[Bug 2039475] [NEW] Desktop icons in Mantic doesn't honor dock margins
Public bug reported: The port to Gnome Shell 45 of Desktop Icons had a bug that prevents it from honoring the Dock size when in "IntelliHide" mode, thus allowing to put icons under it. This bug has been fixed in upstream, so it should be ported to Mantic. ** Affects: gnome-shell-extension-desktop-icons (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/2039475 Title: Desktop icons in Mantic doesn't honor dock margins To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-desktop-icons/+bug/2039475/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2039475] Re: Desktop icons in Mantic doesn't honor dock margins
This patch fixes the problem. ** Patch added: "patch.diff" https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-desktop-icons/+bug/2039475/+attachment/5709973/+files/patch.diff -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/2039475 Title: Desktop icons in Mantic doesn't honor dock margins To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-desktop-icons/+bug/2039475/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1968513] Re: GNOME login fails to stay in the overview if DING is enabled
After checking that extension, I think that I can use the same trick for DING. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1968513 Title: GNOME login fails to stay in the overview if DING is enabled To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1968513/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2016013] Re: New windows don't get centered if Desktop Icons NG is loaded
Sorry for the delay. Yes, it is because of that. In Gnome 46 is a new API that allows to mark a window as "desktop window" and should fix it, and I want to use it, but I'm waiting for 24.04 to go out because it would be a big change, and I don't want to risk a LTS. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to mutter in Ubuntu. https://bugs.launchpad.net/bugs/2016013 Title: New windows don't get centered if Desktop Icons NG is loaded To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-desktop-icons-ng/+bug/2016013/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1883174] Re: Some desktop icons disappear
Can someone test this patch? https://gitlab.gnome.org/World/ShellExtensions/desktop- icons/-/merge_requests/184 It should fix this. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1886322] Re: Unable to move all selected files on desktop
Uploaded a patch. Test and review pending. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1886322 Title: Unable to move all selected files on desktop To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1886322/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1883174] Re: Some desktop icons disappear
I tried that, but I'm unable to reproduce that bug. Can you check if there is any error message in the gnome shell logs? (you can see them from a terminal with "sudo journalctl /usr/bin/gnome- shell", and pressing the "END" key to go to the end of the file). -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1883174] Re: Some desktop icons disappear
Your guess is correct. The problem is that the line numbers in your log doesn't match my line numbers... Did you uninstall the gnome-shell- extensions-desktop-icons.deb package before installing the branch from gitlab? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
Re: [Bug 1883174] Re: Some desktop icons disappear
That's the problem: the package isn't installed in the local folder, but in /usr. You must uninstall it. El mié., 30 sept. 2020 16:26, John Hoff <1883...@bugs.launchpad.net> escribió: > The editor I am using is just gedit 3.36.2, just fyi... > > -- > You received this bug notification because you are a bug assignee. > https://bugs.launchpad.net/bugs/1883174 > > Title: > Some desktop icons disappear > > To manage notifications about this bug go to: > > https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions > -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
Re: [Bug 1883174] Re: Some desktop icons disappear
The package is "gnome-shell-extension-desktop-icons" El mié., 30 sept. 2020 17:26, John Hoff <1883...@bugs.launchpad.net> escribió: > How do you uninstall it properly? I enabled it through the > https://extensions.gnome.org/ page, but there is not an uninstall option > there. It does not show up as an installed .deb in ubuntu software, so > I am assuming we need to do a sudo apt remove, but not sure what package > is called > > -- > You received this bug notification because you are a bug assignee. > https://bugs.launchpad.net/bugs/1883174 > > Title: > Some desktop icons disappear > > To manage notifications about this bug go to: > > https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions > -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
Re: [Bug 1883174] Re: Some desktop icons disappear
Don't forget to exit and enter again from gnome shell El mié., 30 sept. 2020 17:41, John Hoff <1883...@bugs.launchpad.net> escribió: > Nevermind, I figured out its just sudo apt remove gnome-shell-extension- > desktop-icons. > > I did that and its completely gone from /usr now. However, I no longer > have the extension at all. I reran the steps to install the patch > version and I don't see the extension, so I must be missing a step > somewhere... > > -- > You received this bug notification because you are a bug assignee. > https://bugs.launchpad.net/bugs/1883174 > > Title: > Some desktop icons disappear > > To manage notifications about this bug go to: > > https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions > -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
Re: [Bug 1883174] Re: Some desktop icons disappear
Oh, ok... Now I understand. You simply can't install the official desktop icons in the Ubuntu session. You must install gnome-session, choose gnome shell session instead of Ubuntu session when logging, and there you can use the extensions. Of course, you may want to also install dash-to-dock, that gives you the left dock, and kstatusNotifier. El mié., 30 sept. 2020 20:11, John Hoff <1883...@bugs.launchpad.net> escribió: > I rebooted multiple times and no luck. > > Here are the steps I followed : > > - Used sudo apt remove gnome-shell-extension-desktop-icons to uninstall > > - Deleted the folder $HOME/.local/share/gnome-shell/extensions/desktop- > icons@csoriano > > - Rebooted and verified it is gone all together from tweaks > > - Downloaded the .zip patch file and placed in a local directory > > - Rerean the Meson/Ninja commands and verified that the .local folder > was recreated (I did not get any errors) > > - Rebooted again. > > At this point I still do not have desktop icons as a choice at all in > Tweaks -> extensions. If I go to the website > (https://extensions.gnome.org/) then it is not listed in the installed > extensions list. If I search for it and try to turn it on with the web > page I get a message that says "Can't install "desktop-icons@csoriano" : > This is an extension enabled by your current mode, you can't install > manually any update in that session" > > So basically I am stuck with no option to turn it back on. I suspect I > can just run sudo apt install and readd that way, but it will be the > same /usr install.Am I missing something? > > -- > You received this bug notification because you are a bug assignee. > https://bugs.launchpad.net/bugs/1883174 > > Title: > Some desktop icons disappear > > To manage notifications about this bug go to: > > https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions > -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
Re: [Bug 1883174] Re: Some desktop icons disappear
Yes, I understand. But it seems that the ubuntu session blocks new versions from extensions.gnome.org. AFAIK, they did that to avoid a new version from the repository to overwrite the official, tested one. So it seems that you will need to use the gnome shell session instead. But the other extensions will work in both sessions, at most you will only have to enable them again. El 30/9/20 a las 20:36, John Hoff escribió: > I am not sure I am following. To be clearer, I have multiple other > extensions installed and they all work fine... specifically unite, > walkpaper, user themes and workspace indicator. It is just the desktop > icons one that I can't install or work with. I do already have gnome- > shell-extensions installed... > -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1883174] Re: Some desktop icons disappear
AFAIK, if you launch a gnome session, and then you return to the ubuntu session, you shouldn't lost your configuration. So maybe you can do a test in the gnome shell session to check if the patch works, thus allowing canonical to integrate it, but use the ubuntu session for your day-to-day work. Someone here that confirms this? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1883174] Re: Some desktop icons disappear
Good news, then. Also, this means that, maybe, now I can reproduce the bug. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1954478] Re: Loaded Evolution found gjs repeat calls from ding.js overloaded memory froze 21.04
