Home
last modified time | relevance | path

Searched refs:nBytes (Results 1 – 25 of 149) sorted by last modified time

123456

/aoo42x/main/tools/source/fsys/
H A Ddirent.cxx2867 int nBytes, nWritten, nErr = 0; in MoveTo()
2869 while( ( nBytes = fread( pBuf, 1, sizeof(pBuf), fpIN ) ) && ! nErr ) in MoveTo()
2871 nWritten = fwrite( pBuf, 1, nBytes, fpOUT ); in MoveTo()
2873 if( nWritten < nBytes ) in MoveTo()
/aoo42x/main/crashrep/source/unx/
H A Dmain.cxx165 size_t nBytes; in fcopy() local
168 while ( 0 != (nBytes = fread( buffer, 1, sizeof(buffer), fpin )) ) in fcopy()
170 nBytesWritten += fwrite( buffer, 1, nBytes, fpout ); in fcopy()
372 size_t nBytes; in SendHTTPRequest() local
376 nBytes = fread( buffer, 1, sizeof(buffer), fp ); in SendHTTPRequest()
378 if ( nBytes ) in SendHTTPRequest()
381 fwrite( buffer, 1, nBytes, stdout ); in SendHTTPRequest()
382 success = SOCKET_ERROR != send( s, buffer, nBytes, 0 ); in SendHTTPRequest()
384 } while( nBytes && success ); in SendHTTPRequest()
/aoo42x/main/oox/source/helper/
H A Dbinaryoutputstream.cxx103 void BinaryXOutputStream::writeMemory( const void* pMem, sal_Int32 nBytes, size_t nAtomSize ) in writeMemory() argument
105 if( mxOutStrm.is() && (nBytes > 0) ) in writeMemory()
109 while( nBytes > 0 ) in writeMemory()
111 … sal_Int32 nWriteSize = getLimitedValue< sal_Int32, sal_Int32 >( nBytes, 0, nBufferSize ); in writeMemory()
116 nBytes -= nWriteSize; in writeMemory()
135 void SequenceOutputStream::writeMemory( const void* pMem, sal_Int32 nBytes, size_t /*nAtomSize*/ ) in writeMemory() argument
137 if( mpData && (nBytes > 0) ) in writeMemory()
139 if( mpData->getLength() - mnPos < nBytes ) in writeMemory()
140 const_cast< StreamDataSequence* >( mpData )->realloc( mnPos + nBytes ); in writeMemory()
141 …cast< StreamDataSequence* >( mpData )->getArray() + mnPos, pMem, static_cast< size_t >( nBytes ) ); in writeMemory()
[all …]
/aoo42x/main/oox/inc/oox/helper/
H A Dbinaryoutputstream.hxx60 virtual void writeMemory( const void* pMem, sal_Int32 nBytes, size_t nAtomSize = 1 ) = 0;
125 virtual void writeMemory( const void* pMem, sal_Int32 nBytes, size_t nAtomSize = 1 );
166 virtual void writeMemory( const void* pMem, sal_Int32 nBytes, size_t nAtomSize = 1 );
/aoo42x/main/cui/source/dialogs/
H A Dabout.cxx127 sal_uInt32 nBytes = (sal_uInt32)aStatus.getFileSize(); in lcl_readTxtFile() local
129 sal_Char *pBuffer = new sal_Char[nBytes]; in lcl_readTxtFile()
132 nBytes-nPosition, in lcl_readTxtFile()
134 && nPosition + nBytesRead < nBytes) in lcl_readTxtFile()
139 OSL_ENSURE( nBytes < STRING_MAXLEN, "Text file has too much bytes!" ); in lcl_readTxtFile()
140 if ( nBytes > STRING_MAXLEN ) in lcl_readTxtFile()
141 nBytes = STRING_MAXLEN - 1; in lcl_readTxtFile()
144 nBytes, in lcl_readTxtFile()
/aoo42x/main/desktop/source/app/
H A Dofficeipcthread.cxx693 int nBytes = 0; in run() local
696 while ((nResult=maStreamPipe.recv( pBuf+nBytes, nBufSz-nBytes))>0) { in run()
697 nBytes += nResult; in run()
698 if (pBuf[nBytes-1]=='\0') { in run()
912 nBytes = 0; in run()
914 … (nResult = maStreamPipe.send(sc_aConfirmationSequence+nBytes, sc_nCSeqLength-nBytes))>0 && in run()
915 ((nBytes += nResult) < sc_nCSeqLength) ) ; in run()
/aoo42x/main/starmath/source/
H A Dmathtype.cxx2241 nBytes++; in HandleSmMatrix()
2242 for (sal_uInt16 j = 0; j < nBytes; j++) in HandleSmMatrix()
2244 nBytes=(pMatrix->GetNumCols()+1)*2/8; in HandleSmMatrix()
2246 nBytes++; in HandleSmMatrix()
