Home
last modified time | relevance | path

Searched refs:writev (Results 126 – 150 of 6524) sorted by relevance

12345678910>>...261

/dports/lang/zig-devel/zig-0.9.0/lib/libc/include/x86_64-macos.10-gnu/sys/
H A Duio.h97 ssize_t writev(int, const struct iovec *, int) __DARWIN_ALIAS_C(writev);
/dports/net/mpich/mpich-3.4.3/src/pm/hydra2/mpl/src/sock/
H A Dmpl_sock.c31 tmp = writev(fd, iov, iovcnt); in MPL_large_writev()
45 tmp = writev(fd, &iov[i], 1); in MPL_large_writev()
51 tmp = writev(fd, &dummy, 1); in MPL_large_writev()
/dports/net/mpich/mpich-3.4.3/src/pm/hydra/mpl/src/sock/
H A Dmpl_sock.c31 tmp = writev(fd, iov, iovcnt); in MPL_large_writev()
45 tmp = writev(fd, &iov[i], 1); in MPL_large_writev()
51 tmp = writev(fd, &dummy, 1); in MPL_large_writev()
/dports/net/mpich/mpich-3.4.3/src/mpi/romio/mpl/src/sock/
H A Dmpl_sock.c31 tmp = writev(fd, iov, iovcnt); in MPL_large_writev()
45 tmp = writev(fd, &iov[i], 1); in MPL_large_writev()
51 tmp = writev(fd, &dummy, 1); in MPL_large_writev()
/dports/net/mpich/mpich-3.4.3/src/mpl/src/sock/
H A Dmpl_sock.c31 tmp = writev(fd, iov, iovcnt); in MPL_large_writev()
45 tmp = writev(fd, &iov[i], 1); in MPL_large_writev()
51 tmp = writev(fd, &dummy, 1); in MPL_large_writev()
/dports/devel/android-tools-fastboot/platform_system_core-platform-tools-29.0.5/adb/sysdeps/
H A Duio.h38 return writev(fd.get(), iov, iovcnt); in adb_writev()
43 #pragma GCC poison writev
/dports/devel/z88dk/z88dk/ext/UNIXem/include/sys/
H A Duio.h128 ssize_t writev(
134 # define writev unixem_writev macro
/dports/net/cvsync/cvsync-0.24.19/rcscan/
H A Dmain.c195 if ((wn = writev(fd, iov, (int)i)) == -1) { in rcscan_dump()
211 if ((wn = writev(fd, iov, 2)) == -1) { in rcscan_dump()
244 if ((wn = writev(fd, iov, 4)) == -1) { in rcscan_dump()
277 if ((wn = writev(fd, iov, 4)) == -1) { in rcscan_dump()
327 if ((wn = writev(fd, iov, 10)) == -1) { in rcscan_dump()
348 if ((wn = writev(fd, iov, 3)) == -1) { in rcscan_dump()
/dports/lang/zig-devel/zig-0.9.0/lib/libc/include/any-macos-any/sys/
H A Duio.h99 ssize_t writev(int, const struct iovec *, int) __DARWIN_ALIAS_C(writev);
/dports/lang/zig/zig-0.9.0/lib/libc/include/any-macos-any/sys/
H A Duio.h99 ssize_t writev(int, const struct iovec *, int) __DARWIN_ALIAS_C(writev);
/dports/devel/android-tools-fastboot/platform_system_core-platform-tools-29.0.5/liblog/
H A Dlogd_writer.cpp189 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, 2)); in logdWrite()
207 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, 2)); in logdWrite()
240 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, i)); in logdWrite()
260 ret = TEMP_FAILURE_RETRY(writev(atomic_load(&logdLoggerWrite.context.sock), newVec, i)); in logdWrite()
/dports/devel/android-tools-adb/platform_system_core-android-9.0.0_r3/liblog/
H A Dlogd_writer.c197 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, 2)); in logdWrite()
217 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, 2)); in logdWrite()
250 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, i)); in logdWrite()
271 writev(atomic_load(&logdLoggerWrite.context.sock), newVec, i)); in logdWrite()
/dports/dns/libbind/libbind-6.0/bsd/
H A DMakefile.in28 writev.@O@
33 writev.c
/dports/security/gnutls/gnutls-3.6.16/doc/functions/
H A Dgnutls_transport_set_vec_push_function8 @var{vec_func}: a callback function similar to @code{writev()}