Can you put the specific changes that you did to the code? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution in Ubuntu. https://bugs.launchpad.net/bugs/1954478 Title: Loaded Evolution found gjs repeat calls from ding.js overloaded memory froze 21.04 To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/evolution/+bug/1954478/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1886322] Re: Unable to move all selected files on desktop
This should be already fixed. Can we close this? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1886322 Title: Unable to move all selected files on desktop To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1886322/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1883174] Re: Some desktop icons disappear
Can you try this patch? https://gitlab.gnome.org/World/ShellExtensions /desktop-icons/-/merge_requests/184 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some desktop icons disappear To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1883174] Re: Some (or all) desktop icons are missing
I think that the only solution is to uninstall Desktop Icons and install Desktop Icons NG. Although current versions are for Gnome Shell 3.38 and later, there are active versions in extensions.gnome.org that do work with Gnome Shell 3.36. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1883174 Title: Some (or all) desktop icons are missing To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1883174/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1868529] Re: Stretched image previews on desktop
Sorry, the patch is at https://gitlab.gnome.org/World/ShellExtensions /desktop-icons/-/merge_requests/166 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1868529 Title: Stretched image previews on desktop To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1868529/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1868529] Re: Stretched image previews on desktop
I'm the developer of desktop icons. I have a patch waiting review that should fix this at https://gitlab.gnome.org/World/ShellExtensions /desktop-icons/-/issues/190 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1868529 Title: Stretched image previews on desktop To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1868529/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1844808] Re: Can't delete file from desktop by clicking it and hitting delete key
I'm the developer of Desktop Icons. Yes, I'm working on it, but any help is appreciated ;-) -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1844808 Title: Can't delete file from desktop by clicking it and hitting delete key To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1844808/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1861280] Re: Desktop icons reshuffle themselves
Does this still happen in Ubuntu 20.04? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1861280 Title: Desktop icons reshuffle themselves To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1861280/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1705459] Re: Cannot switch to another workspace when an sqlitebrowser window is open
There is a fix published in the main thread at github https://github.com/kehugter/sqlitebrowser/commit/c4c4cf62a2adf90c7604a920c409c27192f177ce -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1705459 Title: Cannot switch to another workspace when an sqlitebrowser window is open To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1705459/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1855711] Re: Add keyboard navigation to desktop icons
Oh... :-( -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1855711 Title: Add keyboard navigation to desktop icons To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1855711/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2003104] Re: Transparency ignored in full screen mode
Installing a fresh install of Lunar, everything works fine. Updating Gtk3, LibVTE, Cairo and other libraries doesn't make it fail. But doing a dist-upgrade makes it fail like described. There is no new version neither of Gnome Terminal, nor of Gnome Shell, so it doesn't seem a problem there. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu. https://bugs.launchpad.net/bugs/2003104 Title: Transparency ignored in full screen mode To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/2003104/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2003104] Re: Transparency ignored in full screen mode
Confirmed that this happens when libmutter/mutter-common are updated to version 11. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu. https://bugs.launchpad.net/bugs/2003104 Title: Transparency ignored in full screen mode To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/2003104/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2003104] Re: Transparency ignored in full screen mode
It's not random, at least in my system. Also, the tricks in that bug report don't work: I tried changing the transparency value, disabling and enabling again, but no dice. If I had to bet, I would say that the problem is in the fullscreen redirection to avoid composition overload with games... but I don't know if Wayland has that... -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu. https://bugs.launchpad.net/bugs/2003104 Title: Transparency ignored in full screen mode To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/2003104/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2003104] Re: gnome-terminal transparency ignored in full screen mode
Yes, it is. I tested it in a VM, and can reproduce it. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to mutter in Ubuntu. https://bugs.launchpad.net/bugs/2003104 Title: gnome-terminal transparency ignored in full screen mode To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/2003104/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1855711] Re: Add keyboard navigation to desktop icons
This is fixed in the upstream version; as soon as it's ported to Ubuntu, it will work. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1855711 Title: Add keyboard navigation to desktop icons To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1855711/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share
I found a workaround for this: to define the KRB5CCNAME environment variable at /etc/environment.d/91kerberos.conf In my case, I store the cache file at ~/kerberos, so I set the content of that file to: KRB5CCNAME=${HOME}/kerberos/krb5cc_${LOGNAME} So, if my username is "username", this results in the environment variable set to /home/username/kerberos/krb5cc_username After doing this, the tickets are preserved between reboots. Can anybody test this to ensure that it fixes the problem, please? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gvfs in Ubuntu. https://bugs.launchpad.net/bugs/1779890 Title: Nautilus does not use a valid Kerberos ticket when accessing Samba share To manage notifications about this bug go to: https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share
If you try my line, be sure to create the folder ~/kerberos before, so maybe a better alternative would be the line KRB5CCNAME=${HOME}/.config/krb5cc_${LOGNAME} -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gvfs in Ubuntu. https://bugs.launchpad.net/bugs/1779890 Title: Nautilus does not use a valid Kerberos ticket when accessing Samba share To manage notifications about this bug go to: https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share
I found something odd... Setting KRB5CCNAME in /etc/environment does work, but setting "default_ccache_name" in /etc/krb5.conf doesn't. In theory, when KRB5CCNAME isn't set, kerberos should use that value for the cache file. And although the command line tools do use it, it seems that gvfsd doesn't... -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gvfs in Ubuntu. https://bugs.launchpad.net/bugs/1779890 Title: Nautilus does not use a valid Kerberos ticket when accessing Samba share To manage notifications about this bug go to: https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 1846776] Re: Renaming a desktop item causes the shell to hang
I did several tries yesterday, but none of them worked. First I tried to remove the "emit" calls and the "addSignalMethods" in desktopGrid, just in case the problem was an incompatibility with the new class system in Gnome Shell 3.34. Also removed all the grabHelper calls, but also didn't work. The problem seems to be the text entry, that is not editable. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell-extension-desktop-icons in Ubuntu. https://bugs.launchpad.net/bugs/1846776 Title: Renaming a desktop item causes the shell to hang To manage notifications about this bug go to: https://bugs.launchpad.net/gnome-shell-extension-desktop-icons/+bug/1846776/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 774096] Re: nautilus ftp file copy crashes connection
