xkb: ProcXkbSetCompatMap should do dry-runs, then normal runs.

Was doing only dry-runs, which kinda explains why changing the compat map
didn't really have any effect.
Fallout from e8c2a3d7c9.

Signed-off-by: Peter Hutterer <peter.hutterer@redhat.com>
This commit is contained in:
Peter Hutterer 2008-10-31 11:50:47 +10:30
parent 70e18a3b6b
commit 245d1c162c

View File

@ -2906,7 +2906,7 @@ ProcXkbSetCompatMap(ClientPtr client)
} }
/* Yay, the dry-runs succeed. Let's apply */ /* Yay, the dry-runs succeed. Let's apply */
rc = _XkbSetCompatMap(client, dev, stuff, data, TRUE); rc = _XkbSetCompatMap(client, dev, stuff, data, FALSE);
if (rc != Success) if (rc != Success)
return rc; return rc;
if (stuff->deviceSpec == XkbUseCoreKbd) if (stuff->deviceSpec == XkbUseCoreKbd)
@ -2919,7 +2919,7 @@ ProcXkbSetCompatMap(ClientPtr client)
rc = XaceHook(XACE_DEVICE_ACCESS, client, other, DixManageAccess); rc = XaceHook(XACE_DEVICE_ACCESS, client, other, DixManageAccess);
if (rc == Success) if (rc == Success)
{ {
rc = _XkbSetCompatMap(client, other, stuff, data, TRUE); rc = _XkbSetCompatMap(client, other, stuff, data, FALSE);
if (rc != Success) if (rc != Success)
return rc; return rc;
} }