- linux (5.10.127-2+rpi1) bullseye-staging; urgency=medium
++linux (5.10.136-1+rpi1) bullseye-staging; urgency=medium
+
+ [changes brought forward from 4.14.13-1+rpi1 by Peter Michael Green <plugwash@raspbian.org> at Wed, 07 Feb 2018 23:32:32 +0000]
+ * Disable kernel builds from this package, we build our kernels from other source packages.
+
- -- Raspbian forward porter <root@raspbian.org> Wed, 27 Jul 2022 12:42:46 +0000
++ -- Raspbian forward porter <root@raspbian.org> Sat, 27 Aug 2022 07:49:45 +0000
++
+ linux (5.10.136-1) bullseye-security; urgency=high
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.128
+ - MAINTAINERS: add Amir as xfs maintainer for 5.10.y
+ - drm: remove drm_fb_helper_modinit
+ - tick/nohz: unexport __init-annotated tick_nohz_full_setup()
+ - bcache: memset on stack variables in bch_btree_check() and
+ bch_sectors_dirty_init()
+ - xfs: use kmem_cache_free() for kmem_cache objects
+ - xfs: punch out data fork delalloc blocks on COW writeback failure
+ - xfs: Fix the free logic of state in xfs_attr_node_hasname
+ - xfs: remove all COW fork extents when remounting readonly
+ - xfs: check sb_meta_uuid for dabuf buffer recovery
+ - [powerpc*] ftrace: Remove ftrace init tramp once kernel init is complete
+ - [arm64] net: mscc: ocelot: allow unregistered IP multicast flooding
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.129
+ - drm/amdgpu: To flush tlb for MMHUB of RAVEN series
+ - ipv6: take care of disable_policy when restoring routes
+ - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX
+ S40G)
+ - nvdimm: Fix badblocks clear off-by-one error
+ - [powerpc*] bpf: Fix use of user_pt_regs in uapi
+ - dm raid: fix accesses beyond end of raid member array
+ - [s390x] archrandom: simplify back to earlier design and initialize earlier
+ - SUNRPC: Fix READ_PLUS crasher (Closes: #1014793)
+ - net: usb: ax88179_178a: Fix packet receiving
+ - virtio-net: fix race between ndo_open() and virtio_device_ready()
+ - [armhf] net: dsa: bcm_sf2: force pause link settings
+ - net: tun: unlink NAPI from device on destruction
+ - net: tun: stop NAPI when detaching queues
+ - net: dp83822: disable false carrier interrupt
+ - net: dp83822: disable rx error interrupt
+ - RDMA/qedr: Fix reporting QP timeout attribute
+ - RDMA/cm: Fix memory leak in ib_cm_insert_listen
+ - linux/dim: Fix divide by 0 in RDMA DIM
+ - usbnet: fix memory allocation in helpers
+ - net: ipv6: unexport __init-annotated seg6_hmac_net_init()
+ - NFSD: restore EINVAL error translation in nfsd_commit()
+ - netfilter: nft_dynset: restore set element counter when failing to update
+ - net/sched: act_api: Notify user space if any actions were flushed before
+ error
+ - net: bonding: fix possible NULL deref in rlb code
+ - net: bonding: fix use-after-free after 802.3ad slave unbind
+ - tipc: move bc link creation back to tipc_node_create
+ - epic100: fix use after free on rmmod
+ - io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio
+ - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
+ - net: tun: avoid disabling NAPI twice
+ - xfs: use current->journal_info for detecting transaction recursion
+ - xfs: rename variable mp to parsing_mp
+ - xfs: Skip repetitive warnings about mount options
+ - xfs: ensure xfs_errortag_random_default matches XFS_ERRTAG_MAX
+ - xfs: fix xfs_trans slab cache name
+ - xfs: update superblock counters correctly for !lazysbcount
+ - xfs: fix xfs_reflink_unshare usage of filemap_write_and_wait_range
+ - tcp: add a missing nf_reset_ct() in 3WHS handling
+ - xen/gntdev: Avoid blocking in unmap_grant_pages()
+ - [arm64] drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c
+ - sit: use min
+ - ipv6/sit: fix ipip6_tunnel_get_prl return value
+ - hwmon: (ibmaem) don't call platform_device_del() if platform_device_add()
+ fails
+ - net: usb: qmi_wwan: add Telit 0x1060 composition
+ - net: usb: qmi_wwan: add Telit 0x1070 composition
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.130
+ - mm/slub: add missing TID updates on slab deactivation
+ - ALSA: hda/realtek: Add quirk for Clevo L140PU
+ - can: bcm: use call_rcu() instead of costly synchronize_rcu()
+ - can: gs_usb: gs_usb_open/close(): fix memory leak
+ - bpf: Fix incorrect verifier simulation around jmp32's jeq/jne
+ - bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals
+ - usbnet: fix memory leak in error case
+ - netfilter: nft_set_pipapo: release elements in clone from abort path
+ - [amd64] iommu/vt-d: Fix PCI bus rescan device hot add
+ - PM: runtime: Redefine pm_runtime_release_supplier()
+ - memregion: Fix memregion_free() fallback definition
+ - video: of_display_timing.h: include errno.h
+ - [powerpc*] powernv: delay rng platform device creation until later in boot
+ - can: kvaser_usb: replace run-time checks with struct
+ kvaser_usb_driver_info
+ - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression
+ - can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits
+ - xfs: remove incorrect ASSERT in xfs_rename
+ - [armhf] meson: Fix refcount leak in meson_smp_prepare_cpus
+ - [armhf] pinctrl: sunxi: a83t: Fix NAND function name for some pins
+ - [arm64] dts: imx8mp-evk: correct mmc pad settings
+ - [arm64] dts: imx8mp-evk: correct the uart2 pinctl value
+ - [arm64] dts: imx8mp-evk: correct gpio-led pad settings
+ - [arm64] dts: imx8mp-evk: correct I2C3 pad settings
+ - [arm64,armhf] pinctrl: sunxi: sunxi_pconf_set: use correct offset
+ - [arm64] dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo
+ - xsk: Clear page contiguity bit when unmapping pool
+ - i40e: Fix dropped jumbo frames statistics
+ - r8169: fix accessing unset transport header
+ - [armhf] dmaengine: imx-sdma: Allow imx8m for imx7 FW revs
+ - misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer
+ - misc: rtsx_usb: use separate command and response buffers
+ - misc: rtsx_usb: set return value in rsp_buf alloc err path
+ - dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo
+ - ida: don't use BUG_ON() for debugging
+ - [arm64,armhf] dmaengine: pl330: Fix lockdep warning about non-static key
+ - [armhf] dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate
+ - [armhf] dmaengine: ti: Add missing put_device in
+ ti_dra7_xbar_route_allocate
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.131
+ - [armhf] Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting"
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.132
+ - [x86] ALSA: hda - Add fixup for Dell Latitidue E5430
+ - [x86] ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
+ - [x86] ALSA: hda/realtek: Fix headset mic for Acer SF313-51
+ - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with
+ alc671
+ - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with
+ alc221
+ - [x86] ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
+ - xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
+ - fix race between exit_itimers() and /proc/pid/timers
+ - mm: split huge PUD on wp_huge_pud fallback
+ - tracing/histograms: Fix memory leak problem
+ - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale
+ pointer
+ - ip: fix dflt addr selection for connected nexthop
+ - [armhf] 9213/1: Print message about disabled Spectre workarounds only
+ once
+ - [armel,armhf] 9214/1: alignment: advance IT state after emulating Thumb
+ instruction
+ - wifi: mac80211: fix queue selection for mesh/OCB interfaces
+ - cgroup: Use separate src/dst nodes when preloading css_sets for migration
+ - btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and
+ inline extents
+ - [arm64,armhf] drm/panfrost: Put mapping instead of shmem obj on
+ panfrost_mmu_map_fault_addr() error
+ - [arm64,armhf] drm/panfrost: Fix shrinker list corruption by madvise IOCTL
+ - fs/remap: constrain dedupe of EOF blocks
+ - nilfs2: fix incorrect masking of permission flags for symlinks
+ - sh: convert nommu io{re,un}map() to static inline functions
+ - Revert "evm: Fix memleak in init_desc"
+ - ext4: fix race condition between ext4_write and ext4_convert_inline_data
+ - [armhf] dts: imx6qdl-ts7970: Fix ngpio typo and count
+ - [armhf] 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out
+ of idle
+ - [armel,armhf] 9210/1: Mark the FDT_FIXED sections as shareable
+ - net/mlx5e: Fix capability check for updating vnic env counters
+ - [x86] drm/i915: fix a possible refcount leak in
+ intel_dp_add_mst_connector()
+ - ima: Fix a potential integer overflow in ima_appraise_measurement
+ - [arm64,armhf] ASoC: sgtl5000: Fix noise on shutdown/remove
+ - [x86] ASoC: Intel: Skylake: Correct the ssp rate discovery in
+ skl_get_ssp_clks()
+ - [x86] ASoC: Intel: Skylake: Correct the handling of fmt_config flexible
+ array
+ - sysctl: Fix data races in proc_dointvec().
