARD_EVENT_KEY_LOCATION_RIGHT, macro in WebKitDOMKeyboardEvent -
-
-
-WEBKIT_DOM_KEYBOARD_EVENT_KEY_LOCATION_STANDARD, macro in WebKitDOMKeyboardEvent -
-
-

M

-
-webkit_dom_media_list_append_medium, function in WebKitDOMMediaList -
-
-
-webkit_dom_media_list_delete_medium, function in WebKitDOMMediaList -
-
-
-webkit_dom_media_list_get_length, function in WebKitDOMMediaList -
-
-
-webkit_dom_media_list_get_media_text, function in WebKitDOMMediaList -
-
-
-webkit_dom_media_list_item, function in WebKitDOMMediaList -
-
-
-webkit_dom_media_list_set_media_text, function in WebKitDOMMediaList -
-
-
-webkit_dom_mouse_event_get_alt_key, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_button, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_client_x, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_client_y, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_ctrl_key, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_from_element, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_meta_key, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_offset_x, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_offset_y, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_related_target, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_screen_x, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_screen_y, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_shift_key, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_to_element, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_x, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_get_y, function in WebKitDOMMouseEvent -
-
-
-webkit_dom_mouse_event_init_mouse_event, function in WebKitDOMMouseEvent -
-
-

N

-
-webkit_dom_named_node_map_get_length, function in WebKitDOMNamedNodeMap -
-
-
-webkit_dom_named_node_map_get_named_item, function in WebKitDOMNamedNodeMap -
-
-
-webkit_dom_named_node_map_get_named_item_ns, function in WebKitDOMNamedNodeMap -
-
-
-webkit_dom_named_node_map_item, function in WebKitDOMNamedNodeMap -
-
-
-webkit_dom_named_node_map_remove_named_item, function in WebKitDOMNamedNodeMap -
-
-
-webkit_dom_named_node_map_remove_named_item_ns, function in WebKitDOMNamedNodeMap -
-
-
-webkit_dom_named_node_map_set_named_item, function in WebKitDOMNamedNodeMap -
-
-
-webkit_dom_named_node_map_set_named_item_ns, function in WebKitDOMNamedNodeMap -
-
-
-webkit_dom_node_append_child, function in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_ATTRIBUTE_NODE, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_CDATA_SECTION_NODE, macro in WebKitDOMNode -
-
-
-webkit_dom_node_clone_node, function in WebKitDOMNode -
-
-
-webkit_dom_node_clone_node_with_error, function in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_COMMENT_NODE, macro in WebKitDOMNode -
-
-
-webkit_dom_node_compare_document_position, function in WebKitDOMNode -
-
-
-webkit_dom_node_contains, function in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_DOCUMENT_FRAGMENT_NODE, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_DOCUMENT_NODE, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_DOCUMENT_POSITION_CONTAINED_BY, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_DOCUMENT_POSITION_CONTAINS, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_DOCUMENT_POSITION_DISCONNECTED, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_DOCUMENT_POSITION_FOLLOWING, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_DOCUMENT_POSITION_IMPLEMENTATION_SPECIFIC, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_DOCUMENT_POSITION_PRECEDING, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_DOCUMENT_TYPE_NODE, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_ELEMENT_NODE, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_ENTITY_NODE, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_ENTITY_REFERENCE_NODE, macro in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_FILTER_ACCEPT, macro in WebKitDOMNodeFilter -
-
-
-webkit_dom_node_filter_accept_node, function in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_REJECT, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_ALL, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_ATTRIBUTE, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_CDATA_SECTION, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_COMMENT, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_DOCUMENT, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_DOCUMENT_FRAGMENT, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_DOCUMENT_TYPE, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_ELEMENT, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_ENTITY, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_ENTITY_REFERENCE, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_NOTATION, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_PROCESSING_INSTRUCTION, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SHOW_TEXT, macro in WebKitDOMNodeFilter -
-
-
-WEBKIT_DOM_NODE_FILTER_SKIP, macro in WebKitDOMNodeFilter -
-
-
-webkit_dom_node_get_base_uri, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_child_nodes, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_first_child, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_last_child, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_local_name, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_namespace_uri, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_next_sibling, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_node_name, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_node_type, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_node_value, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_owner_document, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_parent_element, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_parent_node, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_prefix, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_previous_sibling, function in WebKitDOMNode -
-
-
-webkit_dom_node_get_text_content, function in WebKitDOMNode -
-
-
-webkit_dom_node_has_child_nodes, function in WebKitDOMNode -
-
-
-webkit_dom_node_insert_before, function in WebKitDOMNode -
-
-
-webkit_dom_node_is_default_namespace, function in WebKitDOMNode -
-
-
-webkit_dom_node_is_equal_node, function in WebKitDOMNode -
-
-
-webkit_dom_node_is_same_node, function in WebKitDOMNode -
-
-
-webkit_dom_node_is_supported, function in WebKitDOMNode -
-
-
-webkit_dom_node_iterator_detach, function in WebKitDOMNodeIterator -
-
-
-webkit_dom_node_iterator_get_expand_entity_references, function in WebKitDOMNodeIterator -
-
-
-webkit_dom_node_iterator_get_filter, function in WebKitDOMNodeIterator -
-
-
-webkit_dom_node_iterator_get_pointer_before_reference_node, function in WebKitDOMNodeIterator -
-
-
-webkit_dom_node_iterator_get_reference_node, function in WebKitDOMNodeIterator -
-
-
-webkit_dom_node_iterator_get_root, function in WebKitDOMNodeIterator -
-
-
-webkit_dom_node_iterator_get_what_to_show, function in WebKitDOMNodeIterator -
-
-
-webkit_dom_node_iterator_next_node, function in WebKitDOMNodeIterator -
-
-
-webkit_dom_node_iterator_previous_node, function in WebKitDOMNodeIterator -
-
-
-webkit_dom_node_list_get_length, function in WebKitDOMNodeList -
-
-
-webkit_dom_node_list_item, function in WebKitDOMNodeList -
-
-
-webkit_dom_node_lookup_namespace_uri, function in WebKitDOMNode -
-
-
-webkit_dom_node_lookup_prefix, function in WebKitDOMNode -
-
-
-webkit_dom_node_normalize, function in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_PROCESSING_INSTRUCTION_NODE, macro in WebKitDOMNode -
-
-
-webkit_dom_node_remove_child, function in WebKitDOMNode -
-
-
-webkit_dom_node_replace_child, function in WebKitDOMNode -
-
-
-webkit_dom_node_set_node_value, function in WebKitDOMNode -
-
-
-webkit_dom_node_set_prefix, function in WebKitDOMNode -
-
-
-webkit_dom_node_set_text_content, function in WebKitDOMNode -
-
-
-WEBKIT_DOM_NODE_TEXT_NODE, macro in WebKitDOMNode -
-
-

P

-
-webkit_dom_processing_instruction_get_sheet, function in WebKitDOMProcessingInstruction -
-
-
-webkit_dom_processing_instruction_get_target, function in WebKitDOMProcessingInstruction -
-
-

R

-
-webkit_dom_range_clone_contents, function in WebKitDOMRange -
-
-
-webkit_dom_range_clone_range, function in WebKitDOMRange -
-
-
-webkit_dom_range_collapse, function in WebKitDOMRange -
-
-
-webkit_dom_range_compare_boundary_points, function in WebKitDOMRange -
-
-
-webkit_dom_range_compare_node, function in WebKitDOMRange -
-
-
-webkit_dom_range_compare_point, function in WebKitDOMRange -
-
-
-webkit_dom_range_create_contextual_fragment, function in WebKitDOMRange -
-
-
-webkit_dom_range_delete_contents, function in WebKitDOMRange -
-
-
-webkit_dom_range_detach, function in WebKitDOMRange -
-
-
-WEBKIT_DOM_RANGE_END_TO_END, macro in WebKitDOMRange -
-
-
-WEBKIT_DOM_RANGE_END_TO_START, macro in WebKitDOMRange -
-
-
-webkit_dom_range_expand, function in WebKitDOMRange -
-
-
-webkit_dom_range_extract_contents, function in WebKitDOMRange -
-
-
-webkit_dom_range_get_collapsed, function in WebKitDOMRange -
-
-
-webkit_dom_range_get_common_ancestor_container, function in WebKitDOMRange -
-
-
-webkit_dom_range_get_end_container, function in WebKitDOMRange -
-
-
-webkit_dom_range_get_end_offset, function in WebKitDOMRange -
-
-
-webkit_dom_range_get_start_container, function in WebKitDOMRange -
-
-
-webkit_dom_range_get_start_offset, function in WebKitDOMRange -
-
-
-webkit_dom_range_get_text, function in WebKitDOMRange -
-
-
-webkit_dom_range_insert_node, function in WebKitDOMRange -
-
-
-webkit_dom_range_intersects_node, function in WebKitDOMRange -
-
-
-webkit_dom_range_is_point_in_range, function in WebKitDOMRange -
-
-
-WEBKIT_DOM_RANGE_NODE_AFTER, macro in WebKitDOMRange -
-
-
-WEBKIT_DOM_RANGE_NODE_BEFORE, macro in WebKitDOMRange -
-
-
-WEBKIT_DOM_RANGE_NODE_BEFORE_AND_AFTER, macro in WebKitDOMRange -
-
-
-WEBKIT_DOM_RANGE_NODE_INSIDE, macro in WebKitDOMRange -
-
-
-webkit_dom_range_select_node, function in WebKitDOMRange -
-
-
-webkit_dom_range_select_node_contents, function in WebKitDOMRange -
-
-
-webkit_dom_range_set_end, function in WebKitDOMRange -
-
-
-webkit_dom_range_set_end_after, function in WebKitDOMRange -
-
-
-webkit_dom_range_set_end_before, function in WebKitDOMRange -
-
-
-webkit_dom_range_set_start, function in WebKitDOMRange -
-
-
-webkit_dom_range_set_start_after, function in WebKitDOMRange -
-
-
-webkit_dom_range_set_start_before, function in WebKitDOMRange -
-
-
-WEBKIT_DOM_RANGE_START_TO_END, macro in WebKitDOMRange -
-
-
-WEBKIT_DOM_RANGE_START_TO_START, macro in WebKitDOMRange -
-
-
-webkit_dom_range_surround_contents, function in WebKitDOMRange -
-
-
-webkit_dom_range_to_string, function in WebKitDOMRange -
-
-

S

-
-webkit_dom_style_sheet_get_content_type, function in WebKitDOMStyleSheet -
-
-
-webkit_dom_style_sheet_get_disabled, function in WebKitDOMStyleSheet -
-
-
-webkit_dom_style_sheet_get_href, function in WebKitDOMStyleSheet -
-
-
-webkit_dom_style_sheet_get_media, function in WebKitDOMStyleSheet -
-
-
-webkit_dom_style_sheet_get_owner_node, function in WebKitDOMStyleSheet -
-
-
-webkit_dom_style_sheet_get_parent_style_sheet, function in WebKitDOMStyleSheet -
-
-
-webkit_dom_style_sheet_get_title, function in WebKitDOMStyleSheet -
-
-
-webkit_dom_style_sheet_list_get_length, function in WebKitDOMStyleSheetList -
-
-
-webkit_dom_style_sheet_list_item, function in WebKitDOMStyleSheetList -
-
-
-webkit_dom_style_sheet_set_disabled, function in WebKitDOMStyleSheet -
-
-

T

-
-webkit_dom_text_get_whole_text, function in WebKitDOMText -
-
-
-webkit_dom_text_replace_whole_text, function in WebKitDOMText -
-
-
-webkit_dom_text_split_text, function in WebKitDOMText -
-
-
-webkit_dom_tree_walker_first_child, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_get_current_node, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_get_expand_entity_references, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_get_filter, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_get_root, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_get_what_to_show, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_last_child, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_next_node, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_next_sibling, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_parent_node, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_previous_node, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_previous_sibling, function in WebKitDOMTreeWalker -
-
-
-webkit_dom_tree_walker_set_current_node, function in WebKitDOMTreeWalker -
-
-

U

-
-webkit_dom_ui_event_get_char_code, function in WebKitDOMUIEvent -
-
-
-webkit_dom_ui_event_get_detail, function in WebKitDOMUIEvent -
-
-
-webkit_dom_ui_event_get_key_code, function in WebKitDOMUIEvent -
-
-
-webkit_dom_ui_event_get_layer_x, function in WebKitDOMUIEvent -
-
-
-webkit_dom_ui_event_get_layer_y, function in WebKitDOMUIEvent -
-
-
-webkit_dom_ui_event_get_page_x, function in WebKitDOMUIEvent -
-
-
-webkit_dom_ui_event_get_page_y, function in WebKitDOMUIEvent -
-
-
-webkit_dom_ui_event_get_view, function in WebKitDOMUIEvent -
-
-
-webkit_dom_ui_event_init_ui_event, function in WebKitDOMUIEvent -
-
-

W

-
-WebKitDOMCSSRule, struct in WebKitDOMCSSRule -
-
-
-WebKitDOMCSSValue, struct in WebKitDOMCSSValue -
-
-
-WebKitDOMElement:webkit-region-overset, object property in WebKitDOMElement -
-
-
-WebKitDOMEvent, struct in WebKitDOMEvent -
-
-
-WebKitDOMKeyboardEvent, struct in WebKitDOMKeyboardEvent -
-
-
-WebKitDOMRange, struct in WebKitDOMRange -
-
-
-WebKitDOMXPathResult, struct in WebKitDOMXPathResult -
-
-
-webkit_dom_wheel_event_get_wheel_delta, function in WebKitDOMWheelEvent -
-
-
-webkit_dom_wheel_event_get_wheel_delta_x, function in WebKitDOMWheelEvent -
-
-
-webkit_dom_wheel_event_get_wheel_delta_y, function in WebKitDOMWheelEvent -
-
-
-webkit_dom_wheel_event_init_wheel_event, function in WebKitDOMWheelEvent -
-
-

X

-
-webkit_dom_xpath_expression_evaluate, function in WebKitDOMXPathExpression -
-
-
-webkit_dom_xpath_ns_resolver_lookup_namespace_uri, function in WebKitDOMXPathNSResolver -
-
-
-WEBKIT_DOM_XPATH_RESULT_ANY_TYPE, macro in WebKitDOMXPathResult -
-
-
-WEBKIT_DOM_XPATH_RESULT_ANY_UNORDERED_NODE_TYPE, macro in WebKitDOMXPathResult -
-
-
-WEBKIT_DOM_XPATH_RESULT_BOOLEAN_TYPE, macro in WebKitDOMXPathResult -
-
-
-WEBKIT_DOM_XPATH_RESULT_FIRST_ORDERED_NODE_TYPE, macro in WebKitDOMXPathResult -
-
-
-webkit_dom_xpath_result_get_boolean_value, function in WebKitDOMXPathResult -
-
-
-webkit_dom_xpath_result_get_invalid_iterator_state, function in WebKitDOMXPathResult -
-
-
-webkit_dom_xpath_result_get_number_value, function in WebKitDOMXPathResult -
-
-
-webkit_dom_xpath_result_get_result_type, function in WebKitDOMXPathResult -
-
-
-webkit_dom_xpath_result_get_single_node_value, function in WebKitDOMXPathResult -
-
-
-webkit_dom_xpath_result_get_snapshot_length, function in WebKitDOMXPathResult -
-
-
-webkit_dom_xpath_result_get_string_value, function in WebKitDOMXPathResult -
-
-
-webkit_dom_xpath_result_iterate_next, function in WebKitDOMXPathResult -
-
-
-WEBKIT_DOM_XPATH_RESULT_NUMBER_TYPE, macro in WebKitDOMXPathResult -
-
-
-WEBKIT_DOM_XPATH_RESULT_ORDERED_NODE_ITERATOR_TYPE, macro in WebKitDOMXPathResult -
-
-
-WEBKIT_DOM_XPATH_RESULT_ORDERED_NODE_SNAPSHOT_TYPE, macro in WebKitDOMXPathResult -
-
-
-webkit_dom_xpath_result_snapshot_item, function in WebKitDOMXPathResult -
-
-
-WEBKIT_DOM_XPATH_RESULT_STRING_TYPE, macro in WebKitDOMXPathResult -
-
-
-WEBKIT_DOM_XPATH_RESULT_UNORDERED_NODE_ITERATOR_TYPE, macro in WebKitDOMXPathResult -
-
-
-WEBKIT_DOM_XPATH_RESULT_UNORDERED_NODE_SNAPSHOT_TYPE, macro in WebKitDOMXPathResult -
-
-
- - - \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/ch01.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/ch01.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/ch01.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/ch01.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ Class Overview: WebKitDOMGTK+ Reference Manual - + - + @@ -329,6 +329,6 @@
+
Generated by GTK-Doc V1.31
\ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/index-all.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/index-all.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/index-all.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/index-all.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ Index: WebKitDOMGTK+ Reference Manual - + - + @@ -8033,6 +8033,6 @@
+
Generated by GTK-Doc V1.31
\ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/index.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/index.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/index.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/index.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,10 +3,10 @@ WebKitDOMGTK+ Reference Manual: WebKitDOMGTK+ Reference Manual - + - + @@ -14,7 +14,7 @@
-

for WebKitDOMGTK+ 2.24.2

+

for WebKitDOMGTK+ 2.24.4


@@ -326,12 +326,10 @@
Index
-
Index of deprecated symbols
-
Index of new symbols in 2.22
Annotation Glossary
+
Generated by GTK-Doc V1.31
\ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/style.css webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/style.css --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/style.css 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/style.css 2019-08-27 22:01:00.000000000 +0000 @@ -293,29 +293,11 @@ font-weight: normal; } -acronym,abbr +acronym,abbr { border-bottom: 1px dotted gray; } -/* code listings */ - -.listing_code .programlisting .normal, -.listing_code .programlisting .normal a, -.listing_code .programlisting .number, -.listing_code .programlisting .cbracket, -.listing_code .programlisting .symbol { color: #555753; } -.listing_code .programlisting .comment, -.listing_code .programlisting .linenum { color: #babdb6; } /* tango: aluminium 3 */ -.listing_code .programlisting .function, -.listing_code .programlisting .function a, -.listing_code .programlisting .preproc { color: #204a87; } /* tango: sky blue 3 */ -.listing_code .programlisting .string { color: #ad7fa8; } /* tango: plum */ -.listing_code .programlisting .keyword, -.listing_code .programlisting .usertype, -.listing_code .programlisting .type, -.listing_code .programlisting .type a { color: #4e9a06; } /* tango: chameleon 3 */ - .listing_frame { /* tango:sky blue 1 */ border: solid 1px #729fcf; @@ -481,3 +463,71 @@ } } +.hll { background-color: #ffffcc } +.c { color: #408080; font-style: italic } /* Comment */ +.err { border: 1px solid #FF0000 } /* Error */ +.k { color: #008000; font-weight: bold } /* Keyword */ +.o { color: #666666 } /* Operator */ +.ch { color: #408080; font-style: italic } /* Comment.Hashbang */ +.cm { color: #408080; font-style: italic } /* Comment.Multiline */ +.cp { color: #BC7A00 } /* Comment.Preproc */ +.cpf { color: #408080; font-style: italic } /* Comment.PreprocFile */ +.c1 { color: #408080; font-style: italic } /* Comment.Single */ +.cs { color: #408080; font-style: italic } /* Comment.Special */ +.gd { color: #A00000 } /* Generic.Deleted */ +.ge { font-style: italic } /* Generic.Emph */ +.gr { color: #FF0000 } /* Generic.Error */ +.gh { color: #000080; font-weight: bold } /* Generic.Heading */ +.gi { color: #00A000 } /* Generic.Inserted */ +.go { color: #888888 } /* Generic.Output */ +.gp { color: #000080; font-weight: bold } /* Generic.Prompt */ +.gs { font-weight: bold } /* Generic.Strong */ +.gu { color: #800080; font-weight: bold } /* Generic.Subheading */ +.gt { color: #0044DD } /* Generic.Traceback */ +.kc { color: #008000; font-weight: bold } /* Keyword.Constant */ +.kd { color: #008000; font-weight: bold } /* Keyword.Declaration */ +.kn { color: #008000; font-weight: bold } /* Keyword.Namespace */ +.kp { color: #008000 } /* Keyword.Pseudo */ +.kr { color: #008000; font-weight: bold } /* Keyword.Reserved */ +.kt { color: #B00040 } /* Keyword.Type */ +.m { color: #666666 } /* Literal.Number */ +.s { color: #BA2121 } /* Literal.String */ +.na { color: #7D9029 } /* Name.Attribute */ +.nb { color: #008000 } /* Name.Builtin */ +.nc { color: #0000FF; font-weight: bold } /* Name.Class */ +.no { color: #880000 } /* Name.Constant */ +.nd { color: #AA22FF } /* Name.Decorator */ +.ni { color: #999999; font-weight: bold } /* Name.Entity */ +.ne { color: #D2413A; font-weight: bold } /* Name.Exception */ +.nf { color: #0000FF } /* Name.Function */ +.nl { color: #A0A000 } /* Name.Label */ +.nn { color: #0000FF; font-weight: bold } /* Name.Namespace */ +.nt { color: #008000; font-weight: bold } /* Name.Tag */ +.nv { color: #19177C } /* Name.Variable */ +.ow { color: #AA22FF; font-weight: bold } /* Operator.Word */ +.w { color: #bbbbbb } /* Text.Whitespace */ +.mb { color: #666666 } /* Literal.Number.Bin */ +.mf { color: #666666 } /* Literal.Number.Float */ +.mh { color: #666666 } /* Literal.Number.Hex */ +.mi { color: #666666 } /* Literal.Number.Integer */ +.mo { color: #666666 } /* Literal.Number.Oct */ +.sa { color: #BA2121 } /* Literal.String.Affix */ +.sb { color: #BA2121 } /* Literal.String.Backtick */ +.sc { color: #BA2121 } /* Literal.String.Char */ +.dl { color: #BA2121 } /* Literal.String.Delimiter */ +.sd { color: #BA2121; font-style: italic } /* Literal.String.Doc */ +.s2 { color: #BA2121 } /* Literal.String.Double */ +.se { color: #BB6622; font-weight: bold } /* Literal.String.Escape */ +.sh { color: #BA2121 } /* Literal.String.Heredoc */ +.si { color: #BB6688; font-weight: bold } /* Literal.String.Interpol */ +.sx { color: #008000 } /* Literal.String.Other */ +.sr { color: #BB6688 } /* Literal.String.Regex */ +.s1 { color: #BA2121 } /* Literal.String.Single */ +.ss { color: #19177C } /* Literal.String.Symbol */ +.bp { color: #008000 } /* Name.Builtin.Pseudo */ +.fm { color: #0000FF } /* Name.Function.Magic */ +.vc { color: #19177C } /* Name.Variable.Class */ +.vg { color: #19177C } /* Name.Variable.Global */ +.vi { color: #19177C } /* Name.Variable.Instance */ +.vm { color: #19177C } /* Name.Variable.Magic */ +.il { color: #666666 } /* Literal.Number.Integer.Long */ \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMAttr.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMAttr.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMAttr.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMAttr.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMAttr: WebKitDOMGTK+ Reference Manual - + - + @@ -453,6 +453,7 @@

The “local-name” property

  “local-name”               gchar *

read-only gchar* Attr:local-name.

+

Owner: WebKitDOMAttr

Flags: Read

Default value: ""

@@ -461,6 +462,7 @@

The “name” property

  “name”                     gchar *

read-only gchar* Attr:name.

+

Owner: WebKitDOMAttr

Flags: Read

Default value: ""

@@ -469,6 +471,7 @@

The “namespace-uri” property

  “namespace-uri”            gchar *

read-only gchar* Attr:namespace-uri.

+

Owner: WebKitDOMAttr

Flags: Read

Default value: ""

@@ -477,6 +480,7 @@

The “owner-element” property

  “owner-element”            WebKitDOMElement *

read-only WebKitDOMElement* Attr:owner-element.

+

Owner: WebKitDOMAttr

Flags: Read


@@ -484,6 +488,7 @@

The “prefix” property

  “prefix”                   gchar *

read-only gchar* Attr:prefix.

+

Owner: WebKitDOMAttr

Flags: Read

Default value: ""

@@ -492,6 +497,7 @@

The “specified” property

  “specified”                gboolean

read-only gboolean Attr:specified.

+

Owner: WebKitDOMAttr

Flags: Read

Default value: FALSE

@@ -500,12 +506,13 @@

The “value” property

  “value”                    gchar *

read-write gchar* Attr:value.

+

Owner: WebKitDOMAttr

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMBlob.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMBlob.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMBlob.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMBlob.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMBlob: WebKitDOMGTK+ Reference Manual - + - + @@ -133,12 +133,13 @@

The “size” property

  “size”                     guint64

read-only guint64 Blob:size.

+

Owner: WebKitDOMBlob

Flags: Read

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCDATASection.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCDATASection.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCDATASection.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCDATASection.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMCDATASection: WebKitDOMGTK+ Reference Manual - + - + @@ -78,6 +78,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCharacterData.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCharacterData.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCharacterData.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCharacterData.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMCharacterData: WebKitDOMGTK+ Reference Manual - + - + @@ -508,6 +508,7 @@

The “data” property

  “data”                     gchar *

read-write gchar* CharacterData:data.

+

Owner: WebKitDOMCharacterData

Flags: Read / Write

Default value: ""

@@ -516,11 +517,12 @@

The “length” property

  “length”                   gulong

read-only gulong CharacterData:length.

+

Owner: WebKitDOMCharacterData

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMComment.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMComment.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMComment.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMComment.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMComment: WebKitDOMGTK+ Reference Manual - + - + @@ -77,6 +77,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSRule.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSRule.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSRule.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSRule.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMCSSRule: WebKitDOMGTK+ Reference Manual - + - + @@ -337,7 +337,6 @@

struct WebKitDOMCSSRule

struct WebKitDOMCSSRule;
-

WebKitDOMCSSRule is deprecated and should not be used in newly-written code.


@@ -416,6 +415,7 @@

The “css-text” property

  “css-text”                 gchar *

read-write gchar* CSSRule:css-text.

+

Owner: WebKitDOMCSSRule

Flags: Read / Write

Default value: ""

@@ -424,6 +424,7 @@

The “parent-rule” property

  “parent-rule”              WebKitDOMCSSRule *

read-only WebKitDOMCSSRule* CSSRule:parent-rule.

+

Owner: WebKitDOMCSSRule

Flags: Read


@@ -431,6 +432,7 @@

The “parent-style-sheet” property

  “parent-style-sheet”       WebKitDOMCSSStyleSheet *

read-only WebKitDOMCSSStyleSheet* CSSRule:parent-style-sheet.

+

Owner: WebKitDOMCSSRule

Flags: Read


@@ -438,12 +440,13 @@

The “type” property

  “type”                     guint

read-only gushort CSSRule:type.

+

Owner: WebKitDOMCSSRule

Flags: Read

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSRuleList.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSRuleList.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSRuleList.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSRuleList.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMCSSRuleList: WebKitDOMGTK+ Reference Manual - + - + @@ -180,11 +180,12 @@

The “length” property

  “length”                   gulong

read-only gulong CSSRuleList:length.

+

Owner: WebKitDOMCSSRuleList

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSStyleDeclaration.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSStyleDeclaration.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSStyleDeclaration.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSStyleDeclaration.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMCSSStyleDeclaration: WebKitDOMGTK+ Reference Manual - + - + @@ -615,6 +615,7 @@

The “css-text” property

  “css-text”                 gchar *

read-write gchar* CSSStyleDeclaration:css-text.

+

Owner: WebKitDOMCSSStyleDeclaration

Flags: Read / Write

Default value: ""

@@ -623,6 +624,7 @@

The “length” property

  “length”                   gulong

read-only gulong CSSStyleDeclaration:length.

+

Owner: WebKitDOMCSSStyleDeclaration

Flags: Read


@@ -630,11 +632,12 @@

The “parent-rule” property

  “parent-rule”              WebKitDOMCSSRule *

read-only WebKitDOMCSSRule* CSSStyleDeclaration:parent-rule.

+

Owner: WebKitDOMCSSStyleDeclaration

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSStyleSheet.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSStyleSheet.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSStyleSheet.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSStyleSheet.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMCSSStyleSheet: WebKitDOMGTK+ Reference Manual - + - + @@ -446,6 +446,7 @@

The “css-rules” property

  “css-rules”                WebKitDOMCSSRuleList *

read-only WebKitDOMCSSRuleList* CSSStyleSheet:css-rules.

+

Owner: WebKitDOMCSSStyleSheet

Flags: Read


@@ -453,6 +454,7 @@

The “owner-rule” property

  “owner-rule”               WebKitDOMCSSRule *

read-only WebKitDOMCSSRule* CSSStyleSheet:owner-rule.

+

Owner: WebKitDOMCSSStyleSheet

Flags: Read


@@ -460,11 +462,12 @@

The “rules” property

  “rules”                    WebKitDOMCSSRuleList *

read-only WebKitDOMCSSRuleList* CSSStyleSheet:rules.

+

Owner: WebKitDOMCSSStyleSheet

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSValue.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSValue.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSValue.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMCSSValue.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMCSSValue: WebKitDOMGTK+ Reference Manual - + - + @@ -237,7 +237,6 @@

struct WebKitDOMCSSValue

struct WebKitDOMCSSValue;
-

WebKitDOMCSSValue is deprecated and should not be used in newly-written code.


@@ -286,6 +285,7 @@

The “css-text” property

  “css-text”                 gchar *

read-write gchar* CSSValue:css-text.

+

Owner: WebKitDOMCSSValue

Flags: Read / Write

Default value: ""

@@ -294,12 +294,13 @@

The “css-value-type” property

  “css-value-type”           guint

read-only gushort CSSValue:css-value-type.

+

Owner: WebKitDOMCSSValue

Flags: Read

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocumentFragment.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocumentFragment.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocumentFragment.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocumentFragment.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMDocumentFragment: WebKitDOMGTK+ Reference Manual - + - + @@ -440,6 +440,7 @@

The “child-element-count” property

  “child-element-count”      gulong

read-only gulong DocumentFragment:child-element-count.

+

Owner: WebKitDOMDocumentFragment

Flags: Read


@@ -447,6 +448,7 @@

The “children” property

  “children”                 WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* DocumentFragment:children.

+

Owner: WebKitDOMDocumentFragment

Flags: Read


@@ -454,6 +456,7 @@

The “first-element-child” property

  “first-element-child”      WebKitDOMElement *

read-only WebKitDOMElement* DocumentFragment:first-element-child.

+

Owner: WebKitDOMDocumentFragment

Flags: Read


@@ -461,11 +464,12 @@

The “last-element-child” property

  “last-element-child”       WebKitDOMElement *

read-only WebKitDOMElement* DocumentFragment:last-element-child.

+

Owner: WebKitDOMDocumentFragment

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocument.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocument.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocument.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocument.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMDocument: WebKitDOMGTK+ Reference Manual - + - + @@ -4999,6 +4999,7 @@

The “active-element” property

  “active-element”           WebKitDOMElement *

read-only WebKitDOMElement* Document:active-element.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5006,6 +5007,7 @@

The “anchors” property

  “anchors”                  WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* Document:anchors.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5013,6 +5015,7 @@

The “applets” property

  “applets”                  WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* Document:applets.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5020,6 +5023,7 @@

The “body” property

  “body”                     WebKitDOMHTMLElement *

read-only WebKitDOMHTMLElement* Document:body.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5027,6 +5031,7 @@

The “character-set” property

  “character-set”            gchar *

read-only gchar* Document:character-set.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5035,6 +5040,7 @@

The “charset” property

  “charset”                  gchar *

read-write gchar* Document:charset.

+

Owner: WebKitDOMDocument

Flags: Read / Write

Default value: ""

@@ -5043,6 +5049,7 @@

The “child-element-count” property

  “child-element-count”      gulong

read-only gulong Document:child-element-count.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5050,6 +5057,7 @@

The “children” property

  “children”                 WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* Document:children.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5057,6 +5065,7 @@

The “compat-mode” property

  “compat-mode”              gchar *

read-only gchar* Document:compat-mode.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5065,6 +5074,7 @@

The “content-type” property

  “content-type”             gchar *

read-only gchar* Document:content-type.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5073,6 +5083,7 @@

The “cookie” property

  “cookie”                   gchar *

read-write gchar* Document:cookie.

+

Owner: WebKitDOMDocument

Flags: Read / Write

Default value: ""

@@ -5081,6 +5092,7 @@

The “current-script” property

  “current-script”           WebKitDOMHTMLScriptElement *

read-only WebKitDOMHTMLScriptElement* Document:current-script.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5088,6 +5100,7 @@

The “default-view” property

  “default-view”             WebKitDOMDOMWindow *

read-only WebKitDOMDOMWindow* Document:default-view.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5095,6 +5108,7 @@

The “design-mode” property

  “design-mode”              gchar *

read-write gchar* Document:design-mode.

+

Owner: WebKitDOMDocument

Flags: Read / Write

Default value: ""

@@ -5103,6 +5117,7 @@

The “dir” property

  “dir”                      gchar *

read-write gchar* Document:dir.

+

Owner: WebKitDOMDocument

Flags: Read / Write

Default value: ""

@@ -5111,6 +5126,7 @@

The “doctype” property

  “doctype”                  WebKitDOMDocumentType *

read-only WebKitDOMDocumentType* Document:doctype.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5118,6 +5134,7 @@

The “document-element” property

  “document-element”         WebKitDOMElement *

read-only WebKitDOMElement* Document:document-element.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5125,6 +5142,7 @@

The “document-uri” property

  “document-uri”             gchar *

read-write gchar* Document:document-uri.

+

Owner: WebKitDOMDocument

Flags: Read / Write

Default value: ""

@@ -5133,6 +5151,7 @@

The “domain” property

  “domain”                   gchar *

read-only gchar* Document:domain.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5141,6 +5160,7 @@

The “embeds” property

  “embeds”                   WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* Document:embeds.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5148,6 +5168,7 @@

The “first-element-child” property

  “first-element-child”      WebKitDOMElement *

read-only WebKitDOMElement* Document:first-element-child.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5155,6 +5176,7 @@

The “forms” property

  “forms”                    WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* Document:forms.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5162,6 +5184,7 @@

The “head” property

  “head”                     WebKitDOMHTMLHeadElement *

read-only WebKitDOMHTMLHeadElement* Document:head.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5169,6 +5192,7 @@

The “hidden” property

  “hidden”                   gboolean

read-only gboolean Document:hidden.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: FALSE

@@ -5177,6 +5201,7 @@

The “images” property

  “images”                   WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* Document:images.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5184,6 +5209,7 @@

The “implementation” property

  “implementation”           WebKitDOMDOMImplementation *

read-only WebKitDOMDOMImplementation* Document:implementation.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5191,6 +5217,7 @@

The “input-encoding” property

  “input-encoding”           gchar *

read-only gchar* Document:input-encoding.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5199,6 +5226,7 @@

The “last-element-child” property

  “last-element-child”       WebKitDOMElement *

read-only WebKitDOMElement* Document:last-element-child.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5206,6 +5234,7 @@

The “last-modified” property

  “last-modified”            gchar *

read-only gchar* Document:last-modified.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5214,6 +5243,7 @@

The “links” property

  “links”                    WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* Document:links.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5221,6 +5251,7 @@

The “origin” property

  “origin”                   gchar *

read-only gchar* Document:origin.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5229,6 +5260,7 @@

The “plugins” property

  “plugins”                  WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* Document:plugins.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5236,6 +5268,7 @@

The “pointer-lock-element” property

  “pointer-lock-element”     WebKitDOMElement *

read-only WebKitDOMElement* Document:pointer-lock-element.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5243,6 +5276,7 @@

The “preferred-stylesheet-set” property

  “preferred-stylesheet-set” gchar *

read-only gchar* Document:preferred-stylesheet-set.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5251,6 +5285,7 @@

The “ready-state” property

  “ready-state”              gchar *

read-only gchar* Document:ready-state.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5259,6 +5294,7 @@

The “referrer” property

  “referrer”                 gchar *

read-only gchar* Document:referrer.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5267,6 +5303,7 @@

The “scripts” property

  “scripts”                  WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* Document:scripts.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5274,6 +5311,7 @@

The “scrolling-element” property

  “scrolling-element”        WebKitDOMElement *

read-only WebKitDOMElement* Document:scrolling-element.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5281,6 +5319,7 @@

The “selected-stylesheet-set” property

  “selected-stylesheet-set”  gchar *

read-write gchar* Document:selected-stylesheet-set.

+

Owner: WebKitDOMDocument

Flags: Read / Write

Default value: ""

@@ -5289,6 +5328,7 @@

The “style-sheets” property

  “style-sheets”             WebKitDOMStyleSheetList *

read-only WebKitDOMStyleSheetList* Document:style-sheets.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5296,6 +5336,7 @@

The “title” property

  “title”                    gchar *

read-write gchar* Document:title.

+

Owner: WebKitDOMDocument

Flags: Read / Write

Default value: ""

@@ -5304,6 +5345,7 @@

The “url” property

  “url”                      gchar *

read-only gchar* Document:url.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5312,6 +5354,7 @@

The “visibility-state” property

  “visibility-state”         gchar *

read-only gchar* Document:visibility-state.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5320,6 +5363,7 @@

The “webkit-current-full-screen-element” property

  “webkit-current-full-screen-element” WebKitDOMElement *

read-only WebKitDOMElement* Document:webkit-current-full-screen-element.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5327,6 +5371,7 @@

The “webkit-full-screen-keyboard-input-allowed” property

  “webkit-full-screen-keyboard-input-allowed” gboolean

read-only gboolean Document:webkit-full-screen-keyboard-input-allowed.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: FALSE

@@ -5335,6 +5380,7 @@

The “webkit-fullscreen-element” property

  “webkit-fullscreen-element” WebKitDOMElement *

read-only WebKitDOMElement* Document:webkit-fullscreen-element.

+

Owner: WebKitDOMDocument

Flags: Read


@@ -5342,6 +5388,7 @@

The “webkit-fullscreen-enabled” property

  “webkit-fullscreen-enabled” gboolean

read-only gboolean Document:webkit-fullscreen-enabled.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: FALSE

@@ -5350,6 +5397,7 @@

The “webkit-is-full-screen” property

  “webkit-is-full-screen”    gboolean

read-only gboolean Document:webkit-is-full-screen.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: FALSE

@@ -5358,6 +5406,7 @@

The “xml-encoding” property

  “xml-encoding”             gchar *

read-only gchar* Document:xml-encoding.

+

Owner: WebKitDOMDocument

Flags: Read

Default value: ""

@@ -5366,6 +5415,7 @@

The “xml-standalone” property

  “xml-standalone”           gboolean

read-write gboolean Document:xml-standalone.

+

Owner: WebKitDOMDocument

Flags: Read / Write

Default value: FALSE

@@ -5374,12 +5424,13 @@

The “xml-version” property

  “xml-version”              gchar *

read-write gchar* Document:xml-version.

+

Owner: WebKitDOMDocument

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocumentType.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocumentType.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocumentType.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDocumentType.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMDocumentType: WebKitDOMGTK+ Reference Manual - + - + @@ -366,6 +366,7 @@

The “entities” property

  “entities”                 WebKitDOMNamedNodeMap *

read-only WebKitDOMNamedNodeMap* DocumentType:entities.

+

Owner: WebKitDOMDocumentType

Flags: Read


@@ -373,6 +374,7 @@

The “internal-subset” property

  “internal-subset”          gchar *

read-only gchar* DocumentType:internal-subset.

+

Owner: WebKitDOMDocumentType

Flags: Read

Default value: ""

@@ -381,6 +383,7 @@

The “name” property

  “name”                     gchar *

read-only gchar* DocumentType:name.

+

Owner: WebKitDOMDocumentType

Flags: Read

Default value: ""

@@ -389,6 +392,7 @@

The “notations” property

  “notations”                WebKitDOMNamedNodeMap *

read-only WebKitDOMNamedNodeMap* DocumentType:notations.

+

Owner: WebKitDOMDocumentType

Flags: Read


@@ -396,6 +400,7 @@

The “public-id” property

  “public-id”                gchar *

read-only gchar* DocumentType:public-id.

+

Owner: WebKitDOMDocumentType

Flags: Read

Default value: ""

@@ -404,12 +409,13 @@

The “system-id” property

  “system-id”                gchar *

read-only gchar* DocumentType:system-id.

+

Owner: WebKitDOMDocumentType

Flags: Read

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMImplementation.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMImplementation.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMImplementation.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMImplementation.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMDOMImplementation: WebKitDOMGTK+ Reference Manual - + - + @@ -365,6 +365,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMSelection.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMSelection.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMSelection.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMSelection.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMDOMSelection: WebKitDOMGTK+ Reference Manual - + - + @@ -1233,6 +1233,7 @@

The “anchor-node” property

  “anchor-node”              WebKitDOMNode *

read-only WebKitDOMNode* DOMSelection:anchor-node.

+

Owner: WebKitDOMDOMSelection

Flags: Read


@@ -1240,6 +1241,7 @@

The “anchor-offset” property

  “anchor-offset”            gulong

read-only gulong DOMSelection:anchor-offset.

+

Owner: WebKitDOMDOMSelection

Flags: Read


@@ -1247,6 +1249,7 @@

The “base-node” property

  “base-node”                WebKitDOMNode *

read-only WebKitDOMNode* DOMSelection:base-node.

+

Owner: WebKitDOMDOMSelection

Flags: Read


@@ -1254,6 +1257,7 @@

The “base-offset” property

  “base-offset”              gulong

read-only gulong DOMSelection:base-offset.

+

Owner: WebKitDOMDOMSelection

Flags: Read


@@ -1261,6 +1265,7 @@

The “extent-node” property

  “extent-node”              WebKitDOMNode *

read-only WebKitDOMNode* DOMSelection:extent-node.

+

Owner: WebKitDOMDOMSelection

Flags: Read


@@ -1268,6 +1273,7 @@

The “extent-offset” property

  “extent-offset”            gulong

read-only gulong DOMSelection:extent-offset.

+

Owner: WebKitDOMDOMSelection

Flags: Read


@@ -1275,6 +1281,7 @@

The “focus-node” property

  “focus-node”               WebKitDOMNode *

read-only WebKitDOMNode* DOMSelection:focus-node.

+

Owner: WebKitDOMDOMSelection

Flags: Read


@@ -1282,6 +1289,7 @@

The “focus-offset” property

  “focus-offset”             gulong

read-only gulong DOMSelection:focus-offset.

+

Owner: WebKitDOMDOMSelection

Flags: Read


@@ -1289,6 +1297,7 @@

The “is-collapsed” property

  “is-collapsed”             gboolean

read-only gboolean DOMSelection:is-collapsed.

+

Owner: WebKitDOMDOMSelection

Flags: Read

Default value: FALSE

@@ -1297,6 +1306,7 @@

The “range-count” property

  “range-count”              gulong

read-only gulong DOMSelection:range-count.

+

Owner: WebKitDOMDOMSelection

Flags: Read


@@ -1304,12 +1314,13 @@

The “type” property

  “type”                     gchar *

read-only gchar* DOMSelection:type.

+

Owner: WebKitDOMDOMSelection

Flags: Read

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMTokenList.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMTokenList.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMTokenList.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMTokenList.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMDOMTokenList: WebKitDOMGTK+ Reference Manual - + - + @@ -523,6 +523,7 @@

The “length” property

  “length”                   gulong

read-only gulong DOMTokenList:length.

+

Owner: WebKitDOMDOMTokenList

Flags: Read


@@ -530,12 +531,13 @@

The “value” property

  “value”                    gchar *

read-write gchar* DOMTokenList:value.

+

Owner: WebKitDOMDOMTokenList

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMWindow.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMWindow.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMWindow.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMDOMWindow.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMDOMWindow: WebKitDOMGTK+ Reference Manual - + - + @@ -2318,6 +2318,7 @@

The “closed” property

  “closed”                   gboolean

read-only gboolean DOMWindow:closed.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: FALSE

@@ -2326,6 +2327,7 @@

The “default-status” property

  “default-status”           gchar *

read-write gchar* DOMWindow:default-status.

+

Owner: WebKitDOMDOMWindow

Flags: Read / Write

Default value: ""

@@ -2334,6 +2336,7 @@

The “device-pixel-ratio” property

  “device-pixel-ratio”       gdouble

read-only gdouble DOMWindow:device-pixel-ratio.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2342,6 +2345,7 @@

The “document” property

  “document”                 WebKitDOMDocument *

read-only WebKitDOMDocument* DOMWindow:document.

+

Owner: WebKitDOMDOMWindow

Flags: Read


@@ -2349,6 +2353,7 @@

The “frame-element” property

  “frame-element”            WebKitDOMElement *

read-only WebKitDOMElement* DOMWindow:frame-element.

+

Owner: WebKitDOMDOMWindow

Flags: Read


@@ -2356,6 +2361,7 @@

The “frames” property

  “frames”                   WebKitDOMDOMWindow *

read-only WebKitDOMDOMWindow* DOMWindow:frames.

+

Owner: WebKitDOMDOMWindow

Flags: Read


@@ -2363,6 +2369,7 @@

The “inner-height” property

  “inner-height”             glong

read-only glong DOMWindow:inner-height.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2371,6 +2378,7 @@

The “inner-width” property

  “inner-width”              glong

read-only glong DOMWindow:inner-width.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2379,6 +2387,7 @@

The “length” property

  “length”                   gulong

read-only gulong DOMWindow:length.

+

Owner: WebKitDOMDOMWindow

Flags: Read


@@ -2386,6 +2395,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* DOMWindow:name.

+

Owner: WebKitDOMDOMWindow

Flags: Read / Write

Default value: ""

@@ -2394,6 +2404,7 @@

The “offscreen-buffering” property

  “offscreen-buffering”      gboolean

read-only gboolean DOMWindow:offscreen-buffering.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: FALSE

@@ -2402,6 +2413,7 @@

The “opener” property

  “opener”                   WebKitDOMDOMWindow *

read-only WebKitDOMDOMWindow* DOMWindow:opener.

+

Owner: WebKitDOMDOMWindow

Flags: Read


@@ -2409,6 +2421,7 @@

The “orientation” property

  “orientation”              glong

read-only glong DOMWindow:orientation.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2417,6 +2430,7 @@

The “outer-height” property

  “outer-height”             glong

read-only glong DOMWindow:outer-height.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2425,6 +2439,7 @@

The “outer-width” property

  “outer-width”              glong

read-only glong DOMWindow:outer-width.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2433,6 +2448,7 @@

The “page-x-offset” property

  “page-x-offset”            glong

read-only glong DOMWindow:page-x-offset.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2441,6 +2457,7 @@

The “page-y-offset” property

  “page-y-offset”            glong

read-only glong DOMWindow:page-y-offset.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2449,6 +2466,7 @@

The “parent” property

  “parent”                   WebKitDOMDOMWindow *

read-only WebKitDOMDOMWindow* DOMWindow:parent.

+

Owner: WebKitDOMDOMWindow

Flags: Read


@@ -2456,6 +2474,7 @@

The “screen-left” property

  “screen-left”              glong

read-only glong DOMWindow:screen-left.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2464,6 +2483,7 @@

The “screen-top” property

  “screen-top”               glong

read-only glong DOMWindow:screen-top.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2472,6 +2492,7 @@

The “screen-x” property

  “screen-x”                 glong

read-only glong DOMWindow:screen-x.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2480,6 +2501,7 @@

The “screen-y” property

  “screen-y”                 glong

read-only glong DOMWindow:screen-y.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2488,6 +2510,7 @@

The “scroll-x” property

  “scroll-x”                 glong

read-only glong DOMWindow:scroll-x.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2496,6 +2519,7 @@

The “scroll-y” property

  “scroll-y”                 glong

read-only glong DOMWindow:scroll-y.

+

Owner: WebKitDOMDOMWindow

Flags: Read

Default value: 0

@@ -2504,6 +2528,7 @@

The “self” property

  “self”                     WebKitDOMDOMWindow *

read-only WebKitDOMDOMWindow* DOMWindow:self.

+

Owner: WebKitDOMDOMWindow

Flags: Read


@@ -2511,6 +2536,7 @@

The “status” property

  “status”                   gchar *

read-write gchar* DOMWindow:status.

+

Owner: WebKitDOMDOMWindow

Flags: Read / Write

Default value: ""

@@ -2519,6 +2545,7 @@

The “top” property

  “top”                      WebKitDOMDOMWindow *

read-only WebKitDOMDOMWindow* DOMWindow:top.

+

Owner: WebKitDOMDOMWindow

Flags: Read


@@ -2526,11 +2553,12 @@

The “window” property

  “window”                   WebKitDOMDOMWindow *

read-only WebKitDOMDOMWindow* DOMWindow:window.

+

Owner: WebKitDOMDOMWindow

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMElement.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMElement: WebKitDOMGTK+ Reference Manual - + - + @@ -3700,6 +3700,7 @@

The “attributes” property

  “attributes”               WebKitDOMNamedNodeMap *

read-only WebKitDOMNamedNodeMap* Element:attributes.

+

Owner: WebKitDOMElement

Flags: Read


@@ -3707,6 +3708,7 @@

The “child-element-count” property

  “child-element-count”      gulong

read-only gulong Element:child-element-count.

+

Owner: WebKitDOMElement

Flags: Read


@@ -3714,6 +3716,7 @@

The “children” property

  “children”                 WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* Element:children.

+

Owner: WebKitDOMElement

Flags: Read


@@ -3721,6 +3724,7 @@

The “class-list” property

  “class-list”               WebKitDOMDOMTokenList *

read-only WebKitDOMDOMTokenList* Element:class-list.

+

Owner: WebKitDOMElement

Flags: Read


@@ -3728,6 +3732,7 @@

The “class-name” property

  “class-name”               gchar *

read-write gchar* Element:class-name.

+

Owner: WebKitDOMElement

Flags: Read / Write

Default value: ""

@@ -3736,6 +3741,7 @@

The “client-height” property

  “client-height”            gdouble

read-only gdouble Element:client-height.

+

Owner: WebKitDOMElement

Flags: Read

Default value: 0

@@ -3744,6 +3750,7 @@

The “client-left” property

  “client-left”              gdouble

read-only gdouble Element:client-left.

+

Owner: WebKitDOMElement

Flags: Read

Default value: 0

@@ -3752,6 +3759,7 @@

The “client-top” property

  “client-top”               gdouble

read-only gdouble Element:client-top.

+

Owner: WebKitDOMElement

Flags: Read

Default value: 0

@@ -3760,6 +3768,7 @@

The “client-width” property

  “client-width”             gdouble

read-only gdouble Element:client-width.

+

Owner: WebKitDOMElement

Flags: Read

Default value: 0

@@ -3768,6 +3777,7 @@

The “first-element-child” property

  “first-element-child”      WebKitDOMElement *

read-only WebKitDOMElement* Element:first-element-child.

+

Owner: WebKitDOMElement

Flags: Read


@@ -3775,6 +3785,7 @@

The “id” property

  “id”                       gchar *

read-write gchar* Element:id.

+

Owner: WebKitDOMElement

Flags: Read / Write

Default value: ""

@@ -3783,6 +3794,7 @@

The “inner-html” property

  “inner-html”               gchar *

read-write gchar* Element:inner-html.

+

Owner: WebKitDOMElement

Flags: Read / Write

Default value: ""

@@ -3791,6 +3803,7 @@

The “last-element-child” property

  “last-element-child”       WebKitDOMElement *

read-only WebKitDOMElement* Element:last-element-child.

+

Owner: WebKitDOMElement

Flags: Read


@@ -3798,6 +3811,7 @@

The “local-name” property

  “local-name”               gchar *

read-only gchar* Element:local-name.

+

Owner: WebKitDOMElement

Flags: Read

Default value: ""

@@ -3806,6 +3820,7 @@

The “namespace-uri” property

  “namespace-uri”            gchar *

read-only gchar* Element:namespace-uri.

+

Owner: WebKitDOMElement

Flags: Read

Default value: ""

@@ -3814,6 +3829,7 @@

The “next-element-sibling” property

  “next-element-sibling”     WebKitDOMElement *

read-only WebKitDOMElement* Element:next-element-sibling.

+

Owner: WebKitDOMElement

Flags: Read


@@ -3821,6 +3837,7 @@

The “offset-height” property

  “offset-height”            gdouble

read-only gdouble Element:offset-height.

+

Owner: WebKitDOMElement

Flags: Read

Default value: 0

@@ -3829,6 +3846,7 @@

The “offset-left” property

  “offset-left”              gdouble

read-only gdouble Element:offset-left.