10 Using this function you can override the default writev(2)
/dports/net/cvsync/cvsync-0.24.19/common/
H A Dupdater_rcs.c1144 if ((wn = writev(fd, iov, 3)) == -1) { in updater_rcs_admin()
1225 if (writev(fd, iov, 2) != wn) { in updater_rcs_admin()
1337 if (writev(fd, iov, 4) != wn) { in updater_rcs_admin()
1355 if (writev(fd, iov, 4) != wn) { in updater_rcs_admin()
1378 if (writev(fd, iov, 4) != wn) { in updater_rcs_admin()
1405 if (writev(fd, iov, 4) != wn) { in updater_rcs_admin()
1474 if (writev(fd, iov, 4) != wn) { in updater_rcs_admin()
1492 if (writev(fd, iov, 4) != wn) { in updater_rcs_admin()
1515 if (writev(fd, iov, 4) != wn) { in updater_rcs_admin()
1542 if (writev(fd, iov, 4) != wn) { in updater_rcs_admin()
[all …]
/dports/security/vaultwarden/vaultwarden-1.23.1/cargo-crates/rustls-0.17.0/src/
H A Dvecbuf.rs23 fn writev(&mut self, vbytes: &[&[u8]]) -> io::Result<usize>; in writev() method
150 wr.writev(&chunks)? in writev_to()
171 fn writev(&mut self, buffers: &[&[u8]]) -> io::Result<usize> { in writev() method
/dports/security/rustscan/RustScan-2.0.1/cargo-crates/rustls-0.17.0/src/
H A Dvecbuf.rs23 fn writev(&mut self, vbytes: &[&[u8]]) -> io::Result<usize>; in writev() method
150 wr.writev(&chunks)? in writev_to()
171 fn writev(&mut self, buffers: &[&[u8]]) -> io::Result<usize> { in writev() method
/dports/games/abstreet/abstreet-0.2.9-49-g74aca40c0/cargo-crates/rustls-0.17.0/src/
H A Dvecbuf.rs23 fn writev(&mut self, vbytes: &[&[u8]]) -> io::Result<usize>; in writev() method
150 wr.writev(&chunks)? in writev_to()
171 fn writev(&mut self, buffers: &[&[u8]]) -> io::Result<usize> { in writev() method
/dports/devel/valgrind/valgrind-dragonfly-dragonfly/memcheck/tests/
H A Dwritev1.stderr.exp-solaris2 Syscall param writev(vector[...]) points to unaddressable byte(s)
8 Syscall param writev(vector) points to unaddressable byte(s)
/dports/devel/valgrind-lts/valgrind-dragonfly-dragonfly/memcheck/tests/
H A Dwritev1.stderr.exp-solaris2 Syscall param writev(vector[...]) points to unaddressable byte(s)
8 Syscall param writev(vector) points to unaddressable byte(s)
/dports/sysutils/syslog-ng/syslog-ng-3.35.1/lib/transport/
H A Dlogtransport.h40 gssize (*writev)(LogTransport *self, struct iovec *iov, gint iov_count); member
53 return self->writev(self, iov, iov_count); in log_transport_writev()
/dports/misc/adios2/ADIOS2-2.7.1/thirdparty/EVPath/EVPath/
H A Devpath.supp191 writev(vector[...])
201 writev(vector[...])
209 writev(vector[...])
218 writev(vector[...])
/dports/databases/pecl-mongodb/mongodb-1.9.1/src/libmongoc/src/libmongoc/src/mongoc/
H A Dmongoc-stream.c158 BSON_ASSERT (stream->writev); in mongoc_stream_writev()
164 DUMP_IOVEC (writev, iov, iovcnt); in mongoc_stream_writev()
165 ret = stream->writev (stream, iov, iovcnt, timeout_msec); in mongoc_stream_writev()
198 BSON_ASSERT (stream->writev); in mongoc_stream_write()
/dports/devel/ORBit2/ORBit2-2.14.19/linc2/
H A DNEWS39 + MacOS X writev issue (Jacob Berkman)
94 * writev iovec limit handling re-write (Sebastien)
99 * writev queueing fixage (Michael)
104 * writev loop fix (Laszlo Peter)
/dports/sysutils/lizardfs/lizardfs-3.12.0/src/common/
H A Dmulti_buffer_writer.cc27 ssize_t writev(int fd, const struct iovec *iov, int iovcnt) { in writev() function
72 ssize_t ret = writev(fd, in writeTo()

12345678910>>...261