2247 for (sal_uInt16 k = 0; k < nBytes; k++) in HandleSmMatrix()
2847 int nBytes = ((nRows+1)*2)/8; in HandleMatrix() local
2849 nBytes++; in HandleMatrix()
2850 pS->SeekRel(nBytes); in HandleMatrix()
2851 nBytes = ((nCols+1)*2)/8; in HandleMatrix()
2853 nBytes++; in HandleMatrix()
[all …]
/aoo42x/main/store/source/
H A Dstorlckb.hxx75 sal_uInt32 nBytes,
88 sal_uInt32 nBytes,
/aoo42x/main/filter/source/msfilter/
H A Dsvdfppt.cxx643 sal_uLong nBytes = aStrHd.nRecLen; in ReadString() local
644 MSDFFReadZString( rStCtrl, rStr, nBytes, bUniCode ); in ReadString()
/aoo42x/main/vcl/source/gdi/
H A Dbmpacc.cxx275 const sal_uInt32 nBytes = (nLeftOverBits + 7U) >> 3U; in ImplZeroInitUnusedBits() local
283 sal_uInt8* pLastBytes = (sal_uInt8*)GetBuffer() + ( nScanSize - nBytes ); in ImplZeroInitUnusedBits()
287 for( sal_uInt32 j = 1; j < nBytes; j++ ) in ImplZeroInitUnusedBits()
H A Dpdfwriter_impl.cxx2160 bool PDFWriterImpl::writeBuffer( const void* pBuffer, sal_uInt64 nBytes ) in writeBuffer() argument
2165 if( ! nBytes ) // huh ? in writeBuffer()
2179 nWritten = nBytes; in writeBuffer()
2199 nBytes, &nWritten ) != osl_File_E_None ) in writeBuffer()
2202 if( nWritten != nBytes ) in writeBuffer()
2209 return nWritten == nBytes; in writeBuffer()
3324 sal_Int32 nBytes = in emitEmbeddedFont() local
3329 nIndex += nBytes+6; in emitEmbeddedFont()
6749 sal_Int32 nBytes = aData.getLength(); in writeBytes() local
6750 if( nBytes > 0 ) in writeBytes()
[all …]
/aoo42x/main/vcl/inc/
H A Dsalinst.hxx147 bool CallEventCallback( void* pEvent, int nBytes ) in CallEventCallback() argument
148 { return m_pEventInst.is() && m_pEventInst->dispatchEvent( pEvent, nBytes ); } in CallEventCallback()
149 bool CallErrorCallback( void* pEvent, int nBytes ) in CallErrorCallback() argument
150 { return m_pEventInst.is() && m_pEventInst->dispatchErrorEvent( pEvent, nBytes ); } in CallErrorCallback()
/aoo42x/main/crashrep/source/win32/
H A Dsoreport.cpp588 size_t nBytes; in fcopy() local
593 while ( 0 != (nBytes = fread( buffer, 1, sizeof(buffer), fpin )) ) in fcopy()
595 nBytesWritten += fwrite( buffer, 1, nBytes, fpout ); in fcopy()
2470 size_t nBytes; in SendHTTPRequest() local
2474 nBytes = fread( buffer, 1, sizeof(buffer), fp ); in SendHTTPRequest()
2476 if ( nBytes ) in SendHTTPRequest()
2477 success = SOCKET_ERROR != send( s, buffer, nBytes, 0 ); in SendHTTPRequest()
2478 } while( nBytes && success ); in SendHTTPRequest()
2843 int nBytes = WideCharToMultiByte( CP_ACP, 0, __targv[argn], -1, NULL, 0, NULL, NULL ); in WinMain() local
2844 argv[argn] = new char[nBytes]; in WinMain()
[all …]
/aoo42x/main/sal/osl/unx/
H A Dfile.cxx358 nBytes = 0; in readAt()
360 if (-1 == nBytes) in readAt()
373 if (-1 == nBytes) in readAt()
375 m_offset += nBytes; in readAt()
380 *pBytesRead = nBytes; in readAt()
401 if (-1 == nBytes) in writeAt()
414 if (-1 == nBytes) in writeAt()
416 m_offset += nBytes; in writeAt()
437 if (-1 == nBytes) in readFileAt()
439 *pBytesRead = nBytes; in readFileAt()
[all …]
/aoo42x/main/vcl/win/source/gdi/
H A Dsalprn.cxx190 DWORD nBytes = 0; in getPrinterQueueInfoOldStyle() local
196 if ( nBytes ) in getPrinterQueueInfoOldStyle()
199 …if ( EnumPrintersA( PRINTER_ENUM_LOCAL, NULL, 2, (LPBYTE)pWinInfo2, nBytes, &nBytes, &nInfoPrn2 ) ) in getPrinterQueueInfoOldStyle()
321 DWORD nBytes = 0; in GetPrinterQueueInfo() local
325 if ( nBytes ) in GetPrinterQueueInfo()
348 DWORD nBytes = 0; in getPrinterQueueStateOldStyle() local