+ - sysctl: Fix data races in proc_douintvec().
+ - sysctl: Fix data races in proc_dointvec_minmax().
+ - sysctl: Fix data races in proc_douintvec_minmax().
+ - sysctl: Fix data races in proc_doulongvec_minmax().
+ - sysctl: Fix data races in proc_dointvec_jiffies().
+ - tcp: Fix a data-race around sysctl_tcp_max_orphans.
+ - inetpeer: Fix data-races around sysctl.
+ - net: Fix data-races around sysctl_mem.
+ - cipso: Fix data-races around sysctl.
+ - icmp: Fix data-races around sysctl.
+ - ipv4: Fix a data-race around sysctl_fib_sync_mem.
+ - [armhf] dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
+ - [x86] drm/i915/gt: Serialize TLB invalidates with GT resets
+ - sysctl: Fix data-races in proc_dointvec_ms_jiffies().
+ - icmp: Fix a data-race around sysctl_icmp_ratelimit.
+ - icmp: Fix a data-race around sysctl_icmp_ratemask.
+ - raw: Fix a data-race around sysctl_raw_l3mdev_accept.
+ - ipv4: Fix data-races around sysctl_ip_dynaddr.
+ - nexthop: Fix data-races around nexthop_compat_mode.
+ - [armhf] net: ftgmac100: Hold reference returned by of_get_child_by_name()
+ - ima: force signature verification when CONFIG_KEXEC_SIG is configured
+ - ima: Fix potential memory leak in ima_init_crypto()
+ - sfc: fix use after free when disabling sriov
+ - seg6: fix skb checksum evaluation in SRH encapsulation/insertion
+ - seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
+ - seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
+ - sfc: fix kernel panic when creating VF
+ - net: atlantic: remove deep parameter on suspend/resume functions
+ - net: atlantic: remove aq_nic_deinit() when resume
+ - [x86] KVM: x86: Fully initialize 'struct kvm_lapic_irq' in
+ kvm_pv_kick_cpu_op()
+ - net/tls: Check for errors in tls_device_init
+ - mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
+ - virtio_mmio: Add missing PM calls to freeze/restore
+ - virtio_mmio: Restore guest page size on resume
+ - netfilter: br_netfilter: do not skip all hooks with 0 priority
+ - [arm64] scsi: hisi_sas: Limit max hw sectors for v3 HW
+ - [powerpc*] cpufreq: pmac32-cpufreq: Fix refcount leak bug
+ - [x86] platform/x86: hp-wmi: Ignore Sanitization Mode event
+ - net: tipc: fix possible refcount leak in tipc_sk_create()
+ - nvme-tcp: always fail a request when sending it failed
+ - nvme: fix regression when disconnect a recovering ctrl
+ - net: sfp: fix memory leak in sfp_probe()
+ - ASoC: ops: Fix off by one in range control validation
+ - [armhf] pinctrl: aspeed: Fix potential NULL dereference in
+ aspeed_pinmux_set_mux()
+ - [x86] ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
+ - ASoC: dapm: Initialise kcontrol data for mux/demux controls
+ - [amd64] Clear .brk area at early boot
+ - [armhf] dts: stm32: use the correct clock source for CEC on stm32mp151
+ - Revert "can: xilinx_can: Limit CANFD brp to 2"
+ - nvme-pci: phison e16 has bogus namespace ids
+ - signal handling: don't use BUG_ON() for debugging
+ - USB: serial: ftdi_sio: add Belimo device ids
+ - usb: typec: add missing uevent when partner support PD
+ - [arm64,armhf] usb: dwc3: gadget: Fix event pending check
+ - [armhf] tty: serial: samsung_tty: set dma burst_size to 1
+ - vt: fix memory overlapping when deleting chars in the buffer
+ - serial: 8250: fix return error code in serial8250_request_std_resource()
+ - [armhf] serial: stm32: Clear prev values before setting RTS delays
+ - [arm*] serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
+ - serial: 8250: Fix PM usage_count for console handover
+ - [x86] pat: Fix x86_has_pat_wp()
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.133
+ - [amd64] Preparation for mitigating RETbleed:
+ + KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S
+ + KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw
+ + objtool: Refactor ORC section generation
+ + objtool: Add 'alt_group' struct
+ + objtool: Support stack layout changes in alternatives
+ + objtool: Support retpoline jump detection for vmlinux.o
+ + objtool: Assume only ELF functions do sibling calls
+ + objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC
+ + x86/xen: Support objtool validation in xen-asm.S
+ + x86/xen: Support objtool vmlinux.o validation in xen-head.S
+ + x86/alternative: Merge include files
+ + x86/alternative: Support not-feature
+ + x86/alternative: Support ALTERNATIVE_TERNARY
+ + x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has()
+ + x86/insn: Rename insn_decode() to insn_decode_from_regs()
+ + x86/insn: Add a __ignore_sync_check__ marker
+ + x86/insn: Add an insn_decode() API
+ + x86/insn-eval: Handle return values from the decoder
+ + x86/alternative: Use insn_decode()
+ + x86: Add insn_decode_kernel()
+ + x86/alternatives: Optimize optimize_nops()
+ + x86/retpoline: Simplify retpolines
+ + objtool: Correctly handle retpoline thunk calls
+ + objtool: Handle per arch retpoline naming
+ + objtool: Rework the elf_rebuild_reloc_section() logic
+ + objtool: Add elf_create_reloc() helper
+ + objtool: Create reloc sections implicitly
+ + objtool: Extract elf_strtab_concat()
+ + objtool: Extract elf_symbol_add()
+ + objtool: Add elf_create_undef_symbol()
+ + objtool: Keep track of retpoline call sites
+ + objtool: Cache instruction relocs
+ + objtool: Skip magical retpoline .altinstr_replacement
+ + objtool/x86: Rewrite retpoline thunk calls
+ + objtool: Support asm jump tables
+ + x86/alternative: Optimize single-byte NOPs at an arbitrary position
+ + objtool: Fix .symtab_shndx handling for elf_create_undef_symbol()
+ + objtool: Only rewrite unconditional retpoline thunk calls
+ + objtool/x86: Ignore __x86_indirect_alt_* symbols
+ + objtool: Don't make .altinstructions writable
+ + objtool: Teach get_alt_entry() about more relocation types
+ + objtool: print out the symbol type when complaining about it
+ + objtool: Remove reloc symbol type checks in get_alt_entry()
+ + objtool: Make .altinstructions section entry size consistent
+ + objtool: Introduce CFI hash
+ + objtool: Handle __sanitize_cov*() tail calls
+ + objtool: Classify symbols
+ + objtool: Explicitly avoid self modifying code in .altinstr_replacement
+ + objtool,x86: Replace alternatives with .retpoline_sites
+ + x86/retpoline: Remove unused replacement symbols
+ + x86/asm: Fix register order
+ + x86/asm: Fixup odd GEN-for-each-reg.h usage
+ + x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
