__NR_getpid        54 arch/arm64/include/asm/unistd32.h __SYSCALL(__NR_getpid, sys_getpid)
__NR_getpid       130 arch/um/os-Linux/process.c 	return syscall(__NR_getpid);
__NR_getpid       144 arch/um/os-Linux/skas/process.c 			     __NR_getpid);
__NR_getpid       185 arch/um/os-Linux/start_up.c 	if (PT_SYSCALL_NR(regs) != __NR_getpid) {
__NR_getpid       187 arch/um/os-Linux/start_up.c 			  "expected %d...", PT_SYSCALL_NR(regs), __NR_getpid);
__NR_getpid       285 arch/um/os-Linux/start_up.c 		if (syscall == __NR_getpid) {
__NR_getpid       522 include/uapi/asm-generic/unistd.h __SYSCALL(__NR_getpid, sys_getpid)
__NR_getpid      1544 tools/include/nolibc/nolibc.h 	return my_syscall0(__NR_getpid);
__NR_getpid       522 tools/include/uapi/asm-generic/unistd.h __SYSCALL(__NR_getpid, sys_getpid)
__NR_getpid        28 tools/testing/selftests/seccomp/seccomp_benchmark.c 		ret = syscall(__NR_getpid);
__NR_getpid       509 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(0, syscall(__NR_getpid)) {
__NR_getpid       531 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(0, syscall(__NR_getpid)) {
__NR_getpid       559 tools/testing/selftests/seccomp/seccomp_bpf.c 		BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 0, 1),
__NR_getpid       578 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(0, syscall(__NR_getpid));
__NR_getpid       914 tools/testing/selftests/seccomp/seccomp_bpf.c 		BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 0, 1),
__NR_getpid       941 tools/testing/selftests/seccomp/seccomp_bpf.c 	syscall(__NR_getpid);
__NR_getpid       956 tools/testing/selftests/seccomp/seccomp_bpf.c 	syscall(__NR_getpid);
__NR_getpid       996 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = syscall(__NR_getpid);
__NR_getpid      1010 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(__NR_getpid, sigsys->_syscall);
__NR_getpid      1033 tools/testing/selftests/seccomp/seccomp_bpf.c 		BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 1, 0),
__NR_getpid      1040 tools/testing/selftests/seccomp/seccomp_bpf.c 		BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 1, 0),
__NR_getpid      1047 tools/testing/selftests/seccomp/seccomp_bpf.c 		BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 1, 0),
__NR_getpid      1054 tools/testing/selftests/seccomp/seccomp_bpf.c 		BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 1, 0),
__NR_getpid      1061 tools/testing/selftests/seccomp/seccomp_bpf.c 		BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 1, 0),
__NR_getpid      1142 tools/testing/selftests/seccomp/seccomp_bpf.c 	res = syscall(__NR_getpid);
__NR_getpid      1170 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(0, syscall(__NR_getpid));
__NR_getpid      1195 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(0, syscall(__NR_getpid));
__NR_getpid      1220 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(0, syscall(__NR_getpid));
__NR_getpid      1242 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(0, syscall(__NR_getpid));
__NR_getpid      1264 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(0, syscall(__NR_getpid));
__NR_getpid      1285 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(-1, syscall(__NR_getpid));
__NR_getpid      1306 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(-1, syscall(__NR_getpid));
__NR_getpid      1326 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(mypid, syscall(__NR_getpid));
__NR_getpid      1346 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(mypid, syscall(__NR_getpid));
__NR_getpid      1571 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_NE(0, syscall(__NR_getpid));
__NR_getpid      1751 tools/testing/selftests/seccomp/seccomp_bpf.c 		EXPECT_EQ(__NR_getpid, get_syscall(_metadata, tracee));
__NR_getpid      1801 tools/testing/selftests/seccomp/seccomp_bpf.c 	if (nr == __NR_getpid)
__NR_getpid      1819 tools/testing/selftests/seccomp/seccomp_bpf.c 		BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 0, 1),
__NR_getpid      1871 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_NE(self->mypid, syscall(__NR_getpid));
__NR_getpid      1922 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(self->parent, syscall(__NR_getpid));
__NR_getpid      1923 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_NE(self->mypid, syscall(__NR_getpid));
__NR_getpid      1982 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(-1, syscall(__NR_getpid));
__NR_getpid      2013 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_NE(self->mypid, syscall(__NR_getpid));
__NR_getpid      2044 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(-1, syscall(__NR_getpid));
__NR_getpid      2076 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_NE(self->mypid, syscall(__NR_getpid));
__NR_getpid      2909 tools/testing/selftests/seccomp/seccomp_bpf.c 		BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 0, 1),
__NR_getpid      2959 tools/testing/selftests/seccomp/seccomp_bpf.c 	EXPECT_EQ(0, syscall(__NR_getpid));