+

Owner: WebKitDOMElement

Flags: Read

Default value: 0

@@ -3837,6 +3855,7 @@

The “offset-parent” property

  “offset-parent”            WebKitDOMElement *

read-only WebKitDOMElement* Element:offset-parent.

+

Owner: WebKitDOMElement

Flags: Read


@@ -3844,6 +3863,7 @@

The “offset-top” property

  “offset-top”               gdouble

read-only gdouble Element:offset-top.

+

Owner: WebKitDOMElement

Flags: Read

Default value: 0

@@ -3852,6 +3872,7 @@

The “offset-width” property

  “offset-width”             gdouble

read-only gdouble Element:offset-width.

+

Owner: WebKitDOMElement

Flags: Read

Default value: 0

@@ -3860,6 +3881,7 @@

The “outer-html” property

  “outer-html”               gchar *

read-write gchar* Element:outer-html.

+

Owner: WebKitDOMElement

Flags: Read / Write

Default value: ""

@@ -3868,6 +3890,7 @@

The “prefix” property

  “prefix”                   gchar *

read-only gchar* Element:prefix.

+

Owner: WebKitDOMElement

Flags: Read

Default value: ""

@@ -3876,6 +3899,7 @@

The “previous-element-sibling” property

  “previous-element-sibling” WebKitDOMElement *

read-only WebKitDOMElement* Element:previous-element-sibling.

+

Owner: WebKitDOMElement

Flags: Read


@@ -3883,6 +3907,7 @@

The “scroll-height” property

  “scroll-height”            glong

read-only glong Element:scroll-height.

+

Owner: WebKitDOMElement

Flags: Read

Default value: 0

@@ -3891,6 +3916,7 @@

The “scroll-left” property

  “scroll-left”              glong

read-write glong Element:scroll-left.

+

Owner: WebKitDOMElement

Flags: Read / Write

Default value: 0

@@ -3899,6 +3925,7 @@

The “scroll-top” property

  “scroll-top”               glong

read-write glong Element:scroll-top.

+

Owner: WebKitDOMElement

Flags: Read / Write

Default value: 0

@@ -3907,6 +3934,7 @@

The “scroll-width” property

  “scroll-width”             glong

read-only glong Element:scroll-width.

+

Owner: WebKitDOMElement

Flags: Read

Default value: 0

@@ -3915,6 +3943,7 @@

The “style” property

  “style”                    WebKitDOMCSSStyleDeclaration *

read-only WebKitDOMCSSStyleDeclaration* Element:style.

+

Owner: WebKitDOMElement

Flags: Read


@@ -3922,6 +3951,7 @@

The “tag-name” property

  “tag-name”                 gchar *

read-only gchar* Element:tag-name.

+

Owner: WebKitDOMElement

Flags: Read

Default value: ""

@@ -3931,12 +3961,13 @@
  “webkit-region-overset”    gchar *

This property is always NULL.

WebKitDOMElement:webkit-region-overset has been deprecated since version 2.20 and should not be used in newly-written code.

+

Owner: WebKitDOMElement

Flags: Read

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMEvent.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMEvent.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMEvent.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMEvent.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMEvent: WebKitDOMGTK+ Reference Manual - + - + @@ -797,7 +797,6 @@

struct WebKitDOMEvent

struct WebKitDOMEvent;
-

WebKitDOMEvent is deprecated and should not be used in newly-written code.


@@ -1006,6 +1005,7 @@

The “bubbles” property

  “bubbles”                  gboolean

read-only gboolean Event:bubbles.

+

Owner: WebKitDOMEvent

Flags: Read

Default value: FALSE

@@ -1014,6 +1014,7 @@

The “cancel-bubble” property

  “cancel-bubble”            gboolean

read-write gboolean Event:cancel-bubble.

+

Owner: WebKitDOMEvent

Flags: Read / Write

Default value: FALSE

@@ -1022,6 +1023,7 @@

The “cancelable” property

  “cancelable”               gboolean

read-only gboolean Event:cancelable.

+

Owner: WebKitDOMEvent

Flags: Read

Default value: FALSE

@@ -1030,6 +1032,7 @@

The “current-target” property

  “current-target”           WebKitDOMEventTarget *

read-only WebKitDOMEventTarget* Event:current-target.

+

Owner: WebKitDOMEvent

Flags: Read


@@ -1037,6 +1040,7 @@

The “event-phase” property

  “event-phase”              guint

read-only gushort Event:event-phase.

+

Owner: WebKitDOMEvent

Flags: Read

Default value: 0

@@ -1045,6 +1049,7 @@

The “return-value” property

  “return-value”             gboolean

read-write gboolean Event:return-value.

+

Owner: WebKitDOMEvent

Flags: Read / Write

Default value: FALSE

@@ -1053,6 +1058,7 @@

The “src-element” property

  “src-element”              WebKitDOMEventTarget *

read-only WebKitDOMEventTarget* Event:src-element.

+

Owner: WebKitDOMEvent

Flags: Read


@@ -1060,6 +1066,7 @@

The “target” property

  “target”                   WebKitDOMEventTarget *

read-only WebKitDOMEventTarget* Event:target.

+

Owner: WebKitDOMEvent

Flags: Read


@@ -1067,6 +1074,7 @@

The “time-stamp” property

  “time-stamp”               guint

read-only guint32 Event:time-stamp.

+

Owner: WebKitDOMEvent

Flags: Read

Default value: 0

@@ -1075,12 +1083,13 @@

The “type” property

  “type”                     gchar *

read-only gchar* Event:type.

+

Owner: WebKitDOMEvent

Flags: Read

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMFile.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMFile.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMFile.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMFile.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMFile: WebKitDOMGTK+ Reference Manual - + - + @@ -134,12 +134,13 @@

The “name” property

  “name”                     gchar *

read-only gchar* File:name.

+

Owner: WebKitDOMFile

Flags: Read

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMFileList.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMFileList.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMFileList.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMFileList.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMFileList: WebKitDOMGTK+ Reference Manual - + - + @@ -180,11 +180,12 @@

The “length” property

  “length”                   gulong

read-only gulong FileList:length.

+

Owner: WebKitDOMFileList

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMEntityReference.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMEntityReference.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMEntityReference.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMEntityReference.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMEntityReference: WebKitDOMGTK+ Reference Manual - + - + @@ -38,11 +38,8 @@

Functions

-
-

Types and Values

-
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMEventTarget.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMEventTarget.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMEventTarget.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMEventTarget.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMEventTarget: WebKitDOMGTK+ Reference Manual - + - + @@ -343,11 +343,8 @@ -
-

Types and Values

-
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMHTMLBaseFontElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMHTMLBaseFontElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMHTMLBaseFontElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMHTMLBaseFontElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLBaseFontElement: WebKitDOMGTK+ Reference Manual - + - + @@ -275,11 +275,8 @@ -
-

Types and Values

-
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMNodeFilter.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMNodeFilter.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMNodeFilter.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMNodeFilter.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMNodeFilter: WebKitDOMGTK+ Reference Manual - + - + @@ -366,6 +366,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMXPathNSResolver.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMXPathNSResolver.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMXPathNSResolver.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/webkitdomgtk-4.0-WebKitDOMXPathNSResolver.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMXPathNSResolver: WebKitDOMGTK+ Reference Manual - + - + @@ -92,11 +92,8 @@ -
-

Types and Values

-
+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAnchorElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAnchorElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAnchorElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAnchorElement.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLAnchorElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1653,6 +1653,7 @@

The “charset” property

  “charset”                  gchar *

read-write gchar* HTMLAnchorElement:charset.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1661,6 +1662,7 @@

The “coords” property

  “coords”                   gchar *

read-write gchar* HTMLAnchorElement:coords.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1669,6 +1671,7 @@

The “hash” property

  “hash”                     gchar *

read-write gchar* HTMLAnchorElement:hash.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1677,6 +1680,7 @@

The “host” property

  “host”                     gchar *

read-write gchar* HTMLAnchorElement:host.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1685,6 +1689,7 @@

The “hostname” property

  “hostname”                 gchar *

read-write gchar* HTMLAnchorElement:hostname.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1693,6 +1698,7 @@

The “href” property

  “href”                     gchar *

read-write gchar* HTMLAnchorElement:href.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1701,6 +1707,7 @@

The “hreflang” property

  “hreflang”                 gchar *

read-write gchar* HTMLAnchorElement:hreflang.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1709,6 +1716,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLAnchorElement:name.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1717,6 +1725,7 @@

The “pathname” property

  “pathname”                 gchar *

read-write gchar* HTMLAnchorElement:pathname.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1725,6 +1734,7 @@

The “port” property

  “port”                     gchar *

read-write gchar* HTMLAnchorElement:port.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1733,6 +1743,7 @@

The “protocol” property

  “protocol”                 gchar *

read-write gchar* HTMLAnchorElement:protocol.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1741,6 +1752,7 @@

The “rel” property

  “rel”                      gchar *

read-write gchar* HTMLAnchorElement:rel.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1749,6 +1761,7 @@

The “rev” property

  “rev”                      gchar *

read-write gchar* HTMLAnchorElement:rev.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1757,6 +1770,7 @@

The “search” property

  “search”                   gchar *

read-write gchar* HTMLAnchorElement:search.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1765,6 +1779,7 @@

The “shape” property

  “shape”                    gchar *

read-write gchar* HTMLAnchorElement:shape.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1773,6 +1788,7 @@

The “target” property

  “target”                   gchar *

read-write gchar* HTMLAnchorElement:target.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1781,6 +1797,7 @@

The “text” property

  “text”                     gchar *

read-write gchar* HTMLAnchorElement:text.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

@@ -1789,12 +1806,13 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLAnchorElement:type.

+

Owner: WebKitDOMHTMLAnchorElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAppletElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAppletElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAppletElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAppletElement.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLAppletElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1048,6 +1048,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLAppletElement:align.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: ""

@@ -1056,6 +1057,7 @@

The “alt” property

  “alt”                      gchar *

read-write gchar* HTMLAppletElement:alt.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: ""

@@ -1064,6 +1066,7 @@

The “archive” property

  “archive”                  gchar *

read-write gchar* HTMLAppletElement:archive.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: ""

@@ -1072,6 +1075,7 @@

The “code” property

  “code”                     gchar *

read-write gchar* HTMLAppletElement:code.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: ""

@@ -1080,6 +1084,7 @@

The “code-base” property

  “code-base”                gchar *

read-write gchar* HTMLAppletElement:code-base.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: ""

@@ -1088,6 +1093,7 @@

The “height” property

  “height”                   gchar *

read-write gchar* HTMLAppletElement:height.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: ""

@@ -1096,6 +1102,7 @@

The “hspace” property

  “hspace”                   glong

read-write glong HTMLAppletElement:hspace.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: 0

@@ -1104,6 +1111,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLAppletElement:name.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: ""

@@ -1112,6 +1120,7 @@

The “object” property

  “object”                   gchar *

read-write gchar* HTMLAppletElement:object.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: ""

@@ -1120,6 +1129,7 @@

The “vspace” property

  “vspace”                   glong

read-write glong HTMLAppletElement:vspace.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: 0

@@ -1128,12 +1138,13 @@

The “width” property

  “width”                    gchar *

read-write gchar* HTMLAppletElement:width.

+

Owner: WebKitDOMHTMLAppletElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAreaElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAreaElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAreaElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLAreaElement.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLAreaElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1231,6 +1231,7 @@

The “alt” property

  “alt”                      gchar *

read-write gchar* HTMLAreaElement:alt.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1239,6 +1240,7 @@

The “coords” property

  “coords”                   gchar *

read-write gchar* HTMLAreaElement:coords.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1247,6 +1249,7 @@

The “hash” property

  “hash”                     gchar *

read-write gchar* HTMLAreaElement:hash.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1255,6 +1258,7 @@

The “host” property

  “host”                     gchar *

read-write gchar* HTMLAreaElement:host.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1263,6 +1267,7 @@

The “hostname” property

  “hostname”                 gchar *

read-write gchar* HTMLAreaElement:hostname.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1271,6 +1276,7 @@

The “href” property

  “href”                     gchar *

read-write gchar* HTMLAreaElement:href.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1279,6 +1285,7 @@

The “no-href” property

  “no-href”                  gboolean

read-write gboolean HTMLAreaElement:no-href.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: FALSE

@@ -1287,6 +1294,7 @@

The “pathname” property

  “pathname”                 gchar *

read-write gchar* HTMLAreaElement:pathname.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1295,6 +1303,7 @@

The “port” property

  “port”                     gchar *

read-write gchar* HTMLAreaElement:port.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1303,6 +1312,7 @@

The “protocol” property

  “protocol”                 gchar *

read-write gchar* HTMLAreaElement:protocol.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1311,6 +1321,7 @@

The “search” property

  “search”                   gchar *

read-write gchar* HTMLAreaElement:search.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1319,6 +1330,7 @@

The “shape” property

  “shape”                    gchar *

read-write gchar* HTMLAreaElement:shape.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

@@ -1327,12 +1339,13 @@

The “target” property

  “target”                   gchar *

read-write gchar* HTMLAreaElement:target.

+

Owner: WebKitDOMHTMLAreaElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBaseElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBaseElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBaseElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBaseElement.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLBaseElement: WebKitDOMGTK+ Reference Manual - + - + @@ -274,6 +274,7 @@

The “href” property

  “href”                     gchar *

read-write gchar* HTMLBaseElement:href.

+

Owner: WebKitDOMHTMLBaseElement

Flags: Read / Write

Default value: ""

@@ -282,12 +283,13 @@

The “target” property

  “target”                   gchar *

read-write gchar* HTMLBaseElement:target.

+

Owner: WebKitDOMHTMLBaseElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBodyElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBodyElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBodyElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBodyElement.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLBodyElement: WebKitDOMGTK+ Reference Manual - + - + @@ -616,6 +616,7 @@

The “a-link” property

  “a-link”                   gchar *

read-write gchar* HTMLBodyElement:a-link.

+

Owner: WebKitDOMHTMLBodyElement

Flags: Read / Write

Default value: ""

@@ -624,6 +625,7 @@

The “background” property

  “background”               gchar *

read-write gchar* HTMLBodyElement:background.

+

Owner: WebKitDOMHTMLBodyElement

Flags: Read / Write

Default value: ""

@@ -632,6 +634,7 @@

The “bg-color” property

  “bg-color”                 gchar *

read-write gchar* HTMLBodyElement:bg-color.

+

Owner: WebKitDOMHTMLBodyElement

Flags: Read / Write

Default value: ""

@@ -640,6 +643,7 @@

The “link” property

  “link”                     gchar *

read-write gchar* HTMLBodyElement:link.

+

Owner: WebKitDOMHTMLBodyElement

Flags: Read / Write

Default value: ""

@@ -648,6 +652,7 @@

The “text” property

  “text”                     gchar *

read-write gchar* HTMLBodyElement:text.

+

Owner: WebKitDOMHTMLBodyElement

Flags: Read / Write

Default value: ""

@@ -656,12 +661,13 @@

The “v-link” property

  “v-link”                   gchar *

read-write gchar* HTMLBodyElement:v-link.

+

Owner: WebKitDOMHTMLBodyElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBRElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBRElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBRElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLBRElement.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLBRElement: WebKitDOMGTK+ Reference Manual - + - + @@ -186,12 +186,13 @@

The “clear” property

  “clear”                    gchar *

read-write gchar* HTMLBRElement:clear.

+

Owner: WebKitDOMHTMLBRElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLButtonElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLButtonElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLButtonElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLButtonElement.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLButtonElement: WebKitDOMGTK+ Reference Manual - + - + @@ -620,6 +620,7 @@

The “autofocus” property

  “autofocus”                gboolean

read-write gboolean HTMLButtonElement:autofocus.

+

Owner: WebKitDOMHTMLButtonElement

Flags: Read / Write

Default value: FALSE

@@ -628,6 +629,7 @@

The “disabled” property

  “disabled”                 gboolean

read-write gboolean HTMLButtonElement:disabled.

+

Owner: WebKitDOMHTMLButtonElement

Flags: Read / Write

Default value: FALSE

@@ -636,6 +638,7 @@

The “form” property

  “form”                     WebKitDOMHTMLFormElement *

read-only WebKitDOMHTMLFormElement* HTMLButtonElement:form.

+

Owner: WebKitDOMHTMLButtonElement

Flags: Read


@@ -643,6 +646,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLButtonElement:name.

+

Owner: WebKitDOMHTMLButtonElement

Flags: Read / Write

Default value: ""

@@ -651,6 +655,7 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLButtonElement:type.

+

Owner: WebKitDOMHTMLButtonElement

Flags: Read / Write

Default value: ""

@@ -659,6 +664,7 @@

The “value” property

  “value”                    gchar *

read-write gchar* HTMLButtonElement:value.

+

Owner: WebKitDOMHTMLButtonElement

Flags: Read / Write

Default value: ""

@@ -667,12 +673,13 @@

The “will-validate” property

  “will-validate”            gboolean

read-only gboolean HTMLButtonElement:will-validate.

+

Owner: WebKitDOMHTMLButtonElement

Flags: Read

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLCanvasElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLCanvasElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLCanvasElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLCanvasElement.html 2019-08-27 22:00:59.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLCanvasElement: WebKitDOMGTK+ Reference Manual - + - + @@ -274,6 +274,7 @@

The “height” property

  “height”                   glong

read-write glong HTMLCanvasElement:height.

+

Owner: WebKitDOMHTMLCanvasElement

Flags: Read / Write

Default value: 0

@@ -282,12 +283,13 @@

The “width” property

  “width”                    glong

read-write glong HTMLCanvasElement:width.

+

Owner: WebKitDOMHTMLCanvasElement

Flags: Read / Write

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLCollection.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLCollection.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLCollection.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLCollection.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLCollection: WebKitDOMGTK+ Reference Manual - + - + @@ -227,11 +227,12 @@

The “length” property

  “length”                   gulong

read-only gulong HTMLCollection:length.

+

Owner: WebKitDOMHTMLCollection

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDirectoryElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDirectoryElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDirectoryElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDirectoryElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLDirectoryElement: WebKitDOMGTK+ Reference Manual - + - + @@ -187,12 +187,13 @@

The “compact” property

  “compact”                  gboolean

read-write gboolean HTMLDirectoryElement:compact.

+

Owner: WebKitDOMHTMLDirectoryElement

Flags: Read / Write

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDivElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDivElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDivElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDivElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLDivElement: WebKitDOMGTK+ Reference Manual - + - + @@ -186,12 +186,13 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLDivElement:align.

+

Owner: WebKitDOMHTMLDivElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDListElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDListElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDListElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDListElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLDListElement: WebKitDOMGTK+ Reference Manual - + - + @@ -187,12 +187,13 @@

The “compact” property

  “compact”                  gboolean

read-write gboolean HTMLDListElement:compact.

+

Owner: WebKitDOMHTMLDListElement

Flags: Read / Write

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDocument.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDocument.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDocument.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLDocument.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLDocument: WebKitDOMGTK+ Reference Manual - + - + @@ -1063,6 +1063,7 @@

The “alink-color” property

  “alink-color”              gchar *

read-write gchar* HTMLDocument:alink-color.

+

Owner: WebKitDOMHTMLDocument

Flags: Read / Write

Default value: ""

@@ -1071,6 +1072,7 @@

The “bg-color” property

  “bg-color”                 gchar *

read-write gchar* HTMLDocument:bg-color.

+

Owner: WebKitDOMHTMLDocument

Flags: Read / Write

Default value: ""

@@ -1079,6 +1081,7 @@

The “dir” property

  “dir”                      gchar *

read-write gchar* HTMLDocument:dir.

+

Owner: WebKitDOMHTMLDocument

Flags: Read / Write

Default value: ""

@@ -1087,6 +1090,7 @@

The “fg-color” property

  “fg-color”                 gchar *

read-write gchar* HTMLDocument:fg-color.

+

Owner: WebKitDOMHTMLDocument

Flags: Read / Write

Default value: ""

@@ -1095,6 +1099,7 @@

The “height” property

  “height”                   glong

read-only glong HTMLDocument:height.

+

Owner: WebKitDOMHTMLDocument

Flags: Read

Default value: 0

@@ -1103,6 +1108,7 @@

The “link-color” property

  “link-color”               gchar *

read-write gchar* HTMLDocument:link-color.

+

Owner: WebKitDOMHTMLDocument

Flags: Read / Write

Default value: ""

@@ -1111,6 +1117,7 @@

The “vlink-color” property

  “vlink-color”              gchar *

read-write gchar* HTMLDocument:vlink-color.

+

Owner: WebKitDOMHTMLDocument

Flags: Read / Write

Default value: ""

@@ -1119,12 +1126,13 @@

The “width” property

  “width”                    glong

read-only glong HTMLDocument:width.

+

Owner: WebKitDOMHTMLDocument

Flags: Read

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1569,6 +1569,7 @@

The “access-key” property

  “access-key”               gchar *

read-write gchar* HTMLElement:access-key.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: ""

@@ -1577,6 +1578,7 @@

The “content-editable” property

  “content-editable”         gchar *

read-write gchar* HTMLElement:content-editable.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: ""

@@ -1585,6 +1587,7 @@

The “dir” property

  “dir”                      gchar *

read-write gchar* HTMLElement:dir.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: ""

@@ -1593,6 +1596,7 @@

The “draggable” property

  “draggable”                gboolean

read-write gboolean HTMLElement:draggable.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: FALSE

@@ -1601,6 +1605,7 @@

The “hidden” property

  “hidden”                   gboolean

read-write gboolean HTMLElement:hidden.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: FALSE

@@ -1609,6 +1614,7 @@

The “inner-text” property

  “inner-text”               gchar *

read-write gchar* HTMLElement:inner-text.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: ""

@@ -1617,6 +1623,7 @@

The “is-content-editable” property

  “is-content-editable”      gboolean

read-only gboolean HTMLElement:is-content-editable.

+

Owner: WebKitDOMHTMLElement

Flags: Read

Default value: FALSE

@@ -1625,6 +1632,7 @@

The “lang” property

  “lang”                     gchar *

read-write gchar* HTMLElement:lang.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: ""

@@ -1633,6 +1641,7 @@

The “outer-text” property

  “outer-text”               gchar *

read-write gchar* HTMLElement:outer-text.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: ""

@@ -1641,6 +1650,7 @@

The “spellcheck” property

  “spellcheck”               gboolean

read-write gboolean HTMLElement:spellcheck.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: FALSE

@@ -1649,6 +1659,7 @@

The “tab-index” property

  “tab-index”                glong

read-write glong HTMLElement:tab-index.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: 0

@@ -1657,6 +1668,7 @@

The “title” property

  “title”                    gchar *

read-write gchar* HTMLElement:title.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: ""

@@ -1665,6 +1677,7 @@

The “translate” property

  “translate”                gboolean

read-write gboolean HTMLElement:translate.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: FALSE

@@ -1673,12 +1686,13 @@

The “webkitdropzone” property

  “webkitdropzone”           gchar *

read-write gchar* HTMLElement:webkitdropzone.

+

Owner: WebKitDOMHTMLElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLEmbedElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLEmbedElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLEmbedElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLEmbedElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLEmbedElement: WebKitDOMGTK+ Reference Manual - + - + @@ -616,6 +616,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLEmbedElement:align.

+

Owner: WebKitDOMHTMLEmbedElement

Flags: Read / Write

Default value: ""

@@ -624,6 +625,7 @@

The “height” property

  “height”                   glong

read-write glong HTMLEmbedElement:height.

+

Owner: WebKitDOMHTMLEmbedElement

Flags: Read / Write

Default value: 0

@@ -632,6 +634,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLEmbedElement:name.

+

Owner: WebKitDOMHTMLEmbedElement

Flags: Read / Write

Default value: ""

@@ -640,6 +643,7 @@

The “src” property

  “src”                      gchar *

read-write gchar* HTMLEmbedElement:src.

+

Owner: WebKitDOMHTMLEmbedElement

Flags: Read / Write

Default value: ""

@@ -648,6 +652,7 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLEmbedElement:type.

+

Owner: WebKitDOMHTMLEmbedElement

Flags: Read / Write

Default value: ""

@@ -656,12 +661,13 @@

The “width” property

  “width”                    glong

read-write glong HTMLEmbedElement:width.

+

Owner: WebKitDOMHTMLEmbedElement

Flags: Read / Write

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFieldSetElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFieldSetElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFieldSetElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFieldSetElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLFieldSetElement: WebKitDOMGTK+ Reference Manual - + - + @@ -145,11 +145,12 @@

The “form” property

  “form”                     WebKitDOMHTMLFormElement *

read-only WebKitDOMHTMLFormElement* HTMLFieldSetElement:form.

+

Owner: WebKitDOMHTMLFieldSetElement

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFontElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFontElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFontElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFontElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLFontElement: WebKitDOMGTK+ Reference Manual - + - + @@ -358,6 +358,7 @@

The “color” property

  “color”                    gchar *

read-write gchar* HTMLFontElement:color.

+

Owner: WebKitDOMHTMLFontElement

Flags: Read / Write

Default value: ""

@@ -366,6 +367,7 @@

The “face” property

  “face”                     gchar *

read-write gchar* HTMLFontElement:face.

+

Owner: WebKitDOMHTMLFontElement

Flags: Read / Write

Default value: ""

@@ -374,12 +376,13 @@

The “size” property

  “size”                     gchar *

read-write gchar* HTMLFontElement:size.

+

Owner: WebKitDOMHTMLFontElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFormElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFormElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFormElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFormElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLFormElement: WebKitDOMGTK+ Reference Manual - + - + @@ -858,6 +858,7 @@

The “accept-charset” property

  “accept-charset”           gchar *

read-write gchar* HTMLFormElement:accept-charset.

+

Owner: WebKitDOMHTMLFormElement

Flags: Read / Write

Default value: ""

@@ -866,6 +867,7 @@

The “action” property

  “action”                   gchar *

read-write gchar* HTMLFormElement:action.

+

Owner: WebKitDOMHTMLFormElement

Flags: Read / Write

Default value: ""

@@ -874,6 +876,7 @@

The “elements” property

  “elements”                 WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* HTMLFormElement:elements.

+

Owner: WebKitDOMHTMLFormElement

Flags: Read


@@ -881,6 +884,7 @@

The “encoding” property

  “encoding”                 gchar *

read-write gchar* HTMLFormElement:encoding.

+

Owner: WebKitDOMHTMLFormElement

Flags: Read / Write

Default value: ""

@@ -889,6 +893,7 @@

The “enctype” property

  “enctype”                  gchar *

read-write gchar* HTMLFormElement:enctype.

+

Owner: WebKitDOMHTMLFormElement

Flags: Read / Write

Default value: ""

@@ -897,6 +902,7 @@

The “length” property

  “length”                   glong

read-only glong HTMLFormElement:length.

+

Owner: WebKitDOMHTMLFormElement

Flags: Read

Default value: 0

@@ -905,6 +911,7 @@

The “method” property

  “method”                   gchar *

read-write gchar* HTMLFormElement:method.

+

Owner: WebKitDOMHTMLFormElement

Flags: Read / Write

Default value: ""

@@ -913,6 +920,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLFormElement:name.

+

Owner: WebKitDOMHTMLFormElement

Flags: Read / Write

Default value: ""

@@ -921,12 +929,13 @@

The “target” property

  “target”                   gchar *

read-write gchar* HTMLFormElement:target.

+

Owner: WebKitDOMHTMLFormElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFrameElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFrameElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFrameElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFrameElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLFrameElement: WebKitDOMGTK+ Reference Manual - + - + @@ -965,6 +965,7 @@

The “content-document” property

  “content-document”         WebKitDOMDocument *

read-only WebKitDOMDocument* HTMLFrameElement:content-document.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read


@@ -972,6 +973,7 @@

The “content-window” property

  “content-window”           WebKitDOMDOMWindow *

read-only WebKitDOMDOMWindow* HTMLFrameElement:content-window.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read


@@ -979,6 +981,7 @@

The “frame-border” property

  “frame-border”             gchar *

read-write gchar* HTMLFrameElement:frame-border.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read / Write

Default value: ""

@@ -987,6 +990,7 @@

The “height” property

  “height”                   glong

read-only glong HTMLFrameElement:height.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read

Default value: 0

@@ -995,6 +999,7 @@

The “long-desc” property

  “long-desc”                gchar *

read-write gchar* HTMLFrameElement:long-desc.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read / Write

Default value: ""

@@ -1003,6 +1008,7 @@

The “margin-height” property

  “margin-height”            gchar *

read-write gchar* HTMLFrameElement:margin-height.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read / Write

Default value: ""

@@ -1011,6 +1017,7 @@

The “margin-width” property

  “margin-width”             gchar *

read-write gchar* HTMLFrameElement:margin-width.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read / Write

Default value: ""

@@ -1019,6 +1026,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLFrameElement:name.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read / Write

Default value: ""

@@ -1027,6 +1035,7 @@

The “no-resize” property

  “no-resize”                gboolean

read-write gboolean HTMLFrameElement:no-resize.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read / Write

Default value: FALSE

@@ -1035,6 +1044,7 @@

The “scrolling” property

  “scrolling”                gchar *

read-write gchar* HTMLFrameElement:scrolling.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read / Write

Default value: ""

@@ -1043,6 +1053,7 @@

The “src” property

  “src”                      gchar *

read-write gchar* HTMLFrameElement:src.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read / Write

Default value: ""

@@ -1051,12 +1062,13 @@

The “width” property

  “width”                    glong

read-only glong HTMLFrameElement:width.

+

Owner: WebKitDOMHTMLFrameElement

Flags: Read

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFrameSetElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFrameSetElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFrameSetElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLFrameSetElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLFrameSetElement: WebKitDOMGTK+ Reference Manual - + - + @@ -276,6 +276,7 @@

The “cols” property

  “cols”                     gchar *

read-write gchar* HTMLFrameSetElement:cols.

+

Owner: WebKitDOMHTMLFrameSetElement

Flags: Read / Write

Default value: ""

@@ -284,12 +285,13 @@

The “rows” property

  “rows”                     gchar *

read-write gchar* HTMLFrameSetElement:rows.

+

Owner: WebKitDOMHTMLFrameSetElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHeadElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHeadElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHeadElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHeadElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLHeadElement: WebKitDOMGTK+ Reference Manual - + - + @@ -188,12 +188,13 @@

The “profile” property

  “profile”                  gchar *

read-write gchar* HTMLHeadElement:profile.

+

Owner: WebKitDOMHTMLHeadElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHeadingElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHeadingElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHeadingElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHeadingElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLHeadingElement: WebKitDOMGTK+ Reference Manual - + - + @@ -188,12 +188,13 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLHeadingElement:align.

+

Owner: WebKitDOMHTMLHeadingElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHRElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHRElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHRElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHRElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLHRElement: WebKitDOMGTK+ Reference Manual - + - + @@ -441,6 +441,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLHRElement:align.

+

Owner: WebKitDOMHTMLHRElement

Flags: Read / Write

Default value: ""

@@ -449,6 +450,7 @@

The “no-shade” property

  “no-shade”                 gboolean

read-write gboolean HTMLHRElement:no-shade.

+

Owner: WebKitDOMHTMLHRElement

Flags: Read / Write

Default value: FALSE

@@ -457,6 +459,7 @@

The “size” property

  “size”                     gchar *

read-write gchar* HTMLHRElement:size.

+

Owner: WebKitDOMHTMLHRElement

Flags: Read / Write

Default value: ""

@@ -465,12 +468,13 @@

The “width” property

  “width”                    gchar *

read-write gchar* HTMLHRElement:width.

+

Owner: WebKitDOMHTMLHRElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHtmlElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHtmlElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHtmlElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLHtmlElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLHtmlElement: WebKitDOMGTK+ Reference Manual - + - + @@ -188,12 +188,13 @@

The “version” property

  “version”                  gchar *

read-write gchar* HTMLHtmlElement:version.

+

Owner: WebKitDOMHTMLHtmlElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLIFrameElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLIFrameElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLIFrameElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLIFrameElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLIFrameElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1054,6 +1054,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLIFrameElement:align.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read / Write

Default value: ""

@@ -1062,6 +1063,7 @@

The “content-document” property

  “content-document”         WebKitDOMDocument *

read-only WebKitDOMDocument* HTMLIFrameElement:content-document.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read


@@ -1069,6 +1071,7 @@

The “content-window” property

  “content-window”           WebKitDOMDOMWindow *

read-only WebKitDOMDOMWindow* HTMLIFrameElement:content-window.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read


@@ -1076,6 +1079,7 @@

The “frame-border” property

  “frame-border”             gchar *

read-write gchar* HTMLIFrameElement:frame-border.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read / Write

Default value: ""

@@ -1084,6 +1088,7 @@

The “height” property

  “height”                   gchar *

read-write gchar* HTMLIFrameElement:height.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read / Write

Default value: ""

@@ -1092,6 +1097,7 @@

The “long-desc” property

  “long-desc”                gchar *

read-write gchar* HTMLIFrameElement:long-desc.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read / Write

Default value: ""

@@ -1100,6 +1106,7 @@

The “margin-height” property

  “margin-height”            gchar *

read-write gchar* HTMLIFrameElement:margin-height.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read / Write

Default value: ""

@@ -1108,6 +1115,7 @@

The “margin-width” property

  “margin-width”             gchar *

read-write gchar* HTMLIFrameElement:margin-width.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read / Write

Default value: ""

@@ -1116,6 +1124,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLIFrameElement:name.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read / Write

Default value: ""

@@ -1124,6 +1133,7 @@

The “scrolling” property

  “scrolling”                gchar *

read-write gchar* HTMLIFrameElement:scrolling.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read / Write

Default value: ""

@@ -1132,6 +1142,7 @@

The “src” property

  “src”                      gchar *

read-write gchar* HTMLIFrameElement:src.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read / Write

Default value: ""

@@ -1140,12 +1151,13 @@

The “width” property

  “width”                    gchar *

read-write gchar* HTMLIFrameElement:width.

+

Owner: WebKitDOMHTMLIFrameElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLImageElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLImageElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLImageElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLImageElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLImageElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1426,6 +1426,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLImageElement:align.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: ""

@@ -1434,6 +1435,7 @@

The “alt” property

  “alt”                      gchar *

read-write gchar* HTMLImageElement:alt.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: ""

@@ -1442,6 +1444,7 @@

The “border” property

  “border”                   gchar *

read-write gchar* HTMLImageElement:border.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: ""

@@ -1450,6 +1453,7 @@

The “complete” property

  “complete”                 gboolean

read-only gboolean HTMLImageElement:complete.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read

Default value: FALSE

@@ -1458,6 +1462,7 @@

The “height” property

  “height”                   glong

read-write glong HTMLImageElement:height.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: 0

@@ -1466,6 +1471,7 @@

The “hspace” property

  “hspace”                   glong

read-write glong HTMLImageElement:hspace.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: 0

@@ -1474,6 +1480,7 @@

The “is-map” property

  “is-map”                   gboolean

read-write gboolean HTMLImageElement:is-map.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: FALSE

@@ -1482,6 +1489,7 @@

The “long-desc” property

  “long-desc”                gchar *

read-write gchar* HTMLImageElement:long-desc.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: ""

@@ -1490,6 +1498,7 @@

The “lowsrc” property

  “lowsrc”                   gchar *

read-write gchar* HTMLImageElement:lowsrc.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: ""

@@ -1498,6 +1507,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLImageElement:name.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: ""

@@ -1506,6 +1516,7 @@

The “natural-height” property

  “natural-height”           glong

read-only glong HTMLImageElement:natural-height.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read

Default value: 0

@@ -1514,6 +1525,7 @@

The “natural-width” property

  “natural-width”            glong

read-only glong HTMLImageElement:natural-width.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read

Default value: 0

@@ -1522,6 +1534,7 @@

The “src” property

  “src”                      gchar *

read-write gchar* HTMLImageElement:src.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: ""

@@ -1530,6 +1543,7 @@

The “use-map” property

  “use-map”                  gchar *

read-write gchar* HTMLImageElement:use-map.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: ""

@@ -1538,6 +1552,7 @@

The “vspace” property

  “vspace”                   glong

read-write glong HTMLImageElement:vspace.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: 0

@@ -1546,6 +1561,7 @@

The “width” property

  “width”                    glong

read-write glong HTMLImageElement:width.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read / Write

Default value: 0

@@ -1554,6 +1570,7 @@

The “x” property

  “x”                        glong

read-only glong HTMLImageElement:x.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read

Default value: 0

@@ -1562,12 +1579,13 @@

The “y” property

  “y”                        glong

read-only glong HTMLImageElement:y.

+

Owner: WebKitDOMHTMLImageElement

Flags: Read

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLInputElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLInputElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLInputElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLInputElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLInputElement: WebKitDOMGTK+ Reference Manual - + - + @@ -2320,6 +2320,7 @@

The “accept” property

  “accept”                   gchar *

read-write gchar* HTMLInputElement:accept.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: ""

@@ -2328,6 +2329,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLInputElement:align.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: ""

@@ -2336,6 +2338,7 @@

The “alt” property

  “alt”                      gchar *

read-write gchar* HTMLInputElement:alt.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: ""

@@ -2344,6 +2347,7 @@

The “autofocus” property

  “autofocus”                gboolean

read-write gboolean HTMLInputElement:autofocus.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: FALSE

@@ -2352,6 +2356,7 @@

The “capture” property

  “capture”                  gchar *

read-write gchar* HTMLInputElement:capture.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: ""

@@ -2360,6 +2365,7 @@

The “checked” property

  “checked”                  gboolean

read-write gboolean HTMLInputElement:checked.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: FALSE

@@ -2368,6 +2374,7 @@

The “default-checked” property

  “default-checked”          gboolean

read-write gboolean HTMLInputElement:default-checked.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: FALSE

@@ -2376,6 +2383,7 @@

The “default-value” property

  “default-value”            gchar *

read-write gchar* HTMLInputElement:default-value.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: ""

@@ -2384,6 +2392,7 @@

The “disabled” property

  “disabled”                 gboolean

read-write gboolean HTMLInputElement:disabled.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: FALSE

@@ -2392,6 +2401,7 @@

The “files” property

  “files”                    WebKitDOMFileList *

read-only WebKitDOMFileList* HTMLInputElement:files.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read


@@ -2399,6 +2409,7 @@

The “form” property

  “form”                     WebKitDOMHTMLFormElement *

read-only WebKitDOMHTMLFormElement* HTMLInputElement:form.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read


@@ -2406,6 +2417,7 @@

The “height” property

  “height”                   gulong

read-write gulong HTMLInputElement:height.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write


@@ -2413,6 +2425,7 @@

The “indeterminate” property

  “indeterminate”            gboolean

read-write gboolean HTMLInputElement:indeterminate.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: FALSE

@@ -2421,6 +2434,7 @@

The “max-length” property

  “max-length”               glong

read-write glong HTMLInputElement:max-length.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: 0

@@ -2429,6 +2443,7 @@

The “multiple” property

  “multiple”                 gboolean

read-write gboolean HTMLInputElement:multiple.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: FALSE

@@ -2437,6 +2452,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLInputElement:name.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: ""

@@ -2445,6 +2461,7 @@

The “read-only” property

  “read-only”                gboolean

read-write gboolean HTMLInputElement:read-only.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: FALSE

@@ -2453,6 +2470,7 @@

The “size” property

  “size”                     gulong

read-write gulong HTMLInputElement:size.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write


@@ -2460,6 +2478,7 @@

The “src” property

  “src”                      gchar *

read-write gchar* HTMLInputElement:src.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: ""

@@ -2468,6 +2487,7 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLInputElement:type.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: ""

@@ -2476,6 +2496,7 @@

The “use-map” property

  “use-map”                  gchar *

read-write gchar* HTMLInputElement:use-map.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: ""

@@ -2484,6 +2505,7 @@

The “value” property

  “value”                    gchar *

read-write gchar* HTMLInputElement:value.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write

Default value: ""

@@ -2492,6 +2514,7 @@

The “width” property

  “width”                    gulong

read-write gulong HTMLInputElement:width.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read / Write


@@ -2499,12 +2522,13 @@

The “will-validate” property

  “will-validate”            gboolean

read-only gboolean HTMLInputElement:will-validate.

+

Owner: WebKitDOMHTMLInputElement

Flags: Read

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLabelElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLabelElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLabelElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLabelElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLLabelElement: WebKitDOMGTK+ Reference Manual - + - + @@ -235,6 +235,7 @@

The “form” property

  “form”                     WebKitDOMHTMLFormElement *

read-only WebKitDOMHTMLFormElement* HTMLLabelElement:form.

+

Owner: WebKitDOMHTMLLabelElement

Flags: Read


@@ -242,12 +243,13 @@

The “html-for” property

  “html-for”                 gchar *

read-write gchar* HTMLLabelElement:html-for.

+

Owner: WebKitDOMHTMLLabelElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLegendElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLegendElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLegendElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLegendElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLLegendElement: WebKitDOMGTK+ Reference Manual - + - + @@ -235,6 +235,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLLegendElement:align.

+

Owner: WebKitDOMHTMLLegendElement

Flags: Read / Write

Default value: ""

@@ -243,11 +244,12 @@

The “form” property

  “form”                     WebKitDOMHTMLFormElement *

read-only WebKitDOMHTMLFormElement* HTMLLegendElement:form.

+

Owner: WebKitDOMHTMLLegendElement

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLIElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLIElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLIElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLIElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLLIElement: WebKitDOMGTK+ Reference Manual - + - + @@ -273,6 +273,7 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLLIElement:type.

+

Owner: WebKitDOMHTMLLIElement

Flags: Read / Write

Default value: ""

@@ -281,12 +282,13 @@

The “value” property

  “value”                    glong

read-write glong HTMLLIElement:value.

+

Owner: WebKitDOMHTMLLIElement

Flags: Read / Write

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLinkElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLinkElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLinkElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLLinkElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLLinkElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1005,6 +1005,7 @@

The “charset” property

  “charset”                  gchar *

read-write gchar* HTMLLinkElement:charset.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read / Write

Default value: ""

@@ -1013,6 +1014,7 @@

The “disabled” property

  “disabled”                 gboolean

read-write gboolean HTMLLinkElement:disabled.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read / Write

Default value: FALSE

@@ -1021,6 +1023,7 @@

The “href” property

  “href”                     gchar *

read-write gchar* HTMLLinkElement:href.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read / Write

Default value: ""

@@ -1029,6 +1032,7 @@

The “hreflang” property

  “hreflang”                 gchar *

read-write gchar* HTMLLinkElement:hreflang.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read / Write

Default value: ""

@@ -1037,6 +1041,7 @@

The “media” property

  “media”                    gchar *

read-write gchar* HTMLLinkElement:media.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read / Write

Default value: ""

@@ -1045,6 +1050,7 @@

The “rel” property

  “rel”                      gchar *

read-write gchar* HTMLLinkElement:rel.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read / Write

Default value: ""

@@ -1053,6 +1059,7 @@

The “rev” property

  “rev”                      gchar *

read-write gchar* HTMLLinkElement:rev.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read / Write

Default value: ""

@@ -1061,6 +1068,7 @@

The “sheet” property

  “sheet”                    WebKitDOMStyleSheet *

read-only WebKitDOMStyleSheet* HTMLLinkElement:sheet.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read


@@ -1068,6 +1076,7 @@

The “sizes” property

  “sizes”                    WebKitDOMDOMTokenList *

read-only WebKitDOMDOMTokenList* HTMLLinkElement:sizes.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read


@@ -1075,6 +1084,7 @@

The “target” property

  “target”                   gchar *

read-write gchar* HTMLLinkElement:target.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read / Write

Default value: ""

@@ -1083,12 +1093,13 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLLinkElement:type.

+

Owner: WebKitDOMHTMLLinkElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMapElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMapElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMapElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMapElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLMapElement: WebKitDOMGTK+ Reference Manual - + - + @@ -232,6 +232,7 @@

The “areas” property

  “areas”                    WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* HTMLMapElement:areas.

+

Owner: WebKitDOMHTMLMapElement

Flags: Read


@@ -239,12 +240,13 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLMapElement:name.

+

Owner: WebKitDOMHTMLMapElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMarqueeElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMarqueeElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMarqueeElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMarqueeElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLMarqueeElement: WebKitDOMGTK+ Reference Manual - + - + @@ -153,6 +153,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMenuElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMenuElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMenuElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMenuElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLMenuElement: WebKitDOMGTK+ Reference Manual - + - + @@ -187,12 +187,13 @@

The “compact” property

  “compact”                  gboolean

read-write gboolean HTMLMenuElement:compact.

+

Owner: WebKitDOMHTMLMenuElement

Flags: Read / Write

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMetaElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMetaElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMetaElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLMetaElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLMetaElement: WebKitDOMGTK+ Reference Manual - + - + @@ -446,6 +446,7 @@

The “content” property

  “content”                  gchar *

read-write gchar* HTMLMetaElement:content.

+

Owner: WebKitDOMHTMLMetaElement

Flags: Read / Write

Default value: ""

@@ -454,6 +455,7 @@

The “http-equiv” property

  “http-equiv”               gchar *

read-write gchar* HTMLMetaElement:http-equiv.

+

Owner: WebKitDOMHTMLMetaElement

Flags: Read / Write

Default value: ""

@@ -462,6 +464,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLMetaElement:name.

+

Owner: WebKitDOMHTMLMetaElement

Flags: Read / Write

Default value: ""

@@ -470,12 +473,13 @@

The “scheme” property

  “scheme”                   gchar *

read-write gchar* HTMLMetaElement:scheme.

+

Owner: WebKitDOMHTMLMetaElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLModElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLModElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLModElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLModElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLModElement: WebKitDOMGTK+ Reference Manual - + - + @@ -274,6 +274,7 @@

The “cite” property

  “cite”                     gchar *

read-write gchar* HTMLModElement:cite.

+

Owner: WebKitDOMHTMLModElement

Flags: Read / Write

Default value: ""

@@ -282,12 +283,13 @@

The “date-time” property

  “date-time”                gchar *

read-write gchar* HTMLModElement:date-time.

+

Owner: WebKitDOMHTMLModElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLObjectElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLObjectElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLObjectElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLObjectElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLObjectElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1567,6 +1567,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLObjectElement:align.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1575,6 +1576,7 @@

The “archive” property

  “archive”                  gchar *

read-write gchar* HTMLObjectElement:archive.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1583,6 +1585,7 @@

The “border” property

  “border”                   gchar *

read-write gchar* HTMLObjectElement:border.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1591,6 +1594,7 @@

The “code” property

  “code”                     gchar *

read-write gchar* HTMLObjectElement:code.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1599,6 +1603,7 @@

The “code-base” property

  “code-base”                gchar *

read-write gchar* HTMLObjectElement:code-base.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1607,6 +1612,7 @@

The “code-type” property

  “code-type”                gchar *

read-write gchar* HTMLObjectElement:code-type.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1615,6 +1621,7 @@

The “content-document” property

  “content-document”         WebKitDOMDocument *

read-only WebKitDOMDocument* HTMLObjectElement:content-document.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read


@@ -1622,6 +1629,7 @@

The “data” property

  “data”                     gchar *

read-write gchar* HTMLObjectElement:data.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1630,6 +1638,7 @@

The “declare” property

  “declare”                  gboolean

read-write gboolean HTMLObjectElement:declare.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: FALSE

@@ -1638,6 +1647,7 @@

The “form” property

  “form”                     WebKitDOMHTMLFormElement *

read-only WebKitDOMHTMLFormElement* HTMLObjectElement:form.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read


@@ -1645,6 +1655,7 @@

The “height” property

  “height”                   gchar *

read-write gchar* HTMLObjectElement:height.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1653,6 +1664,7 @@

The “hspace” property

  “hspace”                   glong

read-write glong HTMLObjectElement:hspace.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: 0

@@ -1661,6 +1673,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLObjectElement:name.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1669,6 +1682,7 @@

The “standby” property

  “standby”                  gchar *

read-write gchar* HTMLObjectElement:standby.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1677,6 +1691,7 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLObjectElement:type.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1685,6 +1700,7 @@

The “use-map” property

  “use-map”                  gchar *

read-write gchar* HTMLObjectElement:use-map.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

@@ -1693,6 +1709,7 @@

The “vspace” property

  “vspace”                   glong

read-write glong HTMLObjectElement:vspace.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: 0

@@ -1701,12 +1718,13 @@

The “width” property

  “width”                    gchar *

read-write gchar* HTMLObjectElement:width.

+

Owner: WebKitDOMHTMLObjectElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOListElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOListElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOListElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOListElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLOListElement: WebKitDOMGTK+ Reference Manual - + - + @@ -360,6 +360,7 @@

The “compact” property

  “compact”                  gboolean

read-write gboolean HTMLOListElement:compact.

+

Owner: WebKitDOMHTMLOListElement

Flags: Read / Write

Default value: FALSE

@@ -368,6 +369,7 @@

The “start” property

  “start”                    glong

read-write glong HTMLOListElement:start.

+

Owner: WebKitDOMHTMLOListElement

Flags: Read / Write

Default value: 0

@@ -376,12 +378,13 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLOListElement:type.

+

Owner: WebKitDOMHTMLOListElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptGroupElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptGroupElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptGroupElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptGroupElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLOptGroupElement: WebKitDOMGTK+ Reference Manual - + - + @@ -275,6 +275,7 @@

The “disabled” property

  “disabled”                 gboolean

read-write gboolean HTMLOptGroupElement:disabled.

+

Owner: WebKitDOMHTMLOptGroupElement

Flags: Read / Write

Default value: FALSE

@@ -283,12 +284,13 @@

The “label” property

  “label”                    gchar *

read-write gchar* HTMLOptGroupElement:label.

+

Owner: WebKitDOMHTMLOptGroupElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptionElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptionElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptionElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptionElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLOptionElement: WebKitDOMGTK+ Reference Manual - + - + @@ -663,6 +663,7 @@

The “default-selected” property

  “default-selected”         gboolean

read-write gboolean HTMLOptionElement:default-selected.

+

Owner: WebKitDOMHTMLOptionElement

Flags: Read / Write

Default value: FALSE

@@ -671,6 +672,7 @@

The “disabled” property

  “disabled”                 gboolean

read-write gboolean HTMLOptionElement:disabled.

+

Owner: WebKitDOMHTMLOptionElement

Flags: Read / Write

Default value: FALSE

@@ -679,6 +681,7 @@

The “form” property

  “form”                     WebKitDOMHTMLFormElement *

read-only WebKitDOMHTMLFormElement* HTMLOptionElement:form.

+

Owner: WebKitDOMHTMLOptionElement

Flags: Read


@@ -686,6 +689,7 @@

The “index” property

  “index”                    glong

read-only glong HTMLOptionElement:index.

+

Owner: WebKitDOMHTMLOptionElement

Flags: Read

Default value: 0

@@ -694,6 +698,7 @@

The “label” property

  “label”                    gchar *

read-write gchar* HTMLOptionElement:label.

+

Owner: WebKitDOMHTMLOptionElement

Flags: Read / Write

Default value: ""

@@ -702,6 +707,7 @@

The “selected” property

  “selected”                 gboolean

read-write gboolean HTMLOptionElement:selected.

+

Owner: WebKitDOMHTMLOptionElement

Flags: Read / Write

Default value: FALSE

@@ -710,6 +716,7 @@

The “text” property

  “text”                     gchar *

read-only gchar* HTMLOptionElement:text.

+

Owner: WebKitDOMHTMLOptionElement

Flags: Read

Default value: ""

@@ -718,12 +725,13 @@

The “value” property

  “value”                    gchar *

read-write gchar* HTMLOptionElement:value.

+

Owner: WebKitDOMHTMLOptionElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptionsCollection.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptionsCollection.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptionsCollection.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLOptionsCollection.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLOptionsCollection: WebKitDOMGTK+ Reference Manual - + - + @@ -270,6 +270,7 @@

The “length” property

  “length”                   gulong

read-only gulong HTMLOptionsCollection:length.

+

Owner: WebKitDOMHTMLOptionsCollection

Flags: Read


@@ -277,12 +278,13 @@

The “selected-index” property

  “selected-index”           glong

read-write glong HTMLOptionsCollection:selected-index.

+

Owner: WebKitDOMHTMLOptionsCollection

Flags: Read / Write

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLParagraphElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLParagraphElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLParagraphElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLParagraphElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLParagraphElement: WebKitDOMGTK+ Reference Manual - + - + @@ -188,12 +188,13 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLParagraphElement:align.