+ + x86/retpoline: Create a retpoline thunk array
+ + x86/alternative: Implement .retpoline_sites support
+ + x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
+ + x86/alternative: Try inline spectre_v2=retpoline,amd
+ + x86/alternative: Add debug prints to apply_retpolines()
+ + bpf,x86: Simplify computing label offsets
+ + bpf,x86: Respect X86_FEATURE_RETPOLINE*
+ + x86/lib/atomic64_386_32: Rename things
+ - [amd64] Mitigate straight-line speculation:
+ + x86: Prepare asm files for straight-line-speculation
+ + x86: Prepare inline-asm for straight-line-speculation
+ + x86/alternative: Relax text_poke_bp() constraint
+ + objtool: Add straight-line-speculation validation
+ + x86: Add straight-line-speculation mitigation
+ + tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf
+ bench mem memcpy'
+ + kvm/emulate: Fix SETcc emulation function offsets with SLS
+ + objtool: Default ignore INT3 for unreachable
+ + crypto: x86/poly1305 - Fixup SLS
+ + objtool: Fix SLS validation for kcov tail-call replacement
+ - objtool: Fix code relocs vs weak symbols
+ - objtool: Fix type of reloc::addend
+ - objtool: Fix symbol creation
+ - x86/entry: Remove skip_r11rcx
+ - objtool: Fix objtool regression on x32 systems
+ - x86/realmode: build with -D__DISABLE_EXPORTS
+ - [amd64] Add mitigations for RETbleed on AMD/Hygon (CVE-2022-29900) and
+ Intel (CVE-2022-29901) processors:
+ + x86/kvm/vmx: Make noinstr clean
+ + x86/cpufeatures: Move RETPOLINE flags to word 11
+ + x86/retpoline: Cleanup some #ifdefery
+ + x86/retpoline: Swizzle retpoline thunk
+ + Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC}
+ + x86/retpoline: Use -mfunction-return
+ + x86: Undo return-thunk damage
+ + x86,objtool: Create .return_sites
+ + objtool: skip non-text sections when adding return-thunk sites
+ + x86,static_call: Use alternative RET encoding
+ + x86/ftrace: Use alternative RET encoding
+ + x86/bpf: Use alternative RET encoding
+ + x86/kvm: Fix SETcc emulation for return thunks
+ + x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
+ + x86/sev: Avoid using __x86_return_thunk
+ + x86: Use return-thunk in asm code
+ + objtool: Treat .text.__x86.* as noinstr
+ + x86: Add magic AMD return-thunk
+ + x86/bugs: Report AMD retbleed vulnerability
+ + x86/bugs: Add AMD retbleed= boot parameter
+ + x86/bugs: Enable STIBP for JMP2RET
+ + x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
+ + x86/entry: Add kernel IBRS implementation
+ + x86/bugs: Optimize SPEC_CTRL MSR writes
+ + x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
+ + x86/bugs: Split spectre_v2_select_mitigation() and
+ spectre_v2_user_select_mitigation()
+ + x86/bugs: Report Intel retbleed vulnerability
+ + intel_idle: Disable IBRS during long idle
+ + objtool: Update Retpoline validation
+ + x86/xen: Rename SYS* entry points
+ + x86/bugs: Add retbleed=ibpb
+ + x86/bugs: Do IBPB fallback check only once
+ + objtool: Add entry UNRET validation
+ + x86/cpu/amd: Add Spectral Chicken
+ + x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
+ + x86/speculation: Fix firmware entry SPEC_CTRL handling
+ + x86/speculation: Fix SPEC_CTRL write on SMT state change
+ + x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
+ + x86/speculation: Remove x86_spec_ctrl_mask
+ + objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
+ + KVM: VMX: Flatten __vmx_vcpu_run()
+ + KVM: VMX: Convert launched argument to flags
+ + KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
+ + KVM: VMX: Fix IBRS handling after vmexit
+ + x86/speculation: Fill RSB on vmexit for IBRS
+ + x86/common: Stamp out the stepping madness
+ + x86/cpu/amd: Enumerate BTC_NO
+ + x86/retbleed: Add fine grained Kconfig knobs
+ + x86/bugs: Add Cannon lake to RETBleed affected CPU list
+ + x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
+ + x86/kexec: Disable RET on kexec
+ + x86/speculation: Disable RRSBA behavior
+ - x86/static_call: Serialize __static_call_fixup() properly
+ - tools/insn: Restore the relative include paths for cross building
+ - x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted
+ - x86/xen: Fix initialisation in hypercall_page after rethunk
+ - x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub
+ - x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
+ - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
+ - efi/x86: use naked RET on mixed mode call wrapper
+ - x86/kvm: fix FASTOP_SIZE when return thunks are enabled
+ - KVM: emulate: do not adjust size of fastop and setcc subroutines
+ - tools arch x86: Sync the msr-index.h copy with the kernel sources
+ - tools headers cpufeatures: Sync with the kernel sources
+ - x86/bugs: Remove apostrophe typo
+ - um: Add missing apply_returns()
+ - x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds
+ - kvm: fix objtool relocation warning
+ - objtool: Fix elf_create_undef_symbol() endianness
+ - tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf
+ bench mem memcpy' - again
+ - tools headers: Remove broken definition of __LITTLE_ENDIAN
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.134
+ - [armhf] pinctrl: stm32: fix optional IRQ support to gpios
+ - lockdown: Fix kexec lockdown bypass with ima policy (CVE-2022-21505)
+ - io_uring: Use original task for req identity in io_identity_cow()
+ - xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
+ - docs: net: explain struct net_device lifetime
+ - net: make free_netdev() more lenient with unregistering devices
+ - net: make sure devices go through netdev_wait_all_refs
+ - net: move net_set_todo inside rollback_registered()
+ - net: inline rollback_registered()
+ - net: move rollback_registered_many()
+ - net: inline rollback_registered_many()
+ - [amd64] PCI: hv: Fix multi-MSI to allow more than one MSI vector
+ - [amd64] PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI
+ - [amd64] PCI: hv: Reuse existing IRTE allocation in compose_msi_msg()
+ - [amd64] PCI: hv: Fix interrupt mapping for multi-MSI
+ - [arm64] serial: mvebu-uart: correctly report configured baudrate value
+ - xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in
+ xfrm_bundle_lookup() (CVE-2022-36879)
+ - perf/core: Fix data race between perf_event_set_output() and
+ perf_mmap_close()
+ - drm/amdgpu/display: add quirk handling for stutter mode
+ - igc: Reinstate IGC_REMOVED logic and implement it properly
+ - ip: Fix data-races around sysctl_ip_no_pmtu_disc.
