Home
last modified time | relevance | path

Searched refs:writev (Results 176 – 200 of 6908) sorted by relevance

12345678910>>...277

/dports/emulators/qemu/qemu-6.2.0/tests/qemu-iotests/
H A D02872 io writev $offset 512 1024 32
86 io writev $(( offset + 512 )) 512 1024 64
H A D004.out20 writev past image boundary
21 writev failed: Input/output error
/dports/emulators/qemu60/qemu-6.0.0/tests/qemu-iotests/
H A D02872 io writev $offset 512 1024 32
86 io writev $(( offset + 512 )) 512 1024 64
H A D004.out20 writev past image boundary
21 writev failed: Input/output error
/dports/emulators/qemu5/qemu-5.2.0/tests/qemu-iotests/
H A D004.out20 writev past image boundary
21 writev failed: Input/output error
/dports/emulators/qemu-guest-agent/qemu-5.0.1/tests/qemu-iotests/
H A D004.out20 writev past image boundary
21 writev failed: Input/output error
/dports/emulators/qemu42/qemu-4.2.1/tests/qemu-iotests/
H A D004.out20 writev past image boundary
21 writev failed: Input/output error
/dports/emulators/qemu-powernv/qemu-powernv-3.0.50/tests/qemu-iotests/
H A D004.out20 writev past image boundary
21 writev failed: Input/output error
/dports/emulators/qemu-utils/qemu-4.2.1/tests/qemu-iotests/
H A D004.out20 writev past image boundary
21 writev failed: Input/output error
/dports/emulators/qemu-cheri/qemu-0a323821042c36e21ea80e58b9545dfc3b0cb8ef/tests/qemu-iotests/
H A D004.out20 writev past image boundary
21 writev failed: Input/output error
/dports/emulators/qemu-devel/qemu-de8ed1055c2ce18c95f597eb10df360dcb534f99/tests/qemu-iotests/
H A D004.out20 writev past image boundary
21 writev failed: Input/output error
/dports/net/ossp-sa/sa-1.2.6/
H A DTODO62 o Support for writev(2).
64 This can be done by internally switching to always use writev(2),
65 providing an emulation for writev(2) ala Pth and by basing the write
66 calls always on writev.
/dports/mail/lmtp2nntp/lmtp2nntp-1.4.1/lib_sa/
H A DTODO62 o Support for writev(2).
64 This can be done by internally switching to always use writev(2),
65 providing an emulation for writev(2) ala Pth and by basing the write
66 calls always on writev.
/dports/www/p5-Gazelle/Gazelle-0.49/
H A DChanges34 - logging errno and rv of writev
106 They have poor writev support?
159 - change poll timing when writev
/dports/net/mpich2/mpich2-1.5/src/mpid/common/sock/poll/
H A D.state-cache37 MPID_STATE_WRITEV writev
50 MPID_STATE_WRITEV writev
/dports/net/sems/sems-f89581a/core/sip/
H A Dmsg_logger.cpp40 int file_msg_logger::writev(const struct iovec *iov, int iovcnt) in writev() function in file_msg_logger
43 return excl_fp->writev(iov,iovcnt); in writev()
/dports/mail/cyrus-imapd30/cyrus-imapd-3.0.16/lib/
H A Dretry.c139 n = written = writev(fd, srciov, iovcnt > iov_max ? iov_max : iovcnt); in retry_writev()
165 n = writev(fd, iov, iovcnt > iov_max ? iov_max : iovcnt); in retry_writev()
/dports/mail/cyrus-imapd32/cyrus-imapd-3.2.8/lib/
H A Dretry.c139 n = written = writev(fd, srciov, iovcnt > iov_max ? iov_max : iovcnt); in retry_writev()
165 n = writev(fd, iov, iovcnt > iov_max ? iov_max : iovcnt); in retry_writev()
/dports/sysutils/rtty/rtty-4.0/
H A Dttyprot.c66 i = writev(fd, iov, 2); in tp_senddata()
99 return (writev(fd, iov, il)); in tp_sendctl()
/dports/www/uwsgi/uwsgi-2.0.20/plugins/redislog/
H A Dredislog_plugin.c165 ret = writev(uredislog->fd, &setup_iov, 1); in uwsgi_redis_logger()
178 ret = writev(uredislog->fd, &setup_iov, 1); in uwsgi_redis_logger()
199 ret = writev(uredislog->fd, uredislog->iovec, 7); in uwsgi_redis_logger()
/dports/databases/memcached/memcached-1.6.12/
H A Dlinux_priv.c78 rc |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(writev), 0); in drop_privileges()
188 rc |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(writev), 0); in drop_worker_privileges()
193 rc |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(writev), 1, SCMP_A0(SCMP_CMP_EQ, 1)); in drop_worker_privileges()
196 rc |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(writev), 1, SCMP_A0(SCMP_CMP_EQ, 2)); in drop_worker_privileges()
/dports/irc/ezbounce/ezbounce-1.99.15/src/logging/
H A Dlogging.cc232 ssize_t r = writev(out); in write_message()
244 ssize_t logger::writev(const std::vector<sl_pair>& vec) in writev() function in logging::logger
292 ssize_t ostream_logger::writev(const std::vector<sl_pair>& vec) in writev() function in logging::ostream_logger
/dports/audio/lsp-plugins-lv2/lsp-plugins-1.1.31/src/core/dynamics/
H A DLimiter.cpp715 v->writev("vAttack", sat->vAttack, 4); in dump()
716 v->writev("vRelease", sat->vRelease, 4); in dump()
729 v->writev("vAttack", exp->vAttack, 4); in dump()
730 v->writev("vRelease", exp->vRelease, 4); in dump()
743 v->writev("vAttack", line->vAttack, 2); in dump()
744 v->writev("vRelease", line->vRelease, 2); in dump()
771 v->writev("vHermite", sALR.vHermite, 3); in dump()
/dports/devel/dbus-sharp/dbus-sharp-0.8.1/src/Unix/
H A DUnixSocket.cs102 unsafe static extern SSizeT writev (int fd, IOVector* iov, int iovcnt); in writev() method in DBus.Unix.UnixSocket
303 int r = (int)writev (Handle, iov, count); in WriteV()
317 int r = (int)writev (Handle, bufP + offset, count); in Write()
/dports/net/openmpi3/openmpi-3.1.6/contrib/
H A Dopenmpi-valgrind.supp95 writev(vector[...])
96 fun:writev

12345678910>>...277