.TH "SoConvexDataCache" 3 "Tue Dec 26 2023 17:59:22" "Version 4.0.2" "Coin" \" -*- nroff -*- .ad l .nh .SH NAME SoConvexDataCache \- The \fBSoConvexDataCache\fP class is used to cache convexified polygons\&. .SH SYNOPSIS .br .PP .PP \fC#include \fP .PP Inherits \fBSoCache\fP\&. .SS "Public Types" .in +1c .ti -1c .RI "enum \fBBinding\fP { \fBNONE\fP = 0, \fBPER_FACE\fP, \fBPER_FACE_INDEXED\fP, \fBPER_VERTEX\fP, \fBPER_VERTEX_INDEXED\fP }" .br .RI "The Binding enum is used to specify bindings\&. " .in -1c .SS "Public Member Functions" .in +1c .ti -1c .RI "\fBSoConvexDataCache\fP (\fBSoState\fP *\fBconst\fP state)" .br .ti -1c .RI "\fBvirtual\fP \fB~SoConvexDataCache\fP ()" .br .ti -1c .RI "\fBvoid\fP \fBgenerate\fP (\fBconst\fP \fBSoCoordinateElement\fP *\fBconst\fP coords, \fBconst\fP \fBSbMatrix\fP &matrix, \fBconst\fP int32_t *\fBcoordindices\fP, \fBconst\fP int \fBnumcoordindices\fP, \fBconst\fP int32_t *\fBmatindices\fP, \fBconst\fP int32_t *\fBnormindices\fP, \fBconst\fP int32_t *\fBtexindices\fP, \fBconst\fP \fBBinding\fP \fBmatbinding\fP, \fBconst\fP \fBBinding\fP \fBnormbinding\fP, \fBconst\fP \fBBinding\fP \fBtexbinding\fP)" .br .ti -1c .RI "\fBconst\fP int32_t * \fBgetCoordIndices\fP (\fBvoid\fP) \fBconst\fP" .br .ti -1c .RI "int \fBgetNumCoordIndices\fP (\fBvoid\fP) \fBconst\fP" .br .ti -1c .RI "\fBconst\fP int32_t * \fBgetMaterialIndices\fP (\fBvoid\fP) \fBconst\fP" .br .ti -1c .RI "int \fBgetNumMaterialIndices\fP (\fBvoid\fP) \fBconst\fP" .br .ti -1c .RI "\fBconst\fP int32_t * \fBgetNormalIndices\fP (\fBvoid\fP) \fBconst\fP" .br .ti -1c .RI "int \fBgetNumNormalIndices\fP (\fBvoid\fP) \fBconst\fP" .br .ti -1c .RI "\fBconst\fP int32_t * \fBgetTexIndices\fP (\fBvoid\fP) \fBconst\fP" .br .ti -1c .RI "int \fBgetNumTexIndices\fP (\fBvoid\fP) \fBconst\fP" .br .in -1c Public Member Functions inherited from \fBSoCache\fP .in +1c .ti -1c .RI "\fBSoCache\fP (\fBSoState\fP *\fBconst\fP state)" .br .ti -1c .RI "\fBvoid\fP \fBref\fP (\fBvoid\fP)" .br .ti -1c .RI "\fBvoid\fP \fBunref\fP (\fBSoState\fP *state=\fBNULL\fP)" .br .ti -1c .RI "\fBvoid\fP \fBaddElement\fP (\fBconst\fP \fBSoElement\fP *\fBconst\fP elem)" .br .ti -1c .RI "\fBvirtual\fP \fBvoid\fP \fBaddCacheDependency\fP (\fBconst\fP \fBSoState\fP *state, \fBSoCache\fP *cache)" .br .ti -1c .RI "\fBvirtual\fP SbBool \fBisValid\fP (\fBconst\fP \fBSoState\fP *state) \fBconst\fP" .br .ti -1c .RI "\fBconst\fP \fBSoElement\fP * \fBgetInvalidElement\fP (\fBconst\fP \fBSoState\fP *\fBconst\fP state) \fBconst\fP" .br .ti -1c .RI "\fBvoid\fP \fBinvalidate\fP (\fBvoid\fP)" .br .in -1c .SS "Additional Inherited Members" Protected Member Functions inherited from \fBSoCache\fP .in +1c .ti -1c .RI "\fBvirtual\fP \fBvoid\fP \fBdestroy\fP (\fBSoState\fP *state)" .br .ti -1c .RI "\fBvirtual\fP \fB~SoCache\fP ()" .br .in -1c .SH "Detailed Description" .PP The \fBSoConvexDataCache\fP class is used to cache convexified