+ - ip: Fix data-races around sysctl_ip_fwd_use_pmtu.
+ - ip: Fix data-races around sysctl_ip_fwd_update_priority.
+ - ip: Fix data-races around sysctl_ip_nonlocal_bind.
+ - ip: Fix a data-race around sysctl_ip_autobind_reuse.
+ - ip: Fix a data-race around sysctl_fwmark_reflect.
+ - tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept.
+ - tcp: Fix data-races around sysctl_tcp_mtu_probing.
+ - tcp: Fix data-races around sysctl_tcp_base_mss.
+ - tcp: Fix data-races around sysctl_tcp_min_snd_mss.
+ - tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor.
+ - tcp: Fix a data-race around sysctl_tcp_probe_threshold.
+ - tcp: Fix a data-race around sysctl_tcp_probe_interval.
+ - net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow
+ - net: stmmac: fix dma queue left shift overflow issue
+ - igmp: Fix data-races around sysctl_igmp_llm_reports.
+ - igmp: Fix a data-race around sysctl_igmp_max_memberships.
+ - igmp: Fix data-races around sysctl_igmp_max_msf.
+ - tcp: Fix data-races around keepalive sysctl knobs.
+ - tcp: Fix data-races around sysctl_tcp_syncookies.
+ - tcp: Fix data-races around sysctl_tcp_reordering.
+ - tcp: Fix data-races around some timeout sysctl knobs.
+ - tcp: Fix a data-race around sysctl_tcp_notsent_lowat.
+ - tcp: Fix a data-race around sysctl_tcp_tw_reuse.
+ - tcp: Fix data-races around sysctl_max_syn_backlog.
+ - tcp: Fix data-races around sysctl_tcp_fastopen.
+ - tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout.
+ - iavf: Fix handling of dummy receive descriptors
+ - i40e: Fix erroneous adapter reinitialization during recovery process
+ - ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero
+ - [arm64,armhf] gpio: pca953x: only use single read/write for No AI mode
+ - [arm64,armhf] gpio: pca953x: use the correct range when do regmap sync
+ - [arm64,armhf] gpio: pca953x: use the correct register address when
+ regcache sync during init
+ - be2net: Fix buffer overflow in be_get_module_eeprom
+ - ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.
+ - ip: Fix data-races around sysctl_ip_prot_sock.
+ - udp: Fix a data-race around sysctl_udp_l3mdev_accept.
+ - tcp: Fix data-races around sysctl knobs related to SYN option.
+ - tcp: Fix a data-race around sysctl_tcp_early_retrans.
+ - tcp: Fix data-races around sysctl_tcp_recovery.
+ - tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts.
+ - tcp: Fix data-races around sysctl_tcp_slow_start_after_idle.
+ - tcp: Fix a data-race around sysctl_tcp_retrans_collapse.
+ - tcp: Fix a data-race around sysctl_tcp_stdurg.
+ - tcp: Fix a data-race around sysctl_tcp_rfc1337.
+ - tcp: Fix data-races around sysctl_tcp_max_reordering.
+ - [arm*] spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for
+ non DMA transfers
+ - KVM: Don't null dereference ops->destroy
+ - mm/mempolicy: fix uninit-value in mpol_rebind_policy()
+ - bpf: Make sure mac_header was set before using it
+ - sched/deadline: Fix BUG_ON condition for deboosted tasks
+ - [x86] bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts
+ - dlm: fix pending remove if msg allocation fails
+ - bitfield.h: Fix "type of reg too small for mask" test
+ - ALSA: memalloc: Align buffer allocations in page size
+ - Bluetooth: Add bt_skb_sendmsg helper
+ - Bluetooth: Add bt_skb_sendmmsg helper
+ - Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg
+ - Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg
+ - Bluetooth: Fix passing NULL to PTR_ERR
+ - Bluetooth: SCO: Fix sco_send_frame returning skb->len
+ - Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks
+ - [x86] amd: Use IBPB for firmware calls
+ - [x86] alternative: Report missing return thunk details
+ - watchqueue: make sure to serialize 'wqueue->defunct' properly
+ - tty: drivers/tty/, stop using tty_schedule_flip()
+ - tty: the rest, stop using tty_schedule_flip()
+ - tty: drop tty_schedule_flip()
+ - tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
+ - tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
+ - net: usb: ax88179_178a needs FLAG_SEND_ZLP
+ - watch-queue: remove spurious double semicolon
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.135
+ - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
+ - Revert "ocfs2: mount shared volume without ha stack"
+ - [s390x] archrandom: prevent CPACF trng invocations in interrupt context
+ - watch_queue: Fix missing rcu annotation
+ - watch_queue: Fix missing locking in add_watch_to_object()
+ - tcp: Fix data-races around sysctl_tcp_dsack.
+ - tcp: Fix a data-race around sysctl_tcp_app_win.
+ - tcp: Fix a data-race around sysctl_tcp_adv_win_scale.
+ - tcp: Fix a data-race around sysctl_tcp_frto.
+ - tcp: Fix a data-race around sysctl_tcp_nometrics_save.
+ - tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save.
+ - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS)
+ - ice: do not setup vlan for loopback VSI
+ - Revert "tcp: change pingpong threshold to 3"
+ - tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf.
+ - tcp: Fix a data-race around sysctl_tcp_limit_output_bytes.
+ - tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit.
+ - net: ping6: Fix memleak in ipv6_renew_options().
+ - ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr
+ - igmp: Fix data-races around sysctl_igmp_qrv.
+ - net: sungem_phy: Add of_node_put() for reference returned by
+ of_get_parent()
+ - tcp: Fix a data-race around sysctl_tcp_min_tso_segs.
+ - tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen.
+ - tcp: Fix a data-race around sysctl_tcp_autocorking.
+ - tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit.
+ - Documentation: fix sctp_wmem in ip-sysctl.rst
+ - macsec: fix NULL deref in macsec_add_rxsa
+ - macsec: fix error message in macsec_add_rxsa and _txsa
+ - macsec: limit replay window size with XPN
+ - macsec: always read MACSEC_SA_ATTR_PN as a u64
+ - net: macsec: fix potential resource leak in macsec_add_rxsa() and
+ macsec_add_txsa()
+ - tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns.
+ - tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns.
+ - tcp: Fix a data-race around sysctl_tcp_comp_sack_nr.
+ - tcp: Fix data-races around sysctl_tcp_reflect_tos.
+ - i40e: Fix interface init with MSI interrupts (no MSI-X)
+ - sctp: fix sleep in atomic context bug in timer handlers
+ - netfilter: nf_queue: do not allow packet truncation below transport header
+ offset (CVE-2022-36946)
+ - virtio-net: fix the race between refill work and close
+ - sfc: disable softirqs for ptp TX
+ - sctp: leave the err path free in sctp_stream_init to sctp_stream_free
+ - page_alloc: fix invalid watermark check on a negative value
+ - mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle.
+ - [arm*] 9216/1: Fix MAX_DMA_ADDRESS overflow
+ - docs/kernel-parameters: Update descriptions for "mitigations=" param with
+ retbleed
+ - xfs: refactor xfs_file_fsync
+ - xfs: xfs_log_force_lsn isn't passed a LSN
+ - xfs: prevent UAF in xfs_log_item_in_current_chkpt
+ - xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes
+ - xfs: force the log offline when log intent item recovery fails
+ - xfs: hold buffer across unpin and potential shutdown processing
+ - xfs: remove dead stale buf unpin handling code
+ - xfs: logging the on disk inode LSN can make it go backwards
+ - xfs: Enforce attr3 buffer recovery order
+ - [x86] bugs: Do not enable IBPB at firmware entry when IBPB is not
+ available
+ - bpf: Consolidate shared test timing code
+ - bpf: Add PROG_TEST_RUN support for sk_lookup programs
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.136
+ - [x86] speculation: Make all RETbleed mitigations 64-bit only
+ - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
+ - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
+ - tun: avoid double free in tun_free_netdev
+ - [x86] ACPI: video: Force backlight native for some TongFang devices
+ - [x86] ACPI: video: Shortening quirk list by identifying Clevo by
+ board_name only
+ - ACPI: APEI: Better fix to avoid spamming the console with old error logs
+ - [arm64] crypto: arm64/poly1305 - fix a read out-of-bound
+ - Bluetooth: hci_bcm: Add BCM4349B1 variant
+ - Bluetooth: hci_bcm: Add DT compatible for CYW55572
+ - Bluetooth: btusb: Add support of IMC Networks PID 0x3568
+ - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
+ - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
+ - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
+ - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
+ - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
+ - [x86] Add mitigations for Post-Barrier Return Stack Buffer Prediction
+ (PBRSB) issue (CVE-2022-26373):
+ + x86/speculation: Add RSB VM Exit protections
+ + x86/speculation: Add LFENCE to RSB fill sequence
+
+ [ Salvatore Bonaccorso ]
+ * Bump ABI to 17
+ * [rt] Update to 5.10.131-rt72
+ * posix-cpu-timers: Cleanup CPU timers before freeing them during exec
+ (CVE-2022-2585)
+ * netfilter: nf_tables: do not allow SET_ID to refer to another table
+ (CVE-2022-2586)
+ * netfilter: nf_tables: do not allow CHAIN_ID to refer to another table
+ * netfilter: nf_tables: do not allow RULE_ID to refer to another chain
+ * net_sched: cls_route: remove from list when handle is 0 (CVE-2022-2588)
+
+ -- Salvatore Bonaccorso <carnil@debian.org> Sat, 13 Aug 2022 15:25:10 +0200
linux (5.10.127-2) bullseye-security; urgency=high
binary-arch: binary-arch_alpha binary-arch_amd64 binary-arch_arm64 binary-arch_arm64ilp32 binary-arch_armel binary-arch_armhf binary-arch_hppa binary-arch_i386 binary-arch_ia64 binary-arch_m68k binary-arch_mips binary-arch_mips64 binary-arch_mips64el binary-arch_mips64r6 binary-arch_mips64r6el binary-arch_mipsel binary-arch_mipsn32 binary-arch_mipsn32el binary-arch_mipsn32r6 binary-arch_mipsn32r6el binary-arch_mipsr6 binary-arch_mipsr6el binary-arch_powerpc binary-arch_ppc64 binary-arch_ppc64el binary-arch_riscv64 binary-arch_s390 binary-arch_s390x binary-arch_sh3 binary-arch_sh4 binary-arch_sparc binary-arch_sparc64 binary-arch_x32
binary-arch_alpha:: binary-arch_alpha_none binary-arch_alpha_real
binary-arch_alpha::
- $(MAKE) -f debian/rules.real install-udeb_alpha ABINAME='5.10.0-16' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-alpha-generic-di nic-modules-5.10.0-16-alpha-generic-di nic-wireless-modules-5.10.0-16-alpha-generic-di nic-shared-modules-5.10.0-16-alpha-generic-di serial-modules-5.10.0-16-alpha-generic-di usb-serial-modules-5.10.0-16-alpha-generic-di ppp-modules-5.10.0-16-alpha-generic-di pata-modules-5.10.0-16-alpha-generic-di cdrom-core-modules-5.10.0-16-alpha-generic-di scsi-core-modules-5.10.0-16-alpha-generic-di scsi-modules-5.10.0-16-alpha-generic-di scsi-nic-modules-5.10.0-16-alpha-generic-di loop-modules-5.10.0-16-alpha-generic-di btrfs-modules-5.10.0-16-alpha-generic-di ext4-modules-5.10.0-16-alpha-generic-di isofs-modules-5.10.0-16-alpha-generic-di jfs-modules-5.10.0-16-alpha-generic-di xfs-modules-5.10.0-16-alpha-generic-di fat-modules-5.10.0-16-alpha-generic-di squashfs-modules-5.10.0-16-alpha-generic-di fuse-modules-5.10.0-16-alpha-generic-di f2fs-modules-5.10.0-16-alpha-generic-di md-modules-5.10.0-16-alpha-generic-di multipath-modules-5.10.0-16-alpha-generic-di usb-modules-5.10.0-16-alpha-generic-di usb-storage-modules-5.10.0-16-alpha-generic-di fb-modules-5.10.0-16-alpha-generic-di input-modules-5.10.0-16-alpha-generic-di event-modules-5.10.0-16-alpha-generic-di