*** This bug is a duplicate of bug 574693 *** https://bugs.launchpad.net/bugs/574693 This bug seems not to be the same that #574693 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/774096 Title: nautilus ftp file copy crashes connection -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 774096] Re: nautilus ftp file copy crashes connection
*** This bug is a duplicate of bug 574693 *** https://bugs.launchpad.net/bugs/574693 Replacing gvfs and gvfs-backends with the ones from Maverick (Ubuntu 10.10) seems to fix this problem, so it seems that the bug is there (probably in gvfsd-ftp backend). -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/774096 Title: nautilus ftp file copy crashes connection -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 774096] Re: nautilus ftp file copy crashes connection
*** This bug is a duplicate of bug 574693 *** https://bugs.launchpad.net/bugs/574693 I reinstalled GVFS and GVFS-BACKENDS from 11.04 and the bug were again there. Then I replaced only the file /usr/lib/gvfs/gvfsd-ftp using one taken from an Ubuntu 10.10, and now it works fine, so definitely the bug is in GVFSD-FTP backend. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/774096 Title: nautilus ftp file copy crashes connection -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 774096] Re: nautilus ftp file copy crashes connection
*** This bug is a duplicate of bug 574693 *** https://bugs.launchpad.net/bugs/574693 As I've explained, it's not the same bug than #574693. Also, as commented, replacing gvfsd-ftp in Natty (11.04) with the same file from Maverick (10.10) fixes the bug, so the problem must be in changes done in that file. Finally, in my system there was no .crash file to send, so I suppose that the original sender had the same problem. Due to all these reasons, I changed the status again to NEW, and changed the package to GVFS. ** Package changed: nautilus (Ubuntu) => gvfs (Ubuntu) ** Changed in: gvfs (Ubuntu) Status: Invalid => New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gvfs in Ubuntu. https://bugs.launchpad.net/bugs/774096 Title: nautilus ftp file copy crashes connection -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 780084] Re: Nautilus closes FTP connections and uses a lot of CPU
This bug seems to be the same than 774096. As I commented there, the bug is in GVFSD-FTP, from gvfs-backends, because replacing it using the one from ubuntu 10.10, all works fine. ** Project changed: nautilus => gvfs -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/780084 Title: Nautilus closes FTP connections and uses a lot of CPU -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 774096] Re: nautilus ftp file copy crashes connection
*** This bug is a duplicate of bug 574693 *** https://bugs.launchpad.net/bugs/574693 I attach the file itself for people who doesn't know how to extract it from the packages. Just copy it in /usr/lib/gvfs (as root, of course). In order to open a root Nautilus, just open a terminal and type sudo nautilus That will allow you to copy the file in the right place. But is important to close it ASAP after doing the replacement. ** Attachment added: "binary backend from Ubuntu 10.10" https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/774096/+attachment/2158426/+files/gvfsd-ftp -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gvfs in Ubuntu. https://bugs.launchpad.net/bugs/774096 Title: nautilus ftp file copy crashes connection -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 574693] Re: nautilus ftp file transfer hangs in lucid
I have that problem using FTP with a multimedia hard disk which uses bFTPd ( http://bftpd.sourceforge.net/ ). I don't have other FTP server to test it. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gvfs in Ubuntu. https://bugs.launchpad.net/bugs/574693 Title: nautilus ftp file transfer hangs in lucid To manage notifications about this bug go to: https://bugs.launchpad.net/nautilus/+bug/574693/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 774096] Re: nautilus ftp file copy crashes connection
*** This bug is a duplicate of bug 574693 *** https://bugs.launchpad.net/bugs/574693 lubart: sorry, but that fix didn't fix this bug for me. I still can't upload more than one file to a remote FTP server. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gvfs in Ubuntu. https://bugs.launchpad.net/bugs/774096 Title: nautilus ftp file copy crashes connection To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/774096/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 780084] Re: Nautilus closes FTP connections and uses a lot of CPU
Same here, except for the excesive CPU usage. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/780084 Title: Nautilus closes FTP connections and uses a lot of CPU -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 774096] Re: nautilus ftp file copy crashes connection
Same here, using the classic (i.e. Gnome2) desktop under Ubuntu 11.04, but there's nothing in the /var/crash directory. It's empty. Only a difference: I'm using the 64bit version. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/774096 Title: nautilus ftp file copy crashes connection -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 774096] Re: nautilus ftp file copy crashes connection
Same here, using the classic (i.e. Gnome2) desktop under Ubuntu 11.04, but there's nothing in the /var/crash directory. It's empty. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/774096 Title: nautilus ftp file copy crashes connection -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
Yes, that patch would work, but I still think that the right-way-to-do- it(tm) would be to use an async mutex, mainly because that can ensure that no other yet-to-find race conditions can happen. Of course, I'm talking about a patch for upstream. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
This is a workaround. ** Patch added: "fix-double-enable.diff" https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+attachment/5857209/+files/fix-double-enable.diff -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
Simpler patch ** Patch added: "fix-double-enable.diff" https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+attachment/5857233/+files/fix-double-enable.diff -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098390] Re: Live session partially freezes (empty grey overview can't be closed) [JS ERROR: too much recursion in newGetWindowActors]
Yes, it's like the function to replace some methods inside gnome is called more than once for a method... I can add some debugging to see if that's the case, and add protection to avoid replacing a method twice. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098390 Title: Live session partially freezes (empty grey overview can't be closed) [JS ERROR: too much recursion in newGetWindowActors] To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098390/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
As I suspected... when calling enable() twice, the old pointers to the previous methods are overwritten with the new function pointer; and that's why disabling the extension won't restore them. A quick workaround is to keep track of the current status, and just ignore any enable() called when the extension has already been enabled. I can do it quickly. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
Oh! Good catch! Anyway, you are right: moving there. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
Seeing the code, I think that the problem is that `_onEnabledExtensionsChanged()` is called both when the list of enabled extensions change, and when the list of disabled extensions change. The problem is that it is an async function, and the call in the callback doesn't wait it to finish, so it can result in a race condition. Specifically, it calls asynchronously to `_callExtensionEnable()`, which I think is what can result in the problem. I think that this patch should fix the problem (and also fix other async calls being done synchronously), but have no way of testing it... ** Patch added: "fix-double-call.patch" https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+attachment/5857419/+files/fix-double-call.patch -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
I think that a single mutex should protect the status of the extensions. It should do a lock at the beginning of any async function calling any of the `_callExtensionInit()`, `_callExtensionEnable()` or `_callExtensionDisable()` async functions. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
Unfortunately, I think that GLib.Mutex won't work here, because they would block the GJS thread itself... an async Javascript mutex is what I think that we need: something where an async function can do an `await mutex.lock();` -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
Ok, I think that the previous solution won't work... I think that the solution is some kind of async mutex in `_onEnabledExtensionsChanged()`. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
This is my idea for an asyncMutex fix, but I don't know why the test is failing... Running it manually from a command line (and some little changes to allow it to run from command line, of course) does work as expected. https://gitlab.gnome.org/GNOME/gnome-shell/-/merge_requests/3640 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
