[Kde-accessibility] Re: Fwd: Re: qt-at-spi on Arch Linux

Alex Midence alex.midence at gmail.com
Mon May 16 04:23:14 CEST 2011


Kyle, my friend, I am positively green with evy!  I haven't been able
to get to where I can test this yet.  Been really busy getting all
things set up for my baby's birth tomorrow.  My wife will go in in the
morning and we hope it'll be a quick labor.  Maybe soon, I can test
kAccessible for myself and be as pleasantly surprised as you.  I'm
keen on trying out rosegarden, k-office (hard impressive thigns aobut
it), and adobe reader.  Probably very ambitious but, there you have
it.  Gambas is intriguing too.  The absolute holy grail for me though
is K-Develop.  It's a c++ ide for KDE which I hear is out of this
world.  I'm learning the language little by little.  Who knows, some
day I might be able to contribute a little.  QT looks like it's a lot
more fun to code with than gtkmm and wxwidgets fromt he brief glimpses
of code I've caught here and there which made any sense to me.

Congratulations again and do post any further progress you make.
Alex M

On 5/15/11, Kyle <kyle4jesus at gmail.com> wrote:
> Well, I have done some experimentation, and I am impressed with the
> state of things so far, after all I've heard about how unusable KDE and
> QT are. I got KDE up and running, and somehow got kaccessible speaking using
> export QT_ACCESSIBILITY=1
> in a file I named /etc/profile.d/qtaccessibility.sh. It's far from
> perfect, and there's still rather little I can do in KDE yet, but I'm
> pleasantly surprised by the feedback I'm getting, especially in the
> system activities, as well as the news of major improvements coming very
> soon. I even was able to navigate the account setup in kmail with little
> trouble. It does crash and burn at the configuration screen, however.
>
> As for the qt-at-spi bridge, I can't seem to get it working at all while
> GNOME is running. I did all the gconf stuff, but I already knew that I
> was using at-spi2, because the only registry that is listed in my
> processes is /usr/lib/at-spi2-core/at-spi2-registryd. Could the issue
> with that be that the "--use-gnome-session" option is specified on its
> command line? Strangely enough, if I have KDE running and run Orca and
> the example calculator application using the run command, the calculator
> mostly works. The only major problem is that no text on the calculator
> display other than "0" is visible to Orca, and after a short time, Orca
> becomes unresponsive and fails to restart properly, but this happened
> after trying and retrying to run the calculator example and then to
> navigate the KDE desktop, especially the run window (alt-f2) and the
> system activities (control-escape). The real surprise is how well all
> this is working in spite of the fact that I only really tried it with QT
> 4.7. I installed qt-git from AUR and thought that would likely pull in
> the latest and greatest from 4.8, but for some reason, Orca no longer
> speaks QT applications with KDE running at all now, even after
> rebuilding qt-at-spi against qt-git.
>
> Overall, things look very good for the future of QT and KDE using a
> screen reader, and I especially like the fact that once I managed to get
> kaccessible working, every time I load a KDE application from within
> GNOME, kaccessible loads up automatically and speaks what it can, even
> though Orca still claims that the application is "inaccessible." I look
> forward to the day, and it looks like it could come sooner than I
> thought, when I will have the choice to use GNOME or KDE, and I can base
> my choice on what I like or dislike about each environment rather than
> how usable it is with a screen reader, and even run applications from
> both GNOME and KDE no matter which desktop environment I ultimately
> choose. I'm also sending a copy of this message to the kde-accessibility
> list, in case anyone else there can help me get things running a bit
> more smoothly or has any other ideas, suggestions or comments. Thanks
> very much for the help so far.
> ~Kyle
>


More information about the kde-accessibility mailing list