mouse-modules-5.10.0-16-alpha-generic-di nic-pcmcia-modules-5.10.0-16-alpha-generic-di pcmcia-modules-5.10.0-16-alpha-generic-di nic-usb-modules-5.10.0-16-alpha-generic-di sata-modules-5.10.0-16-alpha-generic-di i2c-modules-5.10.0-16-alpha-generic-di crc-modules-5.10.0-16-alpha-generic-di crypto-modules-5.10.0-16-alpha-generic-di crypto-dm-modules-5.10.0-16-alpha-generic-di ata-modules-5.10.0-16-alpha-generic-di nbd-modules-5.10.0-16-alpha-generic-di srm-modules-5.10.0-16-alpha-generic-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_alpha ABINAME='5.10.0-17' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-alpha-generic-di nic-modules-5.10.0-17-alpha-generic-di nic-wireless-modules-5.10.0-17-alpha-generic-di nic-shared-modules-5.10.0-17-alpha-generic-di serial-modules-5.10.0-17-alpha-generic-di usb-serial-modules-5.10.0-17-alpha-generic-di ppp-modules-5.10.0-17-alpha-generic-di pata-modules-5.10.0-17-alpha-generic-di cdrom-core-modules-5.10.0-17-alpha-generic-di scsi-core-modules-5.10.0-17-alpha-generic-di scsi-modules-5.10.0-17-alpha-generic-di scsi-nic-modules-5.10.0-17-alpha-generic-di loop-modules-5.10.0-17-alpha-generic-di btrfs-modules-5.10.0-17-alpha-generic-di ext4-modules-5.10.0-17-alpha-generic-di isofs-modules-5.10.0-17-alpha-generic-di jfs-modules-5.10.0-17-alpha-generic-di xfs-modules-5.10.0-17-alpha-generic-di fat-modules-5.10.0-17-alpha-generic-di squashfs-modules-5.10.0-17-alpha-generic-di fuse-modules-5.10.0-17-alpha-generic-di f2fs-modules-5.10.0-17-alpha-generic-di md-modules-5.10.0-17-alpha-generic-di multipath-modules-5.10.0-17-alpha-generic-di usb-modules-5.10.0-17-alpha-generic-di usb-storage-modules-5.10.0-17-alpha-generic-di fb-modules-5.10.0-17-alpha-generic-di input-modules-5.10.0-17-alpha-generic-di event-modules-5.10.0-17-alpha-generic-di mouse-modules-5.10.0-17-alpha-generic-di nic-pcmcia-modules-5.10.0-17-alpha-generic-di pcmcia-modules-5.10.0-17-alpha-generic-di nic-usb-modules-5.10.0-17-alpha-generic-di sata-modules-5.10.0-17-alpha-generic-di i2c-modules-5.10.0-17-alpha-generic-di crc-modules-5.10.0-17-alpha-generic-di crypto-modules-5.10.0-17-alpha-generic-di crypto-dm-modules-5.10.0-17-alpha-generic-di ata-modules-5.10.0-17-alpha-generic-di nbd-modules-5.10.0-17-alpha-generic-di srm-modules-5.10.0-17-alpha-generic-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_alpha ABINAME='5.10.0-17' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-alpha-generic-di nic-modules-5.10.0-17-alpha-generic-di nic-wireless-modules-5.10.0-17-alpha-generic-di nic-shared-modules-5.10.0-17-alpha-generic-di serial-modules-5.10.0-17-alpha-generic-di usb-serial-modules-5.10.0-17-alpha-generic-di ppp-modules-5.10.0-17-alpha-generic-di pata-modules-5.10.0-17-alpha-generic-di cdrom-core-modules-5.10.0-17-alpha-generic-di scsi-core-modules-5.10.0-17-alpha-generic-di scsi-modules-5.10.0-17-alpha-generic-di scsi-nic-modules-5.10.0-17-alpha-generic-di loop-modules-5.10.0-17-alpha-generic-di btrfs-modules-5.10.0-17-alpha-generic-di ext4-modules-5.10.0-17-alpha-generic-di isofs-modules-5.10.0-17-alpha-generic-di jfs-modules-5.10.0-17-alpha-generic-di xfs-modules-5.10.0-17-alpha-generic-di fat-modules-5.10.0-17-alpha-generic-di squashfs-modules-5.10.0-17-alpha-generic-di fuse-modules-5.10.0-17-alpha-generic-di f2fs-modules-5.10.0-17-alpha-generic-di md-modules-5.10.0-17-alpha-generic-di multipath-modules-5.10.0-17-alpha-generic-di usb-modules-5.10.0-17-alpha-generic-di usb-storage-modules-5.10.0-17-alpha-generic-di fb-modules-5.10.0-17-alpha-generic-di input-modules-5.10.0-17-alpha-generic-di event-modules-5.10.0-17-alpha-generic-di mouse-modules-5.10.0-17-alpha-generic-di nic-pcmcia-modules-5.10.0-17-alpha-generic-di pcmcia-modules-5.10.0-17-alpha-generic-di nic-usb-modules-5.10.0-17-alpha-generic-di sata-modules-5.10.0-17-alpha-generic-di i2c-modules-5.10.0-17-alpha-generic-di crc-modules-5.10.0-17-alpha-generic-di crypto-modules-5.10.0-17-alpha-generic-di crypto-dm-modules-5.10.0-17-alpha-generic-di ata-modules-5.10.0-17-alpha-generic-di nbd-modules-5.10.0-17-alpha-generic-di srm-modules-5.10.0-17-alpha-generic-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_alpha_none: binary-arch_alpha_none_alpha-generic binary-arch_alpha_none_alpha-smp binary-arch_alpha_none_real
binary-arch_alpha_none_alpha-generic: binary-arch_alpha_none_alpha-generic_real
binary-arch_alpha_none_alpha-generic_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_alpha_none_alpha-smp: binary-arch_alpha_none_alpha-smp_real
binary-arch_alpha_none_alpha-smp_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_alpha_none_real:
binary-arch_alpha_real:: setup_alpha
binary-arch_alpha_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_amd64:: binary-arch_amd64_extra binary-arch_amd64_none binary-arch_amd64_real binary-arch_amd64_rt
binary-arch_amd64::