+

Owner: WebKitDOMHTMLParagraphElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLParamElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLParamElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLParamElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLParamElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLParamElement: WebKitDOMGTK+ Reference Manual - + - + @@ -448,6 +448,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLParamElement:name.

+

Owner: WebKitDOMHTMLParamElement

Flags: Read / Write

Default value: ""

@@ -456,6 +457,7 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLParamElement:type.

+

Owner: WebKitDOMHTMLParamElement

Flags: Read / Write

Default value: ""

@@ -464,6 +466,7 @@

The “value” property

  “value”                    gchar *

read-write gchar* HTMLParamElement:value.

+

Owner: WebKitDOMHTMLParamElement

Flags: Read / Write

Default value: ""

@@ -472,12 +475,13 @@

The “value-type” property

  “value-type”               gchar *

read-write gchar* HTMLParamElement:value-type.

+

Owner: WebKitDOMHTMLParamElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLPreElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLPreElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLPreElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLPreElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLPreElement: WebKitDOMGTK+ Reference Manual - + - + @@ -270,6 +270,7 @@

The “width” property

  “width”                    glong

read-write glong HTMLPreElement:width.

+

Owner: WebKitDOMHTMLPreElement

Flags: Read / Write

Default value: 0

@@ -278,12 +279,13 @@

The “wrap” property

  “wrap”                     gboolean

read-write gboolean HTMLPreElement:wrap.

+

Owner: WebKitDOMHTMLPreElement

Flags: Read / Write

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLQuoteElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLQuoteElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLQuoteElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLQuoteElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLQuoteElement: WebKitDOMGTK+ Reference Manual - + - + @@ -188,12 +188,13 @@

The “cite” property

  “cite”                     gchar *

read-write gchar* HTMLQuoteElement:cite.

+

Owner: WebKitDOMHTMLQuoteElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLScriptElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLScriptElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLScriptElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLScriptElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLScriptElement: WebKitDOMGTK+ Reference Manual - + - + @@ -706,6 +706,7 @@

The “charset” property

  “charset”                  gchar *

read-write gchar* HTMLScriptElement:charset.

+

Owner: WebKitDOMHTMLScriptElement

Flags: Read / Write

Default value: ""

@@ -714,6 +715,7 @@

The “defer” property

  “defer”                    gboolean

read-write gboolean HTMLScriptElement:defer.

+

Owner: WebKitDOMHTMLScriptElement

Flags: Read / Write

Default value: FALSE

@@ -722,6 +724,7 @@

The “event” property

  “event”                    gchar *

read-write gchar* HTMLScriptElement:event.

+

Owner: WebKitDOMHTMLScriptElement

Flags: Read / Write

Default value: ""

@@ -730,6 +733,7 @@

The “html-for” property

  “html-for”                 gchar *

read-write gchar* HTMLScriptElement:html-for.

+

Owner: WebKitDOMHTMLScriptElement

Flags: Read / Write

Default value: ""

@@ -738,6 +742,7 @@

The “src” property

  “src”                      gchar *

read-write gchar* HTMLScriptElement:src.

+

Owner: WebKitDOMHTMLScriptElement

Flags: Read / Write

Default value: ""

@@ -746,6 +751,7 @@

The “text” property

  “text”                     gchar *

read-write gchar* HTMLScriptElement:text.

+

Owner: WebKitDOMHTMLScriptElement

Flags: Read / Write

Default value: ""

@@ -754,12 +760,13 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLScriptElement:type.

+

Owner: WebKitDOMHTMLScriptElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLSelectElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLSelectElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLSelectElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLSelectElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLSelectElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1156,6 +1156,7 @@

The “autofocus” property

  “autofocus”                gboolean

read-write gboolean HTMLSelectElement:autofocus.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read / Write

Default value: FALSE

@@ -1164,6 +1165,7 @@

The “disabled” property

  “disabled”                 gboolean

read-write gboolean HTMLSelectElement:disabled.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read / Write

Default value: FALSE

@@ -1172,6 +1174,7 @@

The “form” property

  “form”                     WebKitDOMHTMLFormElement *

read-only WebKitDOMHTMLFormElement* HTMLSelectElement:form.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read


@@ -1179,6 +1182,7 @@

The “length” property

  “length”                   gulong

read-write gulong HTMLSelectElement:length.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read / Write


@@ -1186,6 +1190,7 @@

The “multiple” property

  “multiple”                 gboolean

read-write gboolean HTMLSelectElement:multiple.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read / Write

Default value: FALSE

@@ -1194,6 +1199,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLSelectElement:name.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read / Write

Default value: ""

@@ -1202,6 +1208,7 @@

The “options” property

  “options”                  WebKitDOMHTMLOptionsCollection *

read-only WebKitDOMHTMLOptionsCollection* HTMLSelectElement:options.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read


@@ -1209,6 +1216,7 @@

The “selected-index” property

  “selected-index”           glong

read-write glong HTMLSelectElement:selected-index.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read / Write

Default value: 0

@@ -1217,6 +1225,7 @@

The “size” property

  “size”                     glong

read-write glong HTMLSelectElement:size.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read / Write

Default value: 0

@@ -1225,6 +1234,7 @@

The “type” property

  “type”                     gchar *

read-only gchar* HTMLSelectElement:type.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read

Default value: ""

@@ -1233,6 +1243,7 @@

The “value” property

  “value”                    gchar *

read-write gchar* HTMLSelectElement:value.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read / Write

Default value: ""

@@ -1241,12 +1252,13 @@

The “will-validate” property

  “will-validate”            gboolean

read-only gboolean HTMLSelectElement:will-validate.

+

Owner: WebKitDOMHTMLSelectElement

Flags: Read

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLStyleElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLStyleElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLStyleElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLStyleElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLStyleElement: WebKitDOMGTK+ Reference Manual - + - + @@ -406,6 +406,7 @@

The “disabled” property

  “disabled”                 gboolean

read-write gboolean HTMLStyleElement:disabled.

+

Owner: WebKitDOMHTMLStyleElement

Flags: Read / Write

Default value: FALSE

@@ -414,6 +415,7 @@

The “media” property

  “media”                    gchar *

read-write gchar* HTMLStyleElement:media.

+

Owner: WebKitDOMHTMLStyleElement

Flags: Read / Write

Default value: ""

@@ -422,6 +424,7 @@

The “sheet” property

  “sheet”                    WebKitDOMStyleSheet *

read-only WebKitDOMStyleSheet* HTMLStyleElement:sheet.

+

Owner: WebKitDOMHTMLStyleElement

Flags: Read


@@ -429,12 +432,13 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLStyleElement:type.

+

Owner: WebKitDOMHTMLStyleElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableCaptionElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableCaptionElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableCaptionElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableCaptionElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLTableCaptionElement: WebKitDOMGTK+ Reference Manual - + - + @@ -188,12 +188,13 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLTableCaptionElement:align.

+

Owner: WebKitDOMHTMLTableCaptionElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableCellElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableCellElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableCellElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableCellElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLTableCellElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1348,6 +1348,7 @@

The “abbr” property

  “abbr”                     gchar *

read-write gchar* HTMLTableCellElement:abbr.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

@@ -1356,6 +1357,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLTableCellElement:align.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

@@ -1364,6 +1366,7 @@

The “axis” property

  “axis”                     gchar *

read-write gchar* HTMLTableCellElement:axis.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

@@ -1372,6 +1375,7 @@

The “bg-color” property

  “bg-color”                 gchar *

read-write gchar* HTMLTableCellElement:bg-color.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

@@ -1380,6 +1384,7 @@

The “cell-index” property

  “cell-index”               glong

read-only glong HTMLTableCellElement:cell-index.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read

Default value: 0

@@ -1388,6 +1393,7 @@

The “ch” property

  “ch”                       gchar *

read-write gchar* HTMLTableCellElement:ch.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

@@ -1396,6 +1402,7 @@

The “ch-off” property

  “ch-off”                   gchar *

read-write gchar* HTMLTableCellElement:ch-off.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

@@ -1404,6 +1411,7 @@

The “col-span” property

  “col-span”                 glong

read-write glong HTMLTableCellElement:col-span.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: 0

@@ -1412,6 +1420,7 @@

The “headers” property

  “headers”                  gchar *

read-write gchar* HTMLTableCellElement:headers.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

@@ -1420,6 +1429,7 @@

The “height” property

  “height”                   gchar *

read-write gchar* HTMLTableCellElement:height.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

@@ -1428,6 +1438,7 @@

The “no-wrap” property

  “no-wrap”                  gboolean

read-write gboolean HTMLTableCellElement:no-wrap.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: FALSE

@@ -1436,6 +1447,7 @@

The “row-span” property

  “row-span”                 glong

read-write glong HTMLTableCellElement:row-span.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: 0

@@ -1444,6 +1456,7 @@

The “scope” property

  “scope”                    gchar *

read-write gchar* HTMLTableCellElement:scope.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

@@ -1452,6 +1465,7 @@

The “v-align” property

  “v-align”                  gchar *

read-write gchar* HTMLTableCellElement:v-align.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

@@ -1460,12 +1474,13 @@

The “width” property

  “width”                    gchar *

read-write gchar* HTMLTableCellElement:width.

+

Owner: WebKitDOMHTMLTableCellElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableColElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableColElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableColElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableColElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLTableColElement: WebKitDOMGTK+ Reference Manual - + - + @@ -619,6 +619,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLTableColElement:align.

+

Owner: WebKitDOMHTMLTableColElement

Flags: Read / Write

Default value: ""

@@ -627,6 +628,7 @@

The “ch” property

  “ch”                       gchar *

read-write gchar* HTMLTableColElement:ch.

+

Owner: WebKitDOMHTMLTableColElement

Flags: Read / Write

Default value: ""

@@ -635,6 +637,7 @@

The “ch-off” property

  “ch-off”                   gchar *

read-write gchar* HTMLTableColElement:ch-off.

+

Owner: WebKitDOMHTMLTableColElement

Flags: Read / Write

Default value: ""

@@ -643,6 +646,7 @@

The “span” property

  “span”                     glong

read-write glong HTMLTableColElement:span.

+

Owner: WebKitDOMHTMLTableColElement

Flags: Read / Write

Default value: 0

@@ -651,6 +655,7 @@

The “v-align” property

  “v-align”                  gchar *

read-write gchar* HTMLTableColElement:v-align.

+

Owner: WebKitDOMHTMLTableColElement

Flags: Read / Write

Default value: ""

@@ -659,12 +664,13 @@

The “width” property

  “width”                    gchar *

read-write gchar* HTMLTableColElement:width.

+

Owner: WebKitDOMHTMLTableColElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLTableElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1481,6 +1481,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLTableElement:align.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read / Write

Default value: ""

@@ -1489,6 +1490,7 @@

The “bg-color” property

  “bg-color”                 gchar *

read-write gchar* HTMLTableElement:bg-color.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read / Write

Default value: ""

@@ -1497,6 +1499,7 @@

The “border” property

  “border”                   gchar *

read-write gchar* HTMLTableElement:border.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read / Write

Default value: ""

@@ -1505,6 +1508,7 @@

The “caption” property

  “caption”                  WebKitDOMHTMLTableCaptionElement *

read-only WebKitDOMHTMLTableCaptionElement* HTMLTableElement:caption.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read


@@ -1512,6 +1516,7 @@

The “cell-padding” property

  “cell-padding”             gchar *

read-write gchar* HTMLTableElement:cell-padding.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read / Write

Default value: ""

@@ -1520,6 +1525,7 @@

The “cell-spacing” property

  “cell-spacing”             gchar *

read-write gchar* HTMLTableElement:cell-spacing.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read / Write

Default value: ""

@@ -1528,6 +1534,7 @@

The “rows” property

  “rows”                     WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* HTMLTableElement:rows.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read


@@ -1535,6 +1542,7 @@

The “rules” property

  “rules”                    gchar *

read-write gchar* HTMLTableElement:rules.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read / Write

Default value: ""

@@ -1543,6 +1551,7 @@

The “summary” property

  “summary”                  gchar *

read-write gchar* HTMLTableElement:summary.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read / Write

Default value: ""

@@ -1551,6 +1560,7 @@

The “t-bodies” property

  “t-bodies”                 WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* HTMLTableElement:t-bodies.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read


@@ -1558,6 +1568,7 @@

The “t-foot” property

  “t-foot”                   WebKitDOMHTMLTableSectionElement *

read-only WebKitDOMHTMLTableSectionElement* HTMLTableElement:t-foot.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read


@@ -1565,6 +1576,7 @@

The “t-head” property

  “t-head”                   WebKitDOMHTMLTableSectionElement *

read-only WebKitDOMHTMLTableSectionElement* HTMLTableElement:t-head.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read


@@ -1572,12 +1584,13 @@

The “width” property

  “width”                    gchar *

read-write gchar* HTMLTableElement:width.

+

Owner: WebKitDOMHTMLTableElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableRowElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableRowElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableRowElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableRowElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLTableRowElement: WebKitDOMGTK+ Reference Manual - + - + @@ -766,6 +766,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLTableRowElement:align.

+

Owner: WebKitDOMHTMLTableRowElement

Flags: Read / Write

Default value: ""

@@ -774,6 +775,7 @@

The “bg-color” property

  “bg-color”                 gchar *

read-write gchar* HTMLTableRowElement:bg-color.

+

Owner: WebKitDOMHTMLTableRowElement

Flags: Read / Write

Default value: ""

@@ -782,6 +784,7 @@

The “cells” property

  “cells”                    WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* HTMLTableRowElement:cells.

+

Owner: WebKitDOMHTMLTableRowElement

Flags: Read


@@ -789,6 +792,7 @@

The “ch” property

  “ch”                       gchar *

read-write gchar* HTMLTableRowElement:ch.

+

Owner: WebKitDOMHTMLTableRowElement

Flags: Read / Write

Default value: ""

@@ -797,6 +801,7 @@

The “ch-off” property

  “ch-off”                   gchar *

read-write gchar* HTMLTableRowElement:ch-off.

+

Owner: WebKitDOMHTMLTableRowElement

Flags: Read / Write

Default value: ""

@@ -805,6 +810,7 @@

The “row-index” property

  “row-index”                glong

read-only glong HTMLTableRowElement:row-index.

+

Owner: WebKitDOMHTMLTableRowElement

Flags: Read

Default value: 0

@@ -813,6 +819,7 @@

The “section-row-index” property

  “section-row-index”        glong

read-only glong HTMLTableRowElement:section-row-index.

+

Owner: WebKitDOMHTMLTableRowElement

Flags: Read

Default value: 0

@@ -821,12 +828,13 @@

The “v-align” property

  “v-align”                  gchar *

read-write gchar* HTMLTableRowElement:v-align.

+

Owner: WebKitDOMHTMLTableRowElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableSectionElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableSectionElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableSectionElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTableSectionElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLTableSectionElement: WebKitDOMGTK+ Reference Manual - + - + @@ -594,6 +594,7 @@

The “align” property

  “align”                    gchar *

read-write gchar* HTMLTableSectionElement:align.

+

Owner: WebKitDOMHTMLTableSectionElement

Flags: Read / Write

Default value: ""

@@ -602,6 +603,7 @@

The “ch” property

  “ch”                       gchar *

read-write gchar* HTMLTableSectionElement:ch.

+

Owner: WebKitDOMHTMLTableSectionElement

Flags: Read / Write

Default value: ""

@@ -610,6 +612,7 @@

The “ch-off” property

  “ch-off”                   gchar *

read-write gchar* HTMLTableSectionElement:ch-off.

+

Owner: WebKitDOMHTMLTableSectionElement

Flags: Read / Write

Default value: ""

@@ -618,6 +621,7 @@

The “rows” property

  “rows”                     WebKitDOMHTMLCollection *

read-only WebKitDOMHTMLCollection* HTMLTableSectionElement:rows.

+

Owner: WebKitDOMHTMLTableSectionElement

Flags: Read


@@ -625,12 +629,13 @@

The “v-align” property

  “v-align”                  gchar *

read-write gchar* HTMLTableSectionElement:v-align.

+

Owner: WebKitDOMHTMLTableSectionElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTextAreaElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTextAreaElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTextAreaElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTextAreaElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLTextAreaElement: WebKitDOMGTK+ Reference Manual - + - + @@ -1215,6 +1215,7 @@

The “autofocus” property

  “autofocus”                gboolean

read-write gboolean HTMLTextAreaElement:autofocus.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read / Write

Default value: FALSE

@@ -1223,6 +1224,7 @@

The “cols” property

  “cols”                     glong

read-write glong HTMLTextAreaElement:cols.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read / Write

Default value: 0

@@ -1231,6 +1233,7 @@

The “default-value” property

  “default-value”            gchar *

read-write gchar* HTMLTextAreaElement:default-value.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read / Write

Default value: ""

@@ -1239,6 +1242,7 @@

The “disabled” property

  “disabled”                 gboolean

read-write gboolean HTMLTextAreaElement:disabled.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read / Write

Default value: FALSE

@@ -1247,6 +1251,7 @@

The “form” property

  “form”                     WebKitDOMHTMLFormElement *

read-only WebKitDOMHTMLFormElement* HTMLTextAreaElement:form.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read


@@ -1254,6 +1259,7 @@

The “name” property

  “name”                     gchar *

read-write gchar* HTMLTextAreaElement:name.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read / Write

Default value: ""

@@ -1262,6 +1268,7 @@

The “read-only” property

  “read-only”                gboolean

read-write gboolean HTMLTextAreaElement:read-only.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read / Write

Default value: FALSE

@@ -1270,6 +1277,7 @@

The “rows” property

  “rows”                     glong

read-write glong HTMLTextAreaElement:rows.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read / Write

Default value: 0

@@ -1278,6 +1286,7 @@

The “selection-end” property

  “selection-end”            glong

read-write glong HTMLTextAreaElement:selection-end.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read / Write

Default value: 0

@@ -1286,6 +1295,7 @@

The “selection-start” property

  “selection-start”          glong

read-write glong HTMLTextAreaElement:selection-start.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read / Write

Default value: 0

@@ -1294,6 +1304,7 @@

The “type” property

  “type”                     gchar *

read-only gchar* HTMLTextAreaElement:type.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read

Default value: ""

@@ -1302,6 +1313,7 @@

The “value” property

  “value”                    gchar *

read-write gchar* HTMLTextAreaElement:value.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read / Write

Default value: ""

@@ -1310,12 +1322,13 @@

The “will-validate” property

  “will-validate”            gboolean

read-only gboolean HTMLTextAreaElement:will-validate.

+

Owner: WebKitDOMHTMLTextAreaElement

Flags: Read

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTitleElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTitleElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTitleElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLTitleElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLTitleElement: WebKitDOMGTK+ Reference Manual - + - + @@ -188,12 +188,13 @@

The “text” property

  “text”                     gchar *

read-write gchar* HTMLTitleElement:text.

+

Owner: WebKitDOMHTMLTitleElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLUListElement.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLUListElement.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLUListElement.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMHTMLUListElement.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMHTMLUListElement: WebKitDOMGTK+ Reference Manual - + - + @@ -275,6 +275,7 @@

The “compact” property

  “compact”                  gboolean

read-write gboolean HTMLUListElement:compact.

+

Owner: WebKitDOMHTMLUListElement

Flags: Read / Write

Default value: FALSE

@@ -283,12 +284,13 @@

The “type” property

  “type”                     gchar *

read-write gchar* HTMLUListElement:type.

+

Owner: WebKitDOMHTMLUListElement

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMKeyboardEvent.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMKeyboardEvent.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMKeyboardEvent.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMKeyboardEvent.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMKeyboardEvent: WebKitDOMGTK+ Reference Manual - + - + @@ -555,7 +555,6 @@

struct WebKitDOMKeyboardEvent

struct WebKitDOMKeyboardEvent;
-

WebKitDOMKeyboardEvent is deprecated and should not be used in newly-written code.


@@ -604,6 +603,7 @@

The “alt-graph-key” property

  “alt-graph-key”            gboolean

read-only gboolean KeyboardEvent:alt-graph-key.

+

Owner: WebKitDOMKeyboardEvent

Flags: Read

Default value: FALSE

@@ -612,6 +612,7 @@

The “alt-key” property

  “alt-key”                  gboolean

read-only gboolean KeyboardEvent:alt-key.

+

Owner: WebKitDOMKeyboardEvent

Flags: Read

Default value: FALSE

@@ -620,6 +621,7 @@

The “ctrl-key” property

  “ctrl-key”                 gboolean

read-only gboolean KeyboardEvent:ctrl-key.

+

Owner: WebKitDOMKeyboardEvent

Flags: Read

Default value: FALSE

@@ -628,6 +630,7 @@

The “key-identifier” property

  “key-identifier”           gchar *

read-only gchar* KeyboardEvent:key-identifier.

+

Owner: WebKitDOMKeyboardEvent

Flags: Read

Default value: ""

@@ -636,6 +639,7 @@

The “key-location” property

  “key-location”             gulong

read-only gulong KeyboardEvent:key-location.

+

Owner: WebKitDOMKeyboardEvent

Flags: Read


@@ -643,6 +647,7 @@

The “meta-key” property

  “meta-key”                 gboolean

read-only gboolean KeyboardEvent:meta-key.

+

Owner: WebKitDOMKeyboardEvent

Flags: Read

Default value: FALSE

@@ -651,12 +656,13 @@

The “shift-key” property

  “shift-key”                gboolean

read-only gboolean KeyboardEvent:shift-key.

+

Owner: WebKitDOMKeyboardEvent

Flags: Read

Default value: FALSE

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMMediaList.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMMediaList.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMMediaList.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMMediaList.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMMediaList: WebKitDOMGTK+ Reference Manual - + - + @@ -365,6 +365,7 @@

The “length” property

  “length”                   gulong

read-only gulong MediaList:length.

+

Owner: WebKitDOMMediaList

Flags: Read


@@ -372,12 +373,13 @@

The “media-text” property

  “media-text”               gchar *

read-write gchar* MediaList:media-text.

+

Owner: WebKitDOMMediaList

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMMouseEvent.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMMouseEvent.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMMouseEvent.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMMouseEvent.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMMouseEvent: WebKitDOMGTK+ Reference Manual - + - + @@ -903,6 +903,7 @@

The “alt-key” property

  “alt-key”                  gboolean

read-only gboolean MouseEvent:alt-key.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: FALSE

@@ -911,6 +912,7 @@

The “button” property

  “button”                   guint

read-only gushort MouseEvent:button.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: 0

@@ -919,6 +921,7 @@

The “client-x” property

  “client-x”                 glong

read-only glong MouseEvent:client-x.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: 0

@@ -927,6 +930,7 @@

The “client-y” property

  “client-y”                 glong

read-only glong MouseEvent:client-y.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: 0

@@ -935,6 +939,7 @@

The “ctrl-key” property

  “ctrl-key”                 gboolean

read-only gboolean MouseEvent:ctrl-key.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: FALSE

@@ -943,6 +948,7 @@

The “from-element” property

  “from-element”             WebKitDOMNode *

read-only WebKitDOMNode* MouseEvent:from-element.

+

Owner: WebKitDOMMouseEvent

Flags: Read


@@ -950,6 +956,7 @@

The “meta-key” property

  “meta-key”                 gboolean

read-only gboolean MouseEvent:meta-key.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: FALSE

@@ -958,6 +965,7 @@

The “offset-x” property

  “offset-x”                 glong

read-only glong MouseEvent:offset-x.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: 0

@@ -966,6 +974,7 @@

The “offset-y” property

  “offset-y”                 glong

read-only glong MouseEvent:offset-y.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: 0

@@ -974,6 +983,7 @@

The “related-target” property

  “related-target”           WebKitDOMEventTarget *

read-only WebKitDOMEventTarget* MouseEvent:related-target.

+

Owner: WebKitDOMMouseEvent

Flags: Read


@@ -981,6 +991,7 @@

The “screen-x” property

  “screen-x”                 glong

read-only glong MouseEvent:screen-x.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: 0

@@ -989,6 +1000,7 @@

The “screen-y” property

  “screen-y”                 glong

read-only glong MouseEvent:screen-y.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: 0

@@ -997,6 +1009,7 @@

The “shift-key” property

  “shift-key”                gboolean

read-only gboolean MouseEvent:shift-key.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: FALSE

@@ -1005,6 +1018,7 @@

The “to-element” property

  “to-element”               WebKitDOMNode *

read-only WebKitDOMNode* MouseEvent:to-element.

+

Owner: WebKitDOMMouseEvent

Flags: Read


@@ -1012,6 +1026,7 @@

The “x” property

  “x”                        glong

read-only glong MouseEvent:x.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: 0

@@ -1020,12 +1035,13 @@

The “y” property

  “y”                        glong

read-only glong MouseEvent:y.

+

Owner: WebKitDOMMouseEvent

Flags: Read

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMNamedNodeMap.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMNamedNodeMap.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMNamedNodeMap.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMNamedNodeMap.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMNamedNodeMap: WebKitDOMGTK+ Reference Manual - + - + @@ -498,11 +498,12 @@

The “length” property

  “length”                   gulong

read-only gulong NamedNodeMap:length.

+

Owner: WebKitDOMNamedNodeMap

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMNode.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMNode.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMNode.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMNode.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMNode: WebKitDOMGTK+ Reference Manual - + - + @@ -1962,6 +1962,7 @@

The “base-uri” property

  “base-uri”                 gchar *

read-only gchar* Node:base-uri.

+

Owner: WebKitDOMNode

Flags: Read

Default value: ""

@@ -1970,6 +1971,7 @@

The “child-nodes” property

  “child-nodes”              WebKitDOMNodeList *

read-only WebKitDOMNodeList* Node:child-nodes.

+

Owner: WebKitDOMNode

Flags: Read


@@ -1977,6 +1979,7 @@

The “first-child” property

  “first-child”              WebKitDOMNode *

read-only WebKitDOMNode* Node:first-child.

+

Owner: WebKitDOMNode

Flags: Read


@@ -1984,6 +1987,7 @@

The “last-child” property

  “last-child”               WebKitDOMNode *

read-only WebKitDOMNode* Node:last-child.

+

Owner: WebKitDOMNode

Flags: Read


@@ -1991,6 +1995,7 @@

The “next-sibling” property

  “next-sibling”             WebKitDOMNode *

read-only WebKitDOMNode* Node:next-sibling.

+

Owner: WebKitDOMNode

Flags: Read


@@ -1998,6 +2003,7 @@

The “node-name” property

  “node-name”                gchar *

read-only gchar* Node:node-name.

+

Owner: WebKitDOMNode

Flags: Read

Default value: ""

@@ -2006,6 +2012,7 @@

The “node-type” property

  “node-type”                guint

read-only gushort Node:node-type.

+

Owner: WebKitDOMNode

Flags: Read

Default value: 0

@@ -2014,6 +2021,7 @@

The “node-value” property

  “node-value”               gchar *

read-write gchar* Node:node-value.

+

Owner: WebKitDOMNode

Flags: Read / Write

Default value: ""

@@ -2022,6 +2030,7 @@

The “owner-document” property

  “owner-document”           WebKitDOMDocument *

read-only WebKitDOMDocument* Node:owner-document.

+

Owner: WebKitDOMNode

Flags: Read


@@ -2029,6 +2038,7 @@

The “parent-element” property

  “parent-element”           WebKitDOMElement *

read-only WebKitDOMElement* Node:parent-element.

+

Owner: WebKitDOMNode

Flags: Read


@@ -2036,6 +2046,7 @@

The “parent-node” property

  “parent-node”              WebKitDOMNode *

read-only WebKitDOMNode* Node:parent-node.

+

Owner: WebKitDOMNode

Flags: Read


@@ -2043,6 +2054,7 @@

The “previous-sibling” property

  “previous-sibling”         WebKitDOMNode *

read-only WebKitDOMNode* Node:previous-sibling.

+

Owner: WebKitDOMNode

Flags: Read


@@ -2050,12 +2062,13 @@

The “text-content” property

  “text-content”             gchar *

read-write gchar* Node:text-content.

+

Owner: WebKitDOMNode

Flags: Read / Write

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMNodeIterator.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMNodeIterator.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMNodeIterator.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMNodeIterator.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMNodeIterator: WebKitDOMGTK+ Reference Manual - + - + @@ -475,6 +475,7 @@

The “filter” property

  “filter”                   WebKitDOMNodeFilter *

read-only WebKitDOMNodeFilter* NodeIterator:filter.

+

Owner: WebKitDOMNodeIterator

Flags: Read


@@ -482,6 +483,7 @@

The “pointer-before-reference-node” property

  “pointer-before-reference-node” gboolean

read-only gboolean NodeIterator:pointer-before-reference-node.

+

Owner: WebKitDOMNodeIterator

Flags: Read

Default value: FALSE

@@ -490,6 +492,7 @@

The “reference-node” property

  “reference-node”           WebKitDOMNode *

read-only WebKitDOMNode* NodeIterator:reference-node.

+

Owner: WebKitDOMNodeIterator

Flags: Read


@@ -497,6 +500,7 @@

The “root” property

  “root”                     WebKitDOMNode *

read-only WebKitDOMNode* NodeIterator:root.

+

Owner: WebKitDOMNodeIterator

Flags: Read


@@ -504,11 +508,12 @@

The “what-to-show” property

  “what-to-show”             gulong

read-only gulong NodeIterator:what-to-show.

+

Owner: WebKitDOMNodeIterator

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMNodeList.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMNodeList.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMNodeList.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMNodeList.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMNodeList: WebKitDOMGTK+ Reference Manual - + - + @@ -180,11 +180,12 @@

The “length” property

  “length”                   gulong

read-only gulong NodeList:length.

+

Owner: WebKitDOMNodeList

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMObject.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMObject.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMObject.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMObject.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMObject: WebKitDOMGTK+ Reference Manual - + - + @@ -44,7 +44,7 @@ gpointer core-object -Write / Construct Only +Write / Construct Only @@ -112,11 +112,12 @@

The “core-object” property

  “core-object”              gpointer

The WebCore object the WebKitDOMObject wraps.

-

Flags: Write / Construct Only

+

Owner: WebKitDOMObject

+

Flags: Write / Construct Only

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMProcessingInstruction.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMProcessingInstruction.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMProcessingInstruction.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMProcessingInstruction.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMProcessingInstruction: WebKitDOMGTK+ Reference Manual - + - + @@ -192,6 +192,7 @@

The “sheet” property

  “sheet”                    WebKitDOMStyleSheet *

read-only WebKitDOMStyleSheet* ProcessingInstruction:sheet.

+

Owner: WebKitDOMProcessingInstruction

Flags: Read


@@ -199,12 +200,13 @@

The “target” property

  “target”                   gchar *

read-only gchar* ProcessingInstruction:target.

+

Owner: WebKitDOMProcessingInstruction

Flags: Read

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMRange.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMRange.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMRange.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMRange.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMRange: WebKitDOMGTK+ Reference Manual - + - + @@ -1639,7 +1639,6 @@

struct WebKitDOMRange

struct WebKitDOMRange;
-

WebKitDOMRange is deprecated and should not be used in newly-written code.


@@ -1728,6 +1727,7 @@

The “collapsed” property

  “collapsed”                gboolean

read-only gboolean Range:collapsed.

+

Owner: WebKitDOMRange

Flags: Read

Default value: FALSE

@@ -1736,6 +1736,7 @@

The “common-ancestor-container” property

  “common-ancestor-container” WebKitDOMNode *

read-only WebKitDOMNode* Range:common-ancestor-container.

+

Owner: WebKitDOMRange

Flags: Read


@@ -1743,6 +1744,7 @@

The “end-container” property

  “end-container”            WebKitDOMNode *

read-only WebKitDOMNode* Range:end-container.

+

Owner: WebKitDOMRange

Flags: Read


@@ -1750,6 +1752,7 @@

The “end-offset” property

  “end-offset”               glong

read-only glong Range:end-offset.

+

Owner: WebKitDOMRange

Flags: Read

Default value: 0

@@ -1758,6 +1761,7 @@

The “start-container” property

  “start-container”          WebKitDOMNode *

read-only WebKitDOMNode* Range:start-container.

+

Owner: WebKitDOMRange

Flags: Read


@@ -1765,6 +1769,7 @@

The “start-offset” property

  “start-offset”             glong

read-only glong Range:start-offset.

+

Owner: WebKitDOMRange

Flags: Read

Default value: 0

@@ -1773,12 +1778,13 @@

The “text” property

  “text”                     gchar *

read-only gchar* Range:text.

+

Owner: WebKitDOMRange

Flags: Read

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMStyleSheet.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMStyleSheet.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMStyleSheet.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMStyleSheet.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMStyleSheet: WebKitDOMGTK+ Reference Manual - + - + @@ -441,6 +441,7 @@

The “disabled” property

  “disabled”                 gboolean

read-write gboolean StyleSheet:disabled.

+

Owner: WebKitDOMStyleSheet

Flags: Read / Write

Default value: FALSE

@@ -449,6 +450,7 @@

The “href” property

  “href”                     gchar *

read-only gchar* StyleSheet:href.

+

Owner: WebKitDOMStyleSheet

Flags: Read

Default value: ""

@@ -457,6 +459,7 @@

The “media” property

  “media”                    WebKitDOMMediaList *

read-only WebKitDOMMediaList* StyleSheet:media.

+

Owner: WebKitDOMStyleSheet

Flags: Read


@@ -464,6 +467,7 @@

The “owner-node” property

  “owner-node”               WebKitDOMNode *

read-only WebKitDOMNode* StyleSheet:owner-node.

+

Owner: WebKitDOMStyleSheet

Flags: Read


@@ -471,6 +475,7 @@

The “parent-style-sheet” property

  “parent-style-sheet”       WebKitDOMStyleSheet *

read-only WebKitDOMStyleSheet* StyleSheet:parent-style-sheet.

+

Owner: WebKitDOMStyleSheet

Flags: Read


@@ -478,6 +483,7 @@

The “title” property

  “title”                    gchar *

read-only gchar* StyleSheet:title.

+

Owner: WebKitDOMStyleSheet

Flags: Read

Default value: ""

@@ -486,12 +492,13 @@

The “type” property

  “type”                     gchar *

read-only gchar* StyleSheet:type.

+

Owner: WebKitDOMStyleSheet

Flags: Read

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMStyleSheetList.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMStyleSheetList.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMStyleSheetList.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMStyleSheetList.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMStyleSheetList: WebKitDOMGTK+ Reference Manual - + - + @@ -181,11 +181,12 @@

The “length” property

  “length”                   gulong

read-only gulong StyleSheetList:length.

+

Owner: WebKitDOMStyleSheetList

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMText.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMText.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMText.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMText.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMText: WebKitDOMGTK+ Reference Manual - + - + @@ -246,12 +246,13 @@

The “whole-text” property

  “whole-text”               gchar *

read-only gchar* Text:whole-text.

+

Owner: WebKitDOMText

Flags: Read

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMTreeWalker.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMTreeWalker.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMTreeWalker.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMTreeWalker.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMTreeWalker: WebKitDOMGTK+ Reference Manual - + - + @@ -621,6 +621,7 @@

The “current-node” property

  “current-node”             WebKitDOMNode *

read-only WebKitDOMNode* TreeWalker:current-node.

+

Owner: WebKitDOMTreeWalker

Flags: Read


@@ -628,6 +629,7 @@

The “filter” property

  “filter”                   WebKitDOMNodeFilter *

read-only WebKitDOMNodeFilter* TreeWalker:filter.

+

Owner: WebKitDOMTreeWalker

Flags: Read


@@ -635,6 +637,7 @@

The “root” property

  “root”                     WebKitDOMNode *

read-only WebKitDOMNode* TreeWalker:root.

+

Owner: WebKitDOMTreeWalker

Flags: Read


@@ -642,11 +645,12 @@

The “what-to-show” property

  “what-to-show”             gulong

read-only gulong TreeWalker:what-to-show.

+

Owner: WebKitDOMTreeWalker

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMUIEvent.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMUIEvent.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMUIEvent.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMUIEvent.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMUIEvent: WebKitDOMGTK+ Reference Manual - + - + @@ -500,6 +500,7 @@

The “char-code” property

  “char-code”                glong

read-only glong UIEvent:char-code.

+

Owner: WebKitDOMUIEvent

Flags: Read

Default value: 0

@@ -508,6 +509,7 @@

The “detail” property

  “detail”                   glong

read-only glong UIEvent:detail.

+

Owner: WebKitDOMUIEvent

Flags: Read

Default value: 0

@@ -516,6 +518,7 @@

The “key-code” property

  “key-code”                 glong

read-only glong UIEvent:key-code.

+

Owner: WebKitDOMUIEvent

Flags: Read

Default value: 0

@@ -524,6 +527,7 @@

The “layer-x” property

  “layer-x”                  glong

read-only glong UIEvent:layer-x.

+

Owner: WebKitDOMUIEvent

Flags: Read

Default value: 0

@@ -532,6 +536,7 @@

The “layer-y” property

  “layer-y”                  glong

read-only glong UIEvent:layer-y.

+

Owner: WebKitDOMUIEvent

Flags: Read

Default value: 0

@@ -540,6 +545,7 @@

The “page-x” property

  “page-x”                   glong

read-only glong UIEvent:page-x.

+

Owner: WebKitDOMUIEvent

Flags: Read

Default value: 0

@@ -548,6 +554,7 @@

The “page-y” property

  “page-y”                   glong

read-only glong UIEvent:page-y.

+

Owner: WebKitDOMUIEvent

Flags: Read

Default value: 0

@@ -556,11 +563,12 @@

The “view” property

  “view”                     WebKitDOMDOMWindow *

read-only WebKitDOMDOMWindow* UIEvent:view.

+

Owner: WebKitDOMUIEvent

Flags: Read

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMWheelEvent.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMWheelEvent.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMWheelEvent.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMWheelEvent.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMWheelEvent: WebKitDOMGTK+ Reference Manual - + - + @@ -328,6 +328,7 @@

The “wheel-delta” property

  “wheel-delta”              glong

read-only glong WheelEvent:wheel-delta.

+

Owner: WebKitDOMWheelEvent

Flags: Read

Default value: 0

@@ -336,6 +337,7 @@

The “wheel-delta-x” property

  “wheel-delta-x”            glong

read-only glong WheelEvent:wheel-delta-x.

+

Owner: WebKitDOMWheelEvent

Flags: Read

Default value: 0

@@ -344,12 +346,13 @@

The “wheel-delta-y” property

  “wheel-delta-y”            glong

read-only glong WheelEvent:wheel-delta-y.

+

Owner: WebKitDOMWheelEvent

Flags: Read

Default value: 0

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMXPathExpression.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMXPathExpression.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMXPathExpression.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMXPathExpression.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMXPathExpression: WebKitDOMGTK+ Reference Manual - + - + @@ -139,6 +139,6 @@ +
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMXPathResult.html webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMXPathResult.html --- webkit2gtk-2.24.2/Documentation/webkitdomgtk-4.0/html/WebKitDOMXPathResult.html 2019-05-17 11:36:40.000000000 +0000 +++ webkit2gtk-2.24.4/Documentation/webkitdomgtk-4.0/html/WebKitDOMXPathResult.html 2019-08-27 22:01:00.000000000 +0000 @@ -3,12 +3,12 @@ WebKitDOMXPathResult: WebKitDOMGTK+ Reference Manual - + - + @@ -570,7 +570,6 @@

struct WebKitDOMXPathResult

struct WebKitDOMXPathResult;
-

WebKitDOMXPathResult is deprecated and should not be used in newly-written code.


@@ -679,6 +678,7 @@

The “boolean-value” property

  “boolean-value”            gboolean

read-only gboolean XPathResult:boolean-value.

+

Owner: WebKitDOMXPathResult

Flags: Read

Default value: FALSE

@@ -687,6 +687,7 @@

The “invalid-iterator-state” property

  “invalid-iterator-state”   gboolean

read-only gboolean XPathResult:invalid-iterator-state.

+

Owner: WebKitDOMXPathResult

Flags: Read

Default value: FALSE

@@ -695,6 +696,7 @@

The “number-value” property

  “number-value”             gdouble

read-only gdouble XPathResult:number-value.

+

Owner: WebKitDOMXPathResult

Flags: Read

Default value: 0

@@ -703,6 +705,7 @@

The “result-type” property

  “result-type”              guint

read-only gushort XPathResult:result-type.

+

Owner: WebKitDOMXPathResult

Flags: Read

Default value: 0

@@ -711,6 +714,7 @@

The “single-node-value” property

  “single-node-value”        WebKitDOMNode *

read-only WebKitDOMNode* XPathResult:single-node-value.

+

Owner: WebKitDOMXPathResult

Flags: Read


@@ -718,6 +722,7 @@

The “snapshot-length” property

  “snapshot-length”          gulong

read-only gulong XPathResult:snapshot-length.

+

Owner: WebKitDOMXPathResult

Flags: Read


@@ -725,12 +730,13 @@

The “string-value” property

  “string-value”             gchar *

read-only gchar* XPathResult:string-value.

+

Owner: WebKitDOMXPathResult

Flags: Read

Default value: ""