Daniel, Alessandro, quick question: I prepared a patch for upstream Gnome Shell ( https://gitlab.gnome.org/GNOME/gnome- shell/-/merge_requests/3640 ), but maybe a different syntax could be better. Specifically, to add this to the "AsyncMutex" class: + +async asyncCriticalSection(f, ...args) { +await this.hold(); +try { +await f(...args); +} finally { +this.release(); +} +} And then, call the code with await onEnabledExtensionsChangedMutex.asyncCriticalSection(async () => { ... // the code that must run without being preempted ... }); This way, it would be cleaner, and the logic to ensure that the "mutex" is released even if an exception happens is fully integrated into the "mutex" class, while still ensuring that any non catched exception is still correctly passed. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
I tried to upload a new version of DING to extensions.gnome.org with the old quick fix, but was rejected by the reviewer. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
This is a quick fix, until it is fixed upstream in Gnome Shell. ** Patch added: "fix-double-creation-bug.patch" https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+attachment/5859002/+files/fix-double-creation-bug.patch -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
The problem is even worse: the extension itself is created twice. ** Attachment added: "Captura desde 2025-02-20 12-28-57.png" https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+attachment/5859000/+files/Captura%20desde%202025-02-20%2012-28-57.png -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
I removed the Draft flag. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2098102] Re: Desktop switching shows windows from previous desktop
You are right... Commented in the upstream PR. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2098102 Title: Desktop switching shows windows from previous desktop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2098102/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2114995] Re: Accessibility fails in background selection
** Summary changed: - Improve appearance accessibility + Accessibility fails in background selection ** Description changed: Accessibility in gnome-control-center is a bit lacking. The "Appearance" panel doesn't read the stock backgrounds due to a regression. It has been fixed in upstream with https://gitlab.gnome.org/GNOME/gnome- control-center/-/merge_requests/2828 This bug prevents blind people, who rely on screen readers, not only to - know which background is currently selecting with the keyboard, but - event that they are selecting something. + know which background is currently selecting with the keyboard, but even + that they are selecting something. To reproduce this bug, open gnome-control-center in 24.04, enable the screen reader, go to the Appearance panel, and using the TAB and cursors (don't use the mouse), move the selection to the first background. Nothing will be heard. With the patch, the name of each background picture will be heard. The risk of this patch is that the CSS style settings when selecting a background break, thus showing an incorrect selection style. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2114995 Title: Accessibility fails in background selection To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2114995/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2114995] Re: Accessibility fails in background selection
It looks interesting. Since I probably will have to backport all the patches created these days, one more should be no problem. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2114995 Title: Accessibility fails in background selection To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2114995/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2112491] Re: mutter & gnome-shell: FTBFS with coreutils-from: pipewire stuck in an accept4 loop
Why would they do that? Why not just do a execve and simply replace the executable? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2112491 Title: mutter & gnome-shell: FTBFS with coreutils-from: pipewire stuck in an accept4 loop To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/coreutils-from/+bug/2112491/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2116954] Re: A button lacks the A11Y role
** Changed in: malcontent (Ubuntu Noble) Status: New => Fix Committed ** Changed in: malcontent (Ubuntu Plucky) Status: New => Fix Committed ** Changed in: malcontent (Ubuntu Noble) Assignee: (unassigned) => Sergio Costas (rastersoft-gmail) ** Changed in: malcontent (Ubuntu Plucky) Assignee: (unassigned) => Sergio Costas (rastersoft-gmail) -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to malcontent in Ubuntu. https://bugs.launchpad.net/bugs/2116954 Title: A button lacks the A11Y role To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/malcontent/+bug/2116954/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115948] Re: Accessibility issues in Gnome Shell/GDM/Unlock
Thanks Daniel. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2115948 Title: Accessibility issues in Gnome Shell/GDM/Unlock To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2115948/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] Re: Accessibility issues
** Description changed: Gnome Control Center has several accessibility issues, specifically: * All cc-list-row elements lack a role (like the volume levels button, alert sound button...) - * The avatar pictures lack a role - * The background list lacks a label for context + * The avatar pictures lack a role and a context + * The buttons in the panel's list of elements lack a role [ Impact ] An user that relies on a screen reader will lack a lot of context when navigating the settings, making it much harder to use the computer. There are three patches that fix all this. Since all of them are related to accessibility, they have been grouped in a single bug: + https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3187 https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3184 https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3183 https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3179 [ Test plan ] * Open Gnome Control Center and enable the screen reader - * Go to the Appearance tab, and using the keyboard, navigate to the Background themes. It will say only the picture name. With the patch, the first picture will be presented as "Backgrounds name-of-the-picture", adding context for the user. + * Go to the tabs at the left and move over them using the keyboard. The name will be spoken. With the patch, the name and a role ("button") will be spoken. * Go to the System->Users tab, and choose the option to change the Avatar picture. It will say only the name of the picture, but no role. With the patch, it will say "name-of-the-picture Button", and also the first one will say "Stock avatars" before too, adding context. * Go to Sound->Sounds->Volume levels using the keyboard. It will say "Volume levels". With the patch, it will say "Volume levels button", thus specifying the element role. [ Where problems could occur ] All the cases just add accessibility labels, so, in general, any possible problem should be just wrong accessibility data spoken through the screen reader, but no impact is expected for the average user. ** Description changed: Gnome Control Center has several accessibility issues, specifically: * All cc-list-row elements lack a role (like the volume levels button, alert sound button...) * The avatar pictures lack a role and a context * The buttons in the panel's list of elements lack a role [ Impact ] An user that relies on a screen reader will lack a lot of context when navigating the settings, making it much harder to use the computer. There are three patches that fix all this. Since all of them are related to accessibility, they have been grouped in a single bug: https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3187 https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3184 https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3183 - https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3179 [ Test plan ] * Open Gnome Control Center and enable the screen reader * Go to the tabs at the left and move over them using the keyboard. The name will be spoken. With the patch, the name and a role ("button") will be spoken. * Go to the System->Users tab, and choose the option to change the Avatar picture. It will say only the name of the picture, but no role. With the patch, it will say "name-of-the-picture Button", and also the first one will say "Stock avatars" before too, adding context. * Go to Sound->Sounds->Volume levels using the keyboard. It will say "Volume levels". With the patch, it will say "Volume levels button", thus specifying the element role. [ Where problems could occur ] All the cases just add accessibility labels, so, in general, any possible problem should be just wrong accessibility data spoken through the screen reader, but no impact is expected for the average user. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] [NEW] Accessibility issues
Public bug reported: Gnome Control Center has several accessibility issues, specifically: * All cc-list-row elements lack a role (like the volume levels button, alert sound button...) * The avatar pictures lack a role * The background list lacks a label for context [ Impact ] An user that relies on a screen reader will lack a lot of context when navigating the settings, making it much harder to use the computer. There are three patches that fix all this. Since all of them are related to accessibility, they have been grouped in a single bug: https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3184 https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3183 https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3179 [ Test plan ] * Open Gnome Control Center and enable the screen reader * Go to the Appearance tab, and using the keyboard, navigate to the Background themes. It will say only the picture name. With the patch, the first picture will be presented as "Backgrounds name-of-the-picture", adding context for the user. * Go to the System->Users tab, and choose the option to change the Avatar picture. It will say only the name of the picture, but no role. With the patch, it will say "name-of-the-picture Button", and also the first one will say "Stock avatars" before too, adding context. * Go to Sound->Sounds->Volume levels using the keyboard. It will say "Volume levels". With the patch, it will say "Volume levels button", thus specifying the element role. [ Where problems could occur ] All the cases just add accessibility labels, so, in general, any possible problem should be just wrong accessibility data spoken through the screen reader, but no impact is expected for the average user. ** Affects: gnome-control-center (Ubuntu) Importance: Undecided Assignee: Sergio Costas (rastersoft-gmail) Status: New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2116074] [NEW] a11y: missing role in desktop backgrounds
Public bug reported: When using a screen reader at the wallpaper settings, the list of wallpapers isn't associated with the "Background" container, so there is no way of knowing what means all those "random" names. [ Impact ] An user that relies on a screen reader will lack a lot of context when navigating the background pictures in the Appearance tab in settings, making it much harder to use the computer. This has been fixed upstream with https://gitlab.gnome.org/GNOME/gnome- control-center/-/merge_requests/3179 [ Test plan ] * Open Gnome Control Center and enable the screen reader * Go to the Appearance tab at the left, and then navigate with the keyboard to the list of backgrounds * No context is given about what those pictures mean (with the patch, the first picture will have the "Background" description being said before it). [ Where problems could occur ] This patch just adds accessibility labels, so, in general, any possible problem should be just wrong accessibility data spoken through the screen reader, but no impact is expected for the average user. ** Affects: gnome-control-center (Ubuntu) Importance: Undecided Assignee: Sergio Costas (rastersoft-gmail) Status: New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2116074 Title: a11y: missing role in desktop backgrounds To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2116074/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
Re: [Bug 2115948] Re: Accessibility issues in Gnome Shell/GDM/Unlock
Ops... sorry, presumed it was automatic. Thanks for the tip. El 10/7/25 a las 6:34, Daniel van Vugt escribió: > Next please dput them to the staging PPA for test builds: > https://launchpad.net/~canonical-desktop-team/+archive/ubuntu/sru-staging/ > -- Sergio Costas Rodríguez sergio.cos...@canonical.com -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2115948 Title: Accessibility issues in Gnome Shell/GDM/Unlock To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2115948/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115948] Re: Accessibility issues in Gnome Shell/GDM/Unlock
@vanvugt Tested the package from SRU Staging in plucky, and it works fine. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2115948 Title: Accessibility issues in Gnome Shell/GDM/Unlock To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2115948/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115948] Re: Accessibility issues in Gnome Shell/GDM/Unlock
@vanvugt Tested the package from SRU Staging in Noble too, and it also works fine. ** Changed in: gnome-shell (Ubuntu Noble) Status: In Progress => Fix Committed ** Changed in: gnome-shell (Ubuntu Plucky) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2115948 Title: Accessibility issues in Gnome Shell/GDM/Unlock To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2115948/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] Re: Accessibility issues in gnome-control-center
Uploaded the Plucky package to SRU Staging https://launchpad.net/~canonical-desktop-team/+archive/ubuntu/sru- staging and tested. It works as expected. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues in gnome-control-center To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] Re: Accessibility issues in gnome-control-center
Yes, it's missing the Noble upload because there was a previous version in the PPA with an error in the name, and was preventing me to upload the new version because the system believed that it was a more recent version than mine. It has been fixed today, so I'll upload it now. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues in gnome-control-center To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] Re: Accessibility issues in gnome-control-center
Uploaded the Noble package, and tested. It works as expected. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues in gnome-control-center To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115948] [NEW] Accessibility issues in Gnome Shell/GDM/Unlock
Public bug reported: Gnome Shell and GDM have several accessibility issues. Specifically: * The Events element in the clock/date drop down window, with today events, and the Weather element, with the weather in our location, lack accessibility names. * When there is an error during GDM login or unlock (for example, typing a wrong password), a text message is shown, but nothing is said by the screen reader. * After clicking on “Not listed” in the GDM main page, an input is shown. “Username” field has visible “Username” label (likely a placeholder), but is not read by screen reader (only reads “text”, its role). All these elements belong to Gnome Shell package. [ Impact ] An user that relies on a screen reader will lack a lot of context when navigating the system, making it much harder to use the computer. There are three patches that fix all this. Since all of them apply to the same package, and all are related to accessibility, they have been grouped in a single bug. * https://gitlab.gnome.org/GNOME/gnome-shell/-/merge_requests/3769 adds the missing a11y labels to the Events and Weather elements. * https://gitlab.gnome.org/GNOME/gnome-shell/-/merge_requests/3765 emits a spoken notification through the screen reader whenever an error is set in the error widget in the GDM/Unlock screen. * https://gitlab.gnome.org/GNOME/gnome-shell/-/merge_requests/3179 sets the widget a11y label pointing to the same label used in a St.Entry. This fixes not only the "Username" lack of a11y, but any other similar case inside Gnome Shell. [ Test plan ] To reproduce the bug, first ensure that you have installed gnome-clocks, gnome-weather and gnome-calendar. * Logout of the current Gnome Shell session * Enable the screen reader (just by pressing the key combination Super+Alt+S) * Using TAB to navigate through the elements in GDM, go to "Not listed" and press Return. * A text entry with "Username" should appear, but the screen reader only says "Entry". When the bug is fixed, it should say "Username entry". * Type your user name, and when asked for the password, put a wrong one. An error will be displayed, but the screen reader will say nothing. With the bug fixed, it should read the error out loud. * Enter your session and ensure that the screen reader is still enabled * Expand the Notifications/Calendar drop down in the upper clock * Using TAB and/or the cursor keys, navigate to the "Today" element with today's appointments. The screen reader will say "Button". When the bug is fixed, it should say "Today Button". * Using TAB and/or the cursor keys, navigate to the "Weather" element. The screen reader will say "Button". When the bug is fixed, it should say "Weather Button". [ Where problems could occur ] All the cases just add accessibility labels, so, in general, any possible problem should be just wrong accessibility data spoken through the screen reader, but no impact is expected for the average user. ** Affects: gnome-shell (Ubuntu) Importance: Undecided Assignee: Sergio Costas (rastersoft-gmail) Status: New ** Tags: accessibility ** Description changed: Gnome Shell and GDM have several accessibility issues. Specifically: * The Events element in the clock/date drop down window, with today events, and the Weather element, with the weather in our location, lack accessibility names. * When there is an error during GDM login or unlock (for example, typing a wrong password), a text message is shown, but nothing is said by the screen reader. * After clicking on “Not listed” in the GDM main page, an input is shown. “Username” field has visible “Username” label (likely a placeholder), but is not read by screen reader (only reads “text”, its role). All these elements belong to Gnome Shell package. [ Impact ] An user that relies on a screen reader will lack a lot of context when navigating the system, making it much harder to use the computer. There are three patches that fix all this. Since all of them apply to - the same package, and all are related, they have been grouped in a - single bug. + the same package, and all are related to accessibility, they have been + grouped in a single bug. * https://gitlab.gnome.org/GNOME/gnome-shell/-/merge_requests/3769 adds the missing a11y labels to the Events and Weather elements. * https://gitlab.gnome.org/GNOME/gnome-shell/-/merge_requests/3765 emits a spoken notification through the screen reader whenever an error is set in the error widget in the GDM/Unlock screen. * https://gitlab.gnome.org/GNOME/gnome-shell/-/merge_requests/3179 sets the widget a11y label pointing to the same label used in a St.Entry. This fixes not only the "Username" lack of a11y, but any other similar case inside Gnome Shell. [ Test plan ] To reproduce the bug, first ensu
