aboutsummaryrefslogtreecommitdiff
path: root/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
diff options
context:
space:
mode:
authorUlrich Sibiller <uli42@gmx.de>2019-06-22 16:03:06 +0200
committerUlrich Sibiller <uli42@gmx.de>2019-06-22 16:05:48 +0200
commit3aabc92cf81f20b89dc49e8db3c56ad9fa08481b (patch)
tree4356a989e631c00f23dd12bce627b04c6e1172a9 /nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
parentabf3741362f4c200945db6403fcd54df6754d4af (diff)
downloadnx-libs-3aabc92cf81f20b89dc49e8db3c56ad9fa08481b.tar.gz
nx-libs-3aabc92cf81f20b89dc49e8db3c56ad9fa08481b.tar.bz2
nx-libs-3aabc92cf81f20b89dc49e8db3c56ad9fa08481b.zip
rework xkb device private handling
We can only free the xkbDevicePrivate because we do not know the details of any other (possible) extension. So let's limit to that one private for now and call the new xkbFreePrivates from dix (where such a function is completely missing).
Diffstat (limited to 'nx-X11/programs/Xserver/hw/nxagent/Keyboard.c')
-rw-r--r--nx-X11/programs/Xserver/hw/nxagent/Keyboard.c8
1 files changed, 0 insertions, 8 deletions
diff --git a/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c b/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
index 4952c0197..6fbc66481 100644
--- a/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
+++ b/nx-X11/programs/Xserver/hw/nxagent/Keyboard.c
@@ -1034,14 +1034,6 @@ Reply Total Cached Bits In Bits Out Bits/Reply Ratio
fprintf(stderr, "nxagentKeyboardProc: Called for [DEVICE_CLOSE].\n");
#endif
- for (int i = 0; i < pDev->nPrivates; i++)
- {
- free(pDev->devPrivates[i].ptr);
- pDev->devPrivates[i].ptr = NULL;
- }
- free(pDev->devPrivates);
- pDev->devPrivates = NULL;
-
break;
}