+
Generated by GTK-Doc V1.31 \ No newline at end of file diff -Nru webkit2gtk-2.24.2/NEWS webkit2gtk-2.24.4/NEWS --- webkit2gtk-2.24.2/NEWS 2019-05-17 11:35:56.000000000 +0000 +++ webkit2gtk-2.24.4/NEWS 2019-08-27 21:59:19.000000000 +0000 @@ -1,3 +1,44 @@ +================ +WebKitGTK 2.24.4 +================ + +What's new in WebKitGTK 2.24.4? + + - Updated the user agent string to make happy certain websites which + would claim that the browser being used was unsupported. + - Improve loading of multimedia streams to avoid memory exhaustion due + to excessive caching. + - Fix display of documents with MIME type application/xml in the Web + Inspector, when loaded using XmlHttpRequest. + - Fix a hang while scrolling certain websites which include HLS video + content (Twitter, for example). + - Fix rounding artifacts in volume levels for media playback. + - Fix several crashes and rendering issues. + - Fix the build with video track support disabled. + - Fix the build with OpenGL support disabled. + - Fix build issue which would cause media controls to disappear when + Python 3.x was used during the build process. + +================= +WebKitGTK 2.24.3 +================= + +What's new in WebKitGTK 2.24.3? + + - Deprecate WebSQL APIs. + - Make Previous/Next gesture work in RTL mode. + - Fix content disappearing when using CSS transforms. + - Fix rendering artifacts in youtube volume button. + - Fix trapezoid artifact in github comment box. + - Fix video pause that sometimes caused to skip to finish. + - Fix volume level changes when playing a video. + - Fix HLS streams being slow to start. + - Fix some radio streams that could not be played. + - Fix the build with older versions of GStreamer. + - Fix the build with video and audio disabled. + - Fix several crashes and rendering issues. + - Translation updates: Brazilian Portuguese. + ================= WebKitGTK 2.24.2 ================= diff -Nru webkit2gtk-2.24.2/Source/bmalloc/bmalloc/AvailableMemory.cpp webkit2gtk-2.24.4/Source/bmalloc/bmalloc/AvailableMemory.cpp --- webkit2gtk-2.24.2/Source/bmalloc/bmalloc/AvailableMemory.cpp 2019-02-12 11:21:19.000000000 +0000 +++ webkit2gtk-2.24.4/Source/bmalloc/bmalloc/AvailableMemory.cpp 2019-08-05 22:06:24.000000000 +0000 @@ -32,6 +32,7 @@ #include "PerProcess.h" #include "Scavenger.h" #include "Sizes.h" +#include #include #if BOS(DARWIN) #if BPLATFORM(IOS_FAMILY) @@ -43,6 +44,10 @@ #import #import #elif BOS(UNIX) +#if BOS(LINUX) +#include +#include +#endif #include #endif @@ -88,6 +93,62 @@ } #endif +#if BOS(LINUX) +struct LinuxMemory { + static const LinuxMemory& singleton() + { + static LinuxMemory s_singleton; + static std::once_flag s_onceFlag; + std::call_once(s_onceFlag, + [] { + long numPages = sysconf(_SC_PHYS_PAGES); + s_singleton.pageSize = sysconf(_SC_PAGE_SIZE); + if (numPages == -1 || s_singleton.pageSize == -1) + s_singleton.availableMemory = availableMemoryGuess; + else + s_singleton.availableMemory = numPages * s_singleton.pageSize; + + s_singleton.statmFd = open("/proc/self/statm", O_RDONLY | O_CLOEXEC); + }); + return s_singleton; + } + + size_t footprint() const + { + if (statmFd == -1) + return 0; + + std::array statmBuffer; + ssize_t numBytes = pread(statmFd, statmBuffer.data(), statmBuffer.size(), 0); + if (numBytes <= 0) + return 0; + + std::array rssBuffer; + { + auto begin = std::find(statmBuffer.begin(), statmBuffer.end(), ' '); + if (begin == statmBuffer.end()) + return 0; + + std::advance(begin, 1); + auto end = std::find(begin, statmBuffer.end(), ' '); + if (end == statmBuffer.end()) + return 0; + + auto last = std::copy_n(begin, std::min(31, std::distance(begin, end)), rssBuffer.begin()); + *last = '\0'; + } + + unsigned long dirtyPages = strtoul(rssBuffer.data(), nullptr, 10); + return dirtyPages * pageSize; + } + + long pageSize { 0 }; + size_t availableMemory { 0 }; + + int statmFd { -1 }; +}; +#endif + static size_t computeAvailableMemory() { #if BOS(DARWIN) @@ -100,6 +161,8 @@ // Round up the memory size to a multiple of 128MB because max_mem may not be exactly 512MB // (for example) and we have code that depends on those boundaries. return ((sizeAccordingToKernel + multiple - 1) / multiple) * multiple; +#elif BOS(LINUX) + return LinuxMemory::singleton().availableMemory; #elif BOS(UNIX) long pages = sysconf(_SC_PHYS_PAGES); long pageSize = sysconf(_SC_PAGE_SIZE); @@ -121,9 +184,10 @@ return availableMemory; } -#if BPLATFORM(IOS_FAMILY) +#if BPLATFORM(IOS_FAMILY) || BOS(LINUX) MemoryStatus memoryStatus() { +#if BPLATFORM(IOS_FAMILY) task_vm_info_data_t vmInfo; mach_msg_type_number_t vmSize = TASK_VM_INFO_COUNT; @@ -132,8 +196,13 @@ memoryFootprint = static_cast(vmInfo.phys_footprint); double percentInUse = static_cast(memoryFootprint) / static_cast(availableMemory()); +#elif BOS(LINUX) + auto& memory = LinuxMemory::singleton(); + size_t memoryFootprint = memory.footprint(); + double percentInUse = static_cast(memoryFootprint) / static_cast(memory.availableMemory); +#endif + double percentAvailableMemoryInUse = std::min(percentInUse, 1.0); - return MemoryStatus(memoryFootprint, percentAvailableMemoryInUse); } #endif diff -Nru webkit2gtk-2.24.2/Source/bmalloc/bmalloc/AvailableMemory.h webkit2gtk-2.24.4/Source/bmalloc/bmalloc/AvailableMemory.h --- webkit2gtk-2.24.2/Source/bmalloc/bmalloc/AvailableMemory.h 2019-02-12 11:21:19.000000000 +0000 +++ webkit2gtk-2.24.4/Source/bmalloc/bmalloc/AvailableMemory.h 2019-07-02 10:07:25.000000000 +0000 @@ -32,7 +32,7 @@ size_t availableMemory(); -#if BPLATFORM(IOS_FAMILY) +#if BPLATFORM(IOS_FAMILY) || BOS(LINUX) struct MemoryStatus { MemoryStatus(size_t memoryFootprint, double percentAvailableMemoryInUse) : memoryFootprint(memoryFootprint) @@ -61,7 +61,7 @@ inline bool isUnderMemoryPressure() { -#if BPLATFORM(IOS_FAMILY) +#if BPLATFORM(IOS_FAMILY) || BOS(LINUX) return percentAvailableMemoryInUse() > memoryPressureThreshold; #else return false; diff -Nru webkit2gtk-2.24.2/Source/bmalloc/bmalloc/bmalloc.h webkit2gtk-2.24.4/Source/bmalloc/bmalloc/bmalloc.h --- webkit2gtk-2.24.2/Source/bmalloc/bmalloc/bmalloc.h 2019-02-12 11:21:19.000000000 +0000 +++ webkit2gtk-2.24.4/Source/bmalloc/bmalloc/bmalloc.h 2019-07-02 10:07:25.000000000 +0000 @@ -111,7 +111,7 @@ return bmalloc::availableMemory(); } -#if BPLATFORM(IOS_FAMILY) +#if BPLATFORM(IOS_FAMILY) || BOS(LINUX) inline size_t memoryFootprint() { return bmalloc::memoryFootprint(); diff -Nru webkit2gtk-2.24.2/Source/bmalloc/bmalloc/IsoDirectory.h webkit2gtk-2.24.4/Source/bmalloc/bmalloc/IsoDirectory.h --- webkit2gtk-2.24.2/Source/bmalloc/bmalloc/IsoDirectory.h 2019-02-12 11:21:19.000000000 +0000 +++ webkit2gtk-2.24.4/Source/bmalloc/bmalloc/IsoDirectory.h 2019-08-26 14:55:47.000000000 +0000 @@ -1,5 +1,5 @@ /* - * Copyright (C) 2017-2018 Apple Inc. All rights reserved. + * Copyright (C) 2017-2019 Apple Inc. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -89,7 +89,7 @@ Bits m_empty; Bits m_committed; std::array*, numPages> m_pages; - unsigned m_firstEligible { 0 }; + unsigned m_firstEligibleOrDecommitted { 0 }; unsigned m_highWatermark { 0 }; }; diff -Nru webkit2gtk-2.24.2/Source/bmalloc/bmalloc/IsoDirectoryInlines.h webkit2gtk-2.24.4/Source/bmalloc/bmalloc/IsoDirectoryInlines.h --- webkit2gtk-2.24.2/Source/bmalloc/bmalloc/IsoDirectoryInlines.h 2019-02-12 11:21:19.000000000 +0000 +++ webkit2gtk-2.24.4/Source/bmalloc/bmalloc/IsoDirectoryInlines.h 2019-08-26 14:55:47.000000000 +0000 @@ -1,5 +1,5 @@ /* - * Copyright (C) 2017-2018 Apple Inc. All rights reserved. + * Copyright (C) 2017-2019 Apple Inc. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -46,8 +46,9 @@ template EligibilityResult IsoDirectory::takeFirstEligible() { - unsigned pageIndex = (m_eligible | ~m_committed).findBit(m_firstEligible, true); - m_firstEligible = pageIndex; + unsigned pageIndex = (m_eligible | ~m_committed).findBit(m_firstEligibleOrDecommitted, true); + m_firstEligibleOrDecommitted = pageIndex; + BASSERT((m_eligible | ~m_committed).findBit(0, true) == pageIndex); if (pageIndex >= numPages) return EligibilityKind::Full; @@ -99,8 +100,8 @@ if (verbose) fprintf(stderr, "%p: %p did become eligible.\n", this, page); m_eligible[pageIndex] = true; - m_firstEligible = std::min(m_firstEligible, pageIndex); - this->m_heap.didBecomeEligible(this); + m_firstEligibleOrDecommitted = std::min(m_firstEligibleOrDecommitted, pageIndex); + this->m_heap.didBecomeEligibleOrDecommited(this); return; case IsoPageTrigger::Empty: if (verbose) @@ -124,6 +125,8 @@ BASSERT(!!m_committed[index]); this->m_heap.isNoLongerFreeable(m_pages[index], IsoPageBase::pageSize); m_committed[index] = false; + m_firstEligibleOrDecommitted = std::min(m_firstEligibleOrDecommitted, index); + this->m_heap.didBecomeEligibleOrDecommited(this); this->m_heap.didDecommit(m_pages[index], IsoPageBase::pageSize); } diff -Nru webkit2gtk-2.24.2/Source/bmalloc/bmalloc/IsoHeapImpl.h webkit2gtk-2.24.4/Source/bmalloc/bmalloc/IsoHeapImpl.h --- webkit2gtk-2.24.2/Source/bmalloc/bmalloc/IsoHeapImpl.h 2019-02-12 11:21:19.000000000 +0000 +++ webkit2gtk-2.24.4/Source/bmalloc/bmalloc/IsoHeapImpl.h 2019-08-26 14:55:47.000000000 +0000 @@ -1,5 +1,5 @@ /* - * Copyright (C) 2017-2018 Apple Inc. All rights reserved. + * Copyright (C) 2017-2019 Apple Inc. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -68,8 +68,8 @@ EligibilityResult takeFirstEligible(); // Callbacks from directory. - void didBecomeEligible(IsoDirectory*); - void didBecomeEligible(IsoDirectory::numPages>*); + void didBecomeEligibleOrDecommited(IsoDirectory*); + void didBecomeEligibleOrDecommited(IsoDirectory::numPages>*); void scavenge(Vector&) override; void scavengeToHighWatermark(Vector&) override; @@ -120,8 +120,8 @@ unsigned m_nextDirectoryPageIndex { 1 }; // We start at 1 so that the high water mark being zero means we've only allocated in the inline directory since the last scavenge. unsigned m_directoryHighWatermark { 0 }; - bool m_isInlineDirectoryEligible { true }; - IsoDirectoryPage* m_firstEligibleDirectory { nullptr }; + bool m_isInlineDirectoryEligibleOrDecommitted { true }; + IsoDirectoryPage* m_firstEligibleOrDecommitedDirectory { nullptr }; IsoTLSAllocatorEntry m_allocator; }; diff -Nru webkit2gtk-2.24.2/Source/bmalloc/bmalloc/IsoHeapImplInlines.h webkit2gtk-2.24.4/Source/bmalloc/bmalloc/IsoHeapImplInlines.h --- webkit2gtk-2.24.2/Source/bmalloc/bmalloc/IsoHeapImplInlines.h 2019-02-12 11:21:19.000000000 +0000 +++ webkit2gtk-2.24.4/Source/bmalloc/bmalloc/IsoHeapImplInlines.h 2019-08-26 14:55:47.000000000 +0000 @@ -1,5 +1,5 @@ /* - * Copyright (C) 2017-2018 Apple Inc. All rights reserved. + * Copyright (C) 2017-2019 Apple Inc. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -42,26 +42,26 @@ template EligibilityResult IsoHeapImpl::takeFirstEligible() { - if (m_isInlineDirectoryEligible) { + if (m_isInlineDirectoryEligibleOrDecommitted) { EligibilityResult result = m_inlineDirectory.takeFirstEligible(); if (result.kind == EligibilityKind::Full) - m_isInlineDirectoryEligible = false; + m_isInlineDirectoryEligibleOrDecommitted = false; else return result; } - if (!m_firstEligibleDirectory) { + if (!m_firstEligibleOrDecommitedDirectory) { // If nothing is eligible, it can only be because we have no directories. It wouldn't be the end - // of the world if we broke this invariant. It would only mean that didBecomeEligible() would need + // of the world if we broke this invariant. It would only mean that didBecomeEligibleOrDecommited() would need // a null check. RELEASE_BASSERT(!m_headDirectory); RELEASE_BASSERT(!m_tailDirectory); } - for (; m_firstEligibleDirectory; m_firstEligibleDirectory = m_firstEligibleDirectory->next) { - EligibilityResult result = m_firstEligibleDirectory->payload.takeFirstEligible(); + for (; m_firstEligibleOrDecommitedDirectory; m_firstEligibleOrDecommitedDirectory = m_firstEligibleOrDecommitedDirectory->next) { + EligibilityResult result = m_firstEligibleOrDecommitedDirectory->payload.takeFirstEligible(); if (result.kind != EligibilityKind::Full) { - m_directoryHighWatermark = std::max(m_directoryHighWatermark, m_firstEligibleDirectory->index()); + m_directoryHighWatermark = std::max(m_directoryHighWatermark, m_firstEligibleOrDecommitedDirectory->index()); return result; } } @@ -76,26 +76,26 @@ m_tailDirectory = newDirectory; } m_directoryHighWatermark = newDirectory->index(); - m_firstEligibleDirectory = newDirectory; + m_firstEligibleOrDecommitedDirectory = newDirectory; EligibilityResult result = newDirectory->payload.takeFirstEligible(); RELEASE_BASSERT(result.kind != EligibilityKind::Full); return result; } template -void IsoHeapImpl::didBecomeEligible(IsoDirectory* directory) +void IsoHeapImpl::didBecomeEligibleOrDecommited(IsoDirectory* directory) { RELEASE_BASSERT(directory == &m_inlineDirectory); - m_isInlineDirectoryEligible = true; + m_isInlineDirectoryEligibleOrDecommitted = true; } template -void IsoHeapImpl::didBecomeEligible(IsoDirectory::numPages>* directory) +void IsoHeapImpl::didBecomeEligibleOrDecommited(IsoDirectory::numPages>* directory) { - RELEASE_BASSERT(m_firstEligibleDirectory); + RELEASE_BASSERT(m_firstEligibleOrDecommitedDirectory); auto* directoryPage = IsoDirectoryPage::pageFor(directory); - if (directoryPage->index() < m_firstEligibleDirectory->index()) - m_firstEligibleDirectory = directoryPage; + if (directoryPage->index() < m_firstEligibleOrDecommitedDirectory->index()) + m_firstEligibleOrDecommitedDirectory = directoryPage; } template diff -Nru webkit2gtk-2.24.2/Source/bmalloc/bmalloc/IsoTLS.cpp webkit2gtk-2.24.4/Source/bmalloc/bmalloc/IsoTLS.cpp --- webkit2gtk-2.24.2/Source/bmalloc/bmalloc/IsoTLS.cpp 2019-03-04 15:13:59.000000000 +0000 +++ webkit2gtk-2.24.4/Source/bmalloc/bmalloc/IsoTLS.cpp 2019-08-26 14:55:47.000000000 +0000 @@ -183,11 +183,13 @@ if (s_mallocFallbackState != MallocFallbackState::Undecided) return; -#if GIGACAGE_ENABLED +#if GIGACAGE_ENABLED || BCPU(ARM64) +#if !BCPU(ARM64) if (!Gigacage::shouldBeEnabled()) { s_mallocFallbackState = MallocFallbackState::FallBackToMalloc; return; } +#endif const char* env = getenv("bmalloc_IsoHeap"); if (env && (!strcasecmp(env, "false") || !strcasecmp(env, "no") || !strcmp(env, "0"))) s_mallocFallbackState = MallocFallbackState::FallBackToMalloc; diff -Nru webkit2gtk-2.24.2/Source/bmalloc/test/testbmalloc.cpp webkit2gtk-2.24.4/Source/bmalloc/test/testbmalloc.cpp --- webkit2gtk-2.24.2/Source/bmalloc/test/testbmalloc.cpp 2019-02-12 11:21:19.000000000 +0000 +++ webkit2gtk-2.24.4/Source/bmalloc/test/testbmalloc.cpp 1970-01-01 00:00:00.000000000 +0000 @@ -1,336 +0,0 @@ -/* - * Copyright (C) 2017 Apple Inc. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * - * THIS SOFTWARE IS PROVIDED BY APPLE INC. ``AS IS'' AND ANY - * EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR - * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL APPLE INC. OR - * CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, - * EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, - * PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR - * PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY - * OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT - * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE - * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - */ - -#include -#include -#include -#include -#include -#include -#include - -using namespace bmalloc; -using namespace bmalloc::api; - -// We don't have a NO_RETURN_DUE_TO_EXIT, nor should we. That's ridiculous. -static bool hiddenTruthBecauseNoReturnIsStupid() { return true; } - -static void usage() -{ - puts("Usage: testb3 []"); - if (hiddenTruthBecauseNoReturnIsStupid()) - exit(1); -} - -#define RUN(test) do { \ - if (!shouldRun(#test)) \ - break; \ - puts(#test "..."); \ - test; \ - puts(#test ": OK!"); \ - } while (false) - -// Nothing fancy for now; we just use the existing WTF assertion machinery. -#define CHECK(x) do { \ - if (!!(x)) \ - break; \ - fprintf(stderr, "%s:%d: in %s: assertion %s failed.\n", \ - __FILE__, __LINE__, __PRETTY_FUNCTION__, #x); \ - abort(); \ - } while (false) - -static std::set toptrset(const std::vector& ptrs) -{ - std::set result; - for (void* ptr : ptrs) { - if (ptr) - result.insert(ptr); - } - return result; -} - -static void assertEmptyPointerSet(const std::set& pointers) -{ - if (PerProcess::get()->isDebugHeapEnabled()) { - printf(" skipping checks because DebugHeap.\n"); - return; - } - if (pointers.empty()) - return; - printf("Pointer set not empty!\n"); - printf("Pointers:"); - for (void* ptr : pointers) - printf(" %p", ptr); - printf("\n"); - CHECK(pointers.empty()); -} - -template -static void assertHasObjects(IsoHeap& heap, std::set pointers) -{ - if (PerProcess::get()->isDebugHeapEnabled()) { - printf(" skipping checks because DebugHeap.\n"); - return; - } - auto& impl = heap.impl(); - std::lock_guard locker(impl.lock); - impl.forEachLiveObject( - [&] (void* object) { - pointers.erase(object); - }); - assertEmptyPointerSet(pointers); -} - -template -static void assertHasOnlyObjects(IsoHeap& heap, std::set pointers) -{ - if (PerProcess::get()->isDebugHeapEnabled()) { - printf(" skipping checks because DebugHeap.\n"); - return; - } - auto& impl = heap.impl(); - std::lock_guard locker(impl.lock); - impl.forEachLiveObject( - [&] (void* object) { - CHECK(pointers.erase(object) == 1); - }); - assertEmptyPointerSet(pointers); -} - -template -static void assertClean(IsoHeap& heap) -{ - scavengeThisThread(); - if (!PerProcess::get()->isDebugHeapEnabled()) { - auto& impl = heap.impl(); - { - std::lock_guard locker(impl.lock); - CHECK(!impl.numLiveObjects()); - } - } - heap.scavenge(); - if (!PerProcess::get()->isDebugHeapEnabled()) { - auto& impl = heap.impl(); - std::lock_guard locker(impl.lock); - CHECK(!impl.numCommittedPages()); - } -} - -static void testIsoSimple() -{ - static IsoHeap heap; - void* ptr1 = heap.allocate(); - CHECK(ptr1); - void* ptr2 = heap.allocate(); - CHECK(ptr2); - CHECK(ptr1 != ptr2); - CHECK(std::abs(static_cast(ptr1) - static_cast(ptr2)) >= 8); - assertHasObjects(heap, {ptr1, ptr2}); - heap.deallocate(ptr1); - heap.deallocate(ptr2); - assertClean(heap); -} - -static void testIsoSimpleScavengeBeforeDealloc() -{ - static IsoHeap heap; - void* ptr1 = heap.allocate(); - CHECK(ptr1); - void* ptr2 = heap.allocate(); - CHECK(ptr2); - CHECK(ptr1 != ptr2); - CHECK(std::abs(static_cast(ptr1) - static_cast(ptr2)) >= 8); - scavengeThisThread(); - assertHasOnlyObjects(heap, {ptr1, ptr2}); - heap.deallocate(ptr1); - heap.deallocate(ptr2); - assertClean(heap); -} - -static void testIsoFlipFlopFragmentedPages() -{ - static IsoHeap heap; - std::vector ptrs; - for (unsigned i = 100000; i--;) { - void* ptr = heap.allocate(); - CHECK(ptr); - ptrs.push_back(ptr); - } - for (unsigned i = 0; i < ptrs.size(); i += 2) { - heap.deallocate(ptrs[i]); - ptrs[i] = nullptr; - } - for (unsigned i = ptrs.size() / 2; i--;) - ptrs.push_back(heap.allocate()); - for (void* ptr : ptrs) - heap.deallocate(ptr); - assertClean(heap); -} - -static void testIsoFlipFlopFragmentedPagesScavengeInMiddle() -{ - static IsoHeap heap; - std::vector ptrs; - for (unsigned i = 100000; i--;) { - void* ptr = heap.allocate(); - CHECK(ptr); - ptrs.push_back(ptr); - } - CHECK(toptrset(ptrs).size() == ptrs.size()); - for (unsigned i = 0; i < ptrs.size(); i += 2) { - heap.deallocate(ptrs[i]); - ptrs[i] = nullptr; - } - heap.scavenge(); - unsigned numCommittedPagesBefore; - auto& impl = heap.impl(); - { - std::lock_guard locker(impl.lock); - numCommittedPagesBefore = impl.numCommittedPages(); - } - assertHasOnlyObjects(heap, toptrset(ptrs)); - for (unsigned i = ptrs.size() / 2; i--;) - ptrs.push_back(heap.allocate()); - { - std::lock_guard locker(impl.lock); - CHECK(numCommittedPagesBefore == impl.numCommittedPages()); - } - for (void* ptr : ptrs) - heap.deallocate(ptr); - assertClean(heap); -} - -static void testIsoFlipFlopFragmentedPagesScavengeInMiddle288() -{ - static IsoHeap heap; - std::vector ptrs; - for (unsigned i = 100000; i--;) { - void* ptr = heap.allocate(); - CHECK(ptr); - ptrs.push_back(ptr); - } - CHECK(toptrset(ptrs).size() == ptrs.size()); - for (unsigned i = 0; i < ptrs.size(); i += 2) { - heap.deallocate(ptrs[i]); - ptrs[i] = nullptr; - } - heap.scavenge(); - unsigned numCommittedPagesBefore; - auto& impl = heap.impl(); - { - std::lock_guard locker(impl.lock); - numCommittedPagesBefore = impl.numCommittedPages(); - } - assertHasOnlyObjects(heap, toptrset(ptrs)); - for (unsigned i = ptrs.size() / 2; i--;) - ptrs.push_back(heap.allocate()); - { - std::lock_guard locker(impl.lock); - CHECK(numCommittedPagesBefore == impl.numCommittedPages()); - } - for (void* ptr : ptrs) - heap.deallocate(ptr); - assertClean(heap); -} - -class BisoMalloced { - MAKE_BISO_MALLOCED(BisoMalloced); -public: - BisoMalloced(int x, float y) - : x(x) - , y(y) - { - } - - int x; - float y; -}; - -MAKE_BISO_MALLOCED_IMPL(BisoMalloced); - -static void testBisoMalloced() -{ - BisoMalloced* ptr = new BisoMalloced(4, 5); - assertHasObjects(BisoMalloced::bisoHeap(), { ptr }); - delete ptr; - assertClean(BisoMalloced::bisoHeap()); -} - -class BisoMallocedInline { - MAKE_BISO_MALLOCED_INLINE(BisoMalloced); -public: - BisoMallocedInline(int x, float y) - : x(x) - , y(y) - { - } - - int x; - float y; -}; - -static void testBisoMallocedInline() -{ - BisoMallocedInline* ptr = new BisoMallocedInline(4, 5); - assertHasObjects(BisoMallocedInline::bisoHeap(), { ptr }); - delete ptr; - assertClean(BisoMallocedInline::bisoHeap()); -} - -static void run(const char* filter) -{ - auto shouldRun = [&] (const char* testName) -> bool { - return !filter || !!strcasestr(testName, filter); - }; - - RUN(testIsoSimple()); - RUN(testIsoSimpleScavengeBeforeDealloc()); - RUN(testIsoFlipFlopFragmentedPages()); - RUN(testIsoFlipFlopFragmentedPagesScavengeInMiddle()); - RUN(testIsoFlipFlopFragmentedPagesScavengeInMiddle288()); - RUN(testBisoMalloced()); - RUN(testBisoMallocedInline()); - - puts("Success!"); -} - -int main(int argc, char** argv) -{ - const char* filter = nullptr; - switch (argc) { - case 1: - break; - case 2: - filter = argv[1]; - break; - default: - usage(); - break; - } - - run(filter); - return 0; -} - diff -Nru webkit2gtk-2.24.2/Source/cmake/GtkDoc.cmake webkit2gtk-2.24.4/Source/cmake/GtkDoc.cmake --- webkit2gtk-2.24.2/Source/cmake/GtkDoc.cmake 2019-02-12 11:21:19.000000000 +0000 +++ webkit2gtk-2.24.4/Source/cmake/GtkDoc.cmake 2019-08-27 21:59:18.000000000 +0000 @@ -4,7 +4,7 @@ add_custom_command( OUTPUT "${CMAKE_BINARY_DIR}/${_stamp_name}" DEPENDS ${DocumentationDependencies} - COMMAND ${CMAKE_COMMAND} -E env "CC=${CMAKE_C_COMPILER}" "CFLAGS=${CMAKE_C_FLAGS} -Wno-unused-parameter" ${CMAKE_SOURCE_DIR}/Tools/gtkdoc/generate-gtkdoc ${_extra_args} + COMMAND ${CMAKE_COMMAND} -E env "CC=${CMAKE_C_COMPILER}" "CFLAGS=${CMAKE_C_FLAGS} -Wno-unused-parameter" "LDFLAGS=${CMAKE_EXE_LINKER_FLAGS}" ${CMAKE_SOURCE_DIR}/Tools/gtkdoc/generate-gtkdoc ${_extra_args} COMMAND touch ${_stamp_name} WORKING_DIRECTORY "${CMAKE_BINARY_DIR}" VERBATIM diff -Nru webkit2gtk-2.24.2/Source/cmake/OptionsGTK.cmake webkit2gtk-2.24.4/Source/cmake/OptionsGTK.cmake --- webkit2gtk-2.24.2/Source/cmake/OptionsGTK.cmake 2019-05-17 11:26:56.000000000 +0000 +++ webkit2gtk-2.24.4/Source/cmake/OptionsGTK.cmake 2019-08-27 21:59:19.000000000 +0000 @@ -1,11 +1,11 @@ include(GNUInstallDirs) include(VersioningUtils) -SET_PROJECT_VERSION(2 24 2) +SET_PROJECT_VERSION(2 24 4) set(WEBKITGTK_API_VERSION 4.0) -CALCULATE_LIBRARY_VERSIONS_FROM_LIBTOOL_TRIPLE(WEBKIT 74 4 37) -CALCULATE_LIBRARY_VERSIONS_FROM_LIBTOOL_TRIPLE(JAVASCRIPTCORE 31 5 13) +CALCULATE_LIBRARY_VERSIONS_FROM_LIBTOOL_TRIPLE(WEBKIT 74 6 37) +CALCULATE_LIBRARY_VERSIONS_FROM_LIBTOOL_TRIPLE(JAVASCRIPTCORE 31 7 13) # These are shared variables, but we special case their definition so that we can use the # CMAKE_INSTALL_* variables that are populated by the GNUInstallDirs macro. diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/API/glib/JSCCallbackFunction.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/API/glib/JSCCallbackFunction.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/API/glib/JSCCallbackFunction.cpp 2019-04-08 10:42:36.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/API/glib/JSCCallbackFunction.cpp 2019-06-10 14:18:17.000000000 +0000 @@ -207,7 +207,7 @@ case G_TYPE_BOXED: case G_TYPE_OBJECT: if (auto* ptr = returnValue.data[0].v_pointer) - return toRef(jscClassGetOrCreateJSWrapper(m_class.get(), ptr)); + return toRef(jscClassGetOrCreateJSWrapper(m_class.get(), context.get(), ptr)); *exception = toRef(JSC::createTypeError(toJS(jsContext), "constructor returned null"_s)); break; default: diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/API/glib/JSCClass.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/API/glib/JSCClass.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/API/glib/JSCClass.cpp 2019-04-08 10:42:36.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/API/glib/JSCClass.cpp 2019-06-10 14:18:17.000000000 +0000 @@ -56,14 +56,13 @@ }; typedef struct _JSCClassPrivate { - JSCContext* context; + JSGlobalContextRef context; CString name; JSClassRef jsClass; JSCClassVTable* vtable; GDestroyNotify destroyFunction; JSCClass* parentClass; JSC::Weak prototype; - HashMap> constructors; } JSCClassPrivate; struct _JSCClass { @@ -283,9 +282,6 @@ JSCClass* jscClass = JSC_CLASS(object); switch (propID) { - case PROP_CONTEXT: - g_value_set_object(value, jscClass->priv->context); - break; case PROP_NAME: g_value_set_string(value, jscClass->priv->name.data()); break; @@ -303,7 +299,7 @@ switch (propID) { case PROP_CONTEXT: - jscClass->priv->context = JSC_CONTEXT(g_value_get_object(value)); + jscClass->priv->context = jscContextGetJSContext(JSC_CONTEXT(g_value_get_object(value))); break; case PROP_NAME: jscClass->priv->name = g_value_get_string(value); @@ -347,7 +343,7 @@ "JSCContext", "JSC Context", JSC_TYPE_CONTEXT, - static_cast(WEBKIT_PARAM_READWRITE | G_PARAM_CONSTRUCT_ONLY))); + static_cast(WEBKIT_PARAM_WRITABLE | G_PARAM_CONSTRUCT_ONLY))); /** * JSCClass:name: @@ -492,11 +488,11 @@ JSClassDefinition prototypeDefinition = kJSClassDefinitionEmpty; prototypeDefinition.className = prototypeName.get(); JSClassRef prototypeClass = JSClassCreate(&prototypeDefinition); - priv->prototype = jscContextGetOrCreateJSWrapper(priv->context, prototypeClass); + priv->prototype = jscContextGetOrCreateJSWrapper(context, prototypeClass); JSClassRelease(prototypeClass); if (priv->parentClass) - JSObjectSetPrototype(jscContextGetJSContext(priv->context), toRef(priv->prototype.get()), toRef(priv->parentClass->priv->prototype.get())); + JSObjectSetPrototype(jscContextGetJSContext(context), toRef(priv->prototype.get()), toRef(priv->parentClass->priv->prototype.get())); return jscClass; } @@ -505,16 +501,16 @@ return jscClass->priv->jsClass; } -JSC::JSObject* jscClassGetOrCreateJSWrapper(JSCClass* jscClass, gpointer wrappedObject) +JSC::JSObject* jscClassGetOrCreateJSWrapper(JSCClass* jscClass, JSCContext* context, gpointer wrappedObject) { JSCClassPrivate* priv = jscClass->priv; - return jscContextGetOrCreateJSWrapper(priv->context, priv->jsClass, toRef(priv->prototype.get()), wrappedObject, priv->destroyFunction); + return jscContextGetOrCreateJSWrapper(context, priv->jsClass, toRef(priv->prototype.get()), wrappedObject, priv->destroyFunction); } -JSGlobalContextRef jscClassCreateContextWithJSWrapper(JSCClass* jscClass, gpointer wrappedObject) +JSGlobalContextRef jscClassCreateContextWithJSWrapper(JSCClass* jscClass, JSCContext* context, gpointer wrappedObject) { JSCClassPrivate* priv = jscClass->priv; - return jscContextCreateContextWithJSWrapper(priv->context, priv->jsClass, toRef(priv->prototype.get()), wrappedObject, priv->destroyFunction); + return jscContextCreateContextWithJSWrapper(context, priv->jsClass, toRef(priv->prototype.get()), wrappedObject, priv->destroyFunction); } void jscClassInvalidate(JSCClass* jscClass) @@ -562,17 +558,17 @@ else closure = adoptGRef(g_cclosure_new(callback, userData, reinterpret_cast(reinterpret_cast(destroyNotify)))); JSCClassPrivate* priv = jscClass->priv; - JSC::ExecState* exec = toJS(jscContextGetJSContext(priv->context)); + JSC::ExecState* exec = toJS(priv->context); JSC::VM& vm = exec->vm(); JSC::JSLockHolder locker(vm); auto* functionObject = JSC::JSCCallbackFunction::create(vm, exec->lexicalGlobalObject(), String::fromUTF8(name), JSC::JSCCallbackFunction::Type::Constructor, jscClass, WTFMove(closure), returnType, WTFMove(parameters)); - auto constructor = jscContextGetOrCreateValue(priv->context, toRef(functionObject)); - GRefPtr prototype = jscContextGetOrCreateValue(priv->context, toRef(priv->prototype.get())); + auto context = jscContextGetOrCreate(priv->context); + auto constructor = jscContextGetOrCreateValue(context.get(), toRef(functionObject)); + GRefPtr prototype = jscContextGetOrCreateValue(context.get(), toRef(priv->prototype.get())); auto nonEnumerable = static_cast(JSC_VALUE_PROPERTY_CONFIGURABLE | JSC_VALUE_PROPERTY_WRITABLE); jsc_value_object_define_property_data(constructor.get(), "prototype", nonEnumerable, prototype.get()); jsc_value_object_define_property_data(prototype.get(), "constructor", nonEnumerable, constructor.get()); - priv->constructors.set(name, functionObject); return constructor; } @@ -711,13 +707,14 @@ { JSCClassPrivate* priv = jscClass->priv; GRefPtr closure = adoptGRef(g_cclosure_new(callback, userData, reinterpret_cast(reinterpret_cast(destroyNotify)))); - JSC::ExecState* exec = toJS(jscContextGetJSContext(priv->context)); + JSC::ExecState* exec = toJS(priv->context); JSC::VM& vm = exec->vm(); JSC::JSLockHolder locker(vm); auto* functionObject = toRef(JSC::JSCCallbackFunction::create(vm, exec->lexicalGlobalObject(), String::fromUTF8(name), JSC::JSCCallbackFunction::Type::Method, jscClass, WTFMove(closure), returnType, WTFMove(parameters))); - auto method = jscContextGetOrCreateValue(priv->context, functionObject); - GRefPtr prototype = jscContextGetOrCreateValue(priv->context, toRef(priv->prototype.get())); + auto context = jscContextGetOrCreate(priv->context); + auto method = jscContextGetOrCreateValue(context.get(), functionObject); + GRefPtr prototype = jscContextGetOrCreateValue(context.get(), toRef(priv->prototype.get())); auto nonEnumerable = static_cast(JSC_VALUE_PROPERTY_CONFIGURABLE | JSC_VALUE_PROPERTY_WRITABLE); jsc_value_object_define_property_data(prototype.get(), name, nonEnumerable, method.get()); } @@ -862,6 +859,7 @@ JSCClassPrivate* priv = jscClass->priv; g_return_if_fail(priv->context); - GRefPtr prototype = jscContextGetOrCreateValue(priv->context, toRef(priv->prototype.get())); + auto context = jscContextGetOrCreate(priv->context); + GRefPtr prototype = jscContextGetOrCreateValue(context.get(), toRef(priv->prototype.get())); jsc_value_object_define_property_accessor(prototype.get(), name, JSC_VALUE_PROPERTY_CONFIGURABLE, propertyType, getter, setter, userData, destroyNotify); } diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/API/glib/JSCClassPrivate.h webkit2gtk-2.24.4/Source/JavaScriptCore/API/glib/JSCClassPrivate.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/API/glib/JSCClassPrivate.h 2019-02-12 11:21:02.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/API/glib/JSCClassPrivate.h 2019-06-10 14:18:17.000000000 +0000 @@ -27,6 +27,6 @@ GRefPtr jscClassCreate(JSCContext*, const char*, JSCClass*, JSCClassVTable*, GDestroyNotify); JSClassRef jscClassGetJSClass(JSCClass*); -JSC::JSObject* jscClassGetOrCreateJSWrapper(JSCClass*, gpointer); -JSGlobalContextRef jscClassCreateContextWithJSWrapper(JSCClass*, gpointer); +JSC::JSObject* jscClassGetOrCreateJSWrapper(JSCClass*, JSCContext*, gpointer); +JSGlobalContextRef jscClassCreateContextWithJSWrapper(JSCClass*, JSCContext*, gpointer); void jscClassInvalidate(JSCClass*); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/API/glib/JSCContext.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/API/glib/JSCContext.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/API/glib/JSCContext.cpp 2019-02-12 11:21:02.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/API/glib/JSCContext.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -878,7 +878,7 @@ g_return_val_if_fail(object && !*object, nullptr); JSRetainPtr objectContext(Adopt, - instance ? jscClassCreateContextWithJSWrapper(objectClass, instance) : JSGlobalContextCreateInGroup(jscVirtualMachineGetContextGroup(context->priv->vm.get()), nullptr)); + instance ? jscClassCreateContextWithJSWrapper(objectClass, context, instance) : JSGlobalContextCreateInGroup(jscVirtualMachineGetContextGroup(context->priv->vm.get()), nullptr)); JSC::ExecState* exec = toJS(objectContext.get()); JSC::VM& vm = exec->vm(); auto* jsObject = vm.vmEntryGlobalObject(exec); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/API/glib/JSCValue.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/API/glib/JSCValue.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/API/glib/JSCValue.cpp 2019-04-08 10:42:36.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/API/glib/JSCValue.cpp 2019-06-10 14:18:17.000000000 +0000 @@ -602,7 +602,7 @@ g_return_val_if_fail(JSC_IS_CONTEXT(context), nullptr); g_return_val_if_fail(!instance || JSC_IS_CLASS(jscClass), nullptr); - return jscContextGetOrCreateValue(context, instance ? toRef(jscClassGetOrCreateJSWrapper(jscClass, instance)) : JSObjectMake(jscContextGetJSContext(context), nullptr, nullptr)).leakRef(); + return jscContextGetOrCreateValue(context, instance ? toRef(jscClassGetOrCreateJSWrapper(jscClass, context, instance)) : JSObjectMake(jscContextGetJSContext(context), nullptr, nullptr)).leakRef(); } /** diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/assembler/ARM64Assembler.h webkit2gtk-2.24.4/Source/JavaScriptCore/assembler/ARM64Assembler.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/assembler/ARM64Assembler.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/assembler/ARM64Assembler.h 2019-08-26 14:55:43.000000000 +0000 @@ -458,11 +458,11 @@ struct RealTypes { int64_t m_from; int64_t m_to; + RegisterID m_compareRegister; JumpType m_type : 8; JumpLinkType m_linkType : 8; Condition m_condition : 4; unsigned m_bitNumber : 6; - RegisterID m_compareRegister : 6; bool m_is64Bit : 1; } realTypes; struct CopyTypes { diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/assembler/PerfLog.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/assembler/PerfLog.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/assembler/PerfLog.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/assembler/PerfLog.cpp 2019-06-10 14:17:14.000000000 +0000 @@ -28,6 +28,7 @@ #if ENABLE(ASSEMBLER) && OS(LINUX) +#include #include #include #include diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/b3/B3ValueRep.h webkit2gtk-2.24.4/Source/JavaScriptCore/b3/B3ValueRep.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/b3/B3ValueRep.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/b3/B3ValueRep.h 2019-08-26 14:55:43.000000000 +0000 @@ -276,7 +276,7 @@ U() { - memset(this, 0, sizeof(*this)); + memset(static_cast(this), 0, sizeof(*this)); } } u; }; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bindings/ScriptValue.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bindings/ScriptValue.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bindings/ScriptValue.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bindings/ScriptValue.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -74,7 +74,7 @@ return nullptr; inspectorArray->pushValue(WTFMove(elementValue)); } - return WTFMove(inspectorArray); + return inspectorArray; } VM& vm = scriptState.vm(); auto inspectorObject = JSON::Object::create(); @@ -87,7 +87,7 @@ return nullptr; inspectorObject->setValue(name.string(), WTFMove(inspectorValue)); } - return WTFMove(inspectorObject); + return inspectorObject; } ASSERT_NOT_REACHED(); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/CallLinkInfo.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/CallLinkInfo.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/CallLinkInfo.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/CallLinkInfo.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -31,7 +31,6 @@ #include "DFGThunks.h" #include "FunctionCodeBlock.h" #include "JSCInlines.h" -#include "MacroAssembler.h" #include "Opcode.h" #include "Repatch.h" #include @@ -61,9 +60,8 @@ , m_clearedByGC(false) , m_clearedByVirtual(false) , m_allowStubs(true) - , m_isLinked(false) + , m_clearedByJettison(false) , m_callType(None) - , m_calleeGPR(255) , m_maxNumArguments(0) , m_slowPathCount(0) { @@ -125,17 +123,13 @@ void CallLinkInfo::setCallee(VM& vm, JSCell* owner, JSObject* callee) { RELEASE_ASSERT(!isDirect()); - MacroAssembler::repatchPointer(hotPathBegin(), callee); m_calleeOrCodeBlock.set(vm, owner, callee); - m_isLinked = true; } void CallLinkInfo::clearCallee() { RELEASE_ASSERT(!isDirect()); - MacroAssembler::repatchPointer(hotPathBegin(), nullptr); m_calleeOrCodeBlock.clear(); - m_isLinked = false; } JSObject* CallLinkInfo::callee() @@ -148,14 +142,12 @@ { RELEASE_ASSERT(isDirect()); m_calleeOrCodeBlock.setMayBeNull(vm, owner, codeBlock); - m_isLinked = true; } void CallLinkInfo::clearCodeBlock() { RELEASE_ASSERT(isDirect()); m_calleeOrCodeBlock.clear(); - m_isLinked = false; } FunctionCodeBlock* CallLinkInfo::codeBlock() diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/CallLinkInfo.h webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/CallLinkInfo.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/CallLinkInfo.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/CallLinkInfo.h 2019-08-26 14:55:43.000000000 +0000 @@ -157,7 +157,7 @@ bool isLinked() { return m_stub || m_calleeOrCodeBlock; } void unlink(VM&); - void setUpCall(CallType callType, CodeOrigin codeOrigin, unsigned calleeGPR) + void setUpCall(CallType callType, CodeOrigin codeOrigin, GPRReg calleeGPR) { m_callType = callType; m_codeOrigin = codeOrigin; @@ -270,10 +270,20 @@ return m_clearedByVirtual; } + bool clearedByJettison() + { + return m_clearedByJettison; + } + void setClearedByVirtual() { m_clearedByVirtual = true; } + + void setClearedByJettison() + { + m_clearedByJettison = true; + } void setCallType(CallType callType) { @@ -302,12 +312,7 @@ return OBJECT_OFFSETOF(CallLinkInfo, m_slowPathCount); } - void setCalleeGPR(unsigned calleeGPR) - { - m_calleeGPR = calleeGPR; - } - - unsigned calleeGPR() + GPRReg calleeGPR() { return m_calleeGPR; } @@ -350,9 +355,9 @@ bool m_clearedByGC : 1; bool m_clearedByVirtual : 1; bool m_allowStubs : 1; - bool m_isLinked : 1; + bool m_clearedByJettison : 1; unsigned m_callType : 4; // CallType - unsigned m_calleeGPR : 8; + GPRReg m_calleeGPR { InvalidGPRReg }; uint32_t m_maxNumArguments; // For varargs: the profiled maximum number of arguments. For direct: the number of stack slots allocated for arguments. uint32_t m_slowPathCount; CodeOrigin m_codeOrigin; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/CodeBlock.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/CodeBlock.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/CodeBlock.cpp 2019-05-09 10:49:33.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/CodeBlock.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -1691,20 +1691,20 @@ return HandlerInfo::handlerForIndex(m_rareData->m_exceptionHandlers, index, requiredHandler); } -CallSiteIndex CodeBlock::newExceptionHandlingCallSiteIndex(CallSiteIndex originalCallSite) +DisposableCallSiteIndex CodeBlock::newExceptionHandlingCallSiteIndex(CallSiteIndex originalCallSite) { #if ENABLE(DFG_JIT) RELEASE_ASSERT(JITCode::isOptimizingJIT(jitType())); RELEASE_ASSERT(canGetCodeOrigin(originalCallSite)); ASSERT(!!handlerForIndex(originalCallSite.bits())); CodeOrigin originalOrigin = codeOrigin(originalCallSite); - return m_jitCode->dfgCommon()->addUniqueCallSiteIndex(originalOrigin); + return m_jitCode->dfgCommon()->addDisposableCallSiteIndex(originalOrigin); #else // We never create new on-the-fly exception handling // call sites outside the DFG/FTL inline caches. UNUSED_PARAM(originalCallSite); RELEASE_ASSERT_NOT_REACHED(); - return CallSiteIndex(0u); + return DisposableCallSiteIndex(0u); #endif } @@ -1774,7 +1774,7 @@ } } -void CodeBlock::removeExceptionHandlerForCallSite(CallSiteIndex callSiteIndex) +void CodeBlock::removeExceptionHandlerForCallSite(DisposableCallSiteIndex callSiteIndex) { RELEASE_ASSERT(m_rareData); Vector& exceptionHandlers = m_rareData->m_exceptionHandlers; @@ -2044,6 +2044,16 @@ if (vm.heap.isCurrentThreadBusy() && !Heap::isMarked(ownerExecutable())) return; +#if ENABLE(JIT) + { + ConcurrentJSLocker locker(m_lock); + if (JITData* jitData = m_jitData.get()) { + for (CallLinkInfo* callLinkInfo : jitData->m_callLinkInfos) + callLinkInfo->setClearedByJettison(); + } + } +#endif + // This accomplishes (2). ownerExecutable()->installCode(vm, alternative(), codeType(), specializationKind()); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/CodeBlock.h webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/CodeBlock.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/CodeBlock.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/CodeBlock.h 2019-08-26 14:55:43.000000000 +0000 @@ -239,7 +239,7 @@ HandlerInfo* handlerForBytecodeOffset(unsigned bytecodeOffset, RequiredHandler = RequiredHandler::AnyHandler); HandlerInfo* handlerForIndex(unsigned, RequiredHandler = RequiredHandler::AnyHandler); - void removeExceptionHandlerForCallSite(CallSiteIndex); + void removeExceptionHandlerForCallSite(DisposableCallSiteIndex); unsigned lineNumberForBytecodeOffset(unsigned bytecodeOffset); unsigned columnNumberForBytecodeOffset(unsigned bytecodeOffset); void expressionRangeForBytecodeOffset(unsigned bytecodeOffset, int& divot, @@ -862,7 +862,7 @@ m_rareData->m_exceptionHandlers.append(handler); } - CallSiteIndex newExceptionHandlingCallSiteIndex(CallSiteIndex originalCallSite); + DisposableCallSiteIndex newExceptionHandlingCallSiteIndex(CallSiteIndex originalCallSite); void ensureCatchLivenessIsComputedForBytecodeOffset(InstructionStream::Offset bytecodeOffset); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/GetterSetterAccessCase.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/GetterSetterAccessCase.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/GetterSetterAccessCase.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/GetterSetterAccessCase.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -66,7 +66,7 @@ std::unique_ptr result(new GetterSetterAccessCase(vm, owner, type, offset, structure, conditionSet, viaProxy, additionalSet, customSlotBase, WTFMove(prototypeAccessChain))); result->m_domAttribute = domAttribute; result->m_customAccessor = customGetter ? FunctionPtr(customGetter) : nullptr; - return WTFMove(result); + return result; } std::unique_ptr GetterSetterAccessCase::create(VM& vm, JSCell* owner, AccessType type, Structure* structure, PropertyOffset offset, @@ -76,7 +76,7 @@ ASSERT(type == Setter || type == CustomValueSetter || type == CustomAccessorSetter); std::unique_ptr result(new GetterSetterAccessCase(vm, owner, type, offset, structure, conditionSet, false, nullptr, customSlotBase, WTFMove(prototypeAccessChain))); result->m_customAccessor = customSetter ? FunctionPtr(customSetter) : nullptr; - return WTFMove(result); + return result; } @@ -97,7 +97,7 @@ { std::unique_ptr result(new GetterSetterAccessCase(*this)); result->resetState(); - return WTFMove(result); + return result; } bool GetterSetterAccessCase::hasAlternateBase() const diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/InstanceOfAccessCase.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/InstanceOfAccessCase.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/InstanceOfAccessCase.cpp 2019-05-09 10:49:33.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/InstanceOfAccessCase.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -47,7 +47,7 @@ { std::unique_ptr result(new InstanceOfAccessCase(*this)); result->resetState(); - return WTFMove(result); + return result; } InstanceOfAccessCase::~InstanceOfAccessCase() diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/IntrinsicGetterAccessCase.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/IntrinsicGetterAccessCase.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/IntrinsicGetterAccessCase.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/IntrinsicGetterAccessCase.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -51,7 +51,7 @@ { std::unique_ptr result(new IntrinsicGetterAccessCase(*this)); result->resetState(); - return WTFMove(result); + return result; } } // namespace JSC diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/ModuleNamespaceAccessCase.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/ModuleNamespaceAccessCase.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/ModuleNamespaceAccessCase.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/ModuleNamespaceAccessCase.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -58,7 +58,7 @@ { std::unique_ptr result(new ModuleNamespaceAccessCase(*this)); result->resetState(); - return WTFMove(result); + return result; } void ModuleNamespaceAccessCase::emit(AccessGenerationState& state, MacroAssembler::JumpList& fallThrough) diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/Opcode.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/Opcode.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/Opcode.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/Opcode.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -54,6 +54,18 @@ #if ENABLE(OPCODE_STATS) +inline const char* padOpcodeName(OpcodeID op, unsigned width) +{ + auto padding = " "; + auto paddingLength = strlen(padding); + auto opcodeNameLength = strlen(opcodeNames[op]); + if (opcodeNameLength >= width) + return ""; + if (paddingLength + opcodeNameLength < width) + return padding; + return &padding[paddingLength + opcodeNameLength - width]; +} + long long OpcodeStats::opcodeCounts[numOpcodeIDs]; long long OpcodeStats::opcodePairCounts[numOpcodeIDs][numOpcodeIDs]; int OpcodeStats::lastOpcode = -1; @@ -85,9 +97,9 @@ static int compareOpcodePairIndices(const void* left, const void* right) { - std::pair leftPair = *(pair*) left; + std::pair leftPair = *(std::pair*) left; long long leftValue = OpcodeStats::opcodePairCounts[leftPair.first][leftPair.second]; - std::pair rightPair = *(pair*) right; + std::pair rightPair = *(std::pair*) right; long long rightValue = OpcodeStats::opcodePairCounts[rightPair.first][rightPair.second]; if (leftValue < rightValue) diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/Opcode.h webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/Opcode.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/Opcode.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/Opcode.h 2019-08-26 14:55:43.000000000 +0000 @@ -147,21 +147,8 @@ typedef OpcodeID Opcode; #endif -#define PADDING_STRING " " -#define PADDING_STRING_LENGTH static_cast(strlen(PADDING_STRING)) - extern const char* const opcodeNames[]; -inline const char* padOpcodeName(OpcodeID op, unsigned width) -{ - unsigned pad = width - strlen(opcodeNames[op]); - pad = std::min(pad, PADDING_STRING_LENGTH); - return PADDING_STRING + PADDING_STRING_LENGTH - pad; -} - -#undef PADDING_STRING_LENGTH -#undef PADDING_STRING - #if ENABLE(OPCODE_STATS) struct OpcodeStats { diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/PolymorphicAccess.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/PolymorphicAccess.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/PolymorphicAccess.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/PolymorphicAccess.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -163,6 +163,14 @@ return m_callSiteIndex; } +DisposableCallSiteIndex AccessGenerationState::callSiteIndexForExceptionHandling() +{ + RELEASE_ASSERT(m_calculatedRegistersForCallAndExceptionHandling); + RELEASE_ASSERT(m_needsToRestoreRegistersIfException); + RELEASE_ASSERT(m_calculatedCallSiteIndex); + return DisposableCallSiteIndex::fromCallSiteIndex(m_callSiteIndex); +} + const HandlerInfo& AccessGenerationState::originalExceptionHandler() { if (!m_calculatedRegistersForCallAndExceptionHandling) @@ -535,7 +543,7 @@ failure.append(jit.jump()); CodeBlock* codeBlockThatOwnsExceptionHandlers = nullptr; - CallSiteIndex callSiteIndexForExceptionHandling; + DisposableCallSiteIndex callSiteIndexForExceptionHandling; if (state.needsToRestoreRegistersIfException() && hasJSGetterSetterCall) { // Emit the exception handler. // Note that this code is only reachable when doing genericUnwind from a pure JS getter/setter . @@ -557,7 +565,7 @@ CCallHelpers::Jump jumpToOSRExitExceptionHandler = jit.jump(); HandlerInfo oldHandler = state.originalExceptionHandler(); - CallSiteIndex newExceptionHandlingCallSite = state.callSiteIndexForExceptionHandling(); + DisposableCallSiteIndex newExceptionHandlingCallSite = state.callSiteIndexForExceptionHandling(); jit.addLinkTask( [=] (LinkBuffer& linkBuffer) { linkBuffer.link(jumpToOSRExitExceptionHandler, oldHandler.nativeCode); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/PolymorphicAccess.h webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/PolymorphicAccess.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/PolymorphicAccess.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/PolymorphicAccess.h 2019-07-02 10:07:25.000000000 +0000 @@ -241,13 +241,7 @@ const RegisterSet& liveRegistersForCall(); CallSiteIndex callSiteIndexForExceptionHandlingOrOriginal(); - CallSiteIndex callSiteIndexForExceptionHandling() - { - RELEASE_ASSERT(m_calculatedRegistersForCallAndExceptionHandling); - RELEASE_ASSERT(m_needsToRestoreRegistersIfException); - RELEASE_ASSERT(m_calculatedCallSiteIndex); - return m_callSiteIndex; - } + DisposableCallSiteIndex callSiteIndexForExceptionHandling(); const HandlerInfo& originalExceptionHandler(); @@ -271,7 +265,7 @@ RegisterSet m_liveRegistersToPreserveAtExceptionHandlingCallSite; RegisterSet m_liveRegistersForCall; - CallSiteIndex m_callSiteIndex { CallSiteIndex(std::numeric_limits::max()) }; + CallSiteIndex m_callSiteIndex; SpillState m_spillStateForJSGetterSetter; bool m_calculatedRegistersForCallAndExceptionHandling : 1; bool m_needsToRestoreRegistersIfException : 1; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/ProxyableAccessCase.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/ProxyableAccessCase.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/ProxyableAccessCase.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/ProxyableAccessCase.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -52,7 +52,7 @@ { std::unique_ptr result(new ProxyableAccessCase(*this)); result->resetState(); - return WTFMove(result); + return result; } void ProxyableAccessCase::dumpImpl(PrintStream& out, CommaPrinter& comma) const diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/StructureSet.h webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/StructureSet.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecode/StructureSet.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecode/StructureSet.h 2019-08-26 14:55:43.000000000 +0000 @@ -49,11 +49,6 @@ { } - ALWAYS_INLINE StructureSet(const StructureSet& other) - : TinyPtrSet(other) - { - } - Structure* onlyStructure() const { return onlyEntry(); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecompiler/BytecodeGenerator.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecompiler/BytecodeGenerator.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecompiler/BytecodeGenerator.cpp 2019-05-17 10:37:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecompiler/BytecodeGenerator.