[Bug 2115948] Re: Accessibility issues in Gnome Shell/GDM/Unlock
SRU for Plucky: https://salsa.debian.org/gnome-team/gnome-shell/-/merge_requests/97 SRU for Noble: https://salsa.debian.org/gnome-team/gnome-shell/-/merge_requests/98 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2115948 Title: Accessibility issues in Gnome Shell/GDM/Unlock To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2115948/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2116954] [NEW] A button lacks the A11Y role
Public bug reported: The "Restrict Applications" button lacks the corresponding role, so an user using a screen reader won't be able to know that they can push it to expand the list of applications. [ Impact ] An user that depends on the screen reader won't know the associated role of the button, which can be misleading and make use more difficult. [ Test plan ] * In a virtual machine, open a terminal * type `export XDG_CURRENT_DESKTOP=GNOME` and `export UNDER_JHBUILD=1` to set debug mode and pure-gnome mode in gnome-initial-setup. * enable the screen reader (Super+Alt+S) * launch `/usr/libexec/gnome-initial-setup` * advance until the `About you` page * add an user, different of the current one * enable the `Parental control` checkbutton * go to the next page * insert a password * go to the next page (parental controls) * move the cursor, using the TAB key, to the `Restrict applications` button * without the patch, it will be read as `Restrict applications. Prevents specified...`, without a role. Instead, with the patch, it should be read as `Restrict applications Pressbutton. Prevents specified...` [ Where problems could occur ] Since this patch only adds A11Y info, the only possible problem is that incorrect accessibility information would be sent to the screen reader. ** Affects: malcontent (Ubuntu) Importance: Undecided Assignee: Sergio Costas (rastersoft-gmail) Status: New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to malcontent in Ubuntu. https://bugs.launchpad.net/bugs/2116954 Title: A button lacks the A11Y role To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/malcontent/+bug/2116954/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2116954] Re: A button lacks the A11Y role
** Description changed: The "Restrict Applications" button lacks the corresponding role, so an user using a screen reader won't be able to know that they can push it to expand the list of applications. [ Impact ] An user that depends on the screen reader won't know the associated role of the button, which can be misleading and make use more difficult. [ Test plan ] * In a virtual machine, open a terminal * type `export XDG_CURRENT_DESKTOP=GNOME` and `export UNDER_JHBUILD=1` to set debug mode and pure-gnome mode in gnome-initial-setup. * enable the screen reader (Super+Alt+S) * launch `/usr/libexec/gnome-initial-setup` * advance until the `About you` page * add an user, different of the current one * enable the `Parental control` checkbutton * go to the next page * insert a password * go to the next page (parental controls) * move the cursor, using the TAB key, to the `Restrict applications` button * without the patch, it will be read as `Restrict applications. Prevents specified...`, without a role. - Instead, with the patch, it should be read as `Restrict applications Pressbutton. Prevents specified...` + Instead, with the patch, it should be read as `Restrict applications Button. Prevents specified...` [ Where problems could occur ] Since this patch only adds A11Y info, the only possible problem is that incorrect accessibility information would be sent to the screen reader. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to malcontent in Ubuntu. https://bugs.launchpad.net/bugs/2116954 Title: A button lacks the A11Y role To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/malcontent/+bug/2116954/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] Re: Accessibility issues in gnome-control-center
Tests done... because there are no tests :-) -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues in gnome-control-center To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2116943] [NEW] No accessibility in errors during IP data intro
Public bug reported: When typing an IP address route, if the value is wrong, the only notification for the user is the change to red color of the entry field, but nothing else (not even the screen reader). [ Impact ] This behavior is non-compliant with accessibility guidelines because: * a notification can't rely exclusively in color, because color blind people won't notice it * any error must be also notified through the screen reader. There are two patches that fix this: https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3180 https://gitlab.gnome.org/GNOME/gnome-control-center/-/merge_requests/3178 [ Test plan ] * Open gnome-control-center * Enable the screen reader * Go to the `Network` or `Wireless` tab, and choose a network configuration * Go to the IPv4 tab * Go to the `Routes` section and disable the `Automatic` switch * In the fields below, type a non-valid IP address (for example, 10.8) * Without the patch, the field will simply change to red. With the patch, an "error" icon will be shown to the right of the entry field. * While keeping the bogus entry, press TAB to go to the next field. Without the patch, just the field name will be read. With the patch, after the field name, the screen reader will notify that the `Address` field is not valid. [ Where problems could occur ] Since we are relying on the `announce` API, it is possible that any extra message that the A11Y system sends to the reader could overstep the error message. Also, since the patches add extra roles to the A11Y tree, it can trigger unknown bugs or side effects in the accessibility subsystem. ** Affects: gnome-control-center (Ubuntu) Importance: Undecided Assignee: Sergio Costas (rastersoft-gmail) Status: New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2116943 Title: No accessibility in errors during IP data intro To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2116943/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] Re: Accessibility issues in gnome-control-center
Ops... you are right. I'll fix it. Sorry. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues in gnome-control-center To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] Re: Accessibility issues in gnome-control-center
Added the template sections to the text. It should be all fine now. Please, review it to confirm. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues in gnome-control-center To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2114995] Re: Accessibility fails in background selection
