HomeSort by relevance Sort by last modified time
    Searched refs:writev (Results 51 - 75 of 220) sorted by null

1 23 4 5 6 7 8 9

  /frameworks/native/libs/binder/
Static.cpp 57 writev(mFD, &vec, N);
  /hardware/interfaces/bluetooth/1.0/default/
h4_protocol.cc 37 ret = TEMP_FAILURE_RETRY(writev(uart_fd_, iov, sizeof(iov) / sizeof(iov[0])));
  /libcore/ojluni/src/main/java/sun/nio/ch/
DatagramDispatcher.java 55 long writev(FileDescriptor fd, long address, int len) throws IOException { method in class:DatagramDispatcher
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/i386-linux-gnu/sys/
uio.h 51 extern ssize_t writev (int __fd, __const struct iovec *__iovec, int __count)
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/x86_64-linux-gnu/sys/
uio.h 51 extern ssize_t writev (int __fd, __const struct iovec *__iovec, int __count)
  /prebuilts/go/darwin-x86/src/internal/poll/
writev.go 15 // Writev wraps the writev system call.
16 func (fd *FD) Writev(v *[][]byte) (int64, error) {
45 break // continue chunk on next writev
fd.go 47 // consume removes data from a slice of byte slices, for writev.
60 // TestHookDidWritev is a hook for testing writev.
  /prebuilts/go/linux-x86/src/internal/poll/
writev.go 15 // Writev wraps the writev system call.
16 func (fd *FD) Writev(v *[][]byte) (int64, error) {
45 break // continue chunk on next writev
fd.go 47 // consume removes data from a slice of byte slices, for writev.
60 // TestHookDidWritev is a hook for testing writev.
  /system/bt/vendor_libs/linux/interface/
h4_protocol.cc 34 * the command, so using "writev"(for atomicity) here.
43 ret = TEMP_FAILURE_RETRY(writev(uart_fd_, iov, 2));
  /system/core/libcutils/
klog.cpp 52 TEMP_FAILURE_RETRY(writev(klog_fd, iov, iov_count));
sockets_unix.cpp 94 return writev(sock, iovec_buffers, num_buffers);
  /system/core/liblog/
logd_writer.c 197 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, 2));
217 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, 2));
250 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, i));
271 writev(atomic_load(&logdLoggerWrite.context.sock), newVec, i));
  /system/core/trusty/storage/proxy/
ipc.c 105 rc = writev(tipc_fd, iovs, out ? 2 : 1);
  /system/libhwbinder/
Static.cpp 58 writev(mFD, &vec, N);
  /external/honggfuzz/examples/terminal-emulators/
terminal-test.c 117 writev(fd_log, iov, ARRAYSIZE(iov));
  /system/core/libstats/
statsd_writer.c 190 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, 2));
223 ret = TEMP_FAILURE_RETRY(writev(sock, newVec, i));
244 ret = TEMP_FAILURE_RETRY(writev(atomic_load(&statsdLoggerWrite.sock), newVec, i));
  /bionic/tests/
sys_uio_test.cpp 30 ASSERT_EQ(10, writev(tf.fd, ios, 2));
  /external/ltp/testcases/kernel/syscalls/writev/
writev01.c 21 * Testcase to check the basic functionality of writev(2) system call.
22 * Create IO vectors and attempt to writev various components of it.
131 TEST(writev(*(tcase->pfd), *(tcase->piovec), tcase->iovcnt));
writev06.c 116 * Iovecs passed to writev points to valid (readable) regions,
124 TEST(writev(fd[0], wr_iovec, 2));
128 "writev returned %d as expected", 2);
136 "Error writev return value = %ld",
writev07.c 18 * Verify writev() behaviour with partially valid iovec list.
20 * iovec. Starting with 4.8, a writev with short data (under
26 * syscall corresponds to return value of writev().
28 * See: [RFC] writev() semantics with invalid iovec in the middle
70 TEST(writev(fd, wr_iovec, ARRAY_SIZE(wr_iovec)));
102 /* writev() wrote more bytes than bytes preceding invalid iovec */
103 tst_res(TINFO, "writev() has written %ld bytes", TEST_RETURN);
105 tst_res(TFAIL, "writev wrote more than expected");
  /libcore/ojluni/src/main/native/
net_util_md.h 72 #define NET_WriteV writev
  /system/netd/libnetdutils/include/netdutils/
MockSyscalls.h 52 MOCK_CONST_METHOD2(writev, StatusOr<size_t>(Fd fd, const std::vector<iovec>& iov));
  /system/netd/server/
XfrmControllerTest.cpp 238 EXPECT_CALL(mockSyscalls, writev(_, _))
291 EXPECT_CALL(mockSyscalls, writev(_, _))
398 EXPECT_CALL(mockSyscalls, writev(_, _)).Times(0);
510 EXPECT_CALL(mockSyscalls, writev(_, _))
547 EXPECT_CALL(mockSyscalls, writev(_, _))
611 EXPECT_CALL(mockSyscalls, writev(_, _))
643 EXPECT_CALL(mockSyscalls, writev(_, _))
  /bionic/libc/async_safe/
async_safe_log.cpp 440 int result = TEMP_FAILURE_RETRY(writev(STDERR_FILENO, vec, 4));
506 int result = TEMP_FAILURE_RETRY(writev(main_log_fd, vec, sizeof(vec) / sizeof(vec[0])));
542 TEMP_FAILURE_RETRY(writev(2, iov, 2));

Completed in 994 milliseconds

1 23 4 5 6 7 8 9