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -1388,6 +1388,7 @@ template bool BytecodeGenerator::fuseCompareAndJump(RegisterID* cond, Label& target, bool swapOperands) { + ASSERT(canDoPeepholeOptimization()); auto binop = m_lastInstruction->as(); if (cond->index() == binop.m_dst.offset() && cond->isTemporary() && !cond->refCount()) { rewind(); @@ -1404,6 +1405,7 @@ template bool BytecodeGenerator::fuseTestAndJmp(RegisterID* cond, Label& target) { + ASSERT(canDoPeepholeOptimization()); auto unop = m_lastInstruction->as(); if (cond->index() == unop.m_dst.offset() && cond->isTemporary() && !cond->refCount()) { rewind(); @@ -1416,43 +1418,44 @@ void BytecodeGenerator::emitJumpIfTrue(RegisterID* cond, Label& target) { - - if (m_lastOpcodeID == op_less) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_lesseq) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_greater) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_greatereq) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_eq) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_stricteq) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_neq) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_nstricteq) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_below) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_beloweq) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_eq_null && target.isForward()) { - if (fuseTestAndJmp(cond, target)) - return; - } else if (m_lastOpcodeID == op_neq_null && target.isForward()) { - if (fuseTestAndJmp(cond, target)) - return; + if (canDoPeepholeOptimization()) { + if (m_lastOpcodeID == op_less) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_lesseq) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_greater) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_greatereq) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_eq) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_stricteq) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_neq) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_nstricteq) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_below) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_beloweq) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_eq_null && target.isForward()) { + if (fuseTestAndJmp(cond, target)) + return; + } else if (m_lastOpcodeID == op_neq_null && target.isForward()) { + if (fuseTestAndJmp(cond, target)) + return; + } } OpJtrue::emit(this, cond, target.bind(this)); @@ -1460,45 +1463,47 @@ void BytecodeGenerator::emitJumpIfFalse(RegisterID* cond, Label& target) { - if (m_lastOpcodeID == op_less && target.isForward()) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_lesseq && target.isForward()) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_greater && target.isForward()) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_greatereq && target.isForward()) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_eq && target.isForward()) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_stricteq && target.isForward()) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_neq && target.isForward()) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_nstricteq && target.isForward()) { - if (fuseCompareAndJump(cond, target)) - return; - } else if (m_lastOpcodeID == op_below && target.isForward()) { - if (fuseCompareAndJump(cond, target, true)) - return; - } else if (m_lastOpcodeID == op_beloweq && target.isForward()) { - if (fuseCompareAndJump(cond, target, true)) - return; - } else if (m_lastOpcodeID == op_not) { - if (fuseTestAndJmp(cond, target)) - return; - } else if (m_lastOpcodeID == op_eq_null && target.isForward()) { - if (fuseTestAndJmp(cond, target)) - return; - } else if (m_lastOpcodeID == op_neq_null && target.isForward()) { - if (fuseTestAndJmp(cond, target)) - return; + if (canDoPeepholeOptimization()) { + if (m_lastOpcodeID == op_less && target.isForward()) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_lesseq && target.isForward()) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_greater && target.isForward()) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_greatereq && target.isForward()) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_eq && target.isForward()) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_stricteq && target.isForward()) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_neq && target.isForward()) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_nstricteq && target.isForward()) { + if (fuseCompareAndJump(cond, target)) + return; + } else if (m_lastOpcodeID == op_below && target.isForward()) { + if (fuseCompareAndJump(cond, target, true)) + return; + } else if (m_lastOpcodeID == op_beloweq && target.isForward()) { + if (fuseCompareAndJump(cond, target, true)) + return; + } else if (m_lastOpcodeID == op_not) { + if (fuseTestAndJmp(cond, target)) + return; + } else if (m_lastOpcodeID == op_eq_null && target.isForward()) { + if (fuseTestAndJmp(cond, target)) + return; + } else if (m_lastOpcodeID == op_neq_null && target.isForward()) { + if (fuseTestAndJmp(cond, target)) + return; + } } OpJfalse::emit(this, cond, target.bind(this)); @@ -1704,9 +1709,11 @@ return srcDst; } -template -RegisterID* BytecodeGenerator::emitEqualityOp(RegisterID* dst, RegisterID* src1, RegisterID* src2) +bool BytecodeGenerator::emitEqualityOpImpl(RegisterID* dst, RegisterID* src1, RegisterID* src2) { + if (!canDoPeepholeOptimization()) + return false; + if (m_lastInstruction->is()) { auto op = m_lastInstruction->as(); if (src1->index() == op.m_dst.offset() @@ -1717,48 +1724,47 @@ if (value == "undefined") { rewind(); OpIsUndefined::emit(this, dst, op.m_value); - return dst; + return true; } if (value == "boolean") { rewind(); OpIsBoolean::emit(this, dst, op.m_value); - return dst; + return true; } if (value == "number") { rewind(); OpIsNumber::emit(this, dst, op.m_value); - return dst; + return true; } if (value == "string") { rewind(); OpIsCellWithType::emit(this, dst, op.m_value, StringType); - return dst; + return true; } if (value == "symbol") { rewind(); OpIsCellWithType::emit(this, dst, op.m_value, SymbolType); - return dst; + return true; } if (Options::useBigInt() && value == "bigint") { rewind(); OpIsCellWithType::emit(this, dst, op.m_value, BigIntType); - return dst; + return true; } if (value == "object") { rewind(); OpIsObjectOrNull::emit(this, dst, op.m_value); - return dst; + return true; } if (value == "function") { rewind(); OpIsFunction::emit(this, dst, op.m_value); - return dst; + return true; } } } - EqOp::emit(this, dst, src1, src2); - return dst; + return false; } void BytecodeGenerator::emitTypeProfilerExpressionInfo(const JSTextPosition& startDivot, const JSTextPosition& endDivot) diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecompiler/BytecodeGenerator.h webkit2gtk-2.24.4/Source/JavaScriptCore/bytecompiler/BytecodeGenerator.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecompiler/BytecodeGenerator.h 2019-05-17 10:37:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecompiler/BytecodeGenerator.h 2019-08-26 14:55:43.000000000 +0000 @@ -710,7 +710,15 @@ RegisterID* emitBinaryOp(OpcodeID, RegisterID* dst, RegisterID* src1, RegisterID* src2, OperandTypes); template - RegisterID* emitEqualityOp(RegisterID* dst, RegisterID* src1, RegisterID* src2); + RegisterID* emitEqualityOp(RegisterID* dst, RegisterID* src1, RegisterID* src2) + { + if (!emitEqualityOpImpl(dst, src1, src2)) + EqOp::emit(this, dst, src1, src2); + return dst; + } + + bool emitEqualityOpImpl(RegisterID* dst, RegisterID* src1, RegisterID* src2); + RegisterID* emitCreateThis(RegisterID* dst); void emitTDZCheck(RegisterID* target); bool needsTDZCheck(const Variable&); @@ -1047,6 +1055,8 @@ RegisterID* emitMove(RegisterID* dst, RegisterID* src); + bool canDoPeepholeOptimization() const { return m_lastOpcodeID != op_end; } + public: bool isSuperUsedInInnerArrowFunction(); bool isSuperCallUsedInInnerArrowFunction(); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/bytecompiler/NodesCodegen.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/bytecompiler/NodesCodegen.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/bytecompiler/NodesCodegen.cpp 2019-05-09 10:49:33.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/bytecompiler/NodesCodegen.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -3980,7 +3980,7 @@ generator.emitNode(superclass.get(), m_classHeritage); } - RefPtr constructor; + RefPtr constructor = generator.tempDestination(dst); bool needsHomeObject = false; if (m_constructorExpression) { @@ -3988,10 +3988,10 @@ FunctionMetadataNode* metadata = static_cast(m_constructorExpression)->metadata(); metadata->setEcmaName(ecmaName()); metadata->setClassSource(m_classSource); - constructor = generator.emitNode(dst, m_constructorExpression); + constructor = generator.emitNode(constructor.get(), m_constructorExpression); needsHomeObject = m_classHeritage || metadata->superBinding() == SuperBinding::Needed; } else - constructor = generator.emitNewDefaultConstructor(generator.finalDestination(dst), m_classHeritage ? ConstructorKind::Extends : ConstructorKind::Base, m_name, ecmaName(), m_classSource); + constructor = generator.emitNewDefaultConstructor(constructor.get(), m_classHeritage ? ConstructorKind::Extends : ConstructorKind::Base, m_name, ecmaName(), m_classSource); const auto& propertyNames = generator.propertyNames(); RefPtr prototype = generator.emitNewObject(generator.newTemporary()); @@ -4048,7 +4048,7 @@ generator.popLexicalScope(this); } - return generator.move(dst, constructor.get()); + return generator.move(generator.finalDestination(dst, constructor.get()), constructor.get()); } // ------------------------------ ImportDeclarationNode ----------------------- diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/debugger/Breakpoint.h webkit2gtk-2.24.4/Source/JavaScriptCore/debugger/Breakpoint.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/debugger/Breakpoint.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/debugger/Breakpoint.h 2019-08-05 20:26:24.000000000 +0000 @@ -47,19 +47,6 @@ { } - Breakpoint(const Breakpoint& other) - : id(other.id) - , sourceID(other.sourceID) - , line(other.line) - , column(other.column) - , condition(other.condition) - , autoContinue(other.autoContinue) - , ignoreCount(other.ignoreCount) - , hitCount(other.hitCount) - , resolved(other.resolved) - { - } - BreakpointID id { noBreakpointID }; SourceID sourceID { noSourceID }; unsigned line { 0 }; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGAbstractInterpreterInlines.h webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGAbstractInterpreterInlines.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGAbstractInterpreterInlines.h 2019-05-17 09:55:10.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGAbstractInterpreterInlines.h 2019-08-26 14:55:43.000000000 +0000 @@ -433,13 +433,13 @@ setConstant(node, JSValue(a ^ b)); break; case BitRShift: - setConstant(node, JSValue(a >> static_cast(b))); + setConstant(node, JSValue(a >> (static_cast(b) & 0x1f))); break; case BitLShift: - setConstant(node, JSValue(a << static_cast(b))); + setConstant(node, JSValue(a << (static_cast(b) & 0x1f))); break; case BitURShift: - setConstant(node, JSValue(static_cast(a) >> static_cast(b))); + setConstant(node, JSValue(static_cast(static_cast(a) >> (static_cast(b) & 0x1f)))); break; default: RELEASE_ASSERT_NOT_REACHED(); @@ -2755,10 +2755,9 @@ break; case GetGetter: { - JSValue base = forNode(node->child1()).m_value; - if (base) { - GetterSetter* getterSetter = jsCast(base); - if (!getterSetter->isGetterNull()) { + if (JSValue base = forNode(node->child1()).m_value) { + GetterSetter* getterSetter = jsDynamicCast(m_vm, base); + if (getterSetter && !getterSetter->isGetterNull()) { setConstant(node, *m_graph.freeze(getterSetter->getterConcurrently())); break; } @@ -2769,10 +2768,9 @@ } case GetSetter: { - JSValue base = forNode(node->child1()).m_value; - if (base) { - GetterSetter* getterSetter = jsCast(base); - if (!getterSetter->isSetterNull()) { + if (JSValue base = forNode(node->child1()).m_value) { + GetterSetter* getterSetter = jsDynamicCast(m_vm, base); + if (getterSetter && !getterSetter->isSetterNull()) { setConstant(node, *m_graph.freeze(getterSetter->setterConcurrently())); break; } @@ -2793,10 +2791,13 @@ break; case SkipScope: { - JSValue child = forNode(node->child1()).value(); - if (child) { - setConstant(node, *m_graph.freeze(JSValue(jsCast(child.asCell())->next()))); - break; + if (JSValue child = forNode(node->child1()).value()) { + if (JSScope* scope = jsDynamicCast(m_vm, child)) { + if (JSScope* nextScope = scope->next()) { + setConstant(node, *m_graph.freeze(JSValue(nextScope))); + break; + } + } } setTypeForNode(node, SpecObjectOther); break; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGAbstractValue.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGAbstractValue.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGAbstractValue.cpp 2019-05-17 10:45:44.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGAbstractValue.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -341,17 +341,17 @@ // the value, then we could clear both of those things. But that's unlikely to help // in any realistic scenario, so we don't do it. Simpler is better. - if (!!m_type) { - // The type is still non-empty. It may be that the new type renders - // the value empty because it contravenes the constant value we had. - if (m_value && !validateType(m_value)) - clear(); + if (!m_value) return; - } - - // The type has been rendered empty. That means that the value must now be invalid, - // as well. - ASSERT(!m_value || !validateType(m_value)); + + if (validateType(m_value)) + return; + + // We assume that the constant value can produce a narrower type at + // some point. For example, rope JSString produces SpecString, but + // it produces SpecStringIdent once it is resolved to AtomicStringImpl. + // We do not make this AbstractValue cleared, but clear the constant + // value if validation fails currently. m_value = JSValue(); } diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGArgumentsEliminationPhase.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGArgumentsEliminationPhase.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGArgumentsEliminationPhase.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGArgumentsEliminationPhase.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -502,6 +502,33 @@ } } + using InlineCallFrames = HashSet::Hash, WTF::NullableHashTraits>; + using InlineCallFramesForCanditates = HashMap; + InlineCallFramesForCanditates inlineCallFramesForCandidate; + auto forEachDependentNode = recursableLambda([&](auto self, Node* node, const auto& functor) -> void { + functor(node); + + if (node->op() == Spread) { + self(node->child1().node(), functor); + return; + } + + if (node->op() == NewArrayWithSpread) { + BitVector* bitVector = node->bitVector(); + for (unsigned i = node->numChildren(); i--; ) { + if (bitVector->get(i)) + self(m_graph.varArgChild(node, i).node(), functor); + } + return; + } + }); + for (Node* candidate : m_candidates) { + auto& set = inlineCallFramesForCandidate.add(candidate, InlineCallFrames()).iterator->value; + forEachDependentNode(candidate, [&](Node* dependent) { + set.add(dependent->origin.semantic.inlineCallFrame); + }); + } + for (BasicBlock* block : m_graph.blocksInNaturalOrder()) { // Stop if we've already removed all candidates. if (m_candidates.isEmpty()) @@ -524,83 +551,85 @@ if (!m_candidates.contains(candidate)) return; - // Check if this block has any clobbers that affect this candidate. This is a fairly - // fast check. - bool isClobberedByBlock = false; - Operands& clobberedByThisBlock = clobberedByBlock[block]; - - if (InlineCallFrame* inlineCallFrame = candidate->origin.semantic.inlineCallFrame) { - if (inlineCallFrame->isVarargs()) { - isClobberedByBlock |= clobberedByThisBlock.operand( - inlineCallFrame->stackOffset + CallFrameSlot::argumentCount); - } + for (InlineCallFrame* inlineCallFrame : inlineCallFramesForCandidate.get(candidate)) { + // Check if this block has any clobbers that affect this candidate. This is a fairly + // fast check. + bool isClobberedByBlock = false; + Operands& clobberedByThisBlock = clobberedByBlock[block]; - if (!isClobberedByBlock || inlineCallFrame->isClosureCall) { - isClobberedByBlock |= clobberedByThisBlock.operand( - inlineCallFrame->stackOffset + CallFrameSlot::callee); - } - - if (!isClobberedByBlock) { - for (unsigned i = 0; i < inlineCallFrame->argumentCountIncludingThis - 1; ++i) { - VirtualRegister reg = - VirtualRegister(inlineCallFrame->stackOffset) + - CallFrame::argumentOffset(i); - if (clobberedByThisBlock.operand(reg)) { + if (inlineCallFrame) { + if (inlineCallFrame->isVarargs()) { + isClobberedByBlock |= clobberedByThisBlock.operand( + inlineCallFrame->stackOffset + CallFrameSlot::argumentCount); + } + + if (!isClobberedByBlock || inlineCallFrame->isClosureCall) { + isClobberedByBlock |= clobberedByThisBlock.operand( + inlineCallFrame->stackOffset + CallFrameSlot::callee); + } + + if (!isClobberedByBlock) { + for (unsigned i = 0; i < inlineCallFrame->argumentCountIncludingThis - 1; ++i) { + VirtualRegister reg = + VirtualRegister(inlineCallFrame->stackOffset) + + CallFrame::argumentOffset(i); + if (clobberedByThisBlock.operand(reg)) { + isClobberedByBlock = true; + break; + } + } + } + } else { + // We don't include the ArgumentCount or Callee in this case because we can be + // damn sure that this won't be clobbered. + for (unsigned i = 1; i < static_cast(codeBlock()->numParameters()); ++i) { + if (clobberedByThisBlock.argument(i)) { isClobberedByBlock = true; break; } } } - } else { - // We don't include the ArgumentCount or Callee in this case because we can be - // damn sure that this won't be clobbered. - for (unsigned i = 1; i < static_cast(codeBlock()->numParameters()); ++i) { - if (clobberedByThisBlock.argument(i)) { - isClobberedByBlock = true; - break; - } - } - } - - if (!isClobberedByBlock) - return; - - // Check if we can immediately eliminate this candidate. If the block has a clobber - // for this arguments allocation, and we'd have to examine every node in the block, - // then we can just eliminate the candidate. - if (nodeIndex == block->size() && candidate->owner != block) { - if (DFGArgumentsEliminationPhaseInternal::verbose) - dataLog("eliminating candidate: ", candidate, " because it is clobbered by: ", block->at(nodeIndex), "\n"); - transitivelyRemoveCandidate(candidate); - return; - } - - // This loop considers all nodes up to the nodeIndex, excluding the nodeIndex. - while (nodeIndex--) { - Node* node = block->at(nodeIndex); - if (node == candidate) - break; - bool found = false; - clobberize( - m_graph, node, NoOpClobberize(), - [&] (AbstractHeap heap) { - if (heap.kind() == Stack && !heap.payload().isTop()) { - if (argumentsInvolveStackSlot(candidate, VirtualRegister(heap.payload().value32()))) - found = true; - return; - } - if (heap.overlaps(Stack)) - found = true; - }, - NoOpClobberize()); + if (!isClobberedByBlock) + continue; - if (found) { + // Check if we can immediately eliminate this candidate. If the block has a clobber + // for this arguments allocation, and we'd have to examine every node in the block, + // then we can just eliminate the candidate. + if (nodeIndex == block->size() && candidate->owner != block) { if (DFGArgumentsEliminationPhaseInternal::verbose) - dataLog("eliminating candidate: ", candidate, " because it is clobbered by ", block->at(nodeIndex), "\n"); + dataLog("eliminating candidate: ", candidate, " because it is clobbered by: ", block->at(nodeIndex), "\n"); transitivelyRemoveCandidate(candidate); return; } + + // This loop considers all nodes up to the nodeIndex, excluding the nodeIndex. + while (nodeIndex--) { + Node* node = block->at(nodeIndex); + if (node == candidate) + break; + + bool found = false; + clobberize( + m_graph, node, NoOpClobberize(), + [&] (AbstractHeap heap) { + if (heap.kind() == Stack && !heap.payload().isTop()) { + if (argumentsInvolveStackSlot(inlineCallFrame, VirtualRegister(heap.payload().value32()))) + found = true; + return; + } + if (heap.overlaps(Stack)) + found = true; + }, + NoOpClobberize()); + + if (found) { + if (DFGArgumentsEliminationPhaseInternal::verbose) + dataLog("eliminating candidate: ", candidate, " because it is clobbered by ", block->at(nodeIndex), "\n"); + transitivelyRemoveCandidate(candidate); + return; + } + } } }); } @@ -756,11 +785,11 @@ InlineCallFrame* inlineCallFrame = candidate->origin.semantic.inlineCallFrame; index += numberOfArgumentsToSkip; - bool safeToGetStack; + bool safeToGetStack = index >= numberOfArgumentsToSkip; if (inlineCallFrame) - safeToGetStack = index < inlineCallFrame->argumentCountIncludingThis - 1; + safeToGetStack &= index < inlineCallFrame->argumentCountIncludingThis - 1; else { - safeToGetStack = + safeToGetStack &= index < static_cast(codeBlock()->numParameters()) - 1; } if (safeToGetStack) { diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGCommonData.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGCommonData.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGCommonData.cpp 2019-02-18 11:30:48.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGCommonData.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -61,9 +61,6 @@ CallSiteIndex CommonData::addUniqueCallSiteIndex(CodeOrigin codeOrigin) { - if (callSiteIndexFreeList.size()) - return CallSiteIndex(callSiteIndexFreeList.takeAny()); - codeOrigins.append(codeOrigin); unsigned index = codeOrigins.size() - 1; ASSERT(codeOrigins[index] == codeOrigin); @@ -76,10 +73,26 @@ return CallSiteIndex(codeOrigins.size() - 1); } -void CommonData::removeCallSiteIndex(CallSiteIndex callSite) +DisposableCallSiteIndex CommonData::addDisposableCallSiteIndex(CodeOrigin codeOrigin) +{ + if (callSiteIndexFreeList.size()) { + unsigned index = callSiteIndexFreeList.takeAny(); + codeOrigins[index] = codeOrigin; + return DisposableCallSiteIndex(index); + } + + codeOrigins.append(codeOrigin); + unsigned index = codeOrigins.size() - 1; + ASSERT(codeOrigins[index] == codeOrigin); + return DisposableCallSiteIndex(index); +} + + +void CommonData::removeDisposableCallSiteIndex(DisposableCallSiteIndex callSite) { RELEASE_ASSERT(callSite.bits() < codeOrigins.size()); callSiteIndexFreeList.add(callSite.bits()); + codeOrigins[callSite.bits()] = CodeOrigin(); } void CommonData::shrinkToFit() diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGCommonData.h webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGCommonData.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGCommonData.h 2019-02-18 11:30:48.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGCommonData.h 2019-07-02 10:07:25.000000000 +0000 @@ -83,7 +83,9 @@ CallSiteIndex addCodeOrigin(CodeOrigin); CallSiteIndex addUniqueCallSiteIndex(CodeOrigin); CallSiteIndex lastCallSite() const; - void removeCallSiteIndex(CallSiteIndex); + + DisposableCallSiteIndex addDisposableCallSiteIndex(CodeOrigin); + void removeDisposableCallSiteIndex(DisposableCallSiteIndex); void shrinkToFit(); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGNode.h webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGNode.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGNode.h 2019-05-17 09:55:10.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGNode.h 2019-08-26 14:55:43.000000000 +0000 @@ -859,14 +859,6 @@ return jsDynamicCast(vm, asCell()); } - template - T castConstant(VM& vm) - { - T result = dynamicCastConstant(vm); - RELEASE_ASSERT(result); - return result; - } - bool hasLazyJSValue() { return op() == LazyJSConstant; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGRegisteredStructureSet.h webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGRegisteredStructureSet.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGRegisteredStructureSet.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGRegisteredStructureSet.h 2019-08-05 20:26:24.000000000 +0000 @@ -52,11 +52,6 @@ { } - ALWAYS_INLINE RegisteredStructureSet(const RegisteredStructureSet& other) - : TinyPtrSet(other) - { - } - RegisteredStructure onlyStructure() const { return onlyEntry(); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGSpeculativeJIT.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGSpeculativeJIT.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/dfg/DFGSpeculativeJIT.cpp 2019-05-17 09:55:10.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/dfg/DFGSpeculativeJIT.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -8186,17 +8186,18 @@ } } - GPRTemporary temp3(this); GPRReg tempValue = temp3.gpr(); + { + // We need to keep the source array alive at least until after we're done + // with anything that can GC (e.g. allocating the result array below). SpeculateCellOperand cell(this, m_jit.graph().varArgChild(node, 0)); + m_jit.load8(MacroAssembler::Address(cell.gpr(), JSCell::indexingTypeAndMiscOffset()), tempValue); // We can ignore the writability of the cell since we won't write to the source. m_jit.and32(TrustedImm32(AllWritableArrayTypesAndHistory), tempValue); - } - { JSValueRegsTemporary emptyValue(this); JSValueRegs emptyValueRegs = emptyValue.regs(); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/ftl/FTLLowerDFGToB3.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/ftl/FTLLowerDFGToB3.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/ftl/FTLLowerDFGToB3.cpp 2019-05-17 10:37:41.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/ftl/FTLLowerDFGToB3.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -4254,13 +4254,15 @@ LValue numberOfArgs = m_out.sub(numberOfArgsIncludingThis, m_out.int32One); LValue indexToCheck = originalIndex; + LValue numberOfArgumentsToSkip = m_out.int32Zero; if (m_node->numberOfArgumentsToSkip()) { - CheckValue* check = m_out.speculateAdd(indexToCheck, m_out.constInt32(m_node->numberOfArgumentsToSkip())); + numberOfArgumentsToSkip = m_out.constInt32(m_node->numberOfArgumentsToSkip()); + CheckValue* check = m_out.speculateAdd(indexToCheck, numberOfArgumentsToSkip); blessSpeculation(check, Overflow, noValue(), nullptr, m_origin); indexToCheck = check; } - LValue isOutOfBounds = m_out.aboveOrEqual(indexToCheck, numberOfArgs); + LValue isOutOfBounds = m_out.bitOr(m_out.aboveOrEqual(indexToCheck, numberOfArgs), m_out.below(indexToCheck, numberOfArgumentsToSkip)); LBasicBlock continuation = nullptr; LBasicBlock lastNext = nullptr; ValueFromBlock slowResult; @@ -4907,6 +4909,7 @@ { JSGlobalObject* globalObject = m_graph.globalObjectFor(m_node->origin.semantic); + LValue sourceArray = lowCell(m_graph.varArgChild(m_node, 0)); LValue sourceStorage = lowStorage(m_graph.varArgChild(m_node, m_node->numChildren() - 1)); LValue inputLength = m_out.load32(sourceStorage, m_heaps.Butterfly_publicLength); @@ -4932,7 +4935,7 @@ ArrayValues arrayResult; { - LValue indexingType = m_out.load8ZeroExt32(lowCell(m_graph.varArgChild(m_node, 0)), m_heaps.JSCell_indexingTypeAndMisc); + LValue indexingType = m_out.load8ZeroExt32(sourceArray, m_heaps.JSCell_indexingTypeAndMisc); // We can ignore the writability of the cell since we won't write to the source. indexingType = m_out.bitAnd(indexingType, m_out.constInt32(AllWritableArrayTypesAndHistory)); // When we emit an ArraySlice, we dominate the use of the array by a CheckStructure @@ -4947,6 +4950,9 @@ arrayResult = allocateJSArray(resultLength, resultLength, structure, indexingType, false, false); } + // Keep the sourceArray alive at least until after anything that can GC. + keepAlive(sourceArray); + LBasicBlock loop = m_out.newBlock(); LBasicBlock continuation = m_out.newBlock(); @@ -11081,7 +11087,6 @@ LValue scope = lowCell(m_graph.varArgChild(m_node, 1)); SymbolTable* table = m_node->castOperand(); - ASSERT(table == m_graph.varArgChild(m_node, 0)->castConstant(vm())); RegisteredStructure structure = m_graph.registerStructure(m_graph.globalObjectFor(m_node->origin.semantic)->activationStructure()); LBasicBlock slowPath = m_out.newBlock(); @@ -13464,7 +13469,7 @@ } ValueFromBlock noButterfly = m_out.anchor(m_out.intPtrZero); - + LValue predicate; if (shouldLargeArraySizeCreateArrayStorage) predicate = m_out.aboveOrEqual(publicLength, m_out.constInt32(MIN_ARRAY_STORAGE_CONSTRUCTION_LENGTH)); @@ -13474,16 +13479,16 @@ m_out.branch(predicate, rarely(largeCase), usually(fastCase)); m_out.appendTo(fastCase, largeCase); - + LValue payloadSize = m_out.shl(m_out.zeroExt(vectorLength, pointerType()), m_out.constIntPtr(3)); - + LValue butterflySize = m_out.add( payloadSize, m_out.constIntPtr(sizeof(IndexingHeader))); - + LValue allocator = allocatorForSize(vm().jsValueGigacageAuxiliarySpace, butterflySize, failCase); LValue startOfStorage = allocateHeapCell(allocator, failCase); - + LValue butterfly = m_out.add(startOfStorage, m_out.constIntPtr(sizeof(IndexingHeader))); m_out.store32(publicLength, butterfly, m_heaps.Butterfly_publicLength); @@ -16994,7 +16999,16 @@ return false; return true; } - + + void keepAlive(LValue value) + { + PatchpointValue* patchpoint = m_out.patchpoint(Void); + patchpoint->effects = Effects::none(); + patchpoint->effects.writesLocalState = true; + patchpoint->append(value, ValueRep::ColdAny); + patchpoint->setGenerator([=] (CCallHelpers&, const StackmapGenerationParams&) { }); + } + void addWeakReference(JSCell* target) { m_graph.m_plan.weakReferences().addLazily(target); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/heap/Heap.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/heap/Heap.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/heap/Heap.cpp 2019-03-05 10:55:22.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/heap/Heap.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -250,8 +250,11 @@ m_heap.notifyThreadStopping(locker); return PollResult::Stop; } - if (m_heap.shouldCollectInCollectorThread(locker)) + if (m_heap.shouldCollectInCollectorThread(locker)) { + m_heap.m_collectorThreadIsRunning = true; return PollResult::Work; + } + m_heap.m_collectorThreadIsRunning = false; return PollResult::Wait; } @@ -266,6 +269,11 @@ WTF::registerGCThread(GCThreadType::Main); } + void threadIsStopping(const AbstractLocker&) override + { + m_heap.m_collectorThreadIsRunning = false; + } + private: Heap& m_heap; }; @@ -2085,7 +2093,7 @@ // right now. This is an optimization that prevents the collector thread from ever starting in most // cases. ASSERT(m_lastServedTicket <= m_lastGrantedTicket); - if ((m_lastServedTicket == m_lastGrantedTicket) && (m_currentPhase == CollectorPhase::NotRunning)) { + if ((m_lastServedTicket == m_lastGrantedTicket) && !m_collectorThreadIsRunning) { if (false) dataLog("Taking the conn.\n"); m_worldState.exchangeOr(mutatorHasConnBit); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/heap/Heap.h webkit2gtk-2.24.4/Source/JavaScriptCore/heap/Heap.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/heap/Heap.h 2019-03-05 10:55:22.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/heap/Heap.h 2019-08-26 14:55:43.000000000 +0000 @@ -713,6 +713,7 @@ CollectorPhase m_lastPhase { CollectorPhase::NotRunning }; CollectorPhase m_currentPhase { CollectorPhase::NotRunning }; CollectorPhase m_nextPhase { CollectorPhase::NotRunning }; + bool m_collectorThreadIsRunning { false }; bool m_threadShouldStop { false }; bool m_threadIsStopping { false }; bool m_mutatorDidRun { true }; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/inspector/agents/InspectorDebuggerAgent.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/inspector/agents/InspectorDebuggerAgent.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/inspector/agents/InspectorDebuggerAgent.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/inspector/agents/InspectorDebuggerAgent.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -416,7 +416,7 @@ .release(); location->setColumnNumber(breakpoint.column); - return WTFMove(location); + return location; } static bool parseLocation(ErrorString& errorString, const JSON::Object& location, JSC::SourceID& sourceID, unsigned& lineNumber, unsigned& columnNumber) diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/inspector/ContentSearchUtilities.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/inspector/ContentSearchUtilities.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/inspector/ContentSearchUtilities.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/inspector/ContentSearchUtilities.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -170,8 +170,9 @@ YarrPattern pattern(patternString, JSC::RegExpFlags::FlagMultiline, error); ASSERT(!hasError(error)); BumpPointerAllocator regexAllocator; - auto bytecodePattern = byteCompile(pattern, ®exAllocator); - ASSERT(bytecodePattern); + JSC::Yarr::ErrorCode ignoredErrorCode = JSC::Yarr::ErrorCode::NoError; + auto bytecodePattern = byteCompile(pattern, ®exAllocator, ignoredErrorCode); + RELEASE_ASSERT(bytecodePattern); ASSERT(pattern.m_numSubpatterns == 1); std::array matches; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/inspector/scripts/codegen/cpp_generator_templates.py webkit2gtk-2.24.4/Source/JavaScriptCore/inspector/scripts/codegen/cpp_generator_templates.py --- webkit2gtk-2.24.2/Source/JavaScriptCore/inspector/scripts/codegen/cpp_generator_templates.py 2019-03-04 15:57:41.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/inspector/scripts/codegen/cpp_generator_templates.py 2019-08-05 20:26:24.000000000 +0000 @@ -230,8 +230,9 @@ COMPILE_ASSERT(STATE == AllFieldsSet, result_is_not_ready); COMPILE_ASSERT(sizeof(${objectType}) == sizeof(JSON::Object), cannot_cast); - Ref result = m_result.releaseNonNull(); - return WTFMove(*reinterpret_cast*>(&result)); + Ref jsonResult = m_result.releaseNonNull(); + auto result = WTFMove(*reinterpret_cast*>(&jsonResult)); + return result; } }; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/interpreter/CallFrame.h webkit2gtk-2.24.4/Source/JavaScriptCore/interpreter/CallFrame.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/interpreter/CallFrame.h 2019-05-09 10:49:33.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/interpreter/CallFrame.h 2019-08-26 14:55:43.000000000 +0000 @@ -43,11 +43,9 @@ typedef ExecState CallFrame; - struct CallSiteIndex { - CallSiteIndex() - : m_bits(UINT_MAX) - { - } + class CallSiteIndex { + public: + CallSiteIndex() = default; explicit CallSiteIndex(uint32_t bits) : m_bits(bits) @@ -64,7 +62,22 @@ inline uint32_t bits() const { return m_bits; } private: - uint32_t m_bits; + uint32_t m_bits { UINT_MAX }; + }; + + class DisposableCallSiteIndex : public CallSiteIndex { + public: + DisposableCallSiteIndex() = default; + + explicit DisposableCallSiteIndex(uint32_t bits) + : CallSiteIndex(bits) + { + } + + static DisposableCallSiteIndex fromCallSiteIndex(CallSiteIndex callSiteIndex) + { + return DisposableCallSiteIndex(callSiteIndex.bits()); + } }; // arm64_32 expects caller frame and return pc to use 8 bytes diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/jit/GCAwareJITStubRoutine.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/jit/GCAwareJITStubRoutine.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/jit/GCAwareJITStubRoutine.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/jit/GCAwareJITStubRoutine.cpp 2019-07-02 10:07:25.000000000 +0000 @@ -102,7 +102,7 @@ GCAwareJITStubRoutineWithExceptionHandler::GCAwareJITStubRoutineWithExceptionHandler( const MacroAssemblerCodeRef& code, VM& vm, const JSCell* owner, const Vector& cells, - CodeBlock* codeBlockForExceptionHandlers, CallSiteIndex exceptionHandlerCallSiteIndex) + CodeBlock* codeBlockForExceptionHandlers, DisposableCallSiteIndex exceptionHandlerCallSiteIndex) : MarkingGCAwareJITStubRoutine(code, vm, owner, cells) , m_codeBlockWithExceptionHandler(codeBlockForExceptionHandlers) , m_exceptionHandlerCallSiteIndex(exceptionHandlerCallSiteIndex) @@ -120,7 +120,7 @@ { #if ENABLE(DFG_JIT) if (m_codeBlockWithExceptionHandler) { - m_codeBlockWithExceptionHandler->jitCode()->dfgCommon()->removeCallSiteIndex(m_exceptionHandlerCallSiteIndex); + m_codeBlockWithExceptionHandler->jitCode()->dfgCommon()->removeDisposableCallSiteIndex(m_exceptionHandlerCallSiteIndex); m_codeBlockWithExceptionHandler->removeExceptionHandlerForCallSite(m_exceptionHandlerCallSiteIndex); m_codeBlockWithExceptionHandler = nullptr; } @@ -137,7 +137,7 @@ bool makesCalls, const Vector& cells, CodeBlock* codeBlockForExceptionHandlers, - CallSiteIndex exceptionHandlerCallSiteIndex) + DisposableCallSiteIndex exceptionHandlerCallSiteIndex) { if (!makesCalls) return adoptRef(*new JITStubRoutine(code)); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/jit/GCAwareJITStubRoutine.h webkit2gtk-2.24.4/Source/JavaScriptCore/jit/GCAwareJITStubRoutine.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/jit/GCAwareJITStubRoutine.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/jit/GCAwareJITStubRoutine.h 2019-07-02 10:07:25.000000000 +0000 @@ -89,19 +89,19 @@ // The stub has exception handlers in it. So it clears itself from exception // handling table when it dies. It also frees space in CodeOrigin table -// for new exception handlers to use the same CallSiteIndex. +// for new exception handlers to use the same DisposableCallSiteIndex. class GCAwareJITStubRoutineWithExceptionHandler : public MarkingGCAwareJITStubRoutine { public: typedef GCAwareJITStubRoutine Base; - GCAwareJITStubRoutineWithExceptionHandler(const MacroAssemblerCodeRef&, VM&, const JSCell* owner, const Vector&, CodeBlock*, CallSiteIndex); + GCAwareJITStubRoutineWithExceptionHandler(const MacroAssemblerCodeRef&, VM&, const JSCell* owner, const Vector&, CodeBlock*, DisposableCallSiteIndex); void aboutToDie() override; void observeZeroRefCount() override; private: CodeBlock* m_codeBlockWithExceptionHandler; - CallSiteIndex m_exceptionHandlerCallSiteIndex; + DisposableCallSiteIndex m_exceptionHandlerCallSiteIndex; }; // Helper for easily creating a GC-aware JIT stub routine. For the varargs, @@ -126,7 +126,7 @@ Ref createJITStubRoutine( const MacroAssemblerCodeRef&, VM&, const JSCell* owner, bool makesCalls, const Vector& = { }, - CodeBlock* codeBlockForExceptionHandlers = nullptr, CallSiteIndex exceptionHandlingCallSiteIndex = CallSiteIndex(std::numeric_limits::max())); + CodeBlock* codeBlockForExceptionHandlers = nullptr, DisposableCallSiteIndex exceptionHandlingCallSiteIndex = DisposableCallSiteIndex()); } // namespace JSC diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/jit/JITInlineCacheGenerator.h webkit2gtk-2.24.4/Source/JavaScriptCore/jit/JITInlineCacheGenerator.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/jit/JITInlineCacheGenerator.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/jit/JITInlineCacheGenerator.h 2019-07-02 10:07:25.000000000 +0000 @@ -35,11 +35,10 @@ namespace JSC { +class CallSiteIndex; class CodeBlock; class StructureStubInfo; -struct CallSiteIndex; - enum class AccessType : int8_t; class JITInlineCacheGenerator { diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/jit/Repatch.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/jit/Repatch.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/jit/Repatch.cpp 2019-03-05 16:09:33.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/jit/Repatch.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -576,9 +576,10 @@ if (!conditionSet.isValid()) return GiveUpOnCache; - PropertyOffset conditionSetOffset = conditionSet.slotBaseCondition().offset(); - if (UNLIKELY(offset != conditionSetOffset)) - CRASH_WITH_INFO(offset, conditionSetOffset, slot.base()->type(), baseCell->type(), conditionSet.size()); + if (!(conditionSet.slotBaseCondition().attributes() & PropertyAttribute::Accessor)) + return GiveUpOnCache; + + offset = conditionSet.slotBaseCondition().offset(); } } @@ -844,6 +845,7 @@ ASSERT(!callLinkInfo.isLinked()); callLinkInfo.setCallee(vm, owner, callee); + MacroAssembler::repatchPointer(callLinkInfo.hotPathBegin(), callee); callLinkInfo.setLastSeenCallee(vm, owner, callee); if (shouldDumpDisassemblyFor(callerCodeBlock)) dataLog("Linking call in ", FullCodeOrigin(callerCodeBlock, callLinkInfo.codeOrigin()), " to ", pointerDump(calleeCodeBlock), ", entrypoint at ", codePtr, "\n"); @@ -897,15 +899,20 @@ { if (callLinkInfo.isDirect()) { callLinkInfo.clearCodeBlock(); - if (callLinkInfo.callType() == CallLinkInfo::DirectTailCall) - MacroAssembler::repatchJump(callLinkInfo.patchableJump(), callLinkInfo.slowPathStart()); - else - MacroAssembler::repatchNearCall(callLinkInfo.hotPathOther(), callLinkInfo.slowPathStart()); + if (!callLinkInfo.clearedByJettison()) { + if (callLinkInfo.callType() == CallLinkInfo::DirectTailCall) + MacroAssembler::repatchJump(callLinkInfo.patchableJump(), callLinkInfo.slowPathStart()); + else + MacroAssembler::repatchNearCall(callLinkInfo.hotPathOther(), callLinkInfo.slowPathStart()); + } } else { - MacroAssembler::revertJumpReplacementToBranchPtrWithPatch( - MacroAssembler::startOfBranchPtrWithPatchOnRegister(callLinkInfo.hotPathBegin()), - static_cast(callLinkInfo.calleeGPR()), 0); - linkSlowFor(vm, callLinkInfo, codeRef); + if (!callLinkInfo.clearedByJettison()) { + MacroAssembler::revertJumpReplacementToBranchPtrWithPatch( + MacroAssembler::startOfBranchPtrWithPatchOnRegister(callLinkInfo.hotPathBegin()), + callLinkInfo.calleeGPR(), 0); + linkSlowFor(vm, callLinkInfo, codeRef); + MacroAssembler::repatchPointer(callLinkInfo.hotPathBegin(), nullptr); + } callLinkInfo.clearCallee(); } callLinkInfo.clearSeen(); @@ -923,7 +930,7 @@ revertCall(&vm, callLinkInfo, vm.getCTIStub(linkCallThunkGenerator).retagged()); } -void linkVirtualFor(ExecState* exec, CallLinkInfo& callLinkInfo) +static void linkVirtualFor(ExecState* exec, CallLinkInfo& callLinkInfo) { CallFrame* callerFrame = exec->callerFrame(); VM& vm = callerFrame->vm(); @@ -1024,51 +1031,7 @@ linkVirtualFor(exec, callLinkInfo); return; } - - GPRReg calleeGPR = static_cast(callLinkInfo.calleeGPR()); - - CCallHelpers stubJit(callerCodeBlock); - - CCallHelpers::JumpList slowPath; - - std::unique_ptr frameShuffler; - if (callLinkInfo.frameShuffleData()) { - ASSERT(callLinkInfo.isTailCall()); - frameShuffler = std::make_unique(stubJit, *callLinkInfo.frameShuffleData()); -#if USE(JSVALUE32_64) - // We would have already checked that the callee is a cell, and we can - // use the additional register this buys us. - frameShuffler->assumeCalleeIsCell(); -#endif - frameShuffler->lockGPR(calleeGPR); - } - GPRReg comparisonValueGPR; - - if (isClosureCall) { - GPRReg scratchGPR; - if (frameShuffler) - scratchGPR = frameShuffler->acquireGPR(); - else - scratchGPR = AssemblyHelpers::selectScratchGPR(calleeGPR); - // Verify that we have a function and stash the executable in scratchGPR. -#if USE(JSVALUE64) - slowPath.append(stubJit.branchIfNotCell(calleeGPR)); -#else - // We would have already checked that the callee is a cell. -#endif - - // FIXME: We could add a fast path for InternalFunction with closure call. - slowPath.append(stubJit.branchIfNotFunction(calleeGPR)); - - stubJit.loadPtr( - CCallHelpers::Address(calleeGPR, JSFunction::offsetOfExecutable()), - scratchGPR); - - comparisonValueGPR = scratchGPR; - } else - comparisonValueGPR = calleeGPR; - Vector caseValues(callCases.size()); Vector calls(callCases.size()); UniqueArray fastCounts; @@ -1115,6 +1078,31 @@ caseValues[i] = newCaseValue; } + GPRReg calleeGPR = callLinkInfo.calleeGPR(); + + CCallHelpers stubJit(callerCodeBlock); + + std::unique_ptr frameShuffler; + if (callLinkInfo.frameShuffleData()) { + ASSERT(callLinkInfo.isTailCall()); + frameShuffler = std::make_unique(stubJit, *callLinkInfo.frameShuffleData()); +#if USE(JSVALUE32_64) + // We would have already checked that the callee is a cell, and we can + // use the additional register this buys us. + frameShuffler->assumeCalleeIsCell(); +#endif + frameShuffler->lockGPR(calleeGPR); + } + + GPRReg comparisonValueGPR; + if (isClosureCall) { + if (frameShuffler) + comparisonValueGPR = frameShuffler->acquireGPR(); + else + comparisonValueGPR = AssemblyHelpers::selectScratchGPR(calleeGPR); + } else + comparisonValueGPR = calleeGPR; + GPRReg fastCountsBaseGPR; if (frameShuffler) fastCountsBaseGPR = frameShuffler->acquireGPR(); @@ -1123,8 +1111,32 @@ AssemblyHelpers::selectScratchGPR(calleeGPR, comparisonValueGPR, GPRInfo::regT3); } stubJit.move(CCallHelpers::TrustedImmPtr(fastCounts.get()), fastCountsBaseGPR); - if (!frameShuffler && callLinkInfo.isTailCall()) + + if (!frameShuffler && callLinkInfo.isTailCall()) { + // We strongly assume that calleeGPR is not a callee save register in the slow path. + ASSERT(!callerCodeBlock->calleeSaveRegisters()->find(calleeGPR)); stubJit.emitRestoreCalleeSaves(); + } + + CCallHelpers::JumpList slowPath; + if (isClosureCall) { + // Verify that we have a function and stash the executable in scratchGPR. +#if USE(JSVALUE64) + if (callLinkInfo.isTailCall()) + slowPath.append(stubJit.branchIfNotCell(calleeGPR, DoNotHaveTagRegisters)); + else + slowPath.append(stubJit.branchIfNotCell(calleeGPR)); +#else + // We would have already checked that the callee is a cell. +#endif + // FIXME: We could add a fast path for InternalFunction with closure call. + slowPath.append(stubJit.branchIfNotFunction(calleeGPR)); + + stubJit.loadPtr( + CCallHelpers::Address(calleeGPR, JSFunction::offsetOfExecutable()), + comparisonValueGPR); + } + BinarySwitch binarySwitch(comparisonValueGPR, caseValues, BinarySwitch::IntPtr); CCallHelpers::JumpList done; while (binarySwitch.advance(stubJit)) { diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/jit/Repatch.h webkit2gtk-2.24.4/Source/JavaScriptCore/jit/Repatch.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/jit/Repatch.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/jit/Repatch.h 2019-08-26 14:55:43.000000000 +0000 @@ -50,7 +50,6 @@ void linkDirectFor(ExecState*, CallLinkInfo&, CodeBlock*, MacroAssemblerCodePtr); void linkSlowFor(ExecState*, CallLinkInfo&); void unlinkFor(VM&, CallLinkInfo&); -void linkVirtualFor(ExecState*, CallLinkInfo&); void linkPolymorphicCall(ExecState*, CallLinkInfo&, CallVariant); void resetGetByID(CodeBlock*, StructureStubInfo&, GetByIDKind); void resetPutByID(CodeBlock*, StructureStubInfo&); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/jit/ThunkGenerators.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/jit/ThunkGenerators.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/jit/ThunkGenerators.cpp 2019-03-05 16:09:33.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/jit/ThunkGenerators.cpp 2019-08-27 07:50:42.000000000 +0000 @@ -183,20 +183,17 @@ // the DFG knows that the value is definitely a cell, or definitely a function. #if USE(JSVALUE64) - GPRReg tagMaskRegister = GPRInfo::tagMaskRegister; if (callLinkInfo.isTailCall()) { // Tail calls could have clobbered the GPRInfo::tagMaskRegister because they // restore callee saved registers before getthing here. So, let's materialize // the TagMask in a temp register and use the temp instead. - tagMaskRegister = GPRInfo::regT4; - jit.move(CCallHelpers::TrustedImm64(TagMask), tagMaskRegister); - } - slowCase.append( - jit.branchTest64(CCallHelpers::NonZero, GPRInfo::regT0, tagMaskRegister)); + slowCase.append(jit.branchIfNotCell(GPRInfo::regT0, DoNotHaveTagRegisters)); + } else + slowCase.append(jit.branchIfNotCell(GPRInfo::regT0)); #else slowCase.append(jit.branchIfNotCell(GPRInfo::regT1)); #endif - auto notJSFunction = jit.branchIfNotType(GPRInfo::regT0, JSFunctionType); + auto notJSFunction = jit.branchIfNotFunction(GPRInfo::regT0); // Now we know we have a JSFunction. diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/jsc.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/jsc.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/jsc.cpp 2019-03-04 15:57:41.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/jsc.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -989,6 +989,8 @@ CachedBytecode cachedBytecode = generator(); write(fd, cachedBytecode.data(), cachedBytecode.size()); close(fd); +#else + UNUSED_PARAM(generator); #endif } diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/offlineasm/cloop.rb webkit2gtk-2.24.4/Source/JavaScriptCore/offlineasm/cloop.rb --- webkit2gtk-2.24.2/Source/JavaScriptCore/offlineasm/cloop.rb 2019-03-05 16:08:27.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/offlineasm/cloop.rb 2019-08-26 14:55:43.000000000 +0000 @@ -1,4 +1,4 @@ -# Copyright (C) 2012-2018 Apple Inc. All rights reserved. +# Copyright (C) 2012-2019 Apple Inc. All rights reserved. # # Redistribution and use in source and binary forms, with or without # modification, are permitted provided that the following conditions @@ -426,7 +426,12 @@ truncationHeader = "" truncationFooter = "" end - $asm.putc "#{dst.clLValue(type)} = #{truncationHeader}#{operands[1].clValue(type)} #{operator} (#{operands[0].clValue(:int)} & 0x1f)#{truncationFooter};" + # FIXME: rename :int to :intptr to be match their expected names from C++. Ditto for :uint. + # https://bugs.webkit.org/show_bug.cgi?id=195183 + shiftMask = "((sizeof(uintptr_t) == 8) ? 0x3f : 0x1f)" if type == :int || type == :uint + shiftMask = "0x3f" if type == :int64 || type == :uint64 + shiftMask = "0x1f" if type == :int32 || type == :uint32 + $asm.putc "#{dst.clLValue(type)} = #{truncationHeader}#{operands[1].clValue(type)} #{operator} (#{operands[0].clValue(:int)} & #{shiftMask})#{truncationFooter};" end def cloopEmitUnaryOperation(operands, type, operator) diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/parser/UnlinkedSourceCode.h webkit2gtk-2.24.4/Source/JavaScriptCore/parser/UnlinkedSourceCode.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/parser/UnlinkedSourceCode.h 2019-03-05 15:17:43.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/parser/UnlinkedSourceCode.h 2019-08-26 14:55:43.000000000 +0000 @@ -71,13 +71,6 @@ { } - UnlinkedSourceCode(const UnlinkedSourceCode& other) - : m_provider(other.m_provider) - , m_startOffset(other.m_startOffset) - , m_endOffset(other.m_endOffset) - { - } - bool isHashTableDeletedValue() const { return m_provider.isHashTableDeletedValue(); } const SourceProvider& provider() const diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/ArrayPrototype.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/ArrayPrototype.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/ArrayPrototype.cpp 2019-03-05 11:11:56.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/ArrayPrototype.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -1004,6 +1004,10 @@ RETURN_IF_EXCEPTION(scope, { }); } + // Document that we need to keep the source array alive until after anything + // that can GC (e.g. allocating the result array). + thisObj->use(); + unsigned n = 0; for (unsigned k = begin; k < end; k++, n++) { JSValue v = getProperty(exec, thisObj, k); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/JSArrayInlines.h webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/JSArrayInlines.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/JSArrayInlines.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/JSArrayInlines.h 2019-08-05 20:26:24.000000000 +0000 @@ -212,8 +212,10 @@ case ArrayWithSlowPutArrayStorage: { unsigned oldLength = length(); bool putResult = false; - if (attemptToInterceptPutByIndexOnHole(exec, oldLength, value, true, putResult)) { - if (!scope.exception() && oldLength < 0xFFFFFFFFu) { + bool result = attemptToInterceptPutByIndexOnHole(exec, oldLength, value, true, putResult); + RETURN_IF_EXCEPTION(scope, void()); + if (result) { + if (oldLength < 0xFFFFFFFFu) { scope.release(); setLength(exec, oldLength + 1, true); } diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/JSObject.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/JSObject.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/JSObject.cpp 2019-03-13 08:56:29.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/JSObject.