** Description changed: Accessibility in gnome-control-center is a bit lacking. The "Appearance" panel doesn't read the stock backgrounds due to a regression. It has been fixed in upstream with https://gitlab.gnome.org/GNOME/gnome- control-center/-/merge_requests/2828 + [ Impact ] + This bug prevents blind people, who rely on screen readers, not only to know which background is currently selecting with the keyboard, but even that they are selecting something. + + [ Test plan ] To reproduce this bug, open gnome-control-center in 24.04, enable the screen reader, go to the Appearance panel, and using the TAB and cursors (don't use the mouse), move the selection to the first background. Nothing will be heard. With the patch, the name of each background picture will be heard. - The risk of this patch is that the CSS style settings when selecting a - background break, thus showing an incorrect selection style. + [ Where problems could occur ] + + One of the risks of this patch is that the CSS style settings when + selecting a background breaks if the code wasn't correct, thus showing + an incorrect selection style. Another possible risk is a regression in + accessibility if the changes in the a11y tree have some undesired side + effect. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2114995 Title: Accessibility fails in background selection To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2114995/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] Re: Accessibility issues in gnome-control-center
Tested Plucky. I updated `gnome-control-center` from `plucky-proposed`, launched it and enabled the screen reader. Then, I navigated with the keyboard through all the left tab buttons, and confirmed that the screen reader said the text in the button, then the "Button" role, and after that, began the button description, as expected for the patch to work. Then, I went to System->Users, navigated with the keyboard to the "Change avatar" button and activated it. The screen reader said "Stock avatars grouping", and then "Bycicle button" (thus, the avatar name followed by the role, as expected for the patch to work). I checked all the avatars, and in all cases the screen reader pronounced the role. Finally, I went to the "Sound" tab, and navigated with the keyboard to the "Volume levels" widget. The screen reader said "Volume levels button", as expected for the patch to work. So I conclude that the patch fully works as expected in Plucky. ** Tags removed: verification-needed-plucky ** Tags added: verification-done-plucky -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues in gnome-control-center To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] Re: Accessibility issues in gnome-control-center
Testing Noble. I updated `gnome-control-center` from `plucky-proposed`, launched it and enabled the screen reader. Then, I navigated with the keyboard through all the left tab buttons, and confirmed that the screen reader said the text in the button, then the "Checkbutton" role (again, different than in Plucky), and after that, began the button description, as expected for the patch to work. Then, I went to System->Users, navigated with the keyboard to the "Change avatar" button and activated it. The screen reader said "Stock avatars grouping", and then "Bycicle pushbutton" (thus, the avatar name followed by the role, as expected for the patch to work). I checked all the avatars, and in all cases the screen reader pronounced the role. Finally, I went to the "Sound" tab, and navigated with the keyboard to the "Volume levels" widget. The screen reader said "Volume levels pushbutton", as expected for the patch to work. So I conclude that the patch also fully works as expected in Noble. ** Tags removed: verification-needed-noble ** Tags added: verification-done-noble -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues in gnome-control-center To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115973] Re: Accessibility issues in gnome-control-center
Tested Questing. I updated all the packages, enabled the screen reader and launched `gnome-control-center`. Went through all the left tab's buttons and the screen reader did say the role, although this time it is translated (in Plucky I have Spanish as language too, but the roles in the screen reader aren't translated). Then, I went to the "Sound" tab, and navigated with the keyboard to the "Volume levels" widget. The screen reader said "Volume levels button" (in Spanish, of course), as expected for the patch to work. Finally, I went to System->Users, navigated with the keyboard to the "Change avatar" button and activated it. The screen reader said "Stock avatars grouping", and then "Bycicle pushbutton" (thus, the avatar name followed by the role, as expected for the patch to work). I checked all the avatars, and in all cases the screen reader pronounced the role. So I can confirm that this has been fully fixed upstream. ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2115973 Title: Accessibility issues in gnome-control-center To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2115973/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2114995] Re: Accessibility fails in background selection
Tested in Noble. I confirmed that I had the correct version from `proposed`, so I enabled the screen reader and launched gnome-control- center. There, I navigated to the "Appearance" tab and, from there, navigated using the keyboard to the list of backgrounds. The screen reader said out loud the name of each background, as expected. So I can confirm that this patch does work. ** Tags removed: verification-needed verification-needed-noble ** Tags added: verification-done verification-done-noble -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2114995 Title: Accessibility fails in background selection To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/2114995/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2116954] Re: A button lacks the A11Y role
I'll check it right now. Give me a moment, please. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to malcontent in Ubuntu. https://bugs.launchpad.net/bugs/2116954 Title: A button lacks the A11Y role To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/malcontent/+bug/2116954/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2116954] Re: A button lacks the A11Y role
** Tags removed: verification-needed-noble ** Tags added: verification-done-noble -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to malcontent in Ubuntu. https://bugs.launchpad.net/bugs/2116954 Title: A button lacks the A11Y role To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/malcontent/+bug/2116954/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2116954] Re: A button lacks the A11Y role
I tested in Noble. Opened a terminal, installed everything, launched `malcontent-control`, and unlocked it. It showed the main interface. I enabled the screen reader and navigated using the TAB key. When I arrived to the `Restrict applications` button, the reader said "Underline Restrict applications PUSHBUTTON" as expected. ** Description changed: The "Restrict Applications" button lacks the corresponding role, so an user using a screen reader won't be able to know that they can push it to expand the list of applications. [ Impact ] An user that depends on the screen reader won't know the associated role of the button, which can be misleading and make use more difficult. [ Test plan ] * In a virtual machine, open a terminal + * Install `malcontent` and `malcontent-gui` packages. * type `export XDG_CURRENT_DESKTOP=GNOME` and `export UNDER_JHBUILD=1` to set debug mode and pure-gnome mode in gnome-initial-setup. * enable the screen reader (Super+Alt+S) - * launch `/usr/libexec/gnome-initial-setup` - * advance until the `About you` page - * add an user, different of the current one - * enable the `Parental control` checkbutton - * go to the next page - * insert a password - * go to the next page (parental controls) + * launch `malcontent-control`. + * unlock it with your SUDO password. * move the cursor, using the TAB key, to the `Restrict applications` button * without the patch, it will be read as `Restrict applications. Prevents specified...`, without a role. Instead, with the patch, it should be read as `Restrict applications Button. Prevents specified...` [ Where problems could occur ] Since this patch only adds A11Y info, the only possible problem is that incorrect accessibility information would be sent to the screen reader. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to malcontent in Ubuntu. https://bugs.launchpad.net/bugs/2116954 Title: A button lacks the A11Y role To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/malcontent/+bug/2116954/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2116954] Re: A button lacks the A11Y role
I tested it in Plucky now. Opened a terminal, installed the packages from `proposed`, launched `malcontent-control`, and unlocked it. It showed the main interface. I enabled the screen reader and navigated to the `Restrict applications` button using the TAB key. The reader said "Underline Restrict applications BUTTON", which confirmed that the patch fixes the bug. Notice the difference in role names between Noble and Plucky. ** Description changed: The "Restrict Applications" button lacks the corresponding role, so an user using a screen reader won't be able to know that they can push it to expand the list of applications. [ Impact ] An user that depends on the screen reader won't know the associated role of the button, which can be misleading and make use more difficult. [ Test plan ] * In a virtual machine, open a terminal - * Install `malcontent` and `malcontent-gui` packages. + * Install `malcontent` and `malcontent-gui` packages, along with `libmalcontent-0-0` and `libmalcontent-ui-1-1`. * type `export XDG_CURRENT_DESKTOP=GNOME` and `export UNDER_JHBUILD=1` to set debug mode and pure-gnome mode in gnome-initial-setup. * enable the screen reader (Super+Alt+S) * launch `malcontent-control`. * unlock it with your SUDO password. * move the cursor, using the TAB key, to the `Restrict applications` button * without the patch, it will be read as `Restrict applications. Prevents specified...`, without a role. Instead, with the patch, it should be read as `Restrict applications Button. Prevents specified...` [ Where problems could occur ] Since this patch only adds A11Y info, the only possible problem is that incorrect accessibility information would be sent to the screen reader. ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to malcontent in Ubuntu. https://bugs.launchpad.net/bugs/2116954 Title: A button lacks the A11Y role To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/malcontent/+bug/2116954/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2119005] [NEW] Accessibility groups aren't honored in Noble