352 if ( nBytes ) in getPrinterQueueStateOldStyle()
355 if ( EnumPrintersA( PRINTER_ENUM_LOCAL, NULL, 2, (LPBYTE)pWinInfo2, nBytes, &nBytes, &nInfoRet ) ) in getPrinterQueueStateOldStyle()
403 DWORD nBytes = 0; in GetPrinterQueueState() local
405 if( nBytes ) in GetPrinterQueueState()
[all …]
/aoo42x/main/automation/source/simplecm/
H A Dpackethandler.cxx56 nRes += HIBYTE( HIWORD( nBytes ) ) ^ 0xf0; in CalcCheckByte()
57 nRes += LOBYTE( HIWORD( nBytes ) ) ^ 0x0f; in CalcCheckByte()
58 nRes += HIBYTE( LOWORD( nBytes ) ) ^ 0xf0; in CalcCheckByte()
88 comm_UINT32 nBytes = 0; in ReceiveData() local
92 READ_SOCKET( &nBytes, sizeof(nBytes) ) in ReceiveData()
98 READ_SOCKET( &nBytes, sizeof(nBytes) ) in ReceiveData()
104 nBytes = NETDWORD( nBytes ); in ReceiveData()
158 nBytes -= nReadSoFar; in ReceiveData()
175 pData = ::operator new(nBytes); in ReceiveData()
176 READ_SOCKET( pData, nBytes ) in ReceiveData()
[all …]
/aoo42x/main/vcl/aqua/source/gdi/
H A Datslayout.cxx326 ByteCount nBytes[3]; in AdjustLayout() local
335 nBytes[0] = sizeof(Fixed); in AdjustLayout()
338 nBytes[1] = sizeof(ATSLineLayoutOptions); in AdjustLayout()
341 nBytes[2] = sizeof(Fract); in AdjustLayout()
343 OSStatus eStatus = ATSUSetLayoutControls( maATSULayout, 3, nTags, nBytes, nVals ); in AdjustLayout()
/aoo42x/main/sot/source/sdstor/
H A Ducbstorage.cxx3344 sal_uInt32 nBytes; local
3345 *pFile >> nBytes;
3352 bRet = ( nBytes == 0x08074b50 );
3355 *pFile >> nBytes;
3375 sal_uInt32 nBytes; local
3376 *pFile >> nBytes;
3382 *pFile >> nBytes;
3383 bRet = ( nBytes == 0x04034b50 );
3399 sal_uInt32 nBytes; local
3400 rStream >> nBytes;
[all …]
/aoo42x/main/setup_native/source/win32/customactions/patch/
H A Dswappatchfiles.cxx80 DWORD nBytes = ++nChars * sizeof(TCHAR); in GetMsiProperty() local
81 LPTSTR buffer = reinterpret_cast<LPTSTR>(_alloca(nBytes)); in GetMsiProperty()
82 ZeroMemory( buffer, nBytes ); in GetMsiProperty()
/aoo42x/main/setup_native/source/win32/customactions/shellextensions/
H A Dupgrade.cxx126 DWORD nBytes = ++nChars * sizeof(TCHAR); in GetMsiProperty() local
127 LPTSTR buffer = reinterpret_cast<LPTSTR>(_alloca(nBytes)); in GetMsiProperty()
128 ZeroMemory( buffer, nBytes ); in GetMsiProperty()
/aoo42x/main/setup_native/source/win32/customactions/languagepacks/
H A Dcheckrunningofficelanguagepack.cxx80 DWORD nBytes = ++nChars * sizeof(TCHAR); in GetMsiProperty() local
81 LPTSTR buffer = reinterpret_cast<LPTSTR>(_alloca(nBytes)); in GetMsiProperty()
82 ZeroMemory( buffer, nBytes ); in GetMsiProperty()
H A Drespintest.cxx60 DWORD nBytes = ++nChars * sizeof(TCHAR); in GetMsiProperty() local
61 LPTSTR buffer = reinterpret_cast<LPTSTR>(_alloca(nBytes)); in GetMsiProperty()
62 ZeroMemory( buffer, nBytes ); in GetMsiProperty()
/aoo42x/main/xmlsecurity/workben/
H A Dsignaturetest.cxx523 sal_uLong nBytes = pStream->Tell(); in IMPL_LINK() local
526 …uno::Reference< io::XInputStream > xInputStream = new utl::OInputStreamHelper( xLockBytes, nBytes in IMPL_LINK()
/aoo42x/main/xmlsecurity/tools/demo/
H A Dutil.cxx91 sal_uLong nBytes = pStream->Tell(); in OpenInputStream() local
94 …uno::Reference< io::XInputStream > xInputStream = new utl::OInputStreamHelper( xLockBytes, nBytes in OpenInputStream()
/aoo42x/main/xmlsecurity/source/helper/
H A Dxmlsignaturehelper2.cxx183 sal_uLong nBytes = pStream->Tell(); in getUriBinding() local
186 xInputStream = new utl::OInputStreamHelper( xLockBytes, nBytes ); in getUriBinding()

Completed in 285 milliseconds

123456