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -916,18 +916,24 @@ WriteBarrier& valueSlot = storage->m_vector[propertyName]; unsigned length = storage->length(); + + auto scope = DECLARE_THROW_SCOPE(vm); // Update length & m_numValuesInVector as necessary. if (propertyName >= length) { bool putResult = false; - if (thisObject->attemptToInterceptPutByIndexOnHole(exec, propertyName, value, shouldThrow, putResult)) + bool result = thisObject->attemptToInterceptPutByIndexOnHole(exec, propertyName, value, shouldThrow, putResult); + RETURN_IF_EXCEPTION(scope, false); + if (result) return putResult; length = propertyName + 1; storage->setLength(length); ++storage->m_numValuesInVector; } else if (!valueSlot) { bool putResult = false; - if (thisObject->attemptToInterceptPutByIndexOnHole(exec, propertyName, value, shouldThrow, putResult)) + bool result = thisObject->attemptToInterceptPutByIndexOnHole(exec, propertyName, value, shouldThrow, putResult); + RETURN_IF_EXCEPTION(scope, false); + if (result) return putResult; ++storage->m_numValuesInVector; } @@ -2676,6 +2682,8 @@ bool JSObject::attemptToInterceptPutByIndexOnHoleForPrototype(ExecState* exec, JSValue thisValue, unsigned i, JSValue value, bool shouldThrow, bool& putResult) { VM& vm = exec->vm(); + auto scope = DECLARE_THROW_SCOPE(vm); + for (JSObject* current = this; ;) { // This has the same behavior with respect to prototypes as JSObject::put(). It only // allows a prototype to intercept a put if (a) the prototype declares the property @@ -2686,18 +2694,21 @@ if (storage && storage->m_sparseMap) { SparseArrayValueMap::iterator iter = storage->m_sparseMap->find(i); if (iter != storage->m_sparseMap->notFound() && (iter->value.attributes() & (PropertyAttribute::Accessor | PropertyAttribute::ReadOnly))) { + scope.release(); putResult = iter->value.put(exec, thisValue, storage->m_sparseMap.get(), value, shouldThrow); return true; } } if (current->type() == ProxyObjectType) { + scope.release(); ProxyObject* proxy = jsCast(current); putResult = proxy->putByIndexCommon(exec, thisValue, i, value, shouldThrow); return true; } - JSValue prototypeValue = current->getPrototypeDirect(vm); + JSValue prototypeValue = current->getPrototype(vm, exec); + RETURN_IF_EXCEPTION(scope, false); if (prototypeValue.isNull()) return false; @@ -2707,11 +2718,15 @@ bool JSObject::attemptToInterceptPutByIndexOnHole(ExecState* exec, unsigned i, JSValue value, bool shouldThrow, bool& putResult) { - JSValue prototypeValue = getPrototypeDirect(exec->vm()); + VM& vm = exec->vm(); + auto scope = DECLARE_THROW_SCOPE(vm); + + JSValue prototypeValue = getPrototype(vm, exec); + RETURN_IF_EXCEPTION(scope, false); if (prototypeValue.isNull()) return false; - return asObject(prototypeValue)->attemptToInterceptPutByIndexOnHoleForPrototype(exec, this, i, value, shouldThrow, putResult); + RELEASE_AND_RETURN(scope, asObject(prototypeValue)->attemptToInterceptPutByIndexOnHoleForPrototype(exec, this, i, value, shouldThrow, putResult)); } template @@ -2853,6 +2868,7 @@ bool JSObject::putByIndexBeyondVectorLength(ExecState* exec, unsigned i, JSValue value, bool shouldThrow) { VM& vm = exec->vm(); + auto scope = DECLARE_THROW_SCOPE(vm); RELEASE_ASSERT_WITH_SECURITY_IMPLICATION(!isCopyOnWrite(indexingMode())); @@ -2862,18 +2878,17 @@ switch (indexingType()) { case ALL_BLANK_INDEXING_TYPES: { if (indexingShouldBeSparse(vm)) { - return putByIndexBeyondVectorLengthWithArrayStorage( + RELEASE_AND_RETURN(scope, putByIndexBeyondVectorLengthWithArrayStorage( exec, i, value, shouldThrow, - ensureArrayStorageExistsAndEnterDictionaryIndexingMode(vm)); + ensureArrayStorageExistsAndEnterDictionaryIndexingMode(vm))); } if (indexIsSufficientlyBeyondLengthForSparseMap(i, 0) || i >= MIN_SPARSE_ARRAY_INDEX) { - return putByIndexBeyondVectorLengthWithArrayStorage( - exec, i, value, shouldThrow, createArrayStorage(vm, 0, 0)); + RELEASE_AND_RETURN(scope, putByIndexBeyondVectorLengthWithArrayStorage(exec, i, value, shouldThrow, createArrayStorage(vm, 0, 0))); } if (needsSlowPutIndexing(vm)) { // Convert the indexing type to the SlowPutArrayStorage and retry. createArrayStorage(vm, i + 1, getNewVectorLength(vm, 0, 0, 0, i + 1)); - return putByIndex(this, exec, i, value, shouldThrow); + RELEASE_AND_RETURN(scope, putByIndex(this, exec, i, value, shouldThrow)); } createInitialForValueAndSet(vm, i, value); @@ -2886,27 +2901,31 @@ } case ALL_INT32_INDEXING_TYPES: - return putByIndexBeyondVectorLengthWithoutAttributes(exec, i, value); + RELEASE_AND_RETURN(scope, putByIndexBeyondVectorLengthWithoutAttributes(exec, i, value)); case ALL_DOUBLE_INDEXING_TYPES: - return putByIndexBeyondVectorLengthWithoutAttributes(exec, i, value); + RELEASE_AND_RETURN(scope, putByIndexBeyondVectorLengthWithoutAttributes(exec, i, value)); case ALL_CONTIGUOUS_INDEXING_TYPES: - return putByIndexBeyondVectorLengthWithoutAttributes(exec, i, value); + RELEASE_AND_RETURN(scope, putByIndexBeyondVectorLengthWithoutAttributes(exec, i, value)); case NonArrayWithSlowPutArrayStorage: case ArrayWithSlowPutArrayStorage: { // No own property present in the vector, but there might be in the sparse map! SparseArrayValueMap* map = arrayStorage()->m_sparseMap.get(); bool putResult = false; - if (!(map && map->contains(i)) && attemptToInterceptPutByIndexOnHole(exec, i, value, shouldThrow, putResult)) - return putResult; + if (!(map && map->contains(i))) { + bool result = attemptToInterceptPutByIndexOnHole(exec, i, value, shouldThrow, putResult); + RETURN_IF_EXCEPTION(scope, false); + if (result) + return putResult; + } FALLTHROUGH; } case NonArrayWithArrayStorage: case ArrayWithArrayStorage: - return putByIndexBeyondVectorLengthWithArrayStorage(exec, i, value, shouldThrow, arrayStorage()); + RELEASE_AND_RETURN(scope, putByIndexBeyondVectorLengthWithArrayStorage(exec, i, value, shouldThrow, arrayStorage())); default: RELEASE_ASSERT_NOT_REACHED(); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/JSObject.h webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/JSObject.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/JSObject.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/JSObject.h 2019-08-26 14:55:43.000000000 +0000 @@ -741,7 +741,7 @@ bool isSealed(VM& vm) { return structure(vm)->isSealed(vm); } bool isFrozen(VM& vm) { return structure(vm)->isFrozen(vm); } - bool anyObjectInChainMayInterceptIndexedAccesses(VM&) const; + JS_EXPORT_PRIVATE bool anyObjectInChainMayInterceptIndexedAccesses(VM&) const; JS_EXPORT_PRIVATE bool prototypeChainMayInterceptStoreTo(VM&, PropertyName); bool needsSlowPutIndexing(VM&) const; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/MatchResult.h webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/MatchResult.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/MatchResult.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/MatchResult.h 2019-08-05 20:26:24.000000000 +0000 @@ -30,7 +30,12 @@ namespace JSC { -typedef uint64_t EncodedMatchResult; +struct MatchResult; +#if CPU(ADDRESS32) +using EncodedMatchResult = uint64_t; +#else +using EncodedMatchResult = MatchResult; +#endif struct MatchResult { MatchResult() @@ -45,19 +50,13 @@ { } - explicit ALWAYS_INLINE MatchResult(EncodedMatchResult encoded) +#if CPU(ADDRESS32) + ALWAYS_INLINE MatchResult(EncodedMatchResult match) + : start(bitwise_cast(match).start) + , end(bitwise_cast(match).end) { - union u { - uint64_t encoded; - struct s { - size_t start; - size_t end; - } split; - } value; - value.encoded = encoded; - start = value.split.start; - end = value.split.end; } +#endif ALWAYS_INLINE static MatchResult failed() { @@ -80,4 +79,7 @@ size_t end; }; +static_assert(sizeof(EncodedMatchResult) == 2 * sizeof(size_t), "https://bugs.webkit.org/show_bug.cgi?id=198518#c11"); +static_assert(sizeof(MatchResult) == sizeof(EncodedMatchResult), "Match result and EncodedMatchResult should be the same size"); + } // namespace JSC diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/RegExp.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/RegExp.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/RegExp.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/RegExp.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -262,9 +262,9 @@ } -static std::unique_ptr byteCodeCompilePattern(VM* vm, Yarr::YarrPattern& pattern) +static std::unique_ptr byteCodeCompilePattern(VM* vm, Yarr::YarrPattern& pattern, Yarr::ErrorCode& errorCode) { - return Yarr::byteCompile(pattern, &vm->m_regExpAllocator, &vm->m_regExpAllocatorLock); + return Yarr::byteCompile(pattern, &vm->m_regExpAllocator, errorCode, &vm->m_regExpAllocatorLock); } void RegExp::byteCodeCompileIfNecessary(VM* vm) @@ -282,7 +282,11 @@ } ASSERT(m_numSubpatterns == pattern.m_numSubpatterns); - m_regExpBytecode = byteCodeCompilePattern(vm, pattern); + m_regExpBytecode = byteCodeCompilePattern(vm, pattern, m_constructionErrorCode); + if (!m_regExpBytecode) { + m_state = ParseError; + return; + } } void RegExp::compile(VM* vm, Yarr::YarrCharSize charSize) @@ -322,7 +326,11 @@ dataLog("Can't JIT this regular expression: \"", m_patternString, "\"\n"); m_state = ByteCode; - m_regExpBytecode = byteCodeCompilePattern(vm, pattern); + m_regExpBytecode = byteCodeCompilePattern(vm, pattern, m_constructionErrorCode); + if (!m_regExpBytecode) { + m_state = ParseError; + return; + } } int RegExp::match(VM& vm, const String& s, unsigned startOffset, Vector& ovector) @@ -379,7 +387,11 @@ dataLog("Can't JIT this regular expression: \"", m_patternString, "\"\n"); m_state = ByteCode; - m_regExpBytecode = byteCodeCompilePattern(vm, pattern); + m_regExpBytecode = byteCodeCompilePattern(vm, pattern, m_constructionErrorCode); + if (!m_regExpBytecode) { + m_state = ParseError; + return; + } } MatchResult RegExp::match(VM& vm, const String& s, unsigned startOffset) diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/RegExpInlines.h webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/RegExpInlines.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/RegExpInlines.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/RegExpInlines.h 2019-08-26 14:55:43.000000000 +0000 @@ -85,38 +85,38 @@ return false; } -#if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) class PatternContextBufferHolder { + WTF_FORBID_HEAP_ALLOCATION; public: PatternContextBufferHolder(VM& vm, bool needBuffer) : m_vm(vm) - , m_needBuffer(needBuffer) { - if (m_needBuffer) { +#if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) + if (needBuffer) m_buffer = m_vm.acquireRegExpPatternContexBuffer(); - m_size = VM::patternContextBufferSize; - } else { - m_buffer = nullptr; - m_size = 0; - } +#else + UNUSED_PARAM(needBuffer); +#endif + } ~PatternContextBufferHolder() { - if (m_needBuffer) +#if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) + if (buffer()) m_vm.releaseRegExpPatternContexBuffer(); +#else + UNUSED_PARAM(m_vm); +#endif } void* buffer() { return m_buffer; } - unsigned size() { return m_size; } + unsigned size() { return buffer() ? VM::patternContextBufferSize : 0; } private: VM& m_vm; - bool m_needBuffer; - void* m_buffer; - unsigned m_size; + void* m_buffer { nullptr }; }; -#endif ALWAYS_INLINE void RegExp::compileIfNecessary(VM& vm, Yarr::YarrCharSize charSize) { @@ -139,14 +139,17 @@ compileIfNecessary(vm, s.is8Bit() ? Yarr::Char8 : Yarr::Char16); - if (m_state == ParseError) { + auto throwError = [&] { auto throwScope = DECLARE_THROW_SCOPE(vm); ExecState* exec = vm.topCallFrame; throwScope.throwException(exec, errorToThrow(exec)); if (!hasHardError(m_constructionErrorCode)) reset(); return -1; - } + }; + + if (m_state == ParseError) + return throwError(); int offsetVectorSize = (m_numSubpatterns + 1) * 2; ovector.resize(offsetVectorSize); @@ -156,25 +159,19 @@ #if ENABLE(YARR_JIT) if (m_state == JITCode) { { -#if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) PatternContextBufferHolder patternContextBufferHolder(vm, m_regExpJITCode.usesPatternContextBuffer()); -#define EXTRA_JIT_PARAMS , patternContextBufferHolder.buffer(), patternContextBufferHolder.size() -#else -#define EXTRA_JIT_PARAMS -#endif - if (s.is8Bit()) - result = m_regExpJITCode.execute(s.characters8(), startOffset, s.length(), offsetVector EXTRA_JIT_PARAMS).start; + result = m_regExpJITCode.execute(s.characters8(), startOffset, s.length(), offsetVector, patternContextBufferHolder.buffer(), patternContextBufferHolder.size()).start; else - result = m_regExpJITCode.execute(s.characters16(), startOffset, s.length(), offsetVector EXTRA_JIT_PARAMS).start; - -#undef EXTRA_JIT_PARAMS + result = m_regExpJITCode.execute(s.characters16(), startOffset, s.length(), offsetVector, patternContextBufferHolder.buffer(), patternContextBufferHolder.size()).start; } if (result == Yarr::JSRegExpJITCodeFailure) { // JIT'ed code couldn't handle expression, so punt back to the interpreter. byteCodeCompileIfNecessary(&vm); + if (m_state == ParseError) + return throwError(); result = Yarr::interpret(m_regExpBytecode.get(), s, startOffset, reinterpret_cast(offsetVector)); } @@ -263,34 +260,28 @@ compileIfNecessaryMatchOnly(vm, s.is8Bit() ? Yarr::Char8 : Yarr::Char16); - if (m_state == ParseError) { + auto throwError = [&] { auto throwScope = DECLARE_THROW_SCOPE(vm); ExecState* exec = vm.topCallFrame; throwScope.throwException(exec, errorToThrow(exec)); if (!hasHardError(m_constructionErrorCode)) reset(); return MatchResult::failed(); - } + }; + + if (m_state == ParseError) + return throwError(); #if ENABLE(YARR_JIT) MatchResult result; if (m_state == JITCode) { { -#if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) PatternContextBufferHolder patternContextBufferHolder(vm, m_regExpJITCode.usesPatternContextBuffer()); - -#define EXTRA_JIT_PARAMS , patternContextBufferHolder.buffer(), patternContextBufferHolder.size() -#else -#define EXTRA_JIT_PARAMS -#endif - if (s.is8Bit()) - result = m_regExpJITCode.execute(s.characters8(), startOffset, s.length() EXTRA_JIT_PARAMS); + result = m_regExpJITCode.execute(s.characters8(), startOffset, s.length(), patternContextBufferHolder.buffer(), patternContextBufferHolder.size()); else - result = m_regExpJITCode.execute(s.characters16(), startOffset, s.length() EXTRA_JIT_PARAMS); - -#undef EXTRA_JIT_PARAMS + result = m_regExpJITCode.execute(s.characters16(), startOffset, s.length(), patternContextBufferHolder.buffer(), patternContextBufferHolder.size()); } #if ENABLE(REGEXP_TRACING) @@ -302,6 +293,8 @@ // JIT'ed code couldn't handle expression, so punt back to the interpreter. byteCodeCompileIfNecessary(&vm); + if (m_state == ParseError) + return throwError(); } #endif diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/Structure.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/Structure.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/Structure.cpp 2019-04-08 11:05:49.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/Structure.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -321,6 +321,11 @@ return result; } +bool Structure::isValidPrototype(JSValue prototype) +{ + return prototype.isNull() || (prototype.isObject() && prototype.getObject()->mayBePrototype()); +} + void Structure::findStructuresAndMapForMaterialization(Vector& structures, Structure*& structure, PropertyTable*& table) { ASSERT(structures.isEmpty()); @@ -544,7 +549,7 @@ Structure* Structure::changePrototypeTransition(VM& vm, Structure* structure, JSValue prototype, DeferredStructureTransitionWatchpointFire& deferred) { - ASSERT(prototype.isObject() || prototype.isNull()); + ASSERT(isValidPrototype(prototype)); DeferGC deferGC(vm.heap); Structure* transition = create(vm, structure, &deferred); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/Structure.h webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/Structure.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/Structure.h 2019-03-05 13:00:24.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/Structure.h 2019-08-26 14:55:43.000000000 +0000 @@ -138,11 +138,13 @@ return &vm.structureSpace; } + JS_EXPORT_PRIVATE static bool isValidPrototype(JSValue); + protected: void finishCreation(VM& vm) { Base::finishCreation(vm); - ASSERT(m_prototype.get().isEmpty() || m_prototype.isObject() || m_prototype.isNull()); + ASSERT(m_prototype.get().isEmpty() || isValidPrototype(m_prototype.get())); } void finishCreation(VM& vm, const Structure* previous) @@ -786,16 +788,4 @@ uint32_t m_propertyHash; }; -// We deliberately put Structure::create here in Structure.h instead of StructureInlines.h, because -// it is used everywhere. This is so we don't have to hunt down all the places where we would need -// to #include StructureInlines.h otherwise. -inline Structure* Structure::create(VM& vm, JSGlobalObject* globalObject, JSValue prototype, const TypeInfo& typeInfo, const ClassInfo* classInfo, IndexingType indexingType, unsigned inlineCapacity) -{ - ASSERT(vm.structureStructure); - ASSERT(classInfo); - Structure* structure = new (NotNull, allocateCell(vm.heap)) Structure(vm, globalObject, prototype, typeInfo, classInfo, indexingType, inlineCapacity); - structure->finishCreation(vm); - return structure; -} - } // namespace JSC diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/StructureInlines.h webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/StructureInlines.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/StructureInlines.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/StructureInlines.h 2019-08-05 20:26:24.000000000 +0000 @@ -35,6 +35,20 @@ namespace JSC { +inline Structure* Structure::create(VM& vm, JSGlobalObject* globalObject, JSValue prototype, const TypeInfo& typeInfo, const ClassInfo* classInfo, IndexingType indexingType, unsigned inlineCapacity) +{ + ASSERT(vm.structureStructure); + ASSERT(classInfo); + if (auto* object = prototype.getObject()) { + ASSERT(!object->anyObjectInChainMayInterceptIndexedAccesses(vm) || hasSlowPutArrayStorage(indexingType) || !hasIndexedProperties(indexingType)); + object->didBecomePrototype(); + } + + Structure* structure = new (NotNull, allocateCell(vm.heap)) Structure(vm, globalObject, prototype, typeInfo, classInfo, indexingType, inlineCapacity); + structure->finishCreation(vm); + return structure; +} + inline Structure* Structure::createStructure(VM& vm) { ASSERT(!vm.structureStructure); @@ -493,6 +507,7 @@ ALWAYS_INLINE void Structure::setPrototypeWithoutTransition(VM& vm, JSValue prototype) { + ASSERT(isValidPrototype(prototype)); m_prototype.set(vm, this, prototype); } diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/VM.h webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/VM.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/runtime/VM.h 2019-03-05 13:00:24.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/runtime/VM.h 2019-08-26 14:55:43.000000000 +0000 @@ -779,6 +779,8 @@ Lock m_regExpPatternContextLock; char* acquireRegExpPatternContexBuffer(); void releaseRegExpPatternContexBuffer(); +#else + static constexpr size_t patternContextBufferSize = 0; // Space allocated to save nested parenthesis context #endif Ref m_compactVariableMap; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/Scripts/jsmin.py webkit2gtk-2.24.4/Source/JavaScriptCore/Scripts/jsmin.py --- webkit2gtk-2.24.2/Source/JavaScriptCore/Scripts/jsmin.py 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/Scripts/jsmin.py 2019-08-26 14:56:26.000000000 +0000 @@ -28,12 +28,14 @@ is_3 = sys.version_info >= (3, 0) if is_3: import io + python_text_type = str else: import StringIO try: import cStringIO except ImportError: cStringIO = None + python_text_type = basestring __all__ = ['jsmin', 'JavascriptMinify'] @@ -82,14 +84,15 @@ if str(char) in 'return': self.return_buf += char self.is_return = self.return_buf == 'return' - if sys.version_info.major == 2: - self.outs.write(char) - else: - self.outs.write(str(char)) + self.outs.write(char) if self.is_return: self.return_buf = '' - read = self.ins.read + def read(n): + char = self.ins.read(n) + if not isinstance(char, python_text_type): + raise ValueError("ERROR: The script jsmin.py can only handle text input, but it received input of type %s" % type(char)) + return char space_strings = "abcdefghijklmnopqrstuvwxyz"\ "ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_$\\" diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/Scripts/make-js-file-arrays.py webkit2gtk-2.24.4/Source/JavaScriptCore/Scripts/make-js-file-arrays.py --- webkit2gtk-2.24.2/Source/JavaScriptCore/Scripts/make-js-file-arrays.py 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/Scripts/make-js-file-arrays.py 2019-08-26 14:56:26.000000000 +0000 @@ -26,11 +26,8 @@ import os from optparse import OptionParser import sys -if sys.version_info.major == 2: - from StringIO import StringIO -else: - from io import StringIO -from jsmin import JavascriptMinify +from jsmin import jsmin +is_3 = sys.version_info >= (3, 0) def stringifyCodepoint(code): @@ -71,25 +68,34 @@ print('#include "{0:s}"'.format(os.path.basename(headerPath)), file=sourceFile) print('namespace {0:s} {{'.format(namespace), file=sourceFile) - jsm = JavascriptMinify() - for inputFileName in inputPaths: - inputStream = io.FileIO(inputFileName) - outputStream = StringIO() + + if is_3: + inputStream = io.open(inputFileName, encoding='utf-8') + else: + inputStream = io.FileIO(inputFileName) + + data = inputStream.read() if not options.no_minify: - jsm.minify(inputStream, outputStream) - characters = outputStream.getvalue() + characters = jsmin(data) else: - characters = inputStream.read() + characters = data + + if is_3: + codepoints = bytearray(characters, encoding='utf-8') + else: + codepoints = list(map(ord, characters)) + + # Use the size of codepoints instead of the characters + # because UTF-8 characters may need more than one byte. + size = len(codepoints) - size = len(characters) variableName = os.path.splitext(os.path.basename(inputFileName))[0] print('extern const char {0:s}JavaScript[{1:d}];'.format(variableName, size), file=headerFile) print('const char {0:s}JavaScript[{1:d}] = {{'.format(variableName, size), file=sourceFile) - codepoints = list(map(ord, characters)) for codepointChunk in chunk(codepoints, 16): print(' {0:s},'.format(','.join(map(stringifyCodepoint, codepointChunk))), file=sourceFile) diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/wasm/WasmAirIRGenerator.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/wasm/WasmAirIRGenerator.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/wasm/WasmAirIRGenerator.cpp 2019-02-18 10:07:09.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/wasm/WasmAirIRGenerator.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -1972,7 +1972,7 @@ result->entrypoint.calleeSaveRegisters = code.calleeSaveRegisterAtOffsetList(); } - return WTFMove(result); + return result; } template diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/wasm/WasmB3IRGenerator.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/wasm/WasmB3IRGenerator.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/wasm/WasmB3IRGenerator.cpp 2019-03-05 15:17:43.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/wasm/WasmB3IRGenerator.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -1424,7 +1424,7 @@ result->entrypoint.calleeSaveRegisters = procedure.calleeSaveRegisterAtOffsetList(); } - return WTFMove(result); + return result; } // Custom wasm ops. These are the ones too messy to do in wasm.json. diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/wasm/WasmBinding.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/wasm/WasmBinding.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/wasm/WasmBinding.cpp 2019-03-05 13:00:24.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/wasm/WasmBinding.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -31,6 +31,7 @@ #include "CCallHelpers.h" #include "JSCInlines.h" #include "LinkBuffer.h" +#include "WasmCallingConvention.h" #include "WasmInstance.h" namespace JSC { namespace Wasm { diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/wasm/WasmNameSectionParser.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/wasm/WasmNameSectionParser.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/wasm/WasmNameSectionParser.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/wasm/WasmNameSectionParser.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -96,7 +96,7 @@ } WASM_PARSER_FAIL_IF(payloadStart + payloadLength != m_offset); } - return WTFMove(nameSection); + return nameSection; } } } // namespace JSC::Wasm diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/wasm/WasmStreamingParser.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/wasm/WasmStreamingParser.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/wasm/WasmStreamingParser.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/wasm/WasmStreamingParser.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -178,7 +178,7 @@ if (m_remaining.size() == requiredSize) { Vector result = WTFMove(m_remaining); m_nextOffset += requiredSize; - return WTFMove(result); + return result; } if (m_remaining.size() > requiredSize) { @@ -186,7 +186,7 @@ memcpy(result.data(), m_remaining.data(), requiredSize); m_remaining.remove(0, requiredSize); m_nextOffset += requiredSize; - return WTFMove(result); + return result; } ASSERT(m_remaining.size() < requiredSize); @@ -203,7 +203,7 @@ offsetInBytes += usedSize; Vector result = WTFMove(m_remaining); m_nextOffset += requiredSize; - return WTFMove(result); + return result; } auto StreamingParser::consumeVarUInt32(const uint8_t* bytes, size_t bytesSize, size_t& offsetInBytes, IsEndOfStream isEndOfStream) -> Expected diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/yarr/RegularExpression.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/yarr/RegularExpression.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/yarr/RegularExpression.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/yarr/RegularExpression.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -74,7 +74,7 @@ m_numSubpatterns = pattern.m_numSubpatterns; - return JSC::Yarr::byteCompile(pattern, &m_regexAllocator); + return JSC::Yarr::byteCompile(pattern, &m_regexAllocator, m_constructionErrorCode); } BumpPointerAllocator m_regexAllocator; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/yarr/YarrInterpreter.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/yarr/YarrInterpreter.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/yarr/YarrInterpreter.cpp 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/yarr/YarrInterpreter.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -1606,6 +1606,8 @@ unsigned interpret() { + // FIXME: https://bugs.webkit.org/show_bug.cgi?id=195970 + // [Yarr Interpreter] The interpreter doesn't have checks for stack overflow due to deep recursion if (!input.isAvailableInput(0)) return offsetNoMatch; @@ -1673,13 +1675,15 @@ ByteCompiler(YarrPattern& pattern) : m_pattern(pattern) { - m_currentAlternativeIndex = 0; } - std::unique_ptr compile(BumpPointerAllocator* allocator, ConcurrentJSLock* lock) + std::unique_ptr compile(BumpPointerAllocator* allocator, ConcurrentJSLock* lock, ErrorCode& errorCode) { regexBegin(m_pattern.m_numSubpatterns, m_pattern.m_body->m_callFrameSize, m_pattern.m_body->m_alternatives[0]->onceThrough()); - emitDisjunction(m_pattern.m_body); + if (auto error = emitDisjunction(m_pattern.m_body, 0, 0)) { + errorCode = error.value(); + return nullptr; + } regexEnd(); #ifndef NDEBUG @@ -1734,9 +1738,9 @@ { m_bodyDisjunction->terms.append(ByteTerm(characterClass, invert, inputPosition)); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].atom.quantityMaxCount = quantityMaxCount.unsafeGet(); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].atom.quantityType = quantityType; - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].frameLocation = frameLocation; + m_bodyDisjunction->terms.last().atom.quantityMaxCount = quantityMaxCount.unsafeGet(); + m_bodyDisjunction->terms.last().atom.quantityType = quantityType; + m_bodyDisjunction->terms.last().frameLocation = frameLocation; } void atomBackReference(unsigned subpatternId, unsigned inputPosition, unsigned frameLocation, Checked quantityMaxCount, QuantifierType quantityType) @@ -1745,19 +1749,19 @@ m_bodyDisjunction->terms.append(ByteTerm::BackReference(subpatternId, inputPosition)); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].atom.quantityMaxCount = quantityMaxCount.unsafeGet(); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].atom.quantityType = quantityType; - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].frameLocation = frameLocation; + m_bodyDisjunction->terms.last().atom.quantityMaxCount = quantityMaxCount.unsafeGet(); + m_bodyDisjunction->terms.last().atom.quantityType = quantityType; + m_bodyDisjunction->terms.last().frameLocation = frameLocation; } void atomParenthesesOnceBegin(unsigned subpatternId, bool capture, unsigned inputPosition, unsigned frameLocation, unsigned alternativeFrameLocation) { - int beginTerm = m_bodyDisjunction->terms.size(); + unsigned beginTerm = m_bodyDisjunction->terms.size(); m_bodyDisjunction->terms.append(ByteTerm(ByteTerm::TypeParenthesesSubpatternOnceBegin, subpatternId, capture, false, inputPosition)); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].frameLocation = frameLocation; + m_bodyDisjunction->terms.last().frameLocation = frameLocation; m_bodyDisjunction->terms.append(ByteTerm::AlternativeBegin()); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].frameLocation = alternativeFrameLocation; + m_bodyDisjunction->terms.last().frameLocation = alternativeFrameLocation; m_parenthesesStack.append(ParenthesesStackEntry(beginTerm, m_currentAlternativeIndex)); m_currentAlternativeIndex = beginTerm + 1; @@ -1765,12 +1769,12 @@ void atomParenthesesTerminalBegin(unsigned subpatternId, bool capture, unsigned inputPosition, unsigned frameLocation, unsigned alternativeFrameLocation) { - int beginTerm = m_bodyDisjunction->terms.size(); + unsigned beginTerm = m_bodyDisjunction->terms.size(); m_bodyDisjunction->terms.append(ByteTerm(ByteTerm::TypeParenthesesSubpatternTerminalBegin, subpatternId, capture, false, inputPosition)); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].frameLocation = frameLocation; + m_bodyDisjunction->terms.last().frameLocation = frameLocation; m_bodyDisjunction->terms.append(ByteTerm::AlternativeBegin()); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].frameLocation = alternativeFrameLocation; + m_bodyDisjunction->terms.last().frameLocation = alternativeFrameLocation; m_parenthesesStack.append(ParenthesesStackEntry(beginTerm, m_currentAlternativeIndex)); m_currentAlternativeIndex = beginTerm + 1; @@ -1782,12 +1786,12 @@ // then fix this up at the end! - simplifying this should make it much clearer. // https://bugs.webkit.org/show_bug.cgi?id=50136 - int beginTerm = m_bodyDisjunction->terms.size(); + unsigned beginTerm = m_bodyDisjunction->terms.size(); m_bodyDisjunction->terms.append(ByteTerm(ByteTerm::TypeParenthesesSubpatternOnceBegin, subpatternId, capture, false, inputPosition)); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].frameLocation = frameLocation; + m_bodyDisjunction->terms.last().frameLocation = frameLocation; m_bodyDisjunction->terms.append(ByteTerm::AlternativeBegin()); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].frameLocation = alternativeFrameLocation; + m_bodyDisjunction->terms.last().frameLocation = alternativeFrameLocation; m_parenthesesStack.append(ParenthesesStackEntry(beginTerm, m_currentAlternativeIndex)); m_currentAlternativeIndex = beginTerm + 1; @@ -1795,12 +1799,12 @@ void atomParentheticalAssertionBegin(unsigned subpatternId, bool invert, unsigned frameLocation, unsigned alternativeFrameLocation) { - int beginTerm = m_bodyDisjunction->terms.size(); + unsigned beginTerm = m_bodyDisjunction->terms.size(); m_bodyDisjunction->terms.append(ByteTerm(ByteTerm::TypeParentheticalAssertionBegin, subpatternId, false, invert, 0)); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].frameLocation = frameLocation; + m_bodyDisjunction->terms.last().frameLocation = frameLocation; m_bodyDisjunction->terms.append(ByteTerm::AlternativeBegin()); - m_bodyDisjunction->terms[m_bodyDisjunction->terms.size() - 1].frameLocation = alternativeFrameLocation; + m_bodyDisjunction->terms.last().frameLocation = alternativeFrameLocation; m_parenthesesStack.append(ParenthesesStackEntry(beginTerm, m_currentAlternativeIndex)); m_currentAlternativeIndex = beginTerm + 1; @@ -1836,10 +1840,9 @@ unsigned popParenthesesStack() { ASSERT(m_parenthesesStack.size()); - int stackEnd = m_parenthesesStack.size() - 1; - unsigned beginTerm = m_parenthesesStack[stackEnd].beginTerm; - m_currentAlternativeIndex = m_parenthesesStack[stackEnd].savedAlternativeIndex; - m_parenthesesStack.shrink(stackEnd); + unsigned beginTerm = m_parenthesesStack.last().beginTerm; + m_currentAlternativeIndex = m_parenthesesStack.last().savedAlternativeIndex; + m_parenthesesStack.removeLast(); ASSERT(beginTerm < m_bodyDisjunction->terms.size()); ASSERT(m_currentAlternativeIndex < m_bodyDisjunction->terms.size()); @@ -1847,11 +1850,11 @@ return beginTerm; } - void closeAlternative(int beginTerm) + void closeAlternative(unsigned beginTerm) { - int origBeginTerm = beginTerm; + unsigned origBeginTerm = beginTerm; ASSERT(m_bodyDisjunction->terms[beginTerm].type == ByteTerm::TypeAlternativeBegin); - int endIndex = m_bodyDisjunction->terms.size(); + unsigned endIndex = m_bodyDisjunction->terms.size(); unsigned frameLocation = m_bodyDisjunction->terms[beginTerm].frameLocation; @@ -1874,10 +1877,10 @@ void closeBodyAlternative() { - int beginTerm = 0; - int origBeginTerm = 0; + unsigned beginTerm = 0; + unsigned origBeginTerm = 0; ASSERT(m_bodyDisjunction->terms[beginTerm].type == ByteTerm::TypeBodyAlternativeBegin); - int endIndex = m_bodyDisjunction->terms.size(); + unsigned endIndex = m_bodyDisjunction->terms.size(); unsigned frameLocation = m_bodyDisjunction->terms[beginTerm].frameLocation; @@ -1992,7 +1995,7 @@ void alternativeBodyDisjunction(bool onceThrough) { - int newAlternativeIndex = m_bodyDisjunction->terms.size(); + unsigned newAlternativeIndex = m_bodyDisjunction->terms.size(); m_bodyDisjunction->terms[m_currentAlternativeIndex].alternative.next = newAlternativeIndex - m_currentAlternativeIndex; m_bodyDisjunction->terms.append(ByteTerm::BodyAlternativeDisjunction(onceThrough)); @@ -2001,17 +2004,17 @@ void alternativeDisjunction() { - int newAlternativeIndex = m_bodyDisjunction->terms.size(); + unsigned newAlternativeIndex = m_bodyDisjunction->terms.size(); m_bodyDisjunction->terms[m_currentAlternativeIndex].alternative.next = newAlternativeIndex - m_currentAlternativeIndex; m_bodyDisjunction->terms.append(ByteTerm::AlternativeDisjunction()); m_currentAlternativeIndex = newAlternativeIndex; } - void emitDisjunction(PatternDisjunction* disjunction, unsigned inputCountAlreadyChecked = 0, unsigned parenthesesInputCountAlreadyChecked = 0) + Optional WARN_UNUSED_RETURN emitDisjunction(PatternDisjunction* disjunction, Checked inputCountAlreadyChecked, unsigned parenthesesInputCountAlreadyChecked) { for (unsigned alt = 0; alt < disjunction->m_alternatives.size(); ++alt) { - unsigned currentCountAlreadyChecked = inputCountAlreadyChecked; + auto currentCountAlreadyChecked = inputCountAlreadyChecked; PatternAlternative* alternative = disjunction->m_alternatives[alt].get(); @@ -2029,33 +2032,35 @@ if (countToCheck) { checkInput(countToCheck); currentCountAlreadyChecked += countToCheck; + if (currentCountAlreadyChecked.hasOverflowed()) + return ErrorCode::OffsetTooLarge; } for (auto& term : alternative->m_terms) { switch (term.type) { case PatternTerm::TypeAssertionBOL: - assertionBOL(currentCountAlreadyChecked - term.inputPosition); + assertionBOL((currentCountAlreadyChecked - term.inputPosition).unsafeGet()); break; case PatternTerm::TypeAssertionEOL: - assertionEOL(currentCountAlreadyChecked - term.inputPosition); + assertionEOL((currentCountAlreadyChecked - term.inputPosition).unsafeGet()); break; case PatternTerm::TypeAssertionWordBoundary: - assertionWordBoundary(term.invert(), currentCountAlreadyChecked - term.inputPosition); + assertionWordBoundary(term.invert(), (currentCountAlreadyChecked - term.inputPosition).unsafeGet()); break; case PatternTerm::TypePatternCharacter: - atomPatternCharacter(term.patternCharacter, currentCountAlreadyChecked - term.inputPosition, term.frameLocation, term.quantityMaxCount, term.quantityType); + atomPatternCharacter(term.patternCharacter, (currentCountAlreadyChecked - term.inputPosition).unsafeGet(), term.frameLocation, term.quantityMaxCount, term.quantityType); break; case PatternTerm::TypeCharacterClass: - atomCharacterClass(term.characterClass, term.invert(), currentCountAlreadyChecked- term.inputPosition, term.frameLocation, term.quantityMaxCount, term.quantityType); + atomCharacterClass(term.characterClass, term.invert(), (currentCountAlreadyChecked - term.inputPosition).unsafeGet(), term.frameLocation, term.quantityMaxCount, term.quantityType); break; case PatternTerm::TypeBackReference: - atomBackReference(term.backReferenceSubpatternId, currentCountAlreadyChecked - term.inputPosition, term.frameLocation, term.quantityMaxCount, term.quantityType); - break; + atomBackReference(term.backReferenceSubpatternId, (currentCountAlreadyChecked - term.inputPosition).unsafeGet(), term.frameLocation, term.quantityMaxCount, term.quantityType); + break; case PatternTerm::TypeForwardReference: break; @@ -2069,22 +2074,22 @@ disjunctionAlreadyCheckedCount = term.parentheses.disjunction->m_minimumSize; else alternativeFrameLocation += YarrStackSpaceForBackTrackInfoParenthesesOnce; - ASSERT(currentCountAlreadyChecked >= term.inputPosition); - unsigned delegateEndInputOffset = currentCountAlreadyChecked - term.inputPosition; + unsigned delegateEndInputOffset = (currentCountAlreadyChecked - term.inputPosition).unsafeGet(); atomParenthesesOnceBegin(term.parentheses.subpatternId, term.capture(), disjunctionAlreadyCheckedCount + delegateEndInputOffset, term.frameLocation, alternativeFrameLocation); - emitDisjunction(term.parentheses.disjunction, currentCountAlreadyChecked, disjunctionAlreadyCheckedCount); + if (auto error = emitDisjunction(term.parentheses.disjunction, currentCountAlreadyChecked, disjunctionAlreadyCheckedCount)) + return error; atomParenthesesOnceEnd(delegateEndInputOffset, term.frameLocation, term.quantityMinCount, term.quantityMaxCount, term.quantityType); } else if (term.parentheses.isTerminal) { - ASSERT(currentCountAlreadyChecked >= term.inputPosition); - unsigned delegateEndInputOffset = currentCountAlreadyChecked - term.inputPosition; + unsigned delegateEndInputOffset = (currentCountAlreadyChecked - term.inputPosition).unsafeGet(); atomParenthesesTerminalBegin(term.parentheses.subpatternId, term.capture(), disjunctionAlreadyCheckedCount + delegateEndInputOffset, term.frameLocation, term.frameLocation + YarrStackSpaceForBackTrackInfoParenthesesTerminal); - emitDisjunction(term.parentheses.disjunction, currentCountAlreadyChecked, disjunctionAlreadyCheckedCount); + if (auto error = emitDisjunction(term.parentheses.disjunction, currentCountAlreadyChecked, disjunctionAlreadyCheckedCount)) + return error; atomParenthesesTerminalEnd(delegateEndInputOffset, term.frameLocation, term.quantityMinCount, term.quantityMaxCount, term.quantityType); } else { - ASSERT(currentCountAlreadyChecked >= term.inputPosition); - unsigned delegateEndInputOffset = currentCountAlreadyChecked - term.inputPosition; + unsigned delegateEndInputOffset = (currentCountAlreadyChecked - term.inputPosition).unsafeGet(); atomParenthesesSubpatternBegin(term.parentheses.subpatternId, term.capture(), disjunctionAlreadyCheckedCount + delegateEndInputOffset, term.frameLocation, 0); - emitDisjunction(term.parentheses.disjunction, currentCountAlreadyChecked, 0); + if (auto error = emitDisjunction(term.parentheses.disjunction, currentCountAlreadyChecked, 0)) + return error; atomParenthesesSubpatternEnd(term.parentheses.lastSubpatternId, delegateEndInputOffset, term.frameLocation, term.quantityMinCount, term.quantityMaxCount, term.quantityType, term.parentheses.disjunction->m_callFrameSize); } break; @@ -2092,22 +2097,25 @@ case PatternTerm::TypeParentheticalAssertion: { unsigned alternativeFrameLocation = term.frameLocation + YarrStackSpaceForBackTrackInfoParentheticalAssertion; - - ASSERT(currentCountAlreadyChecked >= term.inputPosition); - unsigned positiveInputOffset = currentCountAlreadyChecked - term.inputPosition; + unsigned positiveInputOffset = (currentCountAlreadyChecked - term.inputPosition).unsafeGet(); unsigned uncheckAmount = 0; if (positiveInputOffset > term.parentheses.disjunction->m_minimumSize) { uncheckAmount = positiveInputOffset - term.parentheses.disjunction->m_minimumSize; uncheckInput(uncheckAmount); currentCountAlreadyChecked -= uncheckAmount; + if (currentCountAlreadyChecked.hasOverflowed()) + return ErrorCode::OffsetTooLarge; } atomParentheticalAssertionBegin(term.parentheses.subpatternId, term.invert(), term.frameLocation, alternativeFrameLocation); - emitDisjunction(term.parentheses.disjunction, currentCountAlreadyChecked, positiveInputOffset - uncheckAmount); + if (auto error = emitDisjunction(term.parentheses.disjunction, currentCountAlreadyChecked, positiveInputOffset - uncheckAmount)) + return error; atomParentheticalAssertionEnd(0, term.frameLocation, term.quantityMaxCount, term.quantityType); if (uncheckAmount) { checkInput(uncheckAmount); currentCountAlreadyChecked += uncheckAmount; + if (currentCountAlreadyChecked.hasOverflowed()) + return ErrorCode::OffsetTooLarge; } break; } @@ -2118,6 +2126,7 @@ } } } + return WTF::nullopt; } #ifndef NDEBUG void dumpDisjunction(ByteDisjunction* disjunction, unsigned nesting = 0) @@ -2383,14 +2392,14 @@ private: YarrPattern& m_pattern; std::unique_ptr m_bodyDisjunction; - unsigned m_currentAlternativeIndex; + unsigned m_currentAlternativeIndex { 0 }; Vector m_parenthesesStack; Vector> m_allParenthesesInfo; }; -std::unique_ptr byteCompile(YarrPattern& pattern, BumpPointerAllocator* allocator, ConcurrentJSLock* lock) +std::unique_ptr byteCompile(YarrPattern& pattern, BumpPointerAllocator* allocator, ErrorCode& errorCode, ConcurrentJSLock* lock) { - return ByteCompiler(pattern).compile(allocator, lock); + return ByteCompiler(pattern).compile(allocator, lock, errorCode); } unsigned interpret(BytecodePattern* bytecode, const String& input, unsigned start, unsigned* output) diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/yarr/YarrInterpreter.h webkit2gtk-2.24.4/Source/JavaScriptCore/yarr/YarrInterpreter.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/yarr/YarrInterpreter.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/yarr/YarrInterpreter.h 2019-08-26 14:55:43.000000000 +0000 @@ -26,6 +26,7 @@ #pragma once #include "ConcurrentJSLock.h" +#include "YarrErrorCode.h" #include "YarrPattern.h" namespace WTF { @@ -388,7 +389,7 @@ Vector> m_userCharacterClasses; }; -JS_EXPORT_PRIVATE std::unique_ptr byteCompile(YarrPattern&, BumpPointerAllocator*, ConcurrentJSLock* = nullptr); +JS_EXPORT_PRIVATE std::unique_ptr byteCompile(YarrPattern&, BumpPointerAllocator*, ErrorCode&, ConcurrentJSLock* = nullptr); JS_EXPORT_PRIVATE unsigned interpret(BytecodePattern*, const String& input, unsigned start, unsigned* output); unsigned interpret(BytecodePattern*, const LChar* input, unsigned length, unsigned start, unsigned* output); unsigned interpret(BytecodePattern*, const UChar* input, unsigned length, unsigned start, unsigned* output); diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/yarr/YarrJIT.cpp webkit2gtk-2.24.4/Source/JavaScriptCore/yarr/YarrJIT.cpp --- webkit2gtk-2.24.2/Source/JavaScriptCore/yarr/YarrJIT.cpp 2019-05-17 09:04:45.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/yarr/YarrJIT.cpp 2019-08-26 14:55:43.000000000 +0000 @@ -226,9 +226,10 @@ parenContextSize = WTF::roundUpToMultipleOf(parenContextSize); - // Check that the paren context is a reasonable size. - if (parenContextSize > INT16_MAX) - m_abortExecution.append(jump()); + if (parenContextSize > VM::patternContextBufferSize) { + m_failureReason = JITFailureReason::ParenthesisNestedTooDeep; + return; + } Jump emptyFreeList = branchTestPtr(Zero, freelistRegister); move(freelistRegister, parenContextPointer); @@ -3386,6 +3387,11 @@ YarrOpCode alternativeNextOpCode = OpSimpleNestedAlternativeNext; YarrOpCode alternativeEndOpCode = OpSimpleNestedAlternativeEnd; + if (UNLIKELY(!m_vm->isSafeToRecurse())) { + m_failureReason = JITFailureReason::ParenthesisNestedTooDeep; + return; + } + // We can currently only compile quantity 1 subpatterns that are // not copies. We generate a copy in the case of a range quantifier, // e.g. /(?:x){3,9}/, or /(?:x)+/ (These are effectively expanded to @@ -3492,6 +3498,11 @@ // once, and will never backtrack back into the assertion. void opCompileParentheticalAssertion(PatternTerm* term) { + if (UNLIKELY(!m_vm->isSafeToRecurse())) { + m_failureReason = JITFailureReason::ParenthesisNestedTooDeep; + return; + } + size_t parenBegin = m_ops.size(); m_ops.append(OpParentheticalAssertionBegin); @@ -3572,6 +3583,11 @@ // to return the failing result. void opCompileBody(PatternDisjunction* disjunction) { + if (UNLIKELY(!m_vm->isSafeToRecurse())) { + m_failureReason = JITFailureReason::ParenthesisNestedTooDeep; + return; + } + Vector>& alternatives = disjunction->m_alternatives; size_t currentAlternativeIndex = 0; @@ -3870,8 +3886,13 @@ initCallFrame(); #if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) - if (m_containsNestedSubpatterns) + if (m_containsNestedSubpatterns) { initParenContextFreeList(); + if (m_failureReason) { + codeBlock.setFallBackWithFailureReason(*m_failureReason); + return; + } + } #endif if (m_pattern.m_saveInitialStartValue) { @@ -4200,6 +4221,9 @@ case JITFailureReason::FixedCountParenthesizedSubpattern: dataLog("Can't JIT a pattern containing fixed count parenthesized subpatterns\n"); break; + case JITFailureReason::ParenthesisNestedTooDeep: + dataLog("Can't JIT pattern due to parentheses nested too deeply\n"); + break; case JITFailureReason::ExecutableMemoryAllocationFailure: dataLog("Can't JIT because of failure of allocation of executable memory\n"); break; diff -Nru webkit2gtk-2.24.2/Source/JavaScriptCore/yarr/YarrJIT.h webkit2gtk-2.24.4/Source/JavaScriptCore/yarr/YarrJIT.h --- webkit2gtk-2.24.2/Source/JavaScriptCore/yarr/YarrJIT.h 2019-02-12 11:21:03.000000000 +0000 +++ webkit2gtk-2.24.4/Source/JavaScriptCore/yarr/YarrJIT.h 2019-08-26 14:55:43.000000000 +0000 @@ -38,10 +38,6 @@ #define YARR_CALL #endif -#if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) -constexpr size_t patternContextBufferSize = 8192; // Space caller allocates to save nested parenthesis context -#endif - namespace JSC { class VM; @@ -56,28 +52,16 @@ VariableCountedParenthesisWithNonZeroMinimum, ParenthesizedSubpattern, FixedCountParenthesizedSubpattern, + ParenthesisNestedTooDeep, ExecutableMemoryAllocationFailure, }; class YarrCodeBlock { -#if CPU(X86_64) || CPU(ARM64) -#if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) - typedef MatchResult (*YarrJITCode8)(const LChar* input, unsigned start, unsigned length, int* output, void* freeParenContext, unsigned parenContextSize) YARR_CALL; - typedef MatchResult (*YarrJITCode16)(const UChar* input, unsigned start, unsigned length, int* output, void* freeParenContext, unsigned parenContextSize) YARR_CALL; - typedef MatchResult (*YarrJITCodeMatchOnly8)(const LChar* input, unsigned start, unsigned length, void*, void* freeParenContext, unsigned parenContextSize) YARR_CALL; - typedef MatchResult (*YarrJITCodeMatchOnly16)(const UChar* input, unsigned start, unsigned length, void*, void* freeParenContext, unsigned parenContextSize) YARR_CALL; -#else - typedef MatchResult (*YarrJITCode8)(const LChar* input, unsigned start, unsigned length, int* output) YARR_CALL; - typedef MatchResult (*YarrJITCode16)(const UChar* input, unsigned start, unsigned length, int* output) YARR_CALL; - typedef MatchResult (*YarrJITCodeMatchOnly8)(const LChar* input, unsigned start, unsigned length) YARR_CALL; - typedef MatchResult (*YarrJITCodeMatchOnly16)(const UChar* input, unsigned start, unsigned length) YARR_CALL; -#endif -#else - typedef EncodedMatchResult (*YarrJITCode8)(const LChar* input, unsigned start, unsigned length, int* output) YARR_CALL; - typedef EncodedMatchResult (*YarrJITCode16)(const UChar* input, unsigned start, unsigned length, int* output) YARR_CALL; - typedef EncodedMatchResult (*YarrJITCodeMatchOnly8)(const LChar* input, unsigned start, unsigned length) YARR_CALL; - typedef EncodedMatchResult (*YarrJITCodeMatchOnly16)(const UChar* input, unsigned start, unsigned length) YARR_CALL; -#endif + // Technically freeParenContext and parenContextSize are only used if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) is set. Fortunately, all the calling conventions we support have caller save argument registers. + using YarrJITCode8 = EncodedMatchResult (*)(const LChar* input, unsigned start, unsigned length, int* output, void* freeParenContext, unsigned parenContextSize) YARR_CALL; + using YarrJITCode16 = EncodedMatchResult (*)(const UChar* input, unsigned start, unsigned length, int* output, void* freeParenContext, unsigned parenContextSize) YARR_CALL; + using YarrJITCodeMatchOnly8 = EncodedMatchResult (*)(const LChar* input, unsigned start, unsigned length, void*, void* freeParenContext, unsigned parenContextSize) YARR_CALL; + using YarrJITCodeMatchOnly16 = EncodedMatchResult (*)(const UChar* input, unsigned start, unsigned length, void*, void* freeParenContext, unsigned parenContextSize) YARR_CALL; public: YarrCodeBlock() = default; @@ -95,9 +79,10 @@ void set8BitCodeMatchOnly(MacroAssemblerCodeRef matchOnly) { m_matchOnly8 = matchOnly; } void set16BitCodeMatchOnly(MacroAssemblerCodeRef matchOnly) { m_matchOnly16 = matchOnly; } -#if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) bool usesPatternContextBuffer() { return m_usesPatternContextBuffer; } +#if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) void setUsesPatternContextBuffer() { m_usesPatternContextBuffer = true; } +#endif MatchResult execute(const LChar* input, unsigned start, unsigned length, int* output, void* freeParenContext, unsigned parenContextSize) { @@ -122,31 +107,6 @@ ASSERT(has16BitCodeMatchOnly()); return MatchResult(untagCFunctionPtr(m_matchOnly16.code().executableAddress())(input, start, length, 0, freeParenContext, parenContextSize)); } -#else - MatchResult execute(const LChar* input, unsigned start, unsigned length, int* output) - { - ASSERT(has8BitCode()); - return MatchResult(reinterpret_cast(m_ref8.code().executableAddress())(input, start, length, output)); - } - - MatchResult execute(const UChar* input, unsigned start, unsigned length, int* output) - { - ASSERT(has16BitCode()); - return MatchResult(reinterpret_cast(m_ref16.code().executableAddress())(input, start, length, output)); - } - - MatchResult execute(const LChar* input, unsigned start, unsigned length) - { - ASSERT(has8BitCodeMatchOnly()); - return MatchResult(reinterpret_cast(m_matchOnly8.code().executableAddress())(input, start, length)); - } - - MatchResult execute(const UChar* input, unsigned start, unsigned length) - { - ASSERT(has16BitCodeMatchOnly()); - return MatchResult(reinterpret_cast(m_matchOnly16.code().executableAddress())(input, start, length)); - } -#endif #if ENABLE(REGEXP_TRACING) void *get8BitMatchOnlyAddr() @@ -201,9 +161,7 @@ MacroAssemblerCodeRef m_ref16; MacroAssemblerCodeRef m_matchOnly8; MacroAssemblerCodeRef m_matchOnly16; -#if ENABLE(YARR_JIT_ALL_PARENS_EXPRESSIONS) - bool m_usesPatternContextBuffer; -#endif + bool m_usesPatternContextBuffer { false }; Optional m_failureReason; }; diff -Nru webkit2gtk-2.24.2/Source/WebCore/accessibility/AccessibilityObject.cpp webkit2gtk-2.24.4/Source/WebCore/accessibility/AccessibilityObject.cpp --- webkit2gtk-2.24.2/Source/WebCore/accessibility/AccessibilityObject.cpp 2019-03-05 08:46:45.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/accessibility/AccessibilityObject.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -974,7 +974,7 @@ if (document) { HitTestRequest request(HitTestRequest::ReadOnly | HitTestRequest::Active | HitTestRequest::AccessibilityHitTest); HitTestResult hitTestResult(clickPoint()); - document->renderView()->hitTest(request, hitTestResult); + document->hitTest(request, hitTestResult); if (auto* innerNode = hitTestResult.innerNode()) { if (auto* shadowHost = innerNode->shadowHost()) hitTestElement = shadowHost; diff -Nru webkit2gtk-2.24.2/Source/WebCore/accessibility/AccessibilityRenderObject.cpp webkit2gtk-2.24.4/Source/WebCore/accessibility/AccessibilityRenderObject.cpp --- webkit2gtk-2.24.2/Source/WebCore/accessibility/AccessibilityRenderObject.cpp 2019-05-09 08:03:42.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/accessibility/AccessibilityRenderObject.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1,5 +1,5 @@ /* -* Copyright (C) 2008 Apple Inc. All rights reserved. +* Copyright (C) 2008-2019 Apple Inc. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -1558,9 +1558,10 @@ HTMLTextFormControlElement& textControl = downcast(*m_renderer).textFormControlElement(); textControl.setSelectionRange(range.start, range.start + range.length); } else { - ASSERT(node()); - VisiblePosition start = visiblePositionForIndexUsingCharacterIterator(*node(), range.start); - VisiblePosition end = visiblePositionForIndexUsingCharacterIterator(*node(), range.start + range.length); + auto node = this->node(); + ASSERT(node); + VisiblePosition start = visiblePositionForIndexUsingCharacterIterator(*node, range.start); + VisiblePosition end = visiblePositionForIndexUsingCharacterIterator(*node, range.start + range.length); m_renderer->frame().selection().setSelection(VisibleSelection(start, end), FrameSelection::defaultSetSelectionOptions(UserTriggered)); } @@ -2157,7 +2158,7 @@ HitTestRequest request(HitTestRequest::ReadOnly | HitTestRequest::Active); HitTestResult result(ourpoint); - renderView->hitTest(request, result); + renderView->document().hitTest(request, result); innerNode = result.innerNode(); if (!innerNode) return VisiblePosition(); @@ -2363,6 +2364,9 @@ m_renderer->document().updateLayout(); + if (!m_renderer || !m_renderer->hasLayer()) + return nullptr; + RenderLayer* layer = downcast(*m_renderer).layer(); HitTestRequest request(HitTestRequest::ReadOnly | HitTestRequest::Active | HitTestRequest::AccessibilityHitTest); diff -Nru webkit2gtk-2.24.2/Source/WebCore/accessibility/AXObjectCache.cpp webkit2gtk-2.24.4/Source/WebCore/accessibility/AXObjectCache.cpp --- webkit2gtk-2.24.2/Source/WebCore/accessibility/AXObjectCache.cpp 2019-05-09 08:04:43.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/accessibility/AXObjectCache.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1,5 +1,5 @@ /* - * Copyright (C) 2008-2017 Apple Inc. All rights reserved. + * Copyright (C) 2008-2019 Apple Inc. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -594,6 +594,8 @@ if (!inCanvasSubtree && !isHidden && !insideMeterElement) return nullptr; + auto protectedNode = makeRef(*node); + // Fallback content is only focusable as long as the canvas is displayed and visible. // Update the style before Element::isFocusable() gets called. if (inCanvasSubtree) @@ -1783,7 +1785,7 @@ if (range->selectNodeContents(*node).hasException()) return nullptr; } - return WTFMove(range); + return range; } RefPtr AXObjectCache::rangeMatchesTextNearRange(RefPtr originalRange, const String& matchText) @@ -1904,7 +1906,7 @@ return nullptr; if (!setRangeStartOrEndWithCharacterOffset(result, endCharacterOffset, false)) return nullptr; - return WTFMove(result); + return result; } void AXObjectCache::setTextMarkerDataWithCharacterOffset(TextMarkerData& textMarkerData, const CharacterOffset& characterOffset) diff -Nru webkit2gtk-2.24.2/Source/WebCore/animation/KeyframeEffect.cpp webkit2gtk-2.24.4/Source/WebCore/animation/KeyframeEffect.cpp --- webkit2gtk-2.24.2/Source/WebCore/animation/KeyframeEffect.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/animation/KeyframeEffect.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -493,14 +493,14 @@ if (processKeyframesResult.hasException()) return processKeyframesResult.releaseException(); - return WTFMove(keyframeEffect); + return keyframeEffect; } ExceptionOr> KeyframeEffect::create(JSC::ExecState&, Ref&& source) { auto keyframeEffect = adoptRef(*new KeyframeEffect(nullptr)); keyframeEffect->copyPropertiesFromSource(WTFMove(source)); - return WTFMove(keyframeEffect); + return keyframeEffect; } Ref KeyframeEffect::create(const Element& target) @@ -1386,7 +1386,7 @@ break; } - return WTFMove(animation); + return animation; } RenderElement* KeyframeEffect::renderer() const diff -Nru webkit2gtk-2.24.2/Source/WebCore/bindings/js/JSCustomElementInterface.cpp webkit2gtk-2.24.4/Source/WebCore/bindings/js/JSCustomElementInterface.cpp --- webkit2gtk-2.24.2/Source/WebCore/bindings/js/JSCustomElementInterface.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/bindings/js/JSCustomElementInterface.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -66,7 +66,7 @@ element->setIsCustomElementUpgradeCandidate(); element->setIsFailedCustomElement(*this); - return WTFMove(element); + return element; } Ref JSCustomElementInterface::constructElementWithFallback(Document& document, const QualifiedName& name) @@ -81,7 +81,7 @@ element->setIsCustomElementUpgradeCandidate(); element->setIsFailedCustomElement(*this); - return WTFMove(element); + return element; } RefPtr JSCustomElementInterface::tryToConstructCustomElement(Document& document, const AtomicString& localName) diff -Nru webkit2gtk-2.24.2/Source/WebCore/bindings/js/JSDOMConvertVariadic.h webkit2gtk-2.24.4/Source/WebCore/bindings/js/JSDOMConvertVariadic.h --- webkit2gtk-2.24.2/Source/WebCore/bindings/js/JSDOMConvertVariadic.h 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/bindings/js/JSDOMConvertVariadic.h 2019-08-05 20:26:24.000000000 +0000 @@ -42,7 +42,7 @@ auto result = Converter::convert(state, value); RETURN_IF_EXCEPTION(scope, WTF::nullopt); - return WTFMove(result); + return result; } }; @@ -62,7 +62,7 @@ result.uncheckedAppend(WTFMove(*value)); } - return WTFMove(result); + return result; } } // namespace WebCore diff -Nru webkit2gtk-2.24.2/Source/WebCore/bindings/js/JSWindowProxy.cpp webkit2gtk-2.24.4/Source/WebCore/bindings/js/JSWindowProxy.cpp --- webkit2gtk-2.24.2/Source/WebCore/bindings/js/JSWindowProxy.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/bindings/js/JSWindowProxy.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -111,6 +111,7 @@ auto& propertiesStructure = *JSDOMWindowProperties::createStructure(vm, window, JSEventTarget::prototype(vm, *window)); auto& properties = *JSDOMWindowProperties::create(&propertiesStructure, *window); + properties.didBecomePrototype(); prototype->structure(vm)->setPrototypeWithoutTransition(vm, &properties); setWindow(vm, *window); diff -Nru webkit2gtk-2.24.2/Source/WebCore/bindings/js/ScriptController.cpp webkit2gtk-2.24.4/Source/WebCore/bindings/js/ScriptController.cpp --- webkit2gtk-2.24.2/Source/WebCore/bindings/js/ScriptController.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/bindings/js/ScriptController.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -378,13 +378,15 @@ jsWindowProxy->window()->setWebAssemblyEnabled(false, errorMessage); } -bool ScriptController::canAccessFromCurrentOrigin(Frame* frame) +bool ScriptController::canAccessFromCurrentOrigin(Frame* frame, Document& accessingDocument) { auto* state = JSExecState::currentState(); - // If the current state is null we're in a call path where the DOM security check doesn't apply (eg. parser). - if (!state) - return true; + // If the current state is null we should use the accessing document for the security check. + if (!state) { + auto* targetDocument = frame ? frame->document() : nullptr; + return targetDocument && accessingDocument.securityOrigin().canAccess(targetDocument->securityOrigin()); + } return BindingSecurity::shouldAllowAccessToFrame(state, frame); } @@ -620,11 +622,17 @@ if (shouldReplaceDocumentIfJavaScriptURL == ReplaceDocumentIfJavaScriptURL) { // We're still in a frame, so there should be a DocumentLoader. ASSERT(m_frame.document()->loader()); - - // DocumentWriter::replaceDocument can cause the DocumentLoader to get deref'ed and possible destroyed, + + // Signal to FrameLoader to disable navigations within this frame while replacing it with the result of executing javascript + // FIXME: https://bugs.webkit.org/show_bug.cgi?id=200523 + // The only reason we do a nestable save/restore of this flag here is because we sometimes nest javascript: url loads as + // some will load synchronously. We'd like to remove those synchronous loads and then change this. + SetForScope willBeReplaced(m_willReplaceWithResultOfExecutingJavascriptURL, true); + + // DocumentWriter::replaceDocumentWithResultOfExecutingJavascriptURL can cause the DocumentLoader to get deref'ed and possible destroyed, // so protect it with a RefPtr. if (RefPtr loader = m_frame.document()->loader()) - loader->writer().replaceDocument(scriptResult, ownerDocument.get()); + loader->writer().replaceDocumentWithResultOfExecutingJavascriptURL(scriptResult, ownerDocument.get()); } return true; } diff -Nru webkit2gtk-2.24.2/Source/WebCore/bindings/js/ScriptController.h webkit2gtk-2.24.4/Source/WebCore/bindings/js/ScriptController.h --- webkit2gtk-2.24.2/Source/WebCore/bindings/js/ScriptController.h 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/bindings/js/ScriptController.h 2019-08-26 14:55:45.000000000 +0000 @@ -119,7 +119,7 @@ void disableEval(const String& errorMessage); void disableWebAssembly(const String& errorMessage); - static bool canAccessFromCurrentOrigin(Frame*); + static bool canAccessFromCurrentOrigin(Frame*, Document& accessingDocument); WEBCORE_EXPORT bool canExecuteScripts(ReasonForCallingCanExecuteScripts); void setPaused(bool b) { m_paused = b; } @@ -159,6 +159,8 @@ void initScriptForWindowProxy(JSWindowProxy&); + bool willReplaceWithResultOfExecutingJavascriptURL() const { return m_willReplaceWithResultOfExecutingJavascriptURL; } + private: void setupModuleScriptHandlers(LoadableModuleScript&, JSC::JSInternalPromise&, DOMWrapperWorld&); @@ -171,6 +173,7 @@ const String* m_sourceURL; bool m_paused; + bool m_willReplaceWithResultOfExecutingJavascriptURL { false }; // The root object used for objects bound outside the context of a plugin, such // as NPAPI plugins. The plugins using these objects prevent a page from being cached so they diff -Nru webkit2gtk-2.24.2/Source/WebCore/bindings/js/SerializedScriptValue.cpp webkit2gtk-2.24.4/Source/WebCore/bindings/js/SerializedScriptValue.cpp --- webkit2gtk-2.24.2/Source/WebCore/bindings/js/SerializedScriptValue.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/bindings/js/SerializedScriptValue.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -2654,7 +2654,7 @@ if (!read(point.w)) return WTF::nullopt; - return WTFMove(point); + return point; } JSValue readDOMQuad() @@ -3318,7 +3318,7 @@ return Exception { TypeError }; } - return WTFMove(contents); + return contents; } static void maybeThrowExceptionIfSerializationFailed(ExecState& state, SerializationReturnCode code) diff -Nru webkit2gtk-2.24.2/Source/WebCore/bindings/js/WorkerScriptController.cpp webkit2gtk-2.24.4/Source/WebCore/bindings/js/WorkerScriptController.cpp --- webkit2gtk-2.24.2/Source/WebCore/bindings/js/WorkerScriptController.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/bindings/js/WorkerScriptController.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -90,7 +90,9 @@ ASSERT(structure->globalObject() == m_workerGlobalScopeWrapper); ASSERT(m_workerGlobalScopeWrapper->structure(*m_vm)->globalObject() == m_workerGlobalScopeWrapper); dedicatedContextPrototype->structure(*m_vm)->setGlobalObject(*m_vm, m_workerGlobalScopeWrapper.get()); - dedicatedContextPrototype->structure(*m_vm)->setPrototypeWithoutTransition(*m_vm, JSWorkerGlobalScope::prototype(*m_vm, *m_workerGlobalScopeWrapper.get())); + auto* workerGlobalScopePrototype = JSWorkerGlobalScope::prototype(*m_vm, *m_workerGlobalScopeWrapper.get()); + workerGlobalScopePrototype->didBecomePrototype(); + dedicatedContextPrototype->structure(*m_vm)->setPrototypeWithoutTransition(*m_vm, workerGlobalScopePrototype); proxy->setTarget(*m_vm, m_workerGlobalScopeWrapper.get()); proxy->structure(*m_vm)->setGlobalObject(*m_vm, m_workerGlobalScopeWrapper.get()); @@ -107,7 +109,9 @@ ASSERT(structure->globalObject() == m_workerGlobalScopeWrapper); ASSERT(m_workerGlobalScopeWrapper->structure()->globalObject() == m_workerGlobalScopeWrapper); contextPrototype->structure(*m_vm)->setGlobalObject(*m_vm, m_workerGlobalScopeWrapper.get()); - contextPrototype->structure(*m_vm)->setPrototypeWithoutTransition(*m_vm, JSWorkerGlobalScope::prototype(*m_vm, *m_workerGlobalScopeWrapper.get())); + auto* workerGlobalScopePrototype = JSWorkerGlobalScope::prototype(*m_vm, *m_workerGlobalScopeWrapper.get()); + workerGlobalScopePrototype->didBecomePrototype(); + contextPrototype->structure(*m_vm)->setPrototypeWithoutTransition(*m_vm, workerGlobalScopePrototype); proxy->setTarget(*m_vm, m_workerGlobalScopeWrapper.get()); proxy->structure(*m_vm)->setGlobalObject(*m_vm, m_workerGlobalScopeWrapper.get()); diff -Nru webkit2gtk-2.24.2/Source/WebCore/bindings/scripts/CodeGeneratorJS.pm webkit2gtk-2.24.4/Source/WebCore/bindings/scripts/CodeGeneratorJS.pm --- webkit2gtk-2.24.2/Source/WebCore/bindings/scripts/CodeGeneratorJS.pm 2019-02-18 11:12:11.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/bindings/scripts/CodeGeneratorJS.pm 2019-08-26 14:55:45.000000000 +0000 @@ -6202,7 +6202,7 @@ push(@$contentRef, " auto throwScope = DECLARE_THROW_SCOPE(vm);\n"); push(@$contentRef, " auto returnValue = ${nativeValue};\n"); push(@$contentRef, " RETURN_IF_EXCEPTION(throwScope, CallbackResultType::ExceptionThrown);\n"); - push(@$contentRef, " return WTFMove(returnValue);\n"); + push(@$contentRef, " return returnValue;\n"); } push(@$contentRef, "}\n\n"); diff -Nru webkit2gtk-2.24.2/Source/WebCore/contentextensions/ContentExtensionParser.cpp webkit2gtk-2.24.4/Source/WebCore/contentextensions/ContentExtensionParser.cpp --- webkit2gtk-2.24.2/Source/WebCore/contentextensions/ContentExtensionParser.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/contentextensions/ContentExtensionParser.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -78,7 +78,7 @@ return makeUnexpected(error); strings.append(string); } - return WTFMove(strings); + return strings; } static Expected, std::error_code> getDomainList(ExecState& exec, const JSObject* arrayObject) @@ -225,7 +225,7 @@ } else if (!unlessTopURLValue.isUndefined()) return makeUnexpected(ContentExtensionError::JSONInvalidConditionList); - return WTFMove(trigger); + return trigger; } bool isValidCSSSelector(const String& selector) @@ -345,7 +345,7 @@ ruleList.append(*rule.value()); } - return WTFMove(ruleList); + return ruleList; } Expected, std::error_code> parseRuleList(const String& ruleJSON) @@ -374,7 +374,7 @@ dataLogF("Time spent loading extension %f\n", (loadExtensionEndTime - loadExtensionStartTime).seconds()); #endif - return WTFMove(*ruleList); + return *ruleList; } } // namespace ContentExtensions diff -Nru webkit2gtk-2.24.2/Source/WebCore/crypto/gcrypt/CryptoAlgorithmHMACGCrypt.cpp webkit2gtk-2.24.4/Source/WebCore/crypto/gcrypt/CryptoAlgorithmHMACGCrypt.cpp --- webkit2gtk-2.24.2/Source/WebCore/crypto/gcrypt/CryptoAlgorithmHMACGCrypt.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/crypto/gcrypt/CryptoAlgorithmHMACGCrypt.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -79,7 +79,7 @@ return WTF::nullopt; signature.resize(digestLength); - return WTFMove(signature); + return signature; } ExceptionOr> CryptoAlgorithmHMAC::platformSign(const CryptoKeyHMAC& key, const Vector& data) diff -Nru webkit2gtk-2.24.2/Source/WebCore/crypto/keys/CryptoKeyEC.cpp webkit2gtk-2.24.4/Source/WebCore/crypto/keys/CryptoKeyEC.cpp --- webkit2gtk-2.24.2/Source/WebCore/crypto/keys/CryptoKeyEC.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/crypto/keys/CryptoKeyEC.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -164,7 +164,7 @@ result.ext = extractable(); if (!platformAddFieldElements(result)) return Exception { OperationError }; - return WTFMove(result); + return result; } ExceptionOr> CryptoKeyEC::exportSpki() const diff -Nru webkit2gtk-2.24.2/Source/WebCore/crypto/SubtleCrypto.cpp webkit2gtk-2.24.4/Source/WebCore/crypto/SubtleCrypto.cpp --- webkit2gtk-2.24.2/Source/WebCore/crypto/SubtleCrypto.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/crypto/SubtleCrypto.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -368,7 +368,7 @@ } result->identifier = *identifier; - return WTFMove(result); + return result; } static CryptoKeyUsageBitmap toCryptoKeyUsageBitmap(CryptoKeyUsage usage) diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/CSSComputedStyleDeclaration.cpp webkit2gtk-2.24.4/Source/WebCore/css/CSSComputedStyleDeclaration.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/CSSComputedStyleDeclaration.cpp 2019-05-17 09:09:25.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/CSSComputedStyleDeclaration.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1,6 +1,6 @@ /* * Copyright (C) 2004 Zack Rusin - * Copyright (C) 2004-2017 Apple Inc. All rights reserved. + * Copyright (C) 2004-2019 Apple Inc. All rights reserved. * Copyright (C) 2007 Alexey Proskuryakov * Copyright (C) 2007 Nicholas Shanks * Copyright (C) 2011 Sencha, Inc. All rights reserved. @@ -960,7 +960,7 @@ // FIXME: Need to print out individual functions (https://bugs.webkit.org/show_bug.cgi?id=23924) auto list = CSSValueList::createSpaceSeparated(); list->append(matrixTransformValue(transform, style)); - return WTFMove(list); + return list; } static inline Ref adjustLengthForZoom(double length, const RenderStyle& style, AdjustPixelValuesForComputedStyle adjust) @@ -989,7 +989,7 @@ auto color = cssValuePool.createColorValue(currShadowData->color()); list->prepend(CSSShadowValue::create(WTFMove(x), WTFMove(y), WTFMove(blur), WTFMove(spread), WTFMove(style), WTFMove(color))); } - return WTFMove(list); + return list; } Ref ComputedStyleExtractor::valueForFilter(const RenderStyle& style, const FilterOperations& filterOperations, AdjustPixelValuesForComputedStyle adjust) @@ -1075,7 +1075,7 @@ list->append(filterValue.releaseNonNull()); } } - return WTFMove(list); + return list; } static Ref specifiedValueForGridTrackBreadth(const GridLength& trackBreadth, const RenderStyle& style) @@ -1097,7 +1097,7 @@ case FitContentTrackSizing: { auto fitContentTrackSize = CSSFunctionValue::create(CSSValueFitContent); fitContentTrackSize->append(zoomAdjustedPixelValueForLength(trackSize.fitContentTrackBreadth().length(), style)); - return WTFMove(fitContentTrackSize); + return fitContentTrackSize; } default: ASSERT(trackSize.type() == MinMaxTrackSizing); @@ -1107,7 +1107,7 @@ auto minMaxTrackBreadths = CSSFunctionValue::create(CSSValueMinmax); minMaxTrackBreadths->append(specifiedValueForGridTrackBreadth(trackSize.minTrackBreadth(), style)); minMaxTrackBreadths->append(specifiedValueForGridTrackBreadth(trackSize.maxTrackBreadth(), style)); - return WTFMove(minMaxTrackBreadths); + return minMaxTrackBreadths; } } @@ -1248,7 +1248,7 @@ // Those are the trailing * allowed in the syntax. addValuesForNamedGridLinesAtIndex(collector, insertionIndex, list.get()); - return WTFMove(list); + return list; } static Ref valueForGridPosition(const GridPosition& position) @@ -1269,7 +1269,7 @@ if (!position.namedGridLine().isNull()) list->append(cssValuePool.createValue(position.namedGridLine(), CSSPrimitiveValue::CSS_STRING)); - return WTFMove(list); + return list; } static Ref createTransitionPropertyValue(const Animation& animation) @@ -1348,7 +1348,7 @@ } } - return WTFMove(list); + return list; } static inline void appendLigaturesValue(CSSValueList& list, FontVariantLigatures value, CSSValueID yesValue, CSSValueID noValue) @@ -1379,7 +1379,7 @@ appendLigaturesValue(valueList, discretionary, CSSValueDiscretionaryLigatures, CSSValueNoDiscretionaryLigatures); appendLigaturesValue(valueList, historical, CSSValueHistoricalLigatures, CSSValueNoHistoricalLigatures); appendLigaturesValue(valueList, contextualAlternates, CSSValueContextual, CSSValueNoContextual); - return WTFMove(valueList); + return valueList; } static Ref fontVariantPositionPropertyValue(FontVariantPosition position) @@ -1473,7 +1473,7 @@ if (slashedZero == FontVariantNumericSlashedZero::Yes) valueList->append(cssValuePool.createIdentifierValue(CSSValueSlashedZero)); - return WTFMove(valueList); + return valueList; } static Ref fontVariantAlternatesPropertyValue(FontVariantAlternates alternates) @@ -1534,7 +1534,7 @@ if (ruby == FontVariantEastAsianRuby::Yes) valueList->append(cssValuePool.createIdentifierValue(CSSValueRuby)); - return WTFMove(valueList); + return valueList; } static Ref delayValue(const AnimationList* animationList) @@ -1768,7 +1768,7 @@ if (!list->length()) return cssValuePool.createIdentifierValue(CSSValueAuto); - return WTFMove(list); + return list; } #endif @@ -1790,7 +1790,7 @@ if (!list->length()) return cssValuePool.createIdentifierValue(CSSValueNone); - return WTFMove(list); + return list; } static Ref renderTextDecorationStyleFlagsToCSSValue(TextDecorationStyle textDecorationStyle) @@ -1864,7 +1864,7 @@ list->append(cssValuePool.createIdentifierValue(CSSValueRight)); if (!list->length()) return cssValuePool.createIdentifierValue(CSSValueNone); - return WTFMove(list); + return list; } static Ref speakAsToCSSValue(OptionSet speakAs) @@ -1881,7 +1881,7 @@ list->append(cssValuePool.createIdentifierValue(CSSValueNoPunctuation)); if (!list->length()) return cssValuePool.createIdentifierValue(CSSValueNormal); - return WTFMove(list); + return list; } static Ref hangingPunctuationToCSSValue(OptionSet hangingPunctuation) @@ -1898,7 +1898,7 @@ list->append(cssValuePool.createIdentifierValue(CSSValueLast)); if (!list->length()) return cssValuePool.createIdentifierValue(CSSValueNone); - return WTFMove(list); + return list; } static Ref fillRepeatToCSSValue(FillRepeat xRepeat, FillRepeat yRepeat) @@ -1916,7 +1916,7 @@ auto list = CSSValueList::createSpaceSeparated(); list->append(cssValuePool.createValue(xRepeat)); list->append(cssValuePool.createValue(yRepeat)); - return WTFMove(list); + return list; } static Ref fillSourceTypeToCSSValue(MaskSourceType type) @@ -1944,7 +1944,7 @@ auto list = CSSValueList::createSpaceSeparated(); list->append(zoomAdjustedPixelValueForLength(fillSize.size.width, style)); list->append(zoomAdjustedPixelValueForLength(fillSize.size.height, style)); - return WTFMove(list); + return list; } static Ref altTextToCSSValue(const RenderStyle& style) @@ -1980,7 +1980,7 @@ double number = (propertyID == CSSPropertyCounterIncrement ? keyValue.value.incrementValue : keyValue.value.resetValue).valueOr(0); list->append(cssValuePool.createValue(number, CSSPrimitiveValue::CSS_NUMBER)); } - return WTFMove(list); + return list; } static void logUnimplementedPropertyID(CSSPropertyID propertyID) @@ -2262,7 +2262,7 @@ break; } - return WTFMove(list); + return list; } static Ref fontSynthesisFromStyle(const RenderStyle& style) @@ -2277,7 +2277,7 @@ list->append(CSSValuePool::singleton().createIdentifierValue(CSSValueWeight)); if (style.fontDescription().fontSynthesis() & FontSynthesisSmallCaps) list->append(CSSValuePool::singleton().createIdentifierValue(CSSValueSmallCaps)); - return WTFMove(list); + return list; } typedef const Length& (RenderStyle::*RenderStyleLengthGetter)() const; @@ -2546,7 +2546,7 @@ list->append(valueForBasicShape(style, *shapeValue->shape())); if (shapeValue->cssBox() != CSSBoxType::BoxMissing) list->append(CSSValuePool::singleton().createValue(shapeValue->cssBox())); - return WTFMove(list); + return list; } static Ref valueForItemPositionWithOverflowAlignment(const StyleSelfAlignmentData& data) @@ -2635,7 +2635,7 @@ paintOrderList->append(CSSPrimitiveValue::createIdentifier(CSSValueStroke)); break; } - return WTFMove(paintOrderList); + return paintOrderList; } inline static bool isFlexOrGrid(ContainerNode* element) @@ -2793,7 +2793,7 @@ else list->append(cssValuePool.createIdentifierValue(CSSValueNone)); } - return WTFMove(list); + return list; } case CSSPropertyBackgroundSize: case CSSPropertyWebkitBackgroundSize: @@ -2804,7 +2804,7 @@ auto list = CSSValueList::createCommaSeparated(); for (auto* currLayer = &layers; currLayer; currLayer = currLayer->next()) list->append(fillSizeToCSSValue(currLayer->size(), style)); - return WTFMove(list); + return list; } case CSSPropertyBackgroundRepeat: case CSSPropertyWebkitMaskRepeat: { @@ -2814,7 +2814,7 @@ auto list = CSSValueList::createCommaSeparated(); for (auto* currLayer = &layers; currLayer; currLayer = currLayer->next()) list->append(fillRepeatToCSSValue(currLayer->repeatX(), currLayer->repeatY())); - return WTFMove(list); + return list; } case CSSPropertyWebkitMaskSourceType: { auto& layers = style.maskLayers(); @@ -2823,7 +2823,7 @@ auto list = CSSValueList::createCommaSeparated(); for (auto* currLayer = &layers; currLayer; currLayer = currLayer->next()) list->append(fillSourceTypeToCSSValue(currLayer->maskSourceType())); - return WTFMove(list); + return list; } case CSSPropertyWebkitBackgroundComposite: case CSSPropertyWebkitMaskComposite: { @@ -2833,7 +2833,7 @@ auto list = CSSValueList::createCommaSeparated(); for (auto* currLayer = &layers; currLayer; currLayer = currLayer->next()) list->append(cssValuePool.createValue(currLayer->composite())); - return WTFMove(list); + return list; } case CSSPropertyBackgroundAttachment: { auto& layers = style.backgroundLayers(); @@ -2842,7 +2842,7 @@ auto list = CSSValueList::createCommaSeparated(); for (auto* currLayer = &layers; currLayer; currLayer = currLayer->next()) list->append(cssValuePool.createValue(currLayer->attachment())); - return WTFMove(list); + return list; } case CSSPropertyBackgroundClip: case CSSPropertyBackgroundOrigin: @@ -2857,7 +2857,7 @@ auto list = CSSValueList::createCommaSeparated(); for (auto* currLayer = &layers; currLayer; currLayer = currLayer->next()) list->append(cssValuePool.createValue(isClip ? currLayer->clip() : currLayer->origin())); - return WTFMove(list); + return list; } case CSSPropertyBackgroundPosition: case CSSPropertyWebkitMaskPosition: { @@ -2868,7 +2868,7 @@ auto list = CSSValueList::createCommaSeparated(); for (auto* currLayer = &layers; currLayer; currLayer = currLayer->next()) list->append(createPositionListForLayer(propertyID, *currLayer, style)); - return WTFMove(list); + return list; } case CSSPropertyBackgroundPositionX: case CSSPropertyWebkitMaskPositionX: { @@ -2880,7 +2880,7 @@ for (auto* currLayer = &layers; currLayer; currLayer = currLayer->next()) list->append(cssValuePool.createValue(currLayer->xPosition())); - return WTFMove(list); + return list; } case CSSPropertyBackgroundPositionY: case CSSPropertyWebkitMaskPositionY: { @@ -2892,7 +2892,7 @@ for (auto* currLayer = &layers; currLayer; currLayer = currLayer->next()) list->append(cssValuePool.createValue(currLayer->yPosition())); - return WTFMove(list); + return list; } case CSSPropertyBorderCollapse: if (style.borderCollapse() == BorderCollapse::Collapse) @@ -2902,7 +2902,7 @@ auto list = CSSValueList::createSpaceSeparated(); list->append(zoomAdjustedPixelValue(style.horizontalBorderSpacing(), style)); list->append(zoomAdjustedPixelValue(style.verticalBorderSpacing(), style)); - return WTFMove(list); + return list; } case CSSPropertyWebkitBorderHorizontalSpacing: return zoomAdjustedPixelValue(style.horizontalBorderSpacing(), style); @@ -3027,7 +3027,7 @@ list->append(WTFMove(value)); return list; } - return WTFMove(value); + return value; } #if ENABLE(CURSOR_VISIBILITY) case CSSPropertyWebkitCursorVisibility: @@ -3082,7 +3082,7 @@ computedFont->size = fontSizeFromStyle(style); computedFont->lineHeight = lineHeightFromStyle(style); computedFont->family = fontFamilyListFromStyle(style); - return WTFMove(computedFont); + return computedFont; } case CSSPropertyFontFamily: return fontFamilyFromStyle(style); @@ -3105,7 +3105,7 @@ auto list = CSSValueList::createCommaSeparated(); for (auto& feature : featureSettings) list->append(CSSFontFeatureValue::create(FontTag(feature.tag()), feature.value())); - return WTFMove(list); + return list; } #if ENABLE(VARIATION_FONTS) case CSSPropertyFontVariationSettings: { @@ -3115,7 +3115,7 @@ auto list = CSSValueList::createCommaSeparated(); for (auto& feature : variationSettings) list->append(CSSFontVariationValue::create(feature.tag(), feature.value())); - return WTFMove(list); + return list; } case CSSPropertyFontOpticalSizing: return cssValuePool.createValue(style.fontDescription().opticalSizing()); @@ -3131,7 +3131,7 @@ if (style.isGridAutoFlowAlgorithmDense()) list->append(cssValuePool.createIdentifierValue(CSSValueDense)); - return WTFMove(list); + return list; } // Specs mention that getComputedStyle() should return the used value of the property instead of the computed @@ -3306,7 +3306,7 @@ auto list = CSSValueList::createSpaceSeparated(); list->append(zoomAdjustedPixelValueForLength(style.objectPosition().x(), style)); list->append(zoomAdjustedPixelValueForLength(style.objectPosition().y(), style)); - return WTFMove(list); + return list; } case CSSPropertyOpacity: return cssValuePool.createValue(style.opacity(), CSSPrimitiveValue::CSS_NUMBER); @@ -3415,7 +3415,7 @@ auto list = CSSValueList::createSpaceSeparated(); list->append(cssValuePool.createValue(style.textEmphasisFill())); list->append(cssValuePool.createValue(style.textEmphasisMark())); - return WTFMove(list); + return list; } RELEASE_ASSERT_NOT_REACHED(); case CSSPropertyTextIndent: { @@ -3432,10 +3432,10 @@ list->append(cssValuePool.createIdentifierValue(CSSValueWebkitEachLine)); if (style.textIndentType() == TextIndentType::Hanging) list->append(cssValuePool.createIdentifierValue(CSSValueWebkitHanging)); - return WTFMove(list); + return list; } #endif - return WTFMove(textIndent); + return textIndent; } case CSSPropertyTextShadow: return valueForShadow(style.textShadow(), propertyID, style); @@ -3603,7 +3603,7 @@ } } else list->append(cssValuePool.createIdentifierValue(CSSValueNormal)); - return WTFMove(list); + return list; } case CSSPropertyAnimationDuration: return durationValue(style.animations()); @@ -3629,7 +3629,7 @@ } } else list->append(cssValuePool.createIdentifierValue(CSSValueNone)); - return WTFMove(list); + return list; } case CSSPropertyAnimationIterationCount: { auto list = CSSValueList::createCommaSeparated(); @@ -3644,7 +3644,7 @@ } } else list->append(cssValuePool.createValue(Animation::initialIterationCount(), CSSPrimitiveValue::CSS_NUMBER)); - return WTFMove(list); + return list; } case CSSPropertyAnimationName: { auto list = CSSValueList::createCommaSeparated(); @@ -3654,7 +3654,7 @@ list->append(cssValuePool.createValue(t->animation(i).name(), CSSPrimitiveValue::CSS_STRING)); } else list->append(cssValuePool.createIdentifierValue(CSSValueNone)); - return WTFMove(list); + return list; } case CSSPropertyAnimationPlayState: { auto list = CSSValueList::createCommaSeparated(); @@ -3672,7 +3672,7 @@ } } else list->append(cssValuePool.createIdentifierValue(CSSValueRunning)); - return WTFMove(list); + return list; } case CSSPropertyAnimationTimingFunction: return timingFunctionValue(style.animations()); @@ -3754,7 +3754,7 @@ list->append(zoomAdjustedPixelValueForLength(style.perspectiveOriginX(), style)); list->append(zoomAdjustedPixelValueForLength(style.perspectiveOriginY(), style)); } - return WTFMove(list); + return list; } case CSSPropertyWebkitRtlOrdering: return cssValuePool.createIdentifierValue(style.rtlOrdering() == Order::Visual ? CSSValueVisual : CSSValueLogical); @@ -3815,7 +3815,7 @@ if (style.transformOriginZ()) list->append(zoomAdjustedPixelValue(style.transformOriginZ(), style)); } - return WTFMove(list); + return list; } case CSSPropertyTransformStyle: case CSSPropertyWebkitTransformStyle: @@ -3840,7 +3840,7 @@ list->append(cssValuePool.createValue(animation.delay(), CSSPrimitiveValue::CSS_S)); transitionsList->append(WTFMove(list)); } - return WTFMove(transitionsList); + return transitionsList; } auto list = CSSValueList::createSpaceSeparated(); @@ -3849,7 +3849,7 @@ list->append(cssValuePool.createValue(Animation::initialDuration(), CSSPrimitiveValue::CSS_S)); list->append(createTimingFunctionValue(Animation::initialTimingFunction())); list->append(cssValuePool.createValue(Animation::initialDelay(), CSSPrimitiveValue::CSS_S)); - return WTFMove(list); + return list; } case CSSPropertyPointerEvents: return cssValuePool.createValue(style.pointerEvents()); @@ -3892,7 +3892,7 @@ } if (is(*operation)) list->append(cssValuePool.createValue(downcast(*operation).referenceBox())); - return WTFMove(list); + return list; } case CSSPropertyShapeMargin: return cssValuePool.createValue(style.shapeMargin(), style); @@ -3921,7 +3921,7 @@ auto list = CSSValueList::createCommaSeparated(); for (auto* currLayer = &layers; currLayer; currLayer = currLayer->next()) list->append(cssValuePool.createValue(currLayer->blendMode())); - return WTFMove(list); + return list; } case CSSPropertyBackground: return getBackgroundShorthandValue(); @@ -4058,7 +4058,7 @@ if (!supportedColorSchemes.allowsTransformations()) list->append(cssValuePool.createIdentifierValue(CSSValueOnly)); ASSERT(list->length()); - return WTFMove(list); + return list; } #endif @@ -4214,7 +4214,7 @@ case CSSPropertyKerning: case CSSPropertyTextAnchor: case CSSPropertyVectorEffect: - return svgPropertyValue(propertyID, DoNotUpdateLayout); + return svgPropertyValue(propertyID); case CSSPropertyCustom: ASSERT_NOT_REACHED(); return nullptr; @@ -4316,7 +4316,7 @@ if (showEnd) list->append(endValue.releaseNonNull()); - return WTFMove(list); + return list; } RefPtr ComputedStyleExtractor::getCSSPropertyValuesFor4SidesShorthand(const StylePropertyShorthand& shorthand) @@ -4345,7 +4345,7 @@ if (showLeft) list->append(leftValue.releaseNonNull()); - return WTFMove(list); + return list; } Ref ComputedStyleExtractor::getCSSPropertyValuesForGridShorthand(const StylePropertyShorthand& shorthand) diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/CSSComputedStyleDeclaration.h webkit2gtk-2.24.4/Source/WebCore/css/CSSComputedStyleDeclaration.h --- webkit2gtk-2.24.2/Source/WebCore/css/CSSComputedStyleDeclaration.h 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/CSSComputedStyleDeclaration.h 2019-08-26 14:55:45.000000000 +0000 @@ -87,7 +87,7 @@ // no pseudo-element. RenderElement* styledRenderer() const; - RefPtr svgPropertyValue(CSSPropertyID, EUpdateLayout); + RefPtr svgPropertyValue(CSSPropertyID); Ref adjustSVGPaintForCurrentColor(SVGPaintType, const String& url, const Color&, const Color& currentColor) const; static Ref valueForShadow(const ShadowData*, CSSPropertyID, const RenderStyle&, AdjustPixelValuesForComputedStyle = AdjustPixelValues); Ref currentColorOrValidColor(const RenderStyle*, const Color&) const; diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/CSSFontFace.cpp webkit2gtk-2.24.4/Source/WebCore/css/CSSFontFace.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/CSSFontFace.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/CSSFontFace.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1,5 +1,5 @@ /* - * Copyright (C) 2007, 2008, 2011, 2013 Apple Inc. All rights reserved. + * Copyright (C) 2007-2019 Apple Inc. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -473,8 +473,6 @@ void CSSFontFace::fontLoadEventOccurred() { - Ref protectedThis(*this); - // If the font is already in the cache, CSSFontFaceSource may report it's loaded before it is added here as a source. // Let's not pump the state machine until we've got all our sources. font() and load() are smart enough to act correctly // when a source is failed or succeeded before we have asked it to load. @@ -491,6 +489,8 @@ void CSSFontFace::timeoutFired() { + Ref protectedThis(*this); + switch (status()) { case Status::Loading: setStatus(Status::TimedOut); @@ -684,6 +684,8 @@ void CSSFontFace::fontLoaded(CSSFontFaceSource&) { + Ref protectedThis(*this); + fontLoadEventOccurred(); } @@ -783,6 +785,8 @@ if (computeFailureState()) return nullptr; + Ref protectedThis(*this); + // Our status is derived from the first non-failed source. However, this source may // return null from font(), which means we need to continue looping through the remainder // of the sources to try to find a font to use. These subsequent tries should not affect diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/CSSFontFaceSet.cpp webkit2gtk-2.24.4/Source/WebCore/css/CSSFontFaceSet.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/CSSFontFaceSet.cpp 2019-04-08 12:38:28.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/CSSFontFaceSet.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -386,7 +386,7 @@ result.reserveInitialCapacity(resultConstituents.size()); for (auto* constituent : resultConstituents) result.uncheckedAppend(*constituent); - return WTFMove(result); + return result; } ExceptionOr CSSFontFaceSet::check(const String& font, const String& text) diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/CSSGradientValue.cpp webkit2gtk-2.24.4/Source/WebCore/css/CSSGradientValue.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/CSSGradientValue.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/CSSGradientValue.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -64,7 +64,7 @@ auto newImage = GradientImage::create(createGradient(*this, renderer, size), size); if (cacheable) saveCachedImageForSize(size, newImage.get()); - return WTFMove(newImage); + return newImage; } // Should only ever be called for deprecated gradients. diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/CSSStyleSheet.cpp webkit2gtk-2.24.4/Source/WebCore/css/CSSStyleSheet.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/CSSStyleSheet.cpp 2019-02-18 09:53:12.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/CSSStyleSheet.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -263,7 +263,7 @@ unsigned ruleCount = length(); for (unsigned i = 0; i < ruleCount; ++i) ruleList->rules().append(item(i)); - return WTFMove(ruleList); + return ruleList; } ExceptionOr CSSStyleSheet::insertRule(const String& ruleString, unsigned index) diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/DOMMatrixReadOnly.cpp webkit2gtk-2.24.4/Source/WebCore/css/DOMMatrixReadOnly.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/DOMMatrixReadOnly.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/DOMMatrixReadOnly.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -245,7 +245,7 @@ matrix.is2D = false; } - return WTFMove(matrix); + return matrix; } // https://drafts.fxtf.org/geometry/#dom-dommatrix-setmatrixvalue diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/FontFace.cpp webkit2gtk-2.24.4/Source/WebCore/css/FontFace.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/FontFace.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/FontFace.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -115,7 +115,7 @@ ASSERT_UNUSED(status, status == CSSFontFace::Status::Success || status == CSSFontFace::Status::Failure); } - return WTFMove(result); + return result; } Ref FontFace::create(CSSFontFace& face) diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/FontVariantBuilder.cpp webkit2gtk-2.24.4/Source/WebCore/css/FontVariantBuilder.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/FontVariantBuilder.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/FontVariantBuilder.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -368,7 +368,7 @@ break; } - return WTFMove(list); + return list; } } diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/parser/CSSPropertyParser.cpp webkit2gtk-2.24.4/Source/WebCore/css/parser/CSSPropertyParser.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/parser/CSSPropertyParser.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/parser/CSSPropertyParser.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -569,7 +569,7 @@ if (!settings->length()) return nullptr; - return WTFMove(settings); + return settings; } #endif // ENABLE(VARIATION_FONTS) @@ -2456,7 +2456,7 @@ auto shape = CSSBasicShapePath::create(WTFMove(byteStream)); shape->setWindRule(windRule); - return WTFMove(shape); + return shape; } static void complete4Sides(RefPtr side[4]) @@ -5525,7 +5525,7 @@ list->append(CSSValuePool::singleton().createIdentifierValue(CSSValueDense)); } - return WTFMove(list); + return list; } bool CSSPropertyParser::consumeGridShorthand(bool important) diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/PropertySetCSSStyleDeclaration.cpp webkit2gtk-2.24.4/Source/WebCore/css/PropertySetCSSStyleDeclaration.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/PropertySetCSSStyleDeclaration.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/PropertySetCSSStyleDeclaration.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -283,7 +283,7 @@ if (changed) mutationScope.enqueueMutationRecord(); - return WTFMove(result); + return result; } RefPtr PropertySetCSSStyleDeclaration::getPropertyCSSValueInternal(CSSPropertyID propertyID) diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/RuleSet.cpp webkit2gtk-2.24.4/Source/WebCore/css/RuleSet.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/RuleSet.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/RuleSet.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -144,6 +144,14 @@ #endif if (component->match() == CSSSelector::PseudoElement && component->pseudoElementType() == CSSSelector::PseudoElementMarker) return PropertyWhitelistMarker; + + if (const auto* selectorList = selector->selectorList()) { + for (const auto* subSelector = selectorList->first(); subSelector; subSelector = CSSSelectorList::next(subSelector)) { + auto whitelistType = determinePropertyWhitelistType(subSelector); + if (whitelistType != PropertyWhitelistNone) + return whitelistType; + } + } } return PropertyWhitelistNone; } diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/StyleBuilderConverter.h webkit2gtk-2.24.4/Source/WebCore/css/StyleBuilderConverter.h --- webkit2gtk-2.24.2/Source/WebCore/css/StyleBuilderConverter.h 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/StyleBuilderConverter.h 2019-08-26 14:55:45.000000000 +0000 @@ -746,7 +746,7 @@ styleResolver.styleMap()->mapNinePieceImage(CSSPropertyWebkitBoxReflect, reflectValue.mask(), mask); reflection->setMask(mask); - return WTFMove(reflection); + return reflection; } inline IntSize StyleBuilderConverter::convertInitialLetter(StyleResolver&, const CSSValue& value) diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/SVGCSSComputedStyleDeclaration.cpp webkit2gtk-2.24.4/Source/WebCore/css/SVGCSSComputedStyleDeclaration.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/SVGCSSComputedStyleDeclaration.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/SVGCSSComputedStyleDeclaration.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -1,6 +1,7 @@ /* Copyright (C) 2007 Eric Seidel Copyright (C) 2007 Alexey Proskuryakov + Copyright (C) 2019 Apple Inc. All rights reserved. This library is free software; you can redistribute it and/or modify it under the terms of the GNU Library General Public @@ -57,7 +58,7 @@ for (auto& length : dashes) list->append(SVGLengthValue::toCSSPrimitiveValue(length)); - return WTFMove(list); + return list; } Ref ComputedStyleExtractor::adjustSVGPaintForCurrentColor(SVGPaintType paintType, const String& url, const Color& color, const Color& currentColor) const @@ -71,7 +72,7 @@ values->append(CSSPrimitiveValue::create(currentColor)); else if (paintType == SVGPaintType::URIRGBColor) values->append(CSSPrimitiveValue::create(color)); - return WTFMove(values); + return values; } if (paintType == SVGPaintType::None) return CSSPrimitiveValue::createIdentifier(CSSValueNone); @@ -81,15 +82,11 @@ return CSSPrimitiveValue::create(color); } -RefPtr ComputedStyleExtractor::svgPropertyValue(CSSPropertyID propertyID, EUpdateLayout updateLayout) +RefPtr ComputedStyleExtractor::svgPropertyValue(CSSPropertyID propertyID) { if (!m_element) return nullptr; - // Make sure our layout is up to date before we allow a query on these attributes. - if (updateLayout) - m_element->document().updateLayout(); - auto* style = m_element->computedStyle(); if (!style) return nullptr; diff -Nru webkit2gtk-2.24.2/Source/WebCore/css/WebKitCSSMatrix.cpp webkit2gtk-2.24.4/Source/WebCore/css/WebKitCSSMatrix.cpp --- webkit2gtk-2.24.2/Source/WebCore/css/WebKitCSSMatrix.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/css/WebKitCSSMatrix.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -54,7 +54,7 @@ auto setMatrixValueResult = result->setMatrixValue(string); if (setMatrixValueResult.hasException()) return setMatrixValueResult.releaseException(); - return WTFMove(result); + return result; } WebKitCSSMatrix::~WebKitCSSMatrix() = default; @@ -97,7 +97,7 @@ auto matrix = create(m_matrix); matrix->m_matrix.multiply(secondMatrix->m_matrix); - return WTFMove(matrix); + return matrix; } ExceptionOr> WebKitCSSMatrix::inverse() const diff -Nru webkit2gtk-2.24.2/Source/WebCore/cssjit/StackAllocator.h webkit2gtk-2.24.4/Source/WebCore/cssjit/StackAllocator.h --- webkit2gtk-2.24.2/Source/WebCore/cssjit/StackAllocator.h 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/cssjit/StackAllocator.h 2019-08-05 20:26:24.000000000 +0000 @@ -58,6 +58,8 @@ { } + StackAllocator(const StackAllocator&) = default; + StackReference stackTop() { return StackReference(m_offsetFromTop + stackUnitInBytes()); diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/Document.cpp webkit2gtk-2.24.4/Source/WebCore/dom/Document.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/Document.cpp 2019-05-17 10:44:21.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/Document.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -183,6 +183,7 @@ #include "ScriptSourceCode.h" #include "ScriptState.h" #include "ScriptedAnimationController.h" +#include "ScrollbarTheme.h" #include "ScrollingCoordinator.h" #include "SecurityOrigin.h" #include "SecurityOriginData.h" @@ -335,6 +336,26 @@ unsigned ScriptDisallowedScope::LayoutAssertionDisableScope::s_layoutAssertionDisableCount = 0; +struct FrameFlatteningLayoutDisallower { + FrameFlatteningLayoutDisallower(FrameView& frameView) + : m_frameView(frameView) + , m_disallowLayout(frameView.effectiveFrameFlattening() != FrameFlattening::Disabled) + { + if (m_disallowLayout) + m_frameView.startDisallowingLayout(); + } + + ~FrameFlatteningLayoutDisallower() + { + if (m_disallowLayout) + m_frameView.endDisallowingLayout(); + } + +private: + FrameView& m_frameView; + bool m_disallowLayout { false }; +}; + // DOM Level 2 says (letters added): // // a) Name start characters must have one of the categories Ll, Lu, Lo, Lt, Nl. @@ -1805,7 +1826,7 @@ void Document::scheduleStyleRecalc() { - ASSERT(!m_renderView || !m_renderView->inHitTesting()); + ASSERT(!m_renderView || !inHitTesting()); if (m_styleRecalcTimer.isActive() || pageCacheState() != NotInPageCache) return; @@ -3782,7 +3803,7 @@ return MouseEventWithHitTestResults(event, HitTestResult(LayoutPoint())); HitTestResult result(documentPoint); - renderView()->hitTest(request, result); + hitTest(request, result); if (!request.readOnly()) updateHoverActiveState(request, result.targetElement()); @@ -3895,7 +3916,7 @@ cloneChildNodes(clone); break; } - return WTFMove(clone); + return clone; } Ref Document::cloneDocumentWithoutChildren() const @@ -4314,8 +4335,8 @@ } if (focusWidget) focusWidget->setFocus(true); - else - view()->setFocus(true); + else if (auto* frameView = view()) + frameView->setFocus(true); } } @@ -5567,6 +5588,11 @@ if (transformSourceDocument() || !processingInstruction->sheet()) return; + // If the Document has already been detached from the frame, or the frame is currently in the process of + // changing to a new document, don't attempt to create a new Document from the XSLT. + if (!frame() || frame()->documentIsBeingReplaced()) + return; + auto processor = XSLTProcessor::create(); processor->setXSLStyleSheet(downcast(processingInstruction->sheet())); String resultMIMEType; @@ -5983,11 +6009,14 @@ setSecurityOriginPolicy(ownerFrame->document()->securityOriginPolicy()); } -bool Document::shouldInheritContentSecurityPolicyFromOwner() const +// FIXME: The current criterion is stricter than (Editor's Draft, 28 February 2019). +bool Document::shouldInheritContentSecurityPolicy() const { ASSERT(m_frame); if (SecurityPolicy::shouldInheritSecurityOriginFromOwner(m_url)) return true; + if (m_url.protocolIsData() || m_url.protocolIsBlob()) + return true; if (!isPluginDocument()) return false; if (m_frame->tree().parent()) @@ -5998,7 +6027,7 @@ return openerFrame->document()->securityOrigin().canAccess(securityOrigin()); } -void Document::initContentSecurityPolicy() +void Document::initContentSecurityPolicy(ContentSecurityPolicy* previousPolicy) { // 1. Inherit Upgrade Insecure Requests Frame* parentFrame = m_frame->tree().parent(); @@ -6006,19 +6035,27 @@ contentSecurityPolicy()->copyUpgradeInsecureRequestStateFrom(*parentFrame->document()->contentSecurityPolicy()); // 2. Inherit Content Security Policy (without copying Upgrade Insecure Requests state). - if (!shouldInheritContentSecurityPolicyFromOwner()) - return; - Frame* ownerFrame = parentFrame; - if (!ownerFrame) - ownerFrame = m_frame->loader().opener(); - if (!ownerFrame) + if (!shouldInheritContentSecurityPolicy()) return; - // FIXME: The CSP 3 spec. implies that only plugin documents delivered with a local scheme (e.g. blob, file, data) - // should inherit a policy. + ContentSecurityPolicy* ownerPolicy = nullptr; + if (previousPolicy && (m_url.protocolIsData() || m_url.protocolIsBlob())) + ownerPolicy = previousPolicy; + if (!ownerPolicy) { + Frame* ownerFrame = parentFrame; + if (!ownerFrame) + ownerFrame = m_frame->loader().opener(); + if (ownerFrame) + ownerPolicy = ownerFrame->document()->contentSecurityPolicy(); + } + if (!ownerPolicy) + return; + // FIXME: We are stricter than the CSP 3 spec. with regards to plugins: we prefer to inherit the full policy unless the plugin + // document is opened in a new window. The CSP 3 spec. implies that only plugin documents delivered with a local scheme (e.g. blob, + // file, data) should inherit a policy. if (isPluginDocument() && m_frame->loader().opener()) - contentSecurityPolicy()->createPolicyForPluginDocumentFrom(*ownerFrame->document()->contentSecurityPolicy()); + contentSecurityPolicy()->createPolicyForPluginDocumentFrom(*ownerPolicy); else - contentSecurityPolicy()->copyStateFrom(ownerFrame->document()->contentSecurityPolicy()); + contentSecurityPolicy()->copyStateFrom(ownerPolicy); } bool Document::isContextThread() const @@ -8659,6 +8696,45 @@ detachFromFrame(); } +bool Document::hitTest(const HitTestRequest& request, HitTestResult& result) +{ + return hitTest(request, result.hitTestLocation(), result); +} + +bool Document::hitTest(const HitTestRequest& request, const HitTestLocation& location, HitTestResult& result) +{ + Ref protectedThis(*this); + updateLayout(); + if (!renderView()) + return false; + +#if !ASSERT_DISABLED + SetForScope hitTestRestorer { m_inHitTesting, true }; +#endif + + auto& frameView = renderView()->frameView(); + Ref protector(frameView); + + FrameFlatteningLayoutDisallower disallower(frameView); + + bool resultLayer = renderView()->layer()->hitTest(request, location, result); + + // ScrollView scrollbars are not the same as RenderLayer scrollbars tested by RenderLayer::hitTestOverflowControls, + // so we need to test ScrollView scrollbars separately here. In case of using overlay scrollbars, the layer hit test + // will always work so we need to check the ScrollView scrollbars in that case too. + if (!resultLayer || ScrollbarTheme::theme().usesOverlayScrollbars()) { + // FIXME: Consider if this test should be done unconditionally. + if (request.allowsFrameScrollbars()) { + IntPoint windowPoint = frameView.contentsToWindow(location.roundedPoint()); + if (auto* frameScrollbar = frameView.scrollbarAtPoint(windowPoint)) { + result.setScrollbar(frameScrollbar); + return true; + } + } + } + return resultLayer; +} + #if ENABLE(CSS_PAINTING_API) Worklet& Document::ensurePaintWorklet() { diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/DocumentFragment.cpp webkit2gtk-2.24.4/Source/WebCore/dom/DocumentFragment.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/DocumentFragment.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/DocumentFragment.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -79,7 +79,7 @@ cloneChildNodes(clone); break; } - return WTFMove(clone); + return clone; } void DocumentFragment::parseHTML(const String& source, Element* contextElement, ParserContentPolicy parserContentPolicy) diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/Document.h webkit2gtk-2.24.4/Source/WebCore/dom/Document.h --- webkit2gtk-2.24.2/Source/WebCore/dom/Document.h 2019-04-08 11:04:36.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/Document.h 2019-08-26 14:55:45.000000000 +0000 @@ -134,6 +134,7 @@ class HTMLMediaElement; class HTMLPictureElement; class HTMLScriptElement; +class HitTestLocation; class HitTestRequest; class HitTestResult; class ImageBitmapRenderingContext; @@ -1131,7 +1132,7 @@ HashSet const svgUseElements() const { return m_svgUseElements; } void initSecurityContext(); - void initContentSecurityPolicy(); + void initContentSecurityPolicy(ContentSecurityPolicy* previousPolicy); void updateURLForPushOrReplaceState(const URL&); void statePopped(Ref&&); @@ -1522,6 +1523,12 @@ void frameWasDisconnectedFromOwner(); + WEBCORE_EXPORT bool hitTest(const HitTestRequest&, HitTestResult&); + bool hitTest(const HitTestRequest&, const HitTestLocation&, HitTestResult&); +#if !ASSERT_DISABLED + bool inHitTesting() const { return m_inHitTesting; } +#endif + protected: enum ConstructionFlags { Synthesized = 1, NonRenderedPlaceholder = 1 << 1 }; Document(Frame*, const URL&, unsigned = DefaultDocumentClass, unsigned constructionFlags = 0); @@ -1537,7 +1544,7 @@ friend class IgnoreOpensDuringUnloadCountIncrementer; friend class IgnoreDestructiveWriteCountIncrementer; - bool shouldInheritContentSecurityPolicyFromOwner() const; + bool shouldInheritContentSecurityPolicy() const; void updateTitleElement(Element& changingTitleElement); void willDetachPage() final; @@ -2019,6 +2026,9 @@ bool m_areDeviceMotionAndOrientationUpdatesSuspended { false }; bool m_userDidInteractWithPage { false }; +#if !ASSERT_DISABLED + bool m_inHitTesting { false }; +#endif #if ENABLE(TELEPHONE_NUMBER_DETECTION) bool m_isTelephoneNumberParsingAllowed { true }; diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/DOMImplementation.cpp webkit2gtk-2.24.4/Source/WebCore/dom/DOMImplementation.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/DOMImplementation.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/DOMImplementation.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -103,7 +103,7 @@ if (documentElement) document->appendChild(*documentElement); - return WTFMove(document); + return document; } Ref DOMImplementation::createCSSStyleSheet(const String&, const String& media) diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/Element.cpp webkit2gtk-2.24.4/Source/WebCore/dom/Element.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/Element.cpp 2019-03-05 08:44:48.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/Element.