Home
last modified time | relevance | path

Searched refs:m_nSize (Results 1 – 25 of 34) sorted by relevance

12

/trunk/main/store/source/
H A Dlockbyte.cxx435 if (uSize > m_nSize) in writeAt_Impl()
442 rnSize = m_nSize; in getSize_Impl()
452 m_nSize = nSize; in setSize_Impl()
475 sal_uInt32 m_nSize; member
481 return ((m_pAddr != rhs.m_pAddr) || (m_nSize != rhs.m_nSize)); in operator !=()
530 sal_uInt32 m_nSize; member in store::MappedLockBytes
577 : m_pData (rMapping.m_pAddr), m_nSize (rMapping.m_nSize), m_nPageSize(0) in MappedLockBytes()
658 rnSize = m_nSize; in getSize_Impl()
687 sal_uInt32 m_nSize; member in store::MemoryLockBytes
822 rnSize = m_nSize; in getSize_Impl()
[all …]
H A Dstorbase.hxx245 sal_uInt16 m_nSize; member
255 m_nSize (store::htons(nSize)), in OStorePageDescriptor()
262 store::swap(m_nSize, rhs.m_nSize); in swap()
268 m_nSize (rhs.m_nSize), in OStorePageDescriptor()
275 m_nSize = rhs.m_nSize; in operator =()
285 (m_nSize == rhs.m_nSize) ); in operator ==()
291 (store::ntohs(m_nSize) <= store::ntohs(rhs.m_nSize)) ); in operator <=()
297 return (store::ntohs(m_nSize) < store::ntohs(rhs.m_nSize)); in operator <()
468 return store::ntohs(m_aDescr.m_nSize); in size()
H A Dstorbios.cxx659 rnPageSize = store::ntohs(m_pSuper->m_aSuperOne.m_aDescr.m_nSize); in initialize_Impl()
1042 rCtx.m_nSize = 0; in scanBegin()
1060 rCtx.m_aDescr.m_nSize = store::ntohs(rCtx.m_aDescr.m_nSize); in scanBegin()
1061 rCtx.m_aDescr.m_nAddr = rCtx.m_aDescr.m_nSize; in scanBegin()
1064 eErrCode = size (rCtx.m_nSize); in scanBegin()
1066 rCtx.m_nSize = ((sal_uInt32)(~0)); in scanBegin()
1094 rCtx.m_aDescr.m_nAddr += rCtx.m_aDescr.m_nSize; in scanNext()
H A Dstorbios.hxx145 sal_uInt32 m_nSize; member
247 : m_aDescr (0, 0, 0), m_nSize (0), m_nMagic (0) in ScanContext()
252 return (m_aDescr.m_nAddr < m_nSize); in isValid()
H A Dstordata.hxx68 return (store::ntohs(rDescr.m_nSize) - self::thePageSize); in capacity()
158 return (store::ntohs(rDescr.m_nSize) - self::thePageSize); in capacity()
583 return (store::ntohs(base::m_aDescr.m_nSize) - self::thePageSize); in capacity()
H A Dstordir.cxx221 rFindData.m_nSize = aPage.dataLength(); in iterate()
H A Dstortree.hxx133 return (store::ntohs(base::m_aDescr.m_nSize) - self::thePageSize); in capacity()
/trunk/main/comphelper/source/streaming/
H A Dseqstream.cxx150 ,m_nSize(0) // starting at position 0 in OSequenceOutputStream()
172 if (m_nSize + _rData.getLength() > m_rSequence.getLength()) in writeBytes()
186 if (nNewLength < m_nSize + _rData.getLength()) in writeBytes()
195 if (nNewGrowth + nCurrentLength < m_nSize + _rData.getLength()) in writeBytes()
197 nNewGrowth = m_nSize + _rData.getLength() - nCurrentLength; in writeBytes()
208 OSL_ENSURE(m_rSequence.getLength() >= m_nSize + _rData.getLength(), in writeBytes()
211 memcpy(m_rSequence.getArray() + m_nSize, _rData.getConstArray(), _rData.getLength()); in writeBytes()
212 m_nSize += _rData.getLength(); in writeBytes()
223 m_rSequence.realloc(m_nSize); in flush()
234 m_rSequence.realloc(m_nSize); in closeOutput()
/trunk/main/store/workben/
H A Dt_page.cxx1177 sal_uInt32 m_nSize; member in MemoryPageAccess
1273 if (!(src_lo <= m_pData + m_nSize)) in peekAt_Impl()
1277 if (!(src_hi <= m_pData + m_nSize)) in peekAt_Impl()
1300 if (uSize > m_nSize) in pokeAt_Impl()
1309 if (!(dst_lo <= m_pData + m_nSize)) in pokeAt_Impl()
1313 if (!(dst_hi <= m_pData + m_nSize)) in pokeAt_Impl()
1322 rnSize = m_nSize; in getSize_Impl()
1327 if (nSize != m_nSize) in setSize_Impl()
1332 if (nSize > m_nSize) in setSize_Impl()
1333 memset (pData + m_nSize, 0, sal::static_int_cast< size_t >(nSize - m_nSize)); in setSize_Impl()
[all …]
/trunk/main/ucb/source/ucp/ftp/
H A Dftpdirp.cxx514 rEntry.m_nSize = nSize; in parseDOS()
702 nSize = 10 * rEntry.m_nSize + (*p++ - '0'); in parseVMS()
703 rEntry.m_nSize = 512 * nSize; in parseVMS()
914 if (parseUNIX_isSizeField (p1, p2, rEntry.m_nSize)) in parseUNIX()