polygons\&. \fBSoConvexDataCache\fP is used to speed up rendering of concave polygons by tessellating all polygons into triangles and storing the newly generated primitives in an internal cache\&. .PP This class is not part of the original SGI Open Inventor \fBv2\&.1\fP API, but is a Coin extension\&. .SH "Member Enumeration Documentation" .PP .SS "\fBenum\fP \fBSoConvexDataCache::Binding\fP" .PP The Binding enum is used to specify bindings\&. Binding applies to normals, materials and texture coordinates\&. .SH "Constructor & Destructor Documentation" .PP .SS "SoConvexDataCache::SoConvexDataCache (\fBSoState\fP *\fBconst\fP state)" Constructor with \fIstate\fP being the current state\&. .SS "SoConvexDataCache::~SoConvexDataCache ()\fC [virtual]\fP" Destructor\&. .SH "Member Function Documentation" .PP .SS "\fBvoid\fP SoConvexDataCache::generate (\fBconst\fP \fBSoCoordinateElement\fP *\fBconst\fP coords, \fBconst\fP \fBSbMatrix\fP & matrix, \fBconst\fP int32_t * vind, \fBconst\fP int numv, \fBconst\fP int32_t * mind, \fBconst\fP int32_t * nind, \fBconst\fP int32_t * tind, \fBconst\fP \fBBinding\fP matbind, \fBconst\fP \fBBinding\fP normbind, \fBconst\fP \fBBinding\fP texbind)" Generates the convexified data\&. FIXME: doc .SS "\fBconst\fP int32_t * SoConvexDataCache::getCoordIndices (\fBvoid\fP) const" Returns a pointer to the convexified coordinate indices\&. .PP \fBSee also\fP .RS 4 \fBSoConvexDataCache::getNumCoordIndices()\fP .RE .PP .SS "int SoConvexDataCache::getNumCoordIndices (\fBvoid\fP) const" Returns the number of coordinate indices\&. .PP \fBSee also\fP .RS 4 \fBSoConvexDataCache::getCoordIndices()\fP .RE .PP .SS "\fBconst\fP int32_t * SoConvexDataCache::getMaterialIndices (\fBvoid\fP) const" Returns the convexified material indices\&. .PP \fBSee also\fP .RS 4 \fBSoConvexDataCache::getNumMaterialIndices()\fP .RE .PP .SS "int SoConvexDataCache::getNumMaterialIndices (\fBvoid\fP) const" Returns the number of material indices\&. .PP \fBSee also\fP .RS 4 \fBSoConvexDataCache::getMaterialIndices()\fP .RE .PP .SS "\fBconst\fP int32_t * SoConvexDataCache::getNormalIndices (\fBvoid\fP) const" Returns the convexified normal indices\&. .PP \fBSee also\fP .RS 4 \fBSoConvexDataCache::getNumNormalIndices()\fP .RE .PP .SS "int SoConvexDataCache::getNumNormalIndices (\fBvoid\fP) const" Returns the number of normal indices\&. .PP \fBSee also\fP .RS 4 \fBSoConvexDataCache::getNormalIndices()\fP .RE .PP .SS "\fBconst\fP int32_t * SoConvexDataCache::getTexIndices (\fBvoid\fP) const" Returns the convexified texture coordinate indices\&. .PP \fBSee also\fP .RS 4 \fBSoConvexDataCache::getNumTexIndices()\fP .RE .PP .SS "int SoConvexDataCache::getNumTexIndices (\fBvoid\fP) const" Returns the number of texture coordinate indices\&. .PP \fBSee also\fP .RS 4 \fBSoConvexDataCache::getTexIndices()\fP .RE .PP .SH "Author" .PP Generated automatically by Doxygen for Coin from the source code\&.