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -2450,7 +2450,7 @@ { RefPtr oldAttrNode = attrIfExists(attrNode.localName(), shouldIgnoreAttributeCase(*this)); if (oldAttrNode.get() == &attrNode) - return WTFMove(oldAttrNode); + return oldAttrNode; // InUseAttributeError: Raised if node is an Attr that is already an attribute of another Element object. // The DOM user must explicitly clone Attr nodes to re-use them in other elements. @@ -2490,14 +2490,14 @@ } } - return WTFMove(oldAttrNode); + return oldAttrNode; } ExceptionOr> Element::setAttributeNodeNS(Attr& attrNode) { RefPtr oldAttrNode = attrIfExists(attrNode.qualifiedName()); if (oldAttrNode.get() == &attrNode) - return WTFMove(oldAttrNode); + return oldAttrNode; // InUseAttributeError: Raised if node is an Attr that is already an attribute of another Element object. // The DOM user must explicitly clone Attr nodes to re-use them in other elements. @@ -2526,7 +2526,7 @@ attachAttributeNodeIfNeeded(attrNode); setAttributeInternal(index, attrNode.qualifiedName(), attrNodeValue, NotInSynchronizationOfLazyAttribute); - return WTFMove(oldAttrNode); + return oldAttrNode; } ExceptionOr> Element::removeAttributeNode(Attr& attr) @@ -2550,7 +2550,7 @@ detachAttrNodeFromElementWithValue(&attr, m_elementData->attributeAt(existingAttributeIndex).value()); removeAttributeInternal(existingAttributeIndex, NotInSynchronizationOfLazyAttribute); - return WTFMove(oldAttrNode); + return oldAttrNode; } ExceptionOr Element::parseAttributeName(const AtomicString& namespaceURI, const AtomicString& qualifiedName) @@ -2561,7 +2561,7 @@ QualifiedName parsedAttributeName { parseResult.releaseReturnValue() }; if (!Document::hasValidNamespaceForAttributes(parsedAttributeName)) return Exception { NamespaceError }; - return WTFMove(parsedAttributeName); + return parsedAttributeName; } ExceptionOr Element::setAttributeNS(const AtomicString& namespaceURI, const AtomicString& qualifiedName, const AtomicString& value) @@ -4117,7 +4117,7 @@ if (animationPlayResult.hasException()) return animationPlayResult.releaseException(); - return WTFMove(animation); + return animation; } Vector> Element::getAnimations() diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/MessagePort.cpp webkit2gtk-2.24.4/Source/WebCore/dom/MessagePort.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/MessagePort.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/MessagePort.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -377,7 +377,7 @@ port->disentangle(); } - return WTFMove(portArray); + return portArray; } Vector> MessagePort::entanglePorts(ScriptExecutionContext& context, TransferredMessagePortArray&& transferredPorts) diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/Node.cpp webkit2gtk-2.24.4/Source/WebCore/dom/Node.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/Node.cpp 2019-04-08 11:48:44.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/Node.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -2536,6 +2536,9 @@ void Node::decrementConnectedSubframeCount(unsigned amount) { + ASSERT(rareData()); + if (!hasRareData()) + return; // Defend against type confusion when the above assertion fails. See webkit.org/b/200300. rareData()->decrementConnectedSubframeCount(amount); } diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/NodeIterator.cpp webkit2gtk-2.24.4/Source/WebCore/dom/NodeIterator.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/NodeIterator.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/NodeIterator.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -112,7 +112,7 @@ } m_candidateNode.clear(); - return WTFMove(result); + return result; } ExceptionOr> NodeIterator::previousNode() @@ -141,7 +141,7 @@ } m_candidateNode.clear(); - return WTFMove(result); + return result; } void NodeIterator::nodeWillBeRemoved(Node& removedNode) diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/NodeRareData.h webkit2gtk-2.24.4/Source/WebCore/dom/NodeRareData.h --- webkit2gtk-2.24.2/Source/WebCore/dom/NodeRareData.h 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/NodeRareData.h 2019-08-26 14:55:45.000000000 +0000 @@ -29,6 +29,7 @@ #include "QualifiedName.h" #include "TagCollection.h" #include +#include #include namespace WebCore { @@ -319,7 +320,7 @@ #endif private: - unsigned m_connectedFrameCount : 10; // Must fit Page::maxNumberOfFrames. + unsigned m_connectedFrameCount; // Must fit Page::maxNumberOfFrames. std::unique_ptr m_nodeLists; std::unique_ptr m_mutationObserverData; diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/RangeBoundaryPoint.h webkit2gtk-2.24.4/Source/WebCore/dom/RangeBoundaryPoint.h --- webkit2gtk-2.24.2/Source/WebCore/dom/RangeBoundaryPoint.h 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/RangeBoundaryPoint.h 2019-08-05 20:26:24.000000000 +0000 @@ -34,8 +34,6 @@ public: explicit RangeBoundaryPoint(Node* container); - explicit RangeBoundaryPoint(const RangeBoundaryPoint&); - const Position toPosition() const; Node* container() const; @@ -68,13 +66,6 @@ ASSERT(m_containerNode); } -inline RangeBoundaryPoint::RangeBoundaryPoint(const RangeBoundaryPoint& other) - : m_containerNode(other.container()) - , m_offsetInContainer(other.offset()) - , m_childBeforeBoundary(other.childBefore()) -{ -} - inline Node* RangeBoundaryPoint::container() const { return m_containerNode.get(); diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/Range.cpp webkit2gtk-2.24.4/Source/WebCore/dom/Range.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/Range.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/Range.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -558,7 +558,7 @@ fragment = DocumentFragment::create(ownerDocument()); if (collapsed()) - return WTFMove(fragment); + return fragment; RefPtr commonRoot = commonAncestorContainer(); ASSERT(commonRoot); @@ -567,7 +567,7 @@ auto result = processContentsBetweenOffsets(action, fragment, &startContainer(), m_start.offset(), m_end.offset()); if (result.hasException()) return result.releaseException(); - return WTFMove(fragment); + return fragment; } // Since mutation events can modify the range during the process, the boundary points need to be saved. @@ -660,7 +660,7 @@ return result.releaseException(); } - return WTFMove(fragment); + return fragment; } static inline ExceptionOr deleteCharacterData(CharacterData& data, unsigned startOffset, unsigned endOffset) @@ -761,7 +761,7 @@ break; } - return WTFMove(result); + return result; } static ExceptionOr processNodes(Range::ActionType action, Vector>& nodes, Node* oldContainer, RefPtr newContainer) @@ -859,7 +859,7 @@ firstChildInAncestorToProcess = direction == ProcessContentsForward ? ancestor->nextSibling() : ancestor->previousSibling(); } - return WTFMove(clonedContainer); + return clonedContainer; } ExceptionOr> Range::extractContents() diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/ScriptDisallowedScope.h webkit2gtk-2.24.4/Source/WebCore/dom/ScriptDisallowedScope.h --- webkit2gtk-2.24.2/Source/WebCore/dom/ScriptDisallowedScope.h 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/ScriptDisallowedScope.h 2019-08-26 14:55:45.000000000 +0000 @@ -55,6 +55,11 @@ s_count--; } + ScriptDisallowedScope& operator=(const ScriptDisallowedScope&) + { + return *this; + } + static bool isEventAllowedInMainThread() { return !isMainThread() || !s_count; diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/Text.cpp webkit2gtk-2.24.4/Source/WebCore/dom/Text.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/Text.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/Text.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -78,7 +78,7 @@ if (renderer()) renderer()->setTextWithOffset(data(), 0, oldData.length()); - return WTFMove(newText); + return newText; } static const Text* earliestLogicallyAdjacentTextNode(const Text* text) diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/TextDecoder.cpp webkit2gtk-2.24.4/Source/WebCore/dom/TextDecoder.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/TextDecoder.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/TextDecoder.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -38,7 +38,7 @@ auto decoder = adoptRef(*new TextDecoder(strippedLabel.utf8().data(), options)); if (!decoder->m_textEncoding.isValid() || !strcmp(decoder->m_textEncoding.name(), "replacement")) return Exception { RangeError }; - return WTFMove(decoder); + return decoder; } TextDecoder::TextDecoder(const char* label, Options options) @@ -132,7 +132,7 @@ m_buffer.clear(); m_hasDecoded = true; - return WTFMove(result); + return result; } String TextDecoder::encoding() const diff -Nru webkit2gtk-2.24.2/Source/WebCore/dom/TreeScope.cpp webkit2gtk-2.24.4/Source/WebCore/dom/TreeScope.cpp --- webkit2gtk-2.24.2/Source/WebCore/dom/TreeScope.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/dom/TreeScope.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -356,11 +356,9 @@ return nullptr; HitTestResult result(absolutePoint.value()); - documentScope().renderView()->hitTest(HitTestRequest(), result); - + documentScope().hitTest(HitTestRequest(), result); if (localPoint) *localPoint = result.localPoint(); - return result.innerNode(); } @@ -403,7 +401,7 @@ | HitTestRequest::CollectMultipleElements | HitTestRequest::IncludeAllElementsUnderPoint); HitTestResult result(absolutePoint.value()); - documentScope().renderView()->hitTest(request, result); + documentScope().hitTest(request, result); Node* lastNode = nullptr; for (const auto& listBasedNode : result.listBasedTestResult()) { diff -Nru webkit2gtk-2.24.2/Source/WebCore/editing/CompositeEditCommand.cpp webkit2gtk-2.24.4/Source/WebCore/editing/CompositeEditCommand.cpp --- webkit2gtk-2.24.2/Source/WebCore/editing/CompositeEditCommand.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/editing/CompositeEditCommand.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1107,7 +1107,7 @@ auto placeholder = createBlockPlaceholderElement(document()); insertNodeAt(placeholder.copyRef(), pos); - return WTFMove(placeholder); + return placeholder; } RefPtr CompositeEditCommand::addBlockPlaceholderIfNeeded(Element* container) @@ -1214,7 +1214,7 @@ if (newBlock->lastChild() && newBlock->lastChild()->hasTagName(brTag) && !endWasBr) removeNode(*newBlock->lastChild()); - return WTFMove(newBlock); + return newBlock; } void CompositeEditCommand::pushAnchorElementDown(Element& anchorElement) diff -Nru webkit2gtk-2.24.2/Source/WebCore/editing/Editing.cpp webkit2gtk-2.24.4/Source/WebCore/editing/Editing.cpp --- webkit2gtk-2.24.2/Source/WebCore/editing/Editing.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/editing/Editing.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -917,7 +917,7 @@ spanElement->appendChild(tabTextNode); - return WTFMove(spanElement); + return spanElement; } Ref createTabSpanElement(Document& document, const String& tabText) @@ -1121,6 +1121,17 @@ range->selectNodeContents(node); CharacterIterator it(range.get()); it.advance(index - 1); + + if (!it.atEnd() && it.text()[0] == '\n') { + // FIXME: workaround for collapsed range (where only start position is correct) emitted for some emitted newlines (see rdar://5192593) + auto range = it.range(); + if (range->startPosition() == range->endPosition()) { + it.advance(1); + if (!it.atEnd()) + return VisiblePosition(it.range()->startPosition()); + } + } + return { it.atEnd() ? range->endPosition() : it.range()->endPosition(), UPSTREAM }; } diff -Nru webkit2gtk-2.24.2/Source/WebCore/editing/EditingStyle.cpp webkit2gtk-2.24.4/Source/WebCore/editing/EditingStyle.cpp --- webkit2gtk-2.24.2/Source/WebCore/editing/EditingStyle.cpp 2019-02-18 10:56:34.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/editing/EditingStyle.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1457,7 +1457,7 @@ } } - return WTFMove(style); + return style; } WritingDirection EditingStyle::textDirectionForSelection(const VisibleSelection& selection, EditingStyle* typingStyle, bool& hasNestedOrMultipleEmbeddings) diff -Nru webkit2gtk-2.24.2/Source/WebCore/editing/FrameSelection.cpp webkit2gtk-2.24.4/Source/WebCore/editing/FrameSelection.cpp --- webkit2gtk-2.24.2/Source/WebCore/editing/FrameSelection.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/editing/FrameSelection.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1879,12 +1879,12 @@ if (!isRange()) return false; - RenderView* renderView = m_frame->contentRenderer(); - if (!renderView) + auto* document = m_frame->document(); + if (!document) return false; HitTestResult result(point); - renderView->hitTest(HitTestRequest(), result); + document->hitTest(HitTestRequest(), result); Node* innerNode = result.innerNode(); if (!innerNode || !innerNode->renderer()) return false; diff -Nru webkit2gtk-2.24.2/Source/WebCore/editing/markup.cpp webkit2gtk-2.24.4/Source/WebCore/editing/markup.cpp --- webkit2gtk-2.24.2/Source/WebCore/editing/markup.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/editing/markup.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -766,7 +766,7 @@ auto& element = downcast(node); auto style = EditingStyle::create(element.inlineStyle()); style->mergeStyleFromRules(element); - return WTFMove(style); + return style; } static bool isElementPresentational(const Node* node) @@ -1114,12 +1114,16 @@ string.replace("\r\n", "\n"); string.replace('\r', '\n'); + auto createHTMLBRElement = [&document]() { + auto element = HTMLBRElement::create(document); + element->setAttributeWithoutSynchronization(classAttr, AppleInterchangeNewline); + return element; + }; + if (contextPreservesNewline(context)) { fragment->appendChild(document.createTextNode(string)); if (string.endsWith('\n')) { - auto element = HTMLBRElement::create(document); - element->setAttributeWithoutSynchronization(classAttr, AppleInterchangeNewline); - fragment->appendChild(element); + fragment->appendChild(createHTMLBRElement()); } return fragment; } @@ -1130,6 +1134,12 @@ return fragment; } + if (string.length() == 1 && string[0] == '\n') { + // This is a single newline char, thus just create one HTMLBRElement. + fragment->appendChild(createHTMLBRElement()); + return fragment; + } + // Break string into paragraphs. Extra line breaks turn into empty paragraphs. Node* blockNode = enclosingBlock(context.firstNode()); Element* block = downcast(blockNode); @@ -1148,8 +1158,7 @@ RefPtr element; if (s.isEmpty() && i + 1 == numLines) { // For last line, use the "magic BR" rather than a P. - element = HTMLBRElement::create(document); - element->setAttributeWithoutSynchronization(classAttr, AppleInterchangeNewline); + element = createHTMLBRElement(); } else if (useLineBreak) { element = HTMLBRElement::create(document); fillContainerFromString(fragment, s); @@ -1193,13 +1202,13 @@ if (document->isHTMLDocument()) { fragment->parseHTML(markup, &contextElement, parserContentPolicy); - return WTFMove(fragment); + return fragment; } bool wasValid = fragment->parseXML(markup, &contextElement, parserContentPolicy); if (!wasValid) return Exception { SyntaxError }; - return WTFMove(fragment); + return fragment; } RefPtr createFragmentForTransformToFragment(Document& outputDoc, const String& sourceString, const String& sourceMIMEType) @@ -1278,7 +1287,7 @@ for (auto& element : toRemove) removeElementFromFragmentPreservingChildren(fragment, element); - return WTFMove(fragment); + return fragment; } static inline bool hasOneChild(ContainerNode& node) diff -Nru webkit2gtk-2.24.2/Source/WebCore/editing/markup.h webkit2gtk-2.24.4/Source/WebCore/editing/markup.h --- webkit2gtk-2.24.2/Source/WebCore/editing/markup.h 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/editing/markup.h 2019-08-26 14:55:45.000000000 +0000 @@ -26,6 +26,7 @@ #pragma once #include "ExceptionOr.h" +#include "FloatSize.h" #include "FragmentScriptingPermission.h" #include "HTMLInterchange.h" #include diff -Nru webkit2gtk-2.24.2/Source/WebCore/editing/ReplaceSelectionCommand.cpp webkit2gtk-2.24.4/Source/WebCore/editing/ReplaceSelectionCommand.cpp --- webkit2gtk-2.24.2/Source/WebCore/editing/ReplaceSelectionCommand.cpp 2019-03-05 08:44:48.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/editing/ReplaceSelectionCommand.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -31,6 +31,7 @@ #include "ApplyStyleCommand.h" #include "BeforeTextInsertedEvent.h" #include "BreakBlockquoteCommand.h" +#include "CSSComputedStyleDeclaration.h" #include "CSSStyleDeclaration.h" #include "DOMWrapperWorld.h" #include "DataTransfer.h" @@ -43,6 +44,7 @@ #include "FrameSelection.h" #include "HTMLBRElement.h" #include "HTMLBaseElement.h" +#include "HTMLBodyElement.h" #include "HTMLInputElement.h" #include "HTMLLIElement.h" #include "HTMLLinkElement.h" @@ -54,6 +56,7 @@ #include "NodeRenderStyle.h" #include "RenderInline.h" #include "RenderText.h" +#include "ScriptElement.h" #include "SimplifyMarkupCommand.h" #include "SmartReplace.h" #include "StyleProperties.h" @@ -70,15 +73,13 @@ enum EFragmentType { EmptyFragment, SingleTextNodeFragment, TreeFragment }; -static void removeHeadContents(ReplacementFragment&); - // --- ReplacementFragment helper class class ReplacementFragment { WTF_MAKE_FAST_ALLOCATED; WTF_MAKE_NONCOPYABLE(ReplacementFragment); public: - ReplacementFragment(Document&, DocumentFragment*, const VisibleSelection&); + ReplacementFragment(DocumentFragment*, const VisibleSelection&); DocumentFragment* fragment() { return m_fragment.get(); } @@ -94,6 +95,7 @@ void removeNodePreservingChildren(Node&); private: + void removeContentsWithSideEffects(); Ref insertFragmentForTestRendering(Node* rootEditableNode); void removeUnrenderedNodes(Node*); void restoreAndRemoveTestRenderingNodesToFragment(StyledElement*); @@ -101,9 +103,6 @@ void insertNodeBefore(Node&, Node& refNode); - Document& document() { return *m_document; } - - RefPtr m_document; RefPtr m_fragment; bool m_hasInterchangeNewlineAtStart; bool m_hasInterchangeNewlineAtEnd; @@ -151,9 +150,8 @@ return position; } -ReplacementFragment::ReplacementFragment(Document& document, DocumentFragment* fragment, const VisibleSelection& selection) - : m_document(&document) - , m_fragment(fragment) +ReplacementFragment::ReplacementFragment(DocumentFragment* fragment, const VisibleSelection& selection) + : m_fragment(fragment) , m_hasInterchangeNewlineAtStart(false) , m_hasInterchangeNewlineAtEnd(false) { @@ -161,12 +159,14 @@ return; if (!m_fragment->firstChild()) return; - + + removeContentsWithSideEffects(); + RefPtr editableRoot = selection.rootEditableElement(); ASSERT(editableRoot); if (!editableRoot) return; - + auto* shadowHost = editableRoot->shadowHost(); if (!editableRoot->attributeEventListener(eventNames().webkitBeforeTextInsertedEvent, mainThreadNormalWorld()) && !(shadowHost && shadowHost->renderer() && shadowHost->renderer()->isTextControl()) @@ -175,7 +175,14 @@ return; } - RefPtr holder = insertFragmentForTestRendering(editableRoot.get()); + auto page = createPageForSanitizingWebContent(); + Document* stagingDocument = page->mainFrame().document(); + ASSERT(stagingDocument->body()); + + ComputedStyleExtractor computedStyleOfEditableRoot(editableRoot.get()); + stagingDocument->body()->setAttributeWithoutSynchronization(styleAttr, computedStyleOfEditableRoot.copyProperties()->asText()); + + RefPtr holder = insertFragmentForTestRendering(stagingDocument->body()); if (!holder) { removeInterchangeNodes(m_fragment.get()); return; @@ -202,13 +209,44 @@ if (!m_fragment->firstChild()) return; - holder = insertFragmentForTestRendering(editableRoot.get()); + holder = insertFragmentForTestRendering(stagingDocument->body()); removeInterchangeNodes(holder.get()); removeUnrenderedNodes(holder.get()); restoreAndRemoveTestRenderingNodesToFragment(holder.get()); } } +void ReplacementFragment::removeContentsWithSideEffects() +{ + Vector> elementsToRemove; + Vector, QualifiedName>> attributesToRemove; + + auto it = descendantsOfType(*m_fragment).begin(); + auto end = descendantsOfType(*m_fragment).end(); + while (it != end) { + auto element = makeRef(*it); + if (isScriptElement(element) || (is(element) && element->getAttribute(classAttr) != WebKitMSOListQuirksStyle) + || is(element) || is(element) || is(element) || is(element)) { + elementsToRemove.append(WTFMove(element)); + it.traverseNextSkippingChildren(); + continue; + } + if (element->hasAttributes()) { + for (auto& attribute : element->attributesIterator()) { + if (element->isEventHandlerAttribute(attribute) || element->isJavaScriptURLAttribute(attribute)) + attributesToRemove.append({ element.copyRef(), attribute.name() }); + } + } + ++it; + } + + for (auto& element : elementsToRemove) + removeNode(WTFMove(element)); + + for (auto& item : attributesToRemove) + item.first->removeAttribute(item.second); +} + bool ReplacementFragment::isEmpty() const { return (!m_fragment || !m_fragment->firstChild()) && !m_hasInterchangeNewlineAtStart && !m_hasInterchangeNewlineAtEnd; @@ -252,13 +290,14 @@ parent->insertBefore(node, &refNode); } -Ref ReplacementFragment::insertFragmentForTestRendering(Node* rootEditableElement) +Ref ReplacementFragment::insertFragmentForTestRendering(Node* rootNode) { - auto holder = createDefaultParagraphElement(document()); + auto document = makeRef(rootNode->document()); + auto holder = createDefaultParagraphElement(document.get()); holder->appendChild(*m_fragment); - rootEditableElement->appendChild(holder); - document().updateLayoutIgnorePendingStylesheets(); + rootNode->appendChild(holder); + document->updateLayoutIgnorePendingStylesheets(); return holder; } @@ -726,29 +765,6 @@ return m_startOfInsertedContent; } -static void removeHeadContents(ReplacementFragment& fragment) -{ - if (fragment.isEmpty()) - return; - - Vector toRemove; - - auto it = descendantsOfType(*fragment.fragment()).begin(); - auto end = descendantsOfType(*fragment.fragment()).end(); - while (it != end) { - if (is(*it) || is(*it) || is(*it) || is(*it) - || (is(*it) && it->getAttribute(classAttr) != WebKitMSOListQuirksStyle)) { - toRemove.append(&*it); - it.traverseNextSkippingChildren(); - continue; - } - ++it; - } - - for (auto& element : toRemove) - fragment.removeNode(*element); -} - // Remove style spans before insertion if they are unnecessary. It's faster because we'll // avoid doing a layout. static bool handleStyleSpansBeforeInsertion(ReplacementFragment& fragment, const Position& insertionPos) @@ -919,9 +935,9 @@ bool ReplaceSelectionCommand::willApplyCommand() { - ensureReplacementFragment(); m_documentFragmentPlainText = m_documentFragment->textContent(); m_documentFragmentHTMLMarkup = serializeFragment(*m_documentFragment, SerializedNodes::SubtreeIncludingNode); + ensureReplacementFragment(); return CompositeEditCommand::willApplyCommand(); } @@ -1544,11 +1560,8 @@ ReplacementFragment* ReplaceSelectionCommand::ensureReplacementFragment() { - if (!m_replacementFragment) { - m_replacementFragment = std::make_unique(document(), m_documentFragment.get(), endingSelection()); - removeHeadContents(*m_replacementFragment); - } - + if (!m_replacementFragment) + m_replacementFragment = std::make_unique(m_documentFragment.get(), endingSelection()); return m_replacementFragment.get(); } diff -Nru webkit2gtk-2.24.2/Source/WebCore/editing/TextIterator.cpp webkit2gtk-2.24.4/Source/WebCore/editing/TextIterator.cpp --- webkit2gtk-2.24.2/Source/WebCore/editing/TextIterator.cpp 2019-05-17 10:55:26.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/editing/TextIterator.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -2550,7 +2550,7 @@ if (!rangeLocation && !rangeLength && it.atEnd()) { resultRange->setStart(textRunRange->startContainer(), 0); resultRange->setEnd(textRunRange->startContainer(), 0); - return WTFMove(resultRange); + return resultRange; } for (; !it.atEnd(); it.advance()) { @@ -2613,7 +2613,7 @@ if (rangeLength && rangeEnd > docTextPosition) // rangeEnd is out of bounds resultRange->setEnd(textRunRange->endContainer(), textRunRange->endOffset()); - return WTFMove(resultRange); + return resultRange; } bool TextIterator::getLocationAndLengthFromRange(Node* scope, const Range* range, size_t& location, size_t& length) diff -Nru webkit2gtk-2.24.2/Source/WebCore/editing/TypingCommand.cpp webkit2gtk-2.24.4/Source/WebCore/editing/TypingCommand.cpp --- webkit2gtk-2.24.2/Source/WebCore/editing/TypingCommand.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/editing/TypingCommand.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1,5 +1,5 @@ /* - * Copyright (C) 2005-2008, 2016 Apple Inc. All rights reserved. + * Copyright (C) 2005-2019 Apple Inc. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -551,6 +551,8 @@ applyCommandToComposite(WTFMove(command), endingSelection()); + Frame& frame = this->frame(); + Ref protector(frame); typingAddedToOpenCommand(InsertText); } @@ -563,6 +565,9 @@ return; applyCommandToComposite(InsertLineBreakCommand::create(document())); + + Frame& frame = this->frame(); + Ref protector(frame); typingAddedToOpenCommand(InsertLineBreak); } @@ -583,6 +588,9 @@ return; applyCommandToComposite(InsertParagraphSeparatorCommand::create(document(), false, false, EditAction::TypingInsertParagraph)); + + Frame& frame = this->frame(); + Ref protector(frame); typingAddedToOpenCommand(InsertParagraphSeparator); } @@ -607,6 +615,9 @@ } applyCommandToComposite(BreakBlockquoteCommand::create(document())); + + Frame& frame = this->frame(); + Ref protector(frame); typingAddedToOpenCommand(InsertParagraphSeparatorInQuotedContent); } diff -Nru webkit2gtk-2.24.2/Source/WebCore/editing/VisibleSelection.cpp webkit2gtk-2.24.4/Source/WebCore/editing/VisibleSelection.cpp --- webkit2gtk-2.24.2/Source/WebCore/editing/VisibleSelection.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/editing/VisibleSelection.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -221,7 +221,7 @@ if (result.hasException()) return nullptr; - return WTFMove(searchRange); + return searchRange; } bool VisibleSelection::isAll(EditingBoundaryCrossingRule rule) const diff -Nru webkit2gtk-2.24.2/Source/WebCore/history/CachedFrame.cpp webkit2gtk-2.24.4/Source/WebCore/history/CachedFrame.cpp --- webkit2gtk-2.24.2/Source/WebCore/history/CachedFrame.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/history/CachedFrame.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -203,8 +203,6 @@ if (!m_isMainFrame) m_view->frame().page()->incrementSubframeCount(); - m_document->attachToCachedFrame(*this); - m_view->frame().loader().open(*this); } diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/canvas/CanvasRenderingContext2DBase.cpp webkit2gtk-2.24.4/Source/WebCore/html/canvas/CanvasRenderingContext2DBase.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/canvas/CanvasRenderingContext2DBase.cpp 2019-03-04 15:06:57.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/canvas/CanvasRenderingContext2DBase.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1929,7 +1929,7 @@ auto gradient = CanvasGradient::create(FloatPoint(x0, y0), FloatPoint(x1, y1)); prepareGradientForDashboard(gradient.get()); - return WTFMove(gradient); + return gradient; } ExceptionOr> CanvasRenderingContext2DBase::createRadialGradient(float x0, float y0, float r0, float x1, float y1, float r1) @@ -1942,7 +1942,7 @@ auto gradient = CanvasGradient::create(FloatPoint(x0, y0), r0, FloatPoint(x1, y1), r1); prepareGradientForDashboard(gradient.get()); - return WTFMove(gradient); + return gradient; } ExceptionOr> CanvasRenderingContext2DBase::createPattern(CanvasImageSource&& image, const String& repetition) diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/canvas/OESVertexArrayObject.cpp webkit2gtk-2.24.4/Source/WebCore/html/canvas/OESVertexArrayObject.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/canvas/OESVertexArrayObject.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/canvas/OESVertexArrayObject.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -50,7 +50,7 @@ auto object = WebGLVertexArrayObjectOES::create(m_context, WebGLVertexArrayObjectOES::Type::User); m_context.addContextObject(object.get()); - return WTFMove(object); + return object; } void OESVertexArrayObject::deleteVertexArrayOES(WebGLVertexArrayObjectOES* arrayObject) diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/canvas/WebGLRenderingContextBase.cpp webkit2gtk-2.24.4/Source/WebCore/html/canvas/WebGLRenderingContextBase.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/canvas/WebGLRenderingContextBase.cpp 2019-04-08 11:58:17.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/canvas/WebGLRenderingContextBase.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1730,7 +1730,7 @@ return nullptr; auto buffer = WebGLBuffer::create(*this); addSharedObject(buffer.get()); - return WTFMove(buffer); + return buffer; } RefPtr WebGLRenderingContextBase::createFramebuffer() @@ -1739,7 +1739,7 @@ return nullptr; auto buffer = WebGLFramebuffer::create(*this); addContextObject(buffer.get()); - return WTFMove(buffer); + return buffer; } RefPtr WebGLRenderingContextBase::createTexture() @@ -1748,7 +1748,7 @@ return nullptr; auto texture = WebGLTexture::create(*this); addSharedObject(texture.get()); - return WTFMove(texture); + return texture; } RefPtr WebGLRenderingContextBase::createProgram() @@ -1760,7 +1760,7 @@ InspectorInstrumentation::didCreateProgram(*this, program.get()); - return WTFMove(program); + return program; } RefPtr WebGLRenderingContextBase::createRenderbuffer() @@ -1769,7 +1769,7 @@ return nullptr; auto buffer = WebGLRenderbuffer::create(*this); addSharedObject(buffer.get()); - return WTFMove(buffer); + return buffer; } RefPtr WebGLRenderingContextBase::createShader(GC3Denum type) @@ -1783,7 +1783,7 @@ auto shader = WebGLShader::create(*this, type); addSharedObject(shader.get()); - return WTFMove(shader); + return shader; } void WebGLRenderingContextBase::cullFace(GC3Denum mode) @@ -2629,7 +2629,7 @@ attributes.depth = false; if (!m_attributes.stencil) attributes.stencil = false; - return WTFMove(attributes); + return attributes; } GC3Denum WebGLRenderingContextBase::getError() @@ -2945,7 +2945,7 @@ Vector vector(length); for (unsigned j = 0; j < length; j++) vector[j] = value[j]; - return WTFMove(vector); + return vector; } return static_cast(value[0]); } diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/FormController.cpp webkit2gtk-2.24.4/Source/WebCore/html/FormController.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/FormController.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/FormController.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -72,7 +72,7 @@ subvector.reserveInitialCapacity(size); for (size_t i = 0; i < size; ++i) subvector.uncheckedAppend(stateVector[index++]); - return WTFMove(subvector); + return subvector; } // ---------------------------------------------------------------------------- diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLCanvasElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLCanvasElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLCanvasElement.cpp 2019-04-08 12:38:28.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLCanvasElement.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -867,7 +867,7 @@ auto track = CanvasCaptureMediaStreamTrack::create(context, *this, WTFMove(frameRequestRate)); auto stream = MediaStream::create(context); stream->addTrack(track); - return WTFMove(stream); + return stream; } #endif diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLFormElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLFormElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLFormElement.cpp 2019-04-08 11:01:28.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLFormElement.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -837,9 +837,9 @@ { ASSERT(!shouldAutocomplete()); - Ref protectedThis(*this); - - resetAssociatedFormControlElements(); + document().postTask([formElement = makeRef(*this)] (ScriptExecutionContext&) { + formElement->resetAssociatedFormControlElements(); + }); } void HTMLFormElement::didMoveToNewDocument(Document& oldDocument, Document& newDocument) diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLFrameElementBase.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLFrameElementBase.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLFrameElementBase.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLFrameElementBase.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -73,7 +73,7 @@ if (WTF::protocolIsJavaScript(completeURL)) { RefPtr contentDoc = this->contentDocument(); - if (contentDoc && !ScriptController::canAccessFromCurrentOrigin(contentDoc->frame())) + if (contentDoc && !ScriptController::canAccessFromCurrentOrigin(contentDoc->frame(), document())) return false; } diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLInputElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLInputElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLInputElement.cpp 2019-04-08 10:18:52.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLInputElement.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1482,10 +1482,12 @@ #if ENABLE(INPUT_TYPE_COLOR) // uses prepareForDocumentSuspension to detach the color picker UI, // so it should not be reset when being loaded from page cache. - if (isColorControl()) + if (isColorControl()) return; #endif // ENABLE(INPUT_TYPE_COLOR) - reset(); + document().postTask([inputElement = makeRef(*this)] (ScriptExecutionContext&) { + inputElement->reset(); + }); } #if ENABLE(INPUT_TYPE_COLOR) diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLLabelElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLLabelElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLLabelElement.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLLabelElement.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -2,7 +2,7 @@ * Copyright (C) 1999 Lars Knoll (knoll@kde.org) * (C) 1999 Antti Koivisto (koivisto@kde.org) * (C) 2001 Dirk Mueller (mueller@kde.org) - * Copyright (C) 2004-2017 Apple Inc. All rights reserved. + * Copyright (C) 2004-2019 Apple Inc. All rights reserved. * (C) 2006 Alexey Proskuryakov (ap@nypop.com) * * This library is free software; you can redistribute it and/or @@ -149,6 +149,7 @@ void HTMLLabelElement::focus(bool restorePreviousSelection, FocusDirection direction) { + Ref protectedThis(*this); if (document().haveStylesheetsLoaded()) { document().updateLayout(); if (isFocusable()) { diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLMediaElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLMediaElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLMediaElement.cpp 2019-02-14 10:36:00.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLMediaElement.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -7074,7 +7074,7 @@ m_lastMediaResourceLoaderForTesting = makeWeakPtr(mediaResourceLoader.get()); - return WTFMove(mediaResourceLoader); + return mediaResourceLoader; } const MediaResourceLoader* HTMLMediaElement::lastMediaResourceLoaderForTesting() const diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLOptionElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLOptionElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLOptionElement.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLOptionElement.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -84,7 +84,7 @@ element->setAttributeWithoutSynchronization(selectedAttr, emptyAtom()); element->setSelected(selected); - return WTFMove(element); + return element; } bool HTMLOptionElement::isFocusable() const diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLPlugInElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLPlugInElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLPlugInElement.cpp 2019-02-18 15:52:24.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLPlugInElement.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -464,27 +464,27 @@ HitTestLocation location = LayoutPoint(x + width / 2, y + height / 2); ASSERT(!renderView->needsLayout()); ASSERT(!renderView->document().needsStyleRecalc()); - bool hit = renderView->hitTest(request, location, result); + bool hit = topDocument->hitTest(request, location, result); if (!hit || result.innerNode() != &pluginRenderer.frameOwnerElement()) return true; location = LayoutPoint(x, y); - hit = renderView->hitTest(request, location, result); + hit = topDocument->hitTest(request, location, result); if (!hit || result.innerNode() != &pluginRenderer.frameOwnerElement()) return true; location = LayoutPoint(x + width, y); - hit = renderView->hitTest(request, location, result); + hit = topDocument->hitTest(request, location, result); if (!hit || result.innerNode() != &pluginRenderer.frameOwnerElement()) return true; location = LayoutPoint(x + width, y + height); - hit = renderView->hitTest(request, location, result); + hit = topDocument->hitTest(request, location, result); if (!hit || result.innerNode() != &pluginRenderer.frameOwnerElement()) return true; location = LayoutPoint(x, y + height); - hit = renderView->hitTest(request, location, result); + hit = topDocument->hitTest(request, location, result); if (!hit || result.innerNode() != &pluginRenderer.frameOwnerElement()) return true; return false; diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLPlugInImageElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLPlugInImageElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLPlugInImageElement.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLPlugInImageElement.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -191,7 +191,7 @@ if (displayState() == DisplayingSnapshot) { auto renderSnapshottedPlugIn = createRenderer(*this, WTFMove(style)); renderSnapshottedPlugIn->updateSnapshot(m_snapshotImage.get()); - return WTFMove(renderSnapshottedPlugIn); + return renderSnapshottedPlugIn; } if (useFallbackContent()) diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLTableElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLTableElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLTableElement.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLTableElement.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -511,7 +511,7 @@ if (m_padding) style->setProperty(CSSPropertyPadding, cssValuePool.createValue(m_padding, CSSPrimitiveValue::CSS_PX)); - return WTFMove(style); + return style; } const StyleProperties* HTMLTableElement::additionalCellStyle() diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLTableRowElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLTableRowElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLTableRowElement.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLTableRowElement.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -127,7 +127,7 @@ result = insertBefore(cell, index < 1 ? firstChild() : children->item(index)); if (result.hasException()) return result.releaseException(); - return WTFMove(cell); + return cell; } ExceptionOr HTMLTableRowElement::deleteCell(int index) diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/HTMLTextAreaElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/HTMLTextAreaElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/HTMLTextAreaElement.cpp 2019-03-05 08:44:48.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/HTMLTextAreaElement.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -2,7 +2,7 @@ * Copyright (C) 1999 Lars Knoll (knoll@kde.org) * (C) 1999 Antti Koivisto (koivisto@kde.org) * (C) 2001 Dirk Mueller (mueller@kde.org) - * Copyright (C) 2004-2017 Apple Inc. All rights reserved. + * Copyright (C) 2004-2019 Apple Inc. All rights reserved. * (C) 2006 Alexey Proskuryakov (ap@nypop.com) * Copyright (C) 2007 Samuel Weinig (sam@webkit.org) * @@ -223,6 +223,7 @@ if (name().isEmpty()) return false; + Ref protectedThis(*this); document().updateLayout(); formData.append(name(), m_wrap == HardWrap ? valueWithHardLineBreaks() : value()); diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/ImageData.cpp webkit2gtk-2.24.4/Source/WebCore/html/ImageData.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/ImageData.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/ImageData.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -49,7 +49,7 @@ IntSize size(sw, sh); auto data = adoptRef(*new ImageData(size)); data->data()->zeroFill(); - return WTFMove(data); + return data; } RefPtr ImageData::create(const IntSize& size) diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/ImageDocument.cpp webkit2gtk-2.24.4/Source/WebCore/html/ImageDocument.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/ImageDocument.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/ImageDocument.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1,5 +1,5 @@ /* - * Copyright (C) 2006, 2007, 2008, 2010, 2014 Apple Inc. All rights reserved. + * Copyright (C) 2006-2019 Apple Inc. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -398,6 +398,9 @@ updateLayout(); + if (!view()) + return; + float scale = this->scale(); IntSize viewportSize = view()->visibleSize(); diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/MediaElementSession.cpp webkit2gtk-2.24.4/Source/WebCore/html/MediaElementSession.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/MediaElementSession.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/MediaElementSession.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -854,8 +854,6 @@ if (!shouldHitTestMainFrame) return true; - RenderView& mainRenderView = *mainFrame.view()->renderView(); - // Hit test the area of the main frame where the element appears, to determine if the element is being obscured. IntRect rectRelativeToView = element.clientRect(); ScrollPosition scrollPosition = mainFrame.view()->documentScrollPositionRelativeToViewOrigin(); @@ -864,7 +862,9 @@ HitTestResult result(rectRelativeToTopDocument.center()); // Elements which are obscured by other elements cannot be main content. - mainRenderView.hitTest(request, result); + if (!mainFrame.document()) + return false; + mainFrame.document()->hitTest(request, result); result.setToNonUserAgentShadowAncestor(); RefPtr hitElement = result.targetElement(); if (hitElement != &element) diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/OffscreenCanvas.cpp webkit2gtk-2.24.4/Source/WebCore/html/OffscreenCanvas.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/OffscreenCanvas.cpp 2019-04-08 12:38:28.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/OffscreenCanvas.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -134,7 +134,7 @@ gc3d->clear(GraphicsContext3D::COLOR_BUFFER_BIT | GraphicsContext3D::DEPTH_BUFFER_BIT | GraphicsContext3D::STENCIL_BUFFER_BIT); gc3d->clearColor(clearColor[0], clearColor[1], clearColor[2], clearColor[3]); - return WTFMove(imageBitmap); + return imageBitmap; #else return nullptr; #endif diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/shadow/TextControlInnerElements.cpp webkit2gtk-2.24.4/Source/WebCore/html/shadow/TextControlInnerElements.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/shadow/TextControlInnerElements.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/shadow/TextControlInnerElements.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -88,7 +88,7 @@ elementStyle.renderStyle->setOverflowX(Overflow::Hidden); elementStyle.renderStyle->setOverflowY(Overflow::Hidden); } - return WTFMove(elementStyle); + return elementStyle; } TextControlInnerElement::TextControlInnerElement(Document& document) @@ -203,7 +203,7 @@ auto& inputElement = downcast(controlElement); style.renderStyle->setTextOverflow(inputElement.shouldTruncateText(*shadowHostStyle) ? TextOverflow::Ellipsis : TextOverflow::Clip); } - return WTFMove(style); + return style; } // MARK: SearchFieldResultsButtonElement diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/track/BufferedLineReader.cpp webkit2gtk-2.24.4/Source/WebCore/html/track/BufferedLineReader.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/track/BufferedLineReader.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/track/BufferedLineReader.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -94,7 +94,7 @@ if (shouldReturnLine) { auto line = m_lineBuffer.toString(); m_lineBuffer.clear(); - return WTFMove(line); + return line; } ASSERT(m_buffer.isEmpty()); diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/track/VTTCue.cpp webkit2gtk-2.24.4/Source/WebCore/html/track/VTTCue.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/track/VTTCue.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/track/VTTCue.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -542,7 +542,7 @@ auto clonedFragment = DocumentFragment::create(ownerDocument()); copyWebVTTNodeToDOMTree(m_webVTTNodeTree.get(), clonedFragment.ptr()); - return WTFMove(clonedFragment); + return clonedFragment; } RefPtr VTTCue::createCueRenderingTree() @@ -557,7 +557,7 @@ ScriptDisallowedScope::EventAllowedScope allowedScope(clonedFragment); m_webVTTNodeTree->cloneChildNodes(clonedFragment); - return WTFMove(clonedFragment); + return clonedFragment; } void VTTCue::setRegionId(const String& regionId) diff -Nru webkit2gtk-2.24.2/Source/WebCore/html/track/WebVTTElement.cpp webkit2gtk-2.24.4/Source/WebCore/html/track/WebVTTElement.cpp --- webkit2gtk-2.24.2/Source/WebCore/html/track/WebVTTElement.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/html/track/WebVTTElement.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -88,7 +88,7 @@ { Ref clone = create(static_cast(m_webVTTNodeType), targetDocument); clone->setLanguage(m_language); - return WTFMove(clone); + return clone; } Ref WebVTTElement::createEquivalentHTMLElement(Document& document) diff -Nru webkit2gtk-2.24.2/Source/WebCore/inspector/agents/InspectorCSSAgent.cpp webkit2gtk-2.24.4/Source/WebCore/inspector/agents/InspectorCSSAgent.cpp --- webkit2gtk-2.24.2/Source/WebCore/inspector/agents/InspectorCSSAgent.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/inspector/agents/InspectorCSSAgent.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -943,7 +943,7 @@ result->addItem(WTFMove(match)); } - return WTFMove(result); + return result; } RefPtr InspectorCSSAgent::buildObjectForAttributesStyle(StyledElement& element) diff -Nru webkit2gtk-2.24.2/Source/WebCore/inspector/agents/InspectorDOMAgent.cpp webkit2gtk-2.24.4/Source/WebCore/inspector/agents/InspectorDOMAgent.cpp --- webkit2gtk-2.24.2/Source/WebCore/inspector/agents/InspectorDOMAgent.cpp 2019-02-18 09:26:58.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/inspector/agents/InspectorDOMAgent.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1647,7 +1647,7 @@ pseudoElements->addItem(buildObjectForNode(beforeElement, 0, nodesMap)); if (afterElement) pseudoElements->addItem(buildObjectForNode(afterElement, 0, nodesMap)); - return WTFMove(pseudoElements); + return pseudoElements; } Ref InspectorDOMAgent::buildObjectForEventListener(const RegisteredEventListener& registeredEventListener, int identifier, const AtomicString& eventType, Node* node, const String* objectGroupId, bool disabled, bool hasBreakpoint) @@ -2050,7 +2050,7 @@ value->setIsPopUpButton(isPopupButton); } - return WTFMove(value); + return value; } static bool containsOnlyHTMLWhitespace(Node* node) diff -Nru webkit2gtk-2.24.2/Source/WebCore/inspector/agents/InspectorNetworkAgent.cpp webkit2gtk-2.24.4/Source/WebCore/inspector/agents/InspectorNetworkAgent.cpp --- webkit2gtk-2.24.2/Source/WebCore/inspector/agents/InspectorNetworkAgent.cpp 2019-02-13 09:33:21.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/inspector/agents/InspectorNetworkAgent.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -368,7 +368,7 @@ responseObject->setSecurity(WTFMove(securityPayload)); } - return WTFMove(responseObject); + return responseObject; } Ref InspectorNetworkAgent::buildObjectForCachedResource(CachedResource* cachedResource) diff -Nru webkit2gtk-2.24.2/Source/WebCore/inspector/InspectorOverlay.cpp webkit2gtk-2.24.4/Source/WebCore/inspector/InspectorOverlay.cpp --- webkit2gtk-2.24.2/Source/WebCore/inspector/InspectorOverlay.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/inspector/InspectorOverlay.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -463,7 +463,7 @@ buildRendererHighlight(renderer, config, highlight, InspectorOverlay::CoordinateSystem::View); arrayOfFragments->addItem(buildObjectForHighlight(highlight)); - return WTFMove(arrayOfFragments); + return arrayOfFragments; } static FloatPoint localPointToRoot(RenderObject* renderer, const FrameView* mainView, const FrameView* view, const FloatPoint& point) @@ -565,7 +565,7 @@ } } - return WTFMove(shapeObject); + return shapeObject; } static RefPtr buildObjectForElementData(Node* node, HighlightType) @@ -639,7 +639,7 @@ elementData->setRole(axObject->computedRoleString()); } - return WTFMove(elementData); + return elementData; } RefPtr InspectorOverlay::buildHighlightObjectForNode(Node* node, HighlightType type) const @@ -668,7 +668,7 @@ nodeHighlightObject->setElementData(WTFMove(elementData)); } - return WTFMove(nodeHighlightObject); + return nodeHighlightObject; } Ref> InspectorOverlay::buildObjectForHighlightedNodes() const diff -Nru webkit2gtk-2.24.2/Source/WebCore/inspector/InspectorStyleSheet.cpp webkit2gtk-2.24.4/Source/WebCore/inspector/InspectorStyleSheet.cpp --- webkit2gtk-2.24.2/Source/WebCore/inspector/InspectorStyleSheet.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/inspector/InspectorStyleSheet.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -444,7 +444,7 @@ Vector>& listRules = list->rules(); for (unsigned i = 0, size = styleSheet->length(); i < size; ++i) listRules.append(styleSheet->item(i)); - return WTFMove(list); + return list; } static RefPtr asCSSRuleList(CSSRule* rule) @@ -546,7 +546,7 @@ if (sourceData) result->setRange(buildSourceRangeObject(sourceData->ruleBodyRange, m_parentStyleSheet->lineEndings())); - return WTFMove(result); + return result; } Ref> InspectorStyle::buildArrayForComputedStyle() const @@ -1017,7 +1017,7 @@ if (!styleSheetText.hasException()) result->setText(styleSheetText.releaseReturnValue()); - return WTFMove(result); + return result; } RefPtr InspectorStyleSheet::buildObjectForStyleSheetInfo() @@ -1178,7 +1178,7 @@ if (mediaArray->length()) result->setMedia(WTFMove(mediaArray)); - return WTFMove(result); + return result; } RefPtr InspectorStyleSheet::buildObjectForStyle(CSSStyleDeclaration* style) diff -Nru webkit2gtk-2.24.2/Source/WebCore/loader/appcache/ApplicationCacheStorage.cpp webkit2gtk-2.24.4/Source/WebCore/loader/appcache/ApplicationCacheStorage.cpp --- webkit2gtk-2.24.2/Source/WebCore/loader/appcache/ApplicationCacheStorage.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/loader/appcache/ApplicationCacheStorage.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -1201,7 +1201,7 @@ cache->setStorageID(storageID); - return WTFMove(cache); + return cache; } void ApplicationCacheStorage::remove(ApplicationCache* cache) @@ -1325,7 +1325,7 @@ while (selectURLs.step() == SQLITE_ROW) urls.append(URL({ }, selectURLs.getColumnText(0))); - return WTFMove(urls); + return urls; } bool ApplicationCacheStorage::deleteCacheGroupRecord(const String& manifestURL) diff -Nru webkit2gtk-2.24.2/Source/WebCore/loader/archive/mhtml/MHTMLParser.cpp webkit2gtk-2.24.4/Source/WebCore/loader/archive/mhtml/MHTMLParser.cpp --- webkit2gtk-2.24.2/Source/WebCore/loader/archive/mhtml/MHTMLParser.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/loader/archive/mhtml/MHTMLParser.cpp 2019-08-05 20:26:24.000000000 +0000 @@ -76,7 +76,7 @@ if (!resource) return nullptr; archive->setMainResource(resource.releaseNonNull()); - return WTFMove(archive); + return archive; } // Skip the message content (it's a generic browser specific message). @@ -113,7 +113,7 @@ addResourceToArchive(resource.get(), archive.ptr()); } - return WTFMove(archive); + return archive; } void MHTMLParser::addResourceToArchive(ArchiveResource* resource, MHTMLArchive* archive) diff -Nru webkit2gtk-2.24.2/Source/WebCore/loader/cache/CachedResourceLoader.cpp webkit2gtk-2.24.4/Source/WebCore/loader/cache/CachedResourceLoader.cpp --- webkit2gtk-2.24.2/Source/WebCore/loader/cache/CachedResourceLoader.cpp 2019-02-12 11:21:18.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/loader/cache/CachedResourceLoader.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -817,7 +817,7 @@ ASSERT(resource); resource->error(CachedResource::Status::LoadError); resource->setResourceError(ResourceError(ContentExtensions::WebKitContentBlockerDomain, 0, resourceRequest.url(), WEB_UI_STRING("The URL was blocked by a content blocker", "WebKitErrorBlockedByContentBlocker description"))); - return WTFMove(resource); + return resource; } return makeUnexpected(ResourceError { errorDomainWebKitInternal, 0, url, "Resource blocked by content blocker"_s, ResourceError::Type::AccessControl }); } @@ -956,7 +956,7 @@ ASSERT(resource->url() == url.string()); m_documentResources.set(resource->url(), resource); - return WTFMove(resource); + return resource; } void CachedResourceLoader::documentDidFinishLoadEvent() diff -Nru webkit2gtk-2.24.2/Source/WebCore/loader/DocumentWriter.cpp webkit2gtk-2.24.4/Source/WebCore/loader/DocumentWriter.cpp --- webkit2gtk-2.24.2/Source/WebCore/loader/DocumentWriter.cpp 2019-03-05 08:44:48.000000000 +0000 +++ webkit2gtk-2.24.4/Source/WebCore/loader/DocumentWriter.cpp 2019-08-26 14:55:45.000000000 +0000 @@ -61,7 +61,7 @@ // This is only called by ScriptController::executeIfJavaScriptURL // and always contains the result of evaluating a javascript: url. // This is the