921 else if (!parseUNIX_isSizeField (p1, p2, rEntry.m_nSize)) in parseUNIX()
932 else if (parseUNIX_isSizeField (p1, p2, rEntry.m_nSize)) in parseUNIX()
943 pDayStart, pDayEnd, rEntry.m_nSize) && in parseUNIX()
947 else if (parseUNIX_isSizeField (p1, p2, rEntry.m_nSize)) in parseUNIX()
H A Dftpdirp.hxx96 sal_uInt32 m_nSize; member
101 m_nSize((sal_uInt32)(-1)) { } in FTPDirentry()
107 m_nSize = sal_uInt32(-1); in clear()
H A DftpresultsetI.cxx88 dirvec[n].m_nSize); in ResultSetI()
/trunk/main/xmlhelp/source/cxxhelp/provider/
H A Ddb.cxx42 m_nSize = nSize; in copyToBuffer()
44 m_pBuffer = new char[m_nSize+1]; in copyToBuffer()
45 memcpy( m_pBuffer, pSrcData, m_nSize ); in copyToBuffer()
46 m_pBuffer[m_nSize] = 0; in copyToBuffer()
H A Ddb.hxx50 int m_nSize; member in helpdatafileproxy::HDFData
57 : m_nSize( 0 ) in HDFData()
64 { return m_nSize; } in getSize()
/trunk/main/icc/
H A DSampleICC-1.3.2.patch1575 for (i=0; i<m_nSize; i++) {
1586 if (!m_nSize) {
1615 if (m_nSize == 1 ) {
1624 for (i=0; i<m_nSize; i++) {
1631 if (!m_nSize) {
1713 if (m_nSize == 1 ) {
1749 if (m_nSize == 1 ) {
2182 if (!m_nSize) {
2189 else if (m_nSize==1) {
2227 if (!m_nSize) {
[all …]
/trunk/main/tools/source/stream/
H A Dstream.cxx302 sal_Size nTheCount = std::min(nPos < m_nSize ? m_nSize - nPos : 0, nCount); in ReadAt()
319 sal_Size nTheCount = std::min(nPos < m_nSize ? m_nSize - nPos : 0, nCount); in WriteAt()
333 ErrCode nError = SvOpenLockBytes::WriteAt(m_nSize, pBuffer, nCount, in FillAppend()
336 m_nSize += nTheWritten; in FillAppend()
347 m_nSize = nPos; in Seek()
348 return m_nSize; in Seek()
/trunk/main/cui/source/dialogs/
H A Dhangulhanjadlg.cxx1282 sal_uInt16 m_nSize; member in svx::SuggestionList
1313 m_nSize = _nNumOfElements; in SuggestionList()
1315 m_ppElements = new String*[ m_nSize ]; in SuggestionList()
1335 bool bRet = _nNumOfElement < m_nSize; in Set()
1353 bool bRet = _nNumOfElement < m_nSize; in Reset()
1372 if( _nNumOfElement < m_nSize ) in Get()
1385 sal_uInt16 nCnt = m_nSize; in Clear()
1405 while( m_nAct < m_nSize && !pRet ) in _Next()
/trunk/main/jvmfwk/plugins/sunmajor/pluginlib/
H A Dutil.cxx220 m_aGuard(rHandle), m_nSize(0), m_nIndex(0), m_bLf(false) {}
229 int m_nSize; member in jfw_plugin::FileHandleReader
242 if (m_nIndex == m_nSize) in readLine()
257 m_nSize = static_cast< int >(nRead); in readLine()
272 while (m_nIndex != m_nSize) in readLine()
/trunk/main/vcl/source/gdi/
H A Dpdfwriter_impl.hxx185 sal_Int32 m_nSize; member
189 BitmapID() : m_nSize( 0 ), m_nChecksum( 0 ), m_nMaskChecksum( 0 ) {} in BitmapID()
194 m_nSize = rCopy.m_nSize; in operator =()
203 m_nSize == rComp.m_nSize && in operator ==()
/trunk/main/basic/source/inc/
H A Dcodegen.hxx67 T m_nSize; // member in PCodeBuffConvertor
77 …PCodeBuffConvertor( sal_uInt8* pCode, T nSize ): m_nSize( nSize ), m_pStart( pCode ), m_pCnvtdBuf… in PCodeBuffConvertor()
/trunk/main/tools/inc/tools/
H A Dstream.hxx205 sal_Size m_nSize; member in SvAsyncLockBytes
212 SvOpenLockBytes(pStream, bOwner), m_nSize(0), m_bTerminated(sal_False) {} in SvAsyncLockBytes()
223 virtual sal_Size Tell() const { return m_nSize; } in Tell()
/trunk/main/scripting/source/stringresource/
H A Dstringresource.cxx1509 sal_Int32 m_nSize; member in stringresource::BinaryInput
1535 m_nSize = m_aData.getLength(); in BinaryInput()
1541 if( m_nCurPos + nSize <= m_nSize ) in getInputStreamForSection()
1565 if( nPos <= m_nSize ) in seek()
1575 if( m_nCurPos + 2 <= m_nSize ) in readInt16()
1589 if( m_nCurPos + 4 <= m_nSize ) in readInt32()
1607 if( m_nCurPos + 2 <= m_nSize ) in readUnicodeChar()
/trunk/main/xmloff/source/chart/
H A DSchXMLTableContext.cxx144 m_nSize( rOutData.getLength()) in lcl_ApplyCellToData()
151 if( m_nIndex < m_nSize ) in operator ()()
169 sal_Int32 m_nSize; member
/trunk/main/store/inc/store/
H A Dtypes.h140 sal_uInt32 m_nSize; member
/trunk/main/unotools/inc/unotools/
H A Ducblockbytes.hxx118 sal_uInt32 m_nSize; member in utl::UcbLockBytes

Completed in 186 milliseconds

12