Public bug reported: In Noble, after the last Gtk4 update, some accessibility details have stopped working. Specifically, when a container is marked as a group and an inner element gets the focus, now the screen reader only reads the label of the focused element. Before, if the focus went from outside the group to inside, the label of the group element was read before, thus helping to get context. The bug seems to be due to the change of the ATSPI_ROLE value for GTK_ACCESSIBLE_ROLE_GROUP, from PANEL to GROUPING. Reverting it seems to fix the bug. [ Impact ] This bug affects to all those users that rely on a screen reader. The screen reader will not give enough context to know where the focus is, which can make more complex for them to navigate and use the computer. [ Test plan ] * Enable the screen reader * Open Gnome Control Center * Go to System -> Users * Using the keyboard TAB and cursors, go to the "Unlock" button * If the bug has been fixed, the screen reader should say first "Some options are locked" and only then "Unlock pushbutton". If the bug is still there, only "Unlock pushbutton" will be read. [ Where problems could occur ] Both ATSPI_ROLE_PANEL and ATSPI_ROLE_GROUPING are designed to specify a group of related elements. But for some reason, it seems that GROUPING, in Noble, doesn't respond as expected when there are nested elements, while PANEL does (https://docs.gtk.org/atspi2/enum.Role.html) so the only possible problems could be A11Y related, specifically with nested elements. Anyway, it should affect only users that rely on screen readers, and, at most, when notifying higher-scale labels or descriptions. ** Affects: gtk4 (Ubuntu) Importance: Undecided Assignee: Sergio Costas (rastersoft-gmail) Status: New ** Affects: gtk4 (Ubuntu Noble) Importance: Undecided Status: New ** Tags: noble verification-needed-noble ** Description changed: In Noble, after the last Gtk4 update, some accessibility details have stopped working. Specifically, when a container is marked as a group and an inner element gets the focus, now the screen reader only reads the label of the focused element. Before, if the focus went from outside the group to inside, the label of the group element was read before, thus helping to get context. + + The bug seems to be due to the change of the ATSPI_ROLE value for + GTK_ACCESSIBLE_ROLE_GROUP, from PANEL to GROUPING. Reverting it seems to + fix the bug. [ Impact ] This bug affects to all those users that rely on a screen reader. The screen reader will not give enough context to know where the focus is, which can make more complex for them to navigate and use the computer. [ Test plan ] * Enable the screen reader * Open Gnome Control Center * Go to System -> Users * Using the keyboard TAB and cursors, go to the "Unlock" button * If the bug has been fixed, the screen reader should say first "Some options are locked" and only then "Unlock pushbutton". If the bug is still there, only "Unlock pushbutton" will be read. [ Where problems could occur ] Both ATSPI_ROLE_PANEL and ATSPI_ROLE_GROUPING are designed to specify a group of related elements. But for some reason, it seems that GROUPING, in Noble, doesn't respond as expected when there are nested elements, while PANEL does (https://docs.gtk.org/atspi2/enum.Role.html) so the only possible problems could be A11Y related, specifically with nested elements. Anyway, it should affect only users that rely on screen readers, and, at most, when notifying higher-scale labels or descriptions. ** Also affects: gtk4 (Ubuntu Noble) Importance: Undecided Status: New ** Tags added: noble verification-needed-noble -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gtk4 in Ubuntu. https://bugs.launchpad.net/bugs/2119005 Title: Accessibility groups aren't honored in Noble To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gtk4/+bug/2119005/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2119005] Re: Accessibility groups aren't honored in Noble
** Description changed: In Noble, after the last Gtk4 update, some accessibility details have stopped working. Specifically, when a container is marked as a group and an inner element gets the focus, now the screen reader only reads the label of the focused element. Before, if the focus went from outside the group to inside, the label of the group element was read before, thus helping to get context. The bug seems to be due to the change of the ATSPI_ROLE value for GTK_ACCESSIBLE_ROLE_GROUP, from PANEL to GROUPING. Reverting it seems to fix the bug. + + This bug only affects Noble. Neither Plucky nor Questing are affected. [ Impact ] This bug affects to all those users that rely on a screen reader. The screen reader will not give enough context to know where the focus is, which can make more complex for them to navigate and use the computer. [ Test plan ] * Enable the screen reader * Open Gnome Control Center * Go to System -> Users * Using the keyboard TAB and cursors, go to the "Unlock" button * If the bug has been fixed, the screen reader should say first "Some options are locked" and only then "Unlock pushbutton". If the bug is still there, only "Unlock pushbutton" will be read. [ Where problems could occur ] Both ATSPI_ROLE_PANEL and ATSPI_ROLE_GROUPING are designed to specify a group of related elements. But for some reason, it seems that GROUPING, in Noble, doesn't respond as expected when there are nested elements, while PANEL does (https://docs.gtk.org/atspi2/enum.Role.html) so the only possible problems could be A11Y related, specifically with nested elements. Anyway, it should affect only users that rely on screen readers, and, at most, when notifying higher-scale labels or descriptions. ** Changed in: gtk4 (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gtk4 in Ubuntu. https://bugs.launchpad.net/bugs/2119005 Title: Accessibility groups aren't honored in Noble To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gtk4/+bug/2119005/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115948] Re: Accessibility issues in Gnome Shell/GDM/Unlock
Tested in Noble. First, installed a clean system, enabled Proposed, updated everything, and installed gnome-shell/noble-proposed, gnome- weather, gnome-calendar and gnome-clocks. Reboot. In the main GDM window I enabled the screen reader, went to "Not listed" using the TAB key, and pressed Return. A text entry appeared and the screen reader said "Text, username" as it should with the fix. I typed my user name, and then it asked me the password. I typed a wrong password and it began to say the error message, but it was cut with the "password, text" notification. That should not be that way. After that, I logged in, enabled the screen reader inside the session, and expanded the upper clock. Moved using TAB and the cursor keys to the Events zone. The reader said "Today pushbutton" as expected. Then I went to Weather zone and the reader said "Weather pushbutton", again as expected. So the only problem seems to be the error message when a wrong password is typed, which is cut by the other notification, so it's not really fixed. There is a pending patch that fixes that: https://salsa.debian.org/gnome-team/gnome-shell/-/merge_requests/99 Everything else is fixed. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2115948 Title: Accessibility issues in Gnome Shell/GDM/Unlock To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2115948/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 2115948] Re: Accessibility issues in Gnome Shell/GDM/Unlock
Tested in Plucky. First, installed a clean system, enabled Proposed, updated everything and installed gnome-shell/plucky-proposed. Rebooted. In the GDM screen I enabled the screen reader and went to "Not lister" using the TAB key. The user entry appeared and the screen reader said "Text, username" as it should with the fix. Typed the username and a wrong password. The screen reader correctly said "Sorry, password authentication didn't work. Please try again", again as expected with the fix. Set the correct password and logged in. Installed gnome-weather, gnome-calendar and gnome-clocks, and expanded the top clock. Using the TAB and cursor keys, I moved up to the "Today" block, and the patch worked as expected because the screen reader said "Today, button". Moved below to the weather block, and the screen reader said, as expected, "Select weather location, button". All the tests worked as expected, so this patch is complete for Plucky. ** Tags removed: verification-needed-plucky ** Tags added: verification-done-plucky -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2115948 Title: Accessibility issues in Gnome Shell/GDM/Unlock To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2115948/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs