summaryrefslogtreecommitdiffstats
path: root/meta-microblaze
diff options
context:
space:
mode:
authorMark Hatle <mark.hatle@amd.com>2023-04-08 23:00:31 +0000
committerMark Hatle <mark.hatle@amd.com>2023-04-10 09:03:22 -0700
commitfae6d29a3802e289cac273398e43fb7708535421 (patch)
tree9652deb30b17125867815cc119114adcf641c4a1 /meta-microblaze
parentad9315524b93751c0303622f536bfc3801c9a87e (diff)
downloadmeta-xilinx-fae6d29a3802e289cac273398e43fb7708535421.tar.gz
systemd: rebase microblaze patches
Rebase/rework microblaze patches for the latest systemd version Signed-off-by: Mark Hatle <mark.hatle@amd.com>
Diffstat (limited to 'meta-microblaze')
-rw-r--r--meta-microblaze/recipes-core/systemd/files/0001-architecture-Add-Microblaze-architecture-to-systemd-.patch81
-rw-r--r--meta-microblaze/recipes-core/systemd/files/microblaze-disable-stack-protector.patch20
-rw-r--r--meta-microblaze/recipes-core/systemd/files/microblaze-once-macro.patch24
-rw-r--r--meta-microblaze/recipes-core/systemd/files/microblaze-syscalls.patch107
4 files changed, 121 insertions, 111 deletions
diff --git a/meta-microblaze/recipes-core/systemd/files/0001-architecture-Add-Microblaze-architecture-to-systemd-.patch b/meta-microblaze/recipes-core/systemd/files/0001-architecture-Add-Microblaze-architecture-to-systemd-.patch
index 8b4f6dc8..a29214d5 100644
--- a/meta-microblaze/recipes-core/systemd/files/0001-architecture-Add-Microblaze-architecture-to-systemd-.patch
+++ b/meta-microblaze/recipes-core/systemd/files/0001-architecture-Add-Microblaze-architecture-to-systemd-.patch
@@ -4,54 +4,65 @@ Date: Sun, 11 Apr 2021 20:04:06 -0700
4Subject: [PATCH] Add systemd support for microblaze architecture 4Subject: [PATCH] Add systemd support for microblaze architecture
5 5
6Signed-off-by: Sai Hari Chandana Kalluri <chandana.kalluri@xilinx.com> 6Signed-off-by: Sai Hari Chandana Kalluri <chandana.kalluri@xilinx.com>
7
8Applied to current version of systemd
9Reworked to split microblaze and microblazeel
10
11Signed-off-by: Mark Hatle <mark.hatle@amd.com>
7--- 12---
8 src/basic/architecture.c | 3 +++ 13 src/basic/architecture.c | 3 +++
9 src/basic/architecture.h | 4 ++++ 14 src/basic/architecture.h | 4 ++++
10 2 files changed, 7 insertions(+) 15 2 files changed, 7 insertions(+)
11 16
12diff --git a/src/basic/architecture.c b/src/basic/architecture.c 17Index: git/src/basic/architecture.c
13index 85837b5..dbcefbc 100644 18===================================================================
14--- a/src/basic/architecture.c 19--- git.orig/src/basic/architecture.c
15+++ b/src/basic/architecture.c 20+++ git/src/basic/architecture.c
16@@ -54,6 +54,8 @@ int uname_architecture(void) { 21@@ -49,6 +49,10 @@ Architecture uname_architecture(void) {
17 { "mips", ARCHITECTURE_MIPS },
18 #elif defined(__alpha__) 22 #elif defined(__alpha__)
19 { "alpha" , ARCHITECTURE_ALPHA }, 23 { "alpha" , ARCHITECTURE_ALPHA },
20+#elif defined(__microblaze__)
21+ { "microblaze" , ARCHITECTURE_MICROBLAZE },
22 #elif defined(__arm__) || defined(__aarch64__)
23 { "aarch64", ARCHITECTURE_ARM64 },
24 { "aarch64_be", ARCHITECTURE_ARM64_BE },
25@@ -173,6 +175,7 @@ static const char *const architecture_table[_ARCHITECTURE_MAX] = {
26 [ARCHITECTURE_RISCV64] = "riscv64",
27 [ARCHITECTURE_ARC] = "arc",
28 [ARCHITECTURE_ARC_BE] = "arc-be",
29+ [ARCHITECTURE_MICROBLAZE] = "microblaze",
30 };
31 24
32 DEFINE_STRING_TABLE_LOOKUP(architecture, int); 25+#elif defined(__microblaze__)
33diff --git a/src/basic/architecture.h b/src/basic/architecture.h 26+ { "microblaze", ARCHITECTURE_MICROBLAZE },
34index 443e890..559ada9 100644 27+ { "microblazeel", ARCHITECTURE_MICROBLAZE_LE },
35--- a/src/basic/architecture.h 28+
36+++ b/src/basic/architecture.h 29 #elif defined(__arc__)
37@@ -42,6 +42,7 @@ enum { 30 { "arc", ARCHITECTURE_ARC },
38 ARCHITECTURE_NIOS2, 31 { "arceb", ARCHITECTURE_ARC_BE },
39 ARCHITECTURE_RISCV32, 32@@ -147,6 +151,8 @@ static const char *const architecture_ta
40 ARCHITECTURE_RISCV64, 33 [ARCHITECTURE_ALPHA] = "alpha",
34 [ARCHITECTURE_ARC] = "arc",
35 [ARCHITECTURE_ARC_BE] = "arc-be",
36+ [ARCHITECTURE_MICROBLAZE] = "microblaze",
37+ [ARCHITECTURE_MICROBLAZE_LE] = "microblazeel",
38 [ARCHITECTURE_CRIS] = "cris",
39 [ARCHITECTURE_X86_64] = "x86-64",
40 [ARCHITECTURE_X86] = "x86",
41Index: git/src/basic/architecture.h
42===================================================================
43--- git.orig/src/basic/architecture.h
44+++ git/src/basic/architecture.h
45@@ -22,6 +22,8 @@ typedef enum {
46 ARCHITECTURE_IA64,
47 ARCHITECTURE_LOONGARCH64,
48 ARCHITECTURE_M68K,
41+ ARCHITECTURE_MICROBLAZE, 49+ ARCHITECTURE_MICROBLAZE,
42 ARCHITECTURE_ARC, 50+ ARCHITECTURE_MICROBLAZE_LE,
43 ARCHITECTURE_ARC_BE, 51 ARCHITECTURE_MIPS,
44 _ARCHITECTURE_MAX, 52 ARCHITECTURE_MIPS64,
45@@ -229,6 +230,9 @@ int uname_architecture(void); 53 ARCHITECTURE_MIPS64_LE,
54@@ -239,6 +241,14 @@ Architecture uname_architecture(void);
46 # define native_architecture() ARCHITECTURE_ARC 55 # define native_architecture() ARCHITECTURE_ARC
47 # define LIB_ARCH_TUPLE "arc-linux" 56 # define LIB_ARCH_TUPLE "arc-linux"
48 # endif 57 # endif
49+#elif defined(__microblaze__) 58+#elif defined(__microblaze__)
50+# define native_architecture() ARCHITECTURE_MICROBLAZE 59+# if __BYTE_ORDER == __BIG_ENDIAN
51+# define LIB_ARCH_TUPLE "microblazeel-xilinx-linux" 60+# define native_architecture() ARCHITECTURE_MICROBLAZE
61+# define LIB_ARCH_TUPLE "microblaze-linux"
62+# else
63+# define native_architecture() ARCHITECTURE_MICROBLAZE_LE
64+# define LIB_ARCH_TUPLE "microblazeel-linux"
65+# endif
52 #else 66 #else
53 # error "Please register your architecture here!" 67 # error "Please register your architecture here!"
54 #endif 68 #endif
55--
562.7.4
57
diff --git a/meta-microblaze/recipes-core/systemd/files/microblaze-disable-stack-protector.patch b/meta-microblaze/recipes-core/systemd/files/microblaze-disable-stack-protector.patch
index 535f864a..ecbf1f79 100644
--- a/meta-microblaze/recipes-core/systemd/files/microblaze-disable-stack-protector.patch
+++ b/meta-microblaze/recipes-core/systemd/files/microblaze-disable-stack-protector.patch
@@ -5,20 +5,20 @@ Microblaze does not support stack-protector:
5 5
6Signed-off-by: Mark Hatle <mark.hatle@xilinx.com> 6Signed-off-by: Mark Hatle <mark.hatle@xilinx.com>
7 7
8diff --git a/meson.build b/meson.build 8Index: git/meson.build
9index 738879eb21..06ea3e389a 100644 9===================================================================
10--- a/meson.build 10--- git.orig/meson.build
11+++ b/meson.build 11+++ git/meson.build
12@@ -371,7 +371,6 @@ endif 12@@ -403,7 +403,6 @@ possible_link_flags = [
13 possible_link_flags = [ 13 '-Wl,--fatal-warnings',
14 '-Wl,-z,relro',
15 '-Wl,-z,now', 14 '-Wl,-z,now',
15 '-Wl,-z,relro',
16- '-fstack-protector', 16- '-fstack-protector',
17 ] 17 ]
18 18
19 if cc.get_id() == 'clang' 19 if get_option('b_sanitize') == 'none'
20@@ -388,8 +387,6 @@ possible_cc_flags = possible_common_cc_flags + [ 20@@ -423,8 +422,6 @@ possible_cc_flags = possible_common_cc_f
21 '-ffast-math', 21 '-fdiagnostics-show-option',
22 '-fno-common', 22 '-fno-common',
23 '-fno-strict-aliasing', 23 '-fno-strict-aliasing',
24- '-fstack-protector', 24- '-fstack-protector',
diff --git a/meta-microblaze/recipes-core/systemd/files/microblaze-once-macro.patch b/meta-microblaze/recipes-core/systemd/files/microblaze-once-macro.patch
index ae43692a..8cb618ec 100644
--- a/meta-microblaze/recipes-core/systemd/files/microblaze-once-macro.patch
+++ b/meta-microblaze/recipes-core/systemd/files/microblaze-once-macro.patch
@@ -9,19 +9,19 @@ worst expected behavior could be multiple log messages.
9 9
10Signed-off-by: Mark Hatle <mark.hatle@xilinx.com> 10Signed-off-by: Mark Hatle <mark.hatle@xilinx.com>
11 11
12diff --git a/src/fundamental/macro-fundamental.h b/src/fundamental/macro-fundamental.h 12Index: git/src/fundamental/macro-fundamental.h
13index 967518600d..44785e516b 100644 13===================================================================
14--- a/src/fundamental/macro-fundamental.h 14--- git.orig/src/fundamental/macro-fundamental.h
15+++ b/src/fundamental/macro-fundamental.h 15+++ git/src/fundamental/macro-fundamental.h
16@@ -55,11 +55,28 @@ 16@@ -109,11 +109,28 @@
17 * on this macro will run concurrently to all other code conditionalized 17 * on this macro will run concurrently to all other code conditionalized
18 * the same way, there's no ordering or completion enforced. */ 18 * the same way, there's no ordering or completion enforced. */
19 #define ONCE __ONCE(UNIQ_T(_once_, UNIQ)) 19 #define ONCE __ONCE(UNIQ_T(_once_, UNIQ))
20+#if !defined (__microblaze__) 20+#if !defined (__microblaze__)
21 #define __ONCE(o) \ 21 #define __ONCE(o) \
22 ({ \ 22 ({ \
23 static bool (o) = false; \ 23 static sd_bool (o) = sd_false; \
24 __sync_bool_compare_and_swap(&(o), false, true); \ 24 __sync_bool_compare_and_swap(&(o), sd_false, sd_true); \
25 }) 25 })
26+#else 26+#else
27+ /* Microblaze does not contain __sync_bool_compare_and_swap, so we do it 27+ /* Microblaze does not contain __sync_bool_compare_and_swap, so we do it
@@ -30,11 +30,11 @@ index 967518600d..44785e516b 100644
30+ * an issue. */ 30+ * an issue. */
31+#define __ONCE(o) \ 31+#define __ONCE(o) \
32+ ({ \ 32+ ({ \
33+ static bool (o) = false; \ 33+ static bool (o) = sd_false; \
34+ bool rc = false; \ 34+ bool rc = sd_false; \
35+ if ((o) == false) { \ 35+ if ((o) == sd_false) { \
36+ (o) = true; \ 36+ (o) = sd_true; \
37+ rc = true; \ 37+ rc = sd_true; \
38+ } \ 38+ } \
39+ rc; \ 39+ rc; \
40+ }) 40+ })
diff --git a/meta-microblaze/recipes-core/systemd/files/microblaze-syscalls.patch b/meta-microblaze/recipes-core/systemd/files/microblaze-syscalls.patch
index 9a1a8bd2..3bf75d32 100644
--- a/meta-microblaze/recipes-core/systemd/files/microblaze-syscalls.patch
+++ b/meta-microblaze/recipes-core/systemd/files/microblaze-syscalls.patch
@@ -2,32 +2,32 @@ Add microblaze syscalls to systemd
2 2
3Signed-off-by: Mark Hatle <mark.hatle@xilinx.com> 3Signed-off-by: Mark Hatle <mark.hatle@xilinx.com>
4 4
5diff --git a/src/basic/meson.build b/src/basic/meson.build 5Index: git/src/basic/meson.build
6index 9b016ce5e8..a896e3c464 100644 6===================================================================
7--- a/src/basic/meson.build 7--- git.orig/src/basic/meson.build
8+++ b/src/basic/meson.build 8+++ git/src/basic/meson.build
9@@ -332,6 +332,7 @@ arch_list = [ 9@@ -347,6 +347,7 @@ arch_list = [
10 'i386',
11 'ia64', 10 'ia64',
11 'loongarch64',
12 'm68k', 12 'm68k',
13+ 'microblaze', 13+ 'microblaze',
14 'mips64', 14 'mips64',
15 'mips64n32', 15 'mips64n32',
16 'mipso32', 16 'mipso32',
17diff --git a/src/basic/missing_syscall_def.h b/src/basic/missing_syscall_def.h 17Index: git/src/basic/missing_syscall_def.h
18index 6a48c2a0c5..ed7df7c07d 100644 18===================================================================
19--- a/src/basic/missing_syscall_def.h 19--- git.orig/src/basic/missing_syscall_def.h
20+++ b/src/basic/missing_syscall_def.h 20+++ git/src/basic/missing_syscall_def.h
21@@ -14,6 +14,7 @@ 21@@ -16,6 +16,7 @@
22 # elif defined(__i386__)
23 # elif defined(__ia64__) 22 # elif defined(__ia64__)
23 # elif defined(__loongarch64)
24 # elif defined(__m68k__) 24 # elif defined(__m68k__)
25+# elif defined(__microblaze__) 25+# elif defined(__microblaze__)
26 # elif defined(_MIPS_SIM) 26 # elif defined(_MIPS_SIM)
27 # if _MIPS_SIM == _MIPS_SIM_ABI32 27 # if _MIPS_SIM == _MIPS_SIM_ABI32
28 # elif _MIPS_SIM == _MIPS_SIM_NABI32 28 # elif _MIPS_SIM == _MIPS_SIM_NABI32
29@@ -54,6 +55,8 @@ 29@@ -58,6 +59,8 @@
30 # define systemd_NR_bpf 1341 30 # define systemd_NR_bpf 280
31 # elif defined(__m68k__) 31 # elif defined(__m68k__)
32 # define systemd_NR_bpf 354 32 # define systemd_NR_bpf 354
33+# elif defined(__microblaze__) 33+# elif defined(__microblaze__)
@@ -35,8 +35,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
35 # elif defined(_MIPS_SIM) 35 # elif defined(_MIPS_SIM)
36 # if _MIPS_SIM == _MIPS_SIM_ABI32 36 # if _MIPS_SIM == _MIPS_SIM_ABI32
37 # define systemd_NR_bpf 4355 37 # define systemd_NR_bpf 4355
38@@ -118,6 +121,8 @@ assert_cc(__NR_bpf == systemd_NR_bpf); 38@@ -124,6 +127,8 @@ assert_cc(__NR_bpf == systemd_NR_bpf);
39 # define systemd_NR_close_range 1460 39 # define systemd_NR_close_range 436
40 # elif defined(__m68k__) 40 # elif defined(__m68k__)
41 # define systemd_NR_close_range 436 41 # define systemd_NR_close_range 436
42+# elif defined(__microblaze__) 42+# elif defined(__microblaze__)
@@ -44,8 +44,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
44 # elif defined(_MIPS_SIM) 44 # elif defined(_MIPS_SIM)
45 # if _MIPS_SIM == _MIPS_SIM_ABI32 45 # if _MIPS_SIM == _MIPS_SIM_ABI32
46 # define systemd_NR_close_range 4436 46 # define systemd_NR_close_range 4436
47@@ -182,6 +187,8 @@ assert_cc(__NR_close_range == systemd_NR_close_range); 47@@ -190,6 +195,8 @@ assert_cc(__NR_close_range == systemd_NR
48 # define systemd_NR_copy_file_range 1347 48 # define systemd_NR_copy_file_range 285
49 # elif defined(__m68k__) 49 # elif defined(__m68k__)
50 # define systemd_NR_copy_file_range 376 50 # define systemd_NR_copy_file_range 376
51+# elif defined(__microblaze__) 51+# elif defined(__microblaze__)
@@ -53,8 +53,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
53 # elif defined(_MIPS_SIM) 53 # elif defined(_MIPS_SIM)
54 # if _MIPS_SIM == _MIPS_SIM_ABI32 54 # if _MIPS_SIM == _MIPS_SIM_ABI32
55 # define systemd_NR_copy_file_range 4360 55 # define systemd_NR_copy_file_range 4360
56@@ -246,6 +253,8 @@ assert_cc(__NR_copy_file_range == systemd_NR_copy_file_range); 56@@ -256,6 +263,8 @@ assert_cc(__NR_copy_file_range == system
57 # define systemd_NR_epoll_pwait2 1465 57 # define systemd_NR_epoll_pwait2 441
58 # elif defined(__m68k__) 58 # elif defined(__m68k__)
59 # define systemd_NR_epoll_pwait2 441 59 # define systemd_NR_epoll_pwait2 441
60+# elif defined(__microblaze__) 60+# elif defined(__microblaze__)
@@ -62,8 +62,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
62 # elif defined(_MIPS_SIM) 62 # elif defined(_MIPS_SIM)
63 # if _MIPS_SIM == _MIPS_SIM_ABI32 63 # if _MIPS_SIM == _MIPS_SIM_ABI32
64 # define systemd_NR_epoll_pwait2 4441 64 # define systemd_NR_epoll_pwait2 4441
65@@ -310,6 +319,8 @@ assert_cc(__NR_epoll_pwait2 == systemd_NR_epoll_pwait2); 65@@ -322,6 +331,8 @@ assert_cc(__NR_epoll_pwait2 == systemd_N
66 # define systemd_NR_getrandom 1339 66 # define systemd_NR_getrandom 278
67 # elif defined(__m68k__) 67 # elif defined(__m68k__)
68 # define systemd_NR_getrandom 352 68 # define systemd_NR_getrandom 352
69+# elif defined(__microblaze__) 69+# elif defined(__microblaze__)
@@ -71,8 +71,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
71 # elif defined(_MIPS_SIM) 71 # elif defined(_MIPS_SIM)
72 # if _MIPS_SIM == _MIPS_SIM_ABI32 72 # if _MIPS_SIM == _MIPS_SIM_ABI32
73 # define systemd_NR_getrandom 4353 73 # define systemd_NR_getrandom 4353
74@@ -374,6 +385,8 @@ assert_cc(__NR_getrandom == systemd_NR_getrandom); 74@@ -388,6 +399,8 @@ assert_cc(__NR_getrandom == systemd_NR_g
75 # define systemd_NR_memfd_create 1340 75 # define systemd_NR_memfd_create 279
76 # elif defined(__m68k__) 76 # elif defined(__m68k__)
77 # define systemd_NR_memfd_create 353 77 # define systemd_NR_memfd_create 353
78+# elif defined(__microblaze__) 78+# elif defined(__microblaze__)
@@ -80,8 +80,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
80 # elif defined(_MIPS_SIM) 80 # elif defined(_MIPS_SIM)
81 # if _MIPS_SIM == _MIPS_SIM_ABI32 81 # if _MIPS_SIM == _MIPS_SIM_ABI32
82 # define systemd_NR_memfd_create 4354 82 # define systemd_NR_memfd_create 4354
83@@ -438,6 +451,8 @@ assert_cc(__NR_memfd_create == systemd_NR_memfd_create); 83@@ -454,6 +467,8 @@ assert_cc(__NR_memfd_create == systemd_N
84 # define systemd_NR_mount_setattr 1466 84 # define systemd_NR_mount_setattr 442
85 # elif defined(__m68k__) 85 # elif defined(__m68k__)
86 # define systemd_NR_mount_setattr 442 86 # define systemd_NR_mount_setattr 442
87+# elif defined(__microblaze__) 87+# elif defined(__microblaze__)
@@ -89,8 +89,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
89 # elif defined(_MIPS_SIM) 89 # elif defined(_MIPS_SIM)
90 # if _MIPS_SIM == _MIPS_SIM_ABI32 90 # if _MIPS_SIM == _MIPS_SIM_ABI32
91 # define systemd_NR_mount_setattr 4442 91 # define systemd_NR_mount_setattr 4442
92@@ -502,6 +517,8 @@ assert_cc(__NR_mount_setattr == systemd_NR_mount_setattr); 92@@ -520,6 +535,8 @@ assert_cc(__NR_mount_setattr == systemd_
93 # define systemd_NR_move_mount 1453 93 # define systemd_NR_move_mount 429
94 # elif defined(__m68k__) 94 # elif defined(__m68k__)
95 # define systemd_NR_move_mount 429 95 # define systemd_NR_move_mount 429
96+# elif defined(__microblaze__) 96+# elif defined(__microblaze__)
@@ -98,8 +98,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
98 # elif defined(_MIPS_SIM) 98 # elif defined(_MIPS_SIM)
99 # if _MIPS_SIM == _MIPS_SIM_ABI32 99 # if _MIPS_SIM == _MIPS_SIM_ABI32
100 # define systemd_NR_move_mount 4429 100 # define systemd_NR_move_mount 4429
101@@ -566,6 +583,8 @@ assert_cc(__NR_move_mount == systemd_NR_move_mount); 101@@ -586,6 +603,8 @@ assert_cc(__NR_move_mount == systemd_NR_
102 # define systemd_NR_name_to_handle_at 1326 102 # define systemd_NR_name_to_handle_at 264
103 # elif defined(__m68k__) 103 # elif defined(__m68k__)
104 # define systemd_NR_name_to_handle_at 340 104 # define systemd_NR_name_to_handle_at 340
105+# elif defined(__microblaze__) 105+# elif defined(__microblaze__)
@@ -107,8 +107,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
107 # elif defined(_MIPS_SIM) 107 # elif defined(_MIPS_SIM)
108 # if _MIPS_SIM == _MIPS_SIM_ABI32 108 # if _MIPS_SIM == _MIPS_SIM_ABI32
109 # define systemd_NR_name_to_handle_at 4339 109 # define systemd_NR_name_to_handle_at 4339
110@@ -630,6 +649,8 @@ assert_cc(__NR_name_to_handle_at == systemd_NR_name_to_handle_at); 110@@ -652,6 +671,8 @@ assert_cc(__NR_name_to_handle_at == syst
111 # define systemd_NR_open_tree 1452 111 # define systemd_NR_open_tree 428
112 # elif defined(__m68k__) 112 # elif defined(__m68k__)
113 # define systemd_NR_open_tree 428 113 # define systemd_NR_open_tree 428
114+# elif defined(__microblaze__) 114+# elif defined(__microblaze__)
@@ -116,8 +116,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
116 # elif defined(_MIPS_SIM) 116 # elif defined(_MIPS_SIM)
117 # if _MIPS_SIM == _MIPS_SIM_ABI32 117 # if _MIPS_SIM == _MIPS_SIM_ABI32
118 # define systemd_NR_open_tree 4428 118 # define systemd_NR_open_tree 4428
119@@ -694,6 +715,8 @@ assert_cc(__NR_open_tree == systemd_NR_open_tree); 119@@ -784,6 +805,8 @@ assert_cc(__NR_openat2 == systemd_NR_ope
120 # define systemd_NR_pidfd_open 1458 120 # define systemd_NR_pidfd_open 434
121 # elif defined(__m68k__) 121 # elif defined(__m68k__)
122 # define systemd_NR_pidfd_open 434 122 # define systemd_NR_pidfd_open 434
123+# elif defined(__microblaze__) 123+# elif defined(__microblaze__)
@@ -125,8 +125,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
125 # elif defined(_MIPS_SIM) 125 # elif defined(_MIPS_SIM)
126 # if _MIPS_SIM == _MIPS_SIM_ABI32 126 # if _MIPS_SIM == _MIPS_SIM_ABI32
127 # define systemd_NR_pidfd_open 4434 127 # define systemd_NR_pidfd_open 4434
128@@ -758,6 +781,8 @@ assert_cc(__NR_pidfd_open == systemd_NR_pidfd_open); 128@@ -850,6 +873,8 @@ assert_cc(__NR_pidfd_open == systemd_NR_
129 # define systemd_NR_pidfd_send_signal 1448 129 # define systemd_NR_pidfd_send_signal 424
130 # elif defined(__m68k__) 130 # elif defined(__m68k__)
131 # define systemd_NR_pidfd_send_signal 424 131 # define systemd_NR_pidfd_send_signal 424
132+# elif defined(__microblaze__) 132+# elif defined(__microblaze__)
@@ -134,8 +134,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
134 # elif defined(_MIPS_SIM) 134 # elif defined(_MIPS_SIM)
135 # if _MIPS_SIM == _MIPS_SIM_ABI32 135 # if _MIPS_SIM == _MIPS_SIM_ABI32
136 # define systemd_NR_pidfd_send_signal 4424 136 # define systemd_NR_pidfd_send_signal 4424
137@@ -822,6 +847,8 @@ assert_cc(__NR_pidfd_send_signal == systemd_NR_pidfd_send_signal); 137@@ -916,6 +941,8 @@ assert_cc(__NR_pidfd_send_signal == syst
138 # define systemd_NR_pkey_mprotect 1354 138 # define systemd_NR_pkey_mprotect 288
139 # elif defined(__m68k__) 139 # elif defined(__m68k__)
140 # define systemd_NR_pkey_mprotect 381 140 # define systemd_NR_pkey_mprotect 381
141+# elif defined(__microblaze__) 141+# elif defined(__microblaze__)
@@ -143,8 +143,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
143 # elif defined(_MIPS_SIM) 143 # elif defined(_MIPS_SIM)
144 # if _MIPS_SIM == _MIPS_SIM_ABI32 144 # if _MIPS_SIM == _MIPS_SIM_ABI32
145 # define systemd_NR_pkey_mprotect 4363 145 # define systemd_NR_pkey_mprotect 4363
146@@ -886,6 +913,8 @@ assert_cc(__NR_pkey_mprotect == systemd_NR_pkey_mprotect); 146@@ -982,6 +1009,8 @@ assert_cc(__NR_pkey_mprotect == systemd_
147 # define systemd_NR_renameat2 1338 147 # define systemd_NR_renameat2 276
148 # elif defined(__m68k__) 148 # elif defined(__m68k__)
149 # define systemd_NR_renameat2 351 149 # define systemd_NR_renameat2 351
150+# elif defined(__microblaze__) 150+# elif defined(__microblaze__)
@@ -152,8 +152,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
152 # elif defined(_MIPS_SIM) 152 # elif defined(_MIPS_SIM)
153 # if _MIPS_SIM == _MIPS_SIM_ABI32 153 # if _MIPS_SIM == _MIPS_SIM_ABI32
154 # define systemd_NR_renameat2 4351 154 # define systemd_NR_renameat2 4351
155@@ -950,6 +979,8 @@ assert_cc(__NR_renameat2 == systemd_NR_renameat2); 155@@ -1048,6 +1077,8 @@ assert_cc(__NR_renameat2 == systemd_NR_r
156 # define systemd_NR_setns 1330 156 # define systemd_NR_setns 268
157 # elif defined(__m68k__) 157 # elif defined(__m68k__)
158 # define systemd_NR_setns 344 158 # define systemd_NR_setns 344
159+# elif defined(__microblaze__) 159+# elif defined(__microblaze__)
@@ -161,8 +161,8 @@ index 6a48c2a0c5..ed7df7c07d 100644
161 # elif defined(_MIPS_SIM) 161 # elif defined(_MIPS_SIM)
162 # if _MIPS_SIM == _MIPS_SIM_ABI32 162 # if _MIPS_SIM == _MIPS_SIM_ABI32
163 # define systemd_NR_setns 4344 163 # define systemd_NR_setns 4344
164@@ -1014,6 +1045,8 @@ assert_cc(__NR_setns == systemd_NR_setns); 164@@ -1114,6 +1145,8 @@ assert_cc(__NR_setns == systemd_NR_setns
165 # define systemd_NR_statx 1350 165 # define systemd_NR_statx 291
166 # elif defined(__m68k__) 166 # elif defined(__m68k__)
167 # define systemd_NR_statx 379 167 # define systemd_NR_statx 379
168+# elif defined(__microblaze__) 168+# elif defined(__microblaze__)
@@ -170,12 +170,12 @@ index 6a48c2a0c5..ed7df7c07d 100644
170 # elif defined(_MIPS_SIM) 170 # elif defined(_MIPS_SIM)
171 # if _MIPS_SIM == _MIPS_SIM_ABI32 171 # if _MIPS_SIM == _MIPS_SIM_ABI32
172 # define systemd_NR_statx 4366 172 # define systemd_NR_statx 4366
173diff --git a/src/basic/missing_syscalls.py b/src/basic/missing_syscalls.py 173Index: git/src/basic/missing_syscalls.py
174index 19f9726d4e..66fd7615b4 100644 174===================================================================
175--- a/src/basic/missing_syscalls.py 175--- git.orig/src/basic/missing_syscalls.py
176+++ b/src/basic/missing_syscalls.py 176+++ git/src/basic/missing_syscalls.py
177@@ -61,6 +61,8 @@ DEF_TEMPLATE_B = '''\ 177@@ -64,6 +64,8 @@ DEF_TEMPLATE_B = '''\
178 # define systemd_NR_{syscall} {nr_ia64} 178 # define systemd_NR_{syscall} {nr_loongarch64}
179 # elif defined(__m68k__) 179 # elif defined(__m68k__)
180 # define systemd_NR_{syscall} {nr_m68k} 180 # define systemd_NR_{syscall} {nr_m68k}
181+# elif defined(__microblaze__) 181+# elif defined(__microblaze__)
@@ -183,11 +183,10 @@ index 19f9726d4e..66fd7615b4 100644
183 # elif defined(_MIPS_SIM) 183 # elif defined(_MIPS_SIM)
184 # if _MIPS_SIM == _MIPS_SIM_ABI32 184 # if _MIPS_SIM == _MIPS_SIM_ABI32
185 # define systemd_NR_{syscall} {nr_mipso32} 185 # define systemd_NR_{syscall} {nr_mipso32}
186diff --git a/src/basic/syscalls-microblaze.txt b/src/basic/syscalls-microblaze.txt 186Index: git/src/basic/syscalls-microblaze.txt
187new file mode 100644 187===================================================================
188index 0000000000..3fc4cd6aef
189--- /dev/null 188--- /dev/null
190+++ b/src/basic/syscalls-microblaze.txt 189+++ git/src/basic/syscalls-microblaze.txt
191@@ -0,0 +1,598 @@ 190@@ -0,0 +1,598 @@
192+_llseek 140 191+_llseek 140
193+_newselect 142 192+_newselect 142