Bug 1487876 - First character typed to Xwayland window after shell unlock is a character of a wrong keyboard layout
Summary: First character typed to Xwayland window after shell unlock is a character of...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: gnome-shell
Version: 26
Hardware: Unspecified
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Owen Taylor
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: WaylandRelated
TreeView+ depends on / blocked
 
Reported: 2017-09-02 23:03 UTC by Nikita Goncharuk
Modified: 2018-05-29 12:48 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 12:48:30 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Nikita Goncharuk 2017-09-02 23:03:44 UTC
Description of problem:
If "Allow different sources for each window" is set in "Region & Language" settings and work with an xwayland app. After lock and unlock of Shell the first character typed to the app is character of Keyboard layout used when unlocking Shell.

Version-Release number of selected component (if applicable):
GNOME Shell 3.24.3

How reproducible:
Gnome on Wayland only.

Gnome settings -> Region & Language -> Input source Options -> Allow different sources for each window is selected.

To make it clearer two layouts with different chars should be used (I use English-US and Russian layouts. 'C' and 'С' are on the same button of a keyboard, but should have different character codes, if you'll try to type any another letter you will see the bug).

Bug happens with Xwayland apps. I have noticed it using firefox, also it happens with geany, but do not happens with Gedit. 

Steps to Reproduce:
1. Run Geany (or other XWayland app with text input)
2. Switch to Russian Layout
3. Type some text in the app. (In Russian Layout)
3. Lock Shell
4. Input your password, but before hit Enter or Unlock Switch to English-US Layout (if you do not already for the password inputing)
5. type some text again without switching the layout. (for instance "йцукен" (without quotes) which is the same buttons as "qwerty" in en-us layout)

Actual results:
qцукен
(the first letter typed is letter of the layout which was selected on Lockscreen other letters are from the layout which was selected before locking screen.
Also before You start typing, layout indicator would show "en" and will switch to "ru" after first letter.)

Expected results:
йцукен
(this happens if Gedit is used instead of Geany or if Geany is used in Gnome on X session. Also layout indicator would switch to "ru" just after Shell unlock.)

Comment 1 Nikita Goncharuk 2017-09-03 15:39:21 UTC
I have realized that Layout on Lockscreen switches back to one been used before screen  was locked no matter if "Allow different sources for each window" is selected or not so this is not needed to reproduce the bug.

Comment 2 Fedora End Of Life 2018-05-03 08:32:25 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2018-05-29 12:48:30 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.