Searched refs:writev (Results 1 - 25 of 31) sorted by relevance

12

/external/fio/os/windows/posix/include/sys/
H A Duio.h14 ssize_t writev(int fildes, const struct iovec *iov, int iovcnt);
/external/valgrind/main/memcheck/tests/
H A Dwritev1.stderr.exp2 Syscall param writev(vector[...]) points to unaddressable byte(s)
8 Syscall param writev(vector) points to unaddressable byte(s)
H A Dwritev1.c56 if (writev(fd, wr_iovec, 2) < 0) {
66 fprintf(stderr, "Error writev returned a positive value\n");
68 if (writev(fd, wr_iovec, -1) < 0) {
75 fprintf(stderr, "Error writev returned a positive value\n");
83 fprintf(stderr, "Error writev returned a positive value\n");
/external/libpcap/lbl/
H A Dos-sunos4.h190 int writev(int, struct iovec *, int);
/external/tcpdump/lbl/
H A Dos-sunos4.h190 int writev(int, struct iovec *, int);
/external/ltrace/etc/
H A Dsyscalls.conf116 ulong writev(int,addr,int);
/external/chromium_org/mojo/embedder/
H A Dplatform_channel_utils_posix.cc20 // |write()|/|writev().) On Mac, |SIGPIPE| is suppressed by setting the
25 // |write()|/|writev()| in order to suppress |SIGPIPE|. This is okay, since
27 // quite comparable to |writev()|.
28 // - On Mac, we may use |write()|/|writev()|. Here, |write()| is considerably
30 // |writev()|.
31 // - On both platforms, an appropriate |sendmsg()|/|writev()| is considerably
34 // 1032 bytes, one |send()| of 1032 bytes, one |writev()| of 32+1000 bytes,
69 return HANDLE_EINTR(writev(h.fd, iov, static_cast<int>(num_iov)));
/external/dhcpcd/
H A Dbpf.c156 return writev(fd, iov, 2);
H A Dconfigure.c317 retval = writev(fd, iov, 2);
400 if (writev(fd->fd, iov, 2) == -1)
401 syslog(LOG_ERR, "writev: %m");
H A Ddhcpcd.c1616 if (writev(fd->fd, iov, 2) == -1) {
1617 syslog(LOG_ERR, "writev: %m");
1627 if (writev(fd->fd, iov, 2) == -1) {
1628 syslog(LOG_ERR, "writev: %m");
/external/dnsmasq/src/
H A Dbpf.c249 while (writev(daemon->dhcp_raw_fd, iov, 4) == -1 && retry_send());
/external/qemu/include/qemu/
H A Dosdep.h178 ssize_t writev(int fd, const struct iovec *iov, int iov_cnt);
/external/qemu/util/
H A Dosdep.c491 writev(int fd, const struct iovec *iov, int iov_cnt) function
/external/android-clat/
H A Dtranslate.c469 writev(fd, out, iov_len);
H A Dclatd_test.cpp426 writev(fd, out, iov_len);
/external/chromium_org/components/nacl/loader/nonsfi/
H A Dnonsfi_sandbox_sigsys_unittest.cc606 RESTRICT_SYSCALL_DEATH_TEST(writev);
/external/fio/engines/
H A Dsync.c292 ret = writev(f->fd, sd->iovecs, sd->queued);
/external/llvm/lib/Support/
H A Draw_ostream.cpp526 // Use ::writev() where available.
530 ret = ::writev(FD, &IOV, 1);
/external/yaffs2/yaffs2/mtdemul/
H A Dnandemul2k.c627 mtd->writev = nand_writev;
/external/chromium_org/third_party/npapi/npspy/extern/nspr/
H A Dprio.h393 PRWritevFN writev; /* Write segments as described by iovector */ member in struct:PRIOMethods
/external/qemu/slirp/
H A Dsocket.c314 * Since there's no sendv or sendtov like writev,
396 nn = writev(so->s, (const struct iovec *)iov, n);
/external/qemu/slirp-android/
H A Dsocket.c322 * Since there's no sendv or sendtov like writev,
404 nn = writev(so->s, (const struct iovec *)iov, n);
/external/fio/os/windows/
H A Dposix.c710 ssize_t writev(int fildes, const struct iovec *iov, int iovcnt) function
/external/chromium_org/net/third_party/nss/ssl/
H A Dsslsock.c2785 ssl_WriteV, /* writev */
2835 new_methods->writev = my_methods->writev;
/external/fio/
H A Dserver.c103 ret = writev(sk, iov, count);

Completed in 370 milliseconds

12