- $(MAKE) -f debian/rules.real install-udeb_amd64 ABINAME='5.10.0-16' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-amd64-di nic-modules-5.10.0-16-amd64-di nic-wireless-modules-5.10.0-16-amd64-di nic-shared-modules-5.10.0-16-amd64-di serial-modules-5.10.0-16-amd64-di usb-serial-modules-5.10.0-16-amd64-di ppp-modules-5.10.0-16-amd64-di pata-modules-5.10.0-16-amd64-di cdrom-core-modules-5.10.0-16-amd64-di firewire-core-modules-5.10.0-16-amd64-di scsi-core-modules-5.10.0-16-amd64-di scsi-modules-5.10.0-16-amd64-di scsi-nic-modules-5.10.0-16-amd64-di loop-modules-5.10.0-16-amd64-di btrfs-modules-5.10.0-16-amd64-di ext4-modules-5.10.0-16-amd64-di isofs-modules-5.10.0-16-amd64-di jfs-modules-5.10.0-16-amd64-di xfs-modules-5.10.0-16-amd64-di fat-modules-5.10.0-16-amd64-di squashfs-modules-5.10.0-16-amd64-di udf-modules-5.10.0-16-amd64-di fuse-modules-5.10.0-16-amd64-di f2fs-modules-5.10.0-16-amd64-di md-modules-5.10.0-16-amd64-di multipath-modules-5.10.0-16-amd64-di usb-modules-5.10.0-16-amd64-di usb-storage-modules-5.10.0-16-amd64-di pcmcia-storage-modules-5.10.0-16-amd64-di fb-modules-5.10.0-16-amd64-di input-modules-5.10.0-16-amd64-di event-modules-5.10.0-16-amd64-di mouse-modules-5.10.0-16-amd64-di nic-pcmcia-modules-5.10.0-16-amd64-di pcmcia-modules-5.10.0-16-amd64-di nic-usb-modules-5.10.0-16-amd64-di sata-modules-5.10.0-16-amd64-di acpi-modules-5.10.0-16-amd64-di i2c-modules-5.10.0-16-amd64-di crc-modules-5.10.0-16-amd64-di crypto-modules-5.10.0-16-amd64-di crypto-dm-modules-5.10.0-16-amd64-di efi-modules-5.10.0-16-amd64-di ata-modules-5.10.0-16-amd64-di mmc-core-modules-5.10.0-16-amd64-di mmc-modules-5.10.0-16-amd64-di nbd-modules-5.10.0-16-amd64-di speakup-modules-5.10.0-16-amd64-di uinput-modules-5.10.0-16-amd64-di sound-modules-5.10.0-16-amd64-di mtd-core-modules-5.10.0-16-amd64-di rfkill-modules-5.10.0-16-amd64-di' UDEB_UNSIGNED_TEST_BUILD=True
- $(MAKE) -f debian/rules.real install-udeb_amd64 ABINAME='5.10.0-17' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-amd64-di nic-modules-5.10.0-17-amd64-di nic-wireless-modules-5.10.0-17-amd64-di nic-shared-modules-5.10.0-17-amd64-di serial-modules-5.10.0-17-amd64-di usb-serial-modules-5.10.0-17-amd64-di ppp-modules-5.10.0-17-amd64-di pata-modules-5.10.0-17-amd64-di cdrom-core-modules-5.10.0-17-amd64-di firewire-core-modules-5.10.0-17-amd64-di scsi-core-modules-5.10.0-17-amd64-di scsi-modules-5.10.0-17-amd64-di scsi-nic-modules-5.10.0-17-amd64-di loop-modules-5.10.0-17-amd64-di btrfs-modules-5.10.0-17-amd64-di ext4-modules-5.10.0-17-amd64-di isofs-modules-5.10.0-17-amd64-di jfs-modules-5.10.0-17-amd64-di xfs-modules-5.10.0-17-amd64-di fat-modules-5.10.0-17-amd64-di squashfs-modules-5.10.0-17-amd64-di udf-modules-5.10.0-17-amd64-di fuse-modules-5.10.0-17-amd64-di f2fs-modules-5.10.0-17-amd64-di md-modules-5.10.0-17-amd64-di multipath-modules-5.10.0-17-amd64-di usb-modules-5.10.0-17-amd64-di usb-storage-modules-5.10.0-17-amd64-di pcmcia-storage-modules-5.10.0-17-amd64-di fb-modules-5.10.0-17-amd64-di input-modules-5.10.0-17-amd64-di event-modules-5.10.0-17-amd64-di mouse-modules-5.10.0-17-amd64-di nic-pcmcia-modules-5.10.0-17-amd64-di pcmcia-modules-5.10.0-17-amd64-di nic-usb-modules-5.10.0-17-amd64-di sata-modules-5.10.0-17-amd64-di acpi-modules-5.10.0-17-amd64-di i2c-modules-5.10.0-17-amd64-di crc-modules-5.10.0-17-amd64-di crypto-modules-5.10.0-17-amd64-di crypto-dm-modules-5.10.0-17-amd64-di efi-modules-5.10.0-17-amd64-di ata-modules-5.10.0-17-amd64-di mmc-core-modules-5.10.0-17-amd64-di mmc-modules-5.10.0-17-amd64-di nbd-modules-5.10.0-17-amd64-di speakup-modules-5.10.0-17-amd64-di uinput-modules-5.10.0-17-amd64-di sound-modules-5.10.0-17-amd64-di mtd-core-modules-5.10.0-17-amd64-di rfkill-modules-5.10.0-17-amd64-di' UDEB_UNSIGNED_TEST_BUILD=True
++ $(MAKE) -f debian/rules.real install-udeb_amd64 ABINAME='5.10.0-17' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-amd64-di nic-modules-5.10.0-17-amd64-di nic-wireless-modules-5.10.0-17-amd64-di nic-shared-modules-5.10.0-17-amd64-di serial-modules-5.10.0-17-amd64-di usb-serial-modules-5.10.0-17-amd64-di ppp-modules-5.10.0-17-amd64-di pata-modules-5.10.0-17-amd64-di cdrom-core-modules-5.10.0-17-amd64-di firewire-core-modules-5.10.0-17-amd64-di scsi-core-modules-5.10.0-17-amd64-di scsi-modules-5.10.0-17-amd64-di scsi-nic-modules-5.10.0-17-amd64-di loop-modules-5.10.0-17-amd64-di btrfs-modules-5.10.0-17-amd64-di ext4-modules-5.10.0-17-amd64-di isofs-modules-5.10.0-17-amd64-di jfs-modules-5.10.0-17-amd64-di xfs-modules-5.10.0-17-amd64-di fat-modules-5.10.0-17-amd64-di squashfs-modules-5.10.0-17-amd64-di udf-modules-5.10.0-17-amd64-di fuse-modules-5.10.0-17-amd64-di f2fs-modules-5.10.0-17-amd64-di md-modules-5.10.0-17-amd64-di multipath-modules-5.10.0-17-amd64-di usb-modules-5.10.0-17-amd64-di usb-storage-modules-5.10.0-17-amd64-di pcmcia-storage-modules-5.10.0-17-amd64-di fb-modules-5.10.0-17-amd64-di input-modules-5.10.0-17-amd64-di event-modules-5.10.0-17-amd64-di mouse-modules-5.10.0-17-amd64-di nic-pcmcia-modules-5.10.0-17-amd64-di pcmcia-modules-5.10.0-17-amd64-di nic-usb-modules-5.10.0-17-amd64-di sata-modules-5.10.0-17-amd64-di acpi-modules-5.10.0-17-amd64-di i2c-modules-5.10.0-17-amd64-di crc-modules-5.10.0-17-amd64-di crypto-modules-5.10.0-17-amd64-di crypto-dm-modules-5.10.0-17-amd64-di efi-modules-5.10.0-17-amd64-di ata-modules-5.10.0-17-amd64-di mmc-core-modules-5.10.0-17-amd64-di mmc-modules-5.10.0-17-amd64-di nbd-modules-5.10.0-17-amd64-di speakup-modules-5.10.0-17-amd64-di uinput-modules-5.10.0-17-amd64-di sound-modules-5.10.0-17-amd64-di mtd-core-modules-5.10.0-17-amd64-di rfkill-modules-5.10.0-17-amd64-di' UDEB_UNSIGNED_TEST_BUILD=True
binary-arch_amd64::
- $(MAKE) -f debian/rules.real install-signed-template_amd64 ABINAME='5.10.0-16' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real install-signed-template_amd64 ABINAME='5.10.0-17' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real install-signed-template_amd64 ABINAME='5.10.0-17' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_amd64_extra::
$(MAKE) -f debian/rules.real install-dummy ARCH='amd64' DH_OPTIONS='-plinux-compiler-gcc-10-x86'
binary-arch_amd64_none: binary-arch_amd64_none_amd64 binary-arch_amd64_none_cloud-amd64 binary-arch_amd64_none_real
binary-arch_amd64_none_amd64: binary-arch_amd64_none_amd64_real
binary-arch_amd64_none_amd64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_amd64_none_cloud-amd64: binary-arch_amd64_none_cloud-amd64_real
binary-arch_amd64_none_cloud-amd64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_amd64_none_real:
binary-arch_amd64_real:: setup_amd64
binary-arch_amd64_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_amd64_rt: binary-arch_amd64_rt_amd64 binary-arch_amd64_rt_real
binary-arch_amd64_rt_amd64: binary-arch_amd64_rt_amd64_real
binary-arch_amd64_rt_amd64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_amd64_rt_real:
binary-arch_arm64:: binary-arch_arm64_none binary-arch_arm64_real binary-arch_arm64_rt
binary-arch_arm64::
- $(MAKE) -f debian/rules.real install-udeb_arm64 ABINAME='5.10.0-16' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-arm64-di nic-modules-5.10.0-16-arm64-di nic-wireless-modules-5.10.0-16-arm64-di nic-shared-modules-5.10.0-16-arm64-di usb-serial-modules-5.10.0-16-arm64-di ppp-modules-5.10.0-16-arm64-di cdrom-core-modules-5.10.0-16-arm64-di scsi-core-modules-5.10.0-16-arm64-di scsi-modules-5.10.0-16-arm64-di scsi-nic-modules-5.10.0-16-arm64-di loop-modules-5.10.0-16-arm64-di btrfs-modules-5.10.0-16-arm64-di ext4-modules-5.10.0-16-arm64-di isofs-modules-5.10.0-16-arm64-di jfs-modules-5.10.0-16-arm64-di xfs-modules-5.10.0-16-arm64-di fat-modules-5.10.0-16-arm64-di squashfs-modules-5.10.0-16-arm64-di udf-modules-5.10.0-16-arm64-di fuse-modules-5.10.0-16-arm64-di f2fs-modules-5.10.0-16-arm64-di md-modules-5.10.0-16-arm64-di multipath-modules-5.10.0-16-arm64-di usb-modules-5.10.0-16-arm64-di usb-storage-modules-5.10.0-16-arm64-di fb-modules-5.10.0-16-arm64-di input-modules-5.10.0-16-arm64-di event-modules-5.10.0-16-arm64-di nic-usb-modules-5.10.0-16-arm64-di sata-modules-5.10.0-16-arm64-di i2c-modules-5.10.0-16-arm64-di crc-modules-5.10.0-16-arm64-di crypto-modules-5.10.0-16-arm64-di crypto-dm-modules-5.10.0-16-arm64-di efi-modules-5.10.0-16-arm64-di ata-modules-5.10.0-16-arm64-di mmc-modules-5.10.0-16-arm64-di nbd-modules-5.10.0-16-arm64-di uinput-modules-5.10.0-16-arm64-di leds-modules-5.10.0-16-arm64-di mtd-core-modules-5.10.0-16-arm64-di' UDEB_UNSIGNED_TEST_BUILD=True
- $(MAKE) -f debian/rules.real install-udeb_arm64 ABINAME='5.10.0-17' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-arm64-di nic-modules-5.10.0-17-arm64-di nic-wireless-modules-5.10.0-17-arm64-di nic-shared-modules-5.10.0-17-arm64-di usb-serial-modules-5.10.0-17-arm64-di ppp-modules-5.10.0-17-arm64-di cdrom-core-modules-5.10.0-17-arm64-di scsi-core-modules-5.10.0-17-arm64-di scsi-modules-5.10.0-17-arm64-di scsi-nic-modules-5.10.0-17-arm64-di loop-modules-5.10.0-17-arm64-di btrfs-modules-5.10.0-17-arm64-di ext4-modules-5.10.0-17-arm64-di isofs-modules-5.10.0-17-arm64-di jfs-modules-5.10.0-17-arm64-di xfs-modules-5.10.0-17-arm64-di fat-modules-5.10.0-17-arm64-di squashfs-modules-5.10.0-17-arm64-di udf-modules-5.10.0-17-arm64-di fuse-modules-5.10.0-17-arm64-di f2fs-modules-5.10.0-17-arm64-di md-modules-5.10.0-17-arm64-di multipath-modules-5.10.0-17-arm64-di usb-modules-5.10.0-17-arm64-di usb-storage-modules-5.10.0-17-arm64-di fb-modules-5.10.0-17-arm64-di input-modules-5.10.0-17-arm64-di event-modules-5.10.0-17-arm64-di nic-usb-modules-5.10.0-17-arm64-di sata-modules-5.10.0-17-arm64-di i2c-modules-5.10.0-17-arm64-di crc-modules-5.10.0-17-arm64-di crypto-modules-5.10.0-17-arm64-di crypto-dm-modules-5.10.0-17-arm64-di efi-modules-5.10.0-17-arm64-di ata-modules-5.10.0-17-arm64-di mmc-modules-5.10.0-17-arm64-di nbd-modules-5.10.0-17-arm64-di uinput-modules-5.10.0-17-arm64-di leds-modules-5.10.0-17-arm64-di mtd-core-modules-5.10.0-17-arm64-di' UDEB_UNSIGNED_TEST_BUILD=True
++ $(MAKE) -f debian/rules.real install-udeb_arm64 ABINAME='5.10.0-17' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-arm64-di nic-modules-5.10.0-17-arm64-di nic-wireless-modules-5.10.0-17-arm64-di nic-shared-modules-5.10.0-17-arm64-di usb-serial-modules-5.10.0-17-arm64-di ppp-modules-5.10.0-17-arm64-di cdrom-core-modules-5.10.0-17-arm64-di scsi-core-modules-5.10.0-17-arm64-di scsi-modules-5.10.0-17-arm64-di scsi-nic-modules-5.10.0-17-arm64-di loop-modules-5.10.0-17-arm64-di btrfs-modules-5.10.0-17-arm64-di ext4-modules-5.10.0-17-arm64-di isofs-modules-5.10.0-17-arm64-di jfs-modules-5.10.0-17-arm64-di xfs-modules-5.10.0-17-arm64-di fat-modules-5.10.0-17-arm64-di squashfs-modules-5.10.0-17-arm64-di udf-modules-5.10.0-17-arm64-di fuse-modules-5.10.0-17-arm64-di f2fs-modules-5.10.0-17-arm64-di md-modules-5.10.0-17-arm64-di multipath-modules-5.10.0-17-arm64-di usb-modules-5.10.0-17-arm64-di usb-storage-modules-5.10.0-17-arm64-di fb-modules-5.10.0-17-arm64-di input-modules-5.10.0-17-arm64-di event-modules-5.10.0-17-arm64-di nic-usb-modules-5.10.0-17-arm64-di sata-modules-5.10.0-17-arm64-di i2c-modules-5.10.0-17-arm64-di crc-modules-5.10.0-17-arm64-di crypto-modules-5.10.0-17-arm64-di crypto-dm-modules-5.10.0-17-arm64-di efi-modules-5.10.0-17-arm64-di ata-modules-5.10.0-17-arm64-di mmc-modules-5.10.0-17-arm64-di nbd-modules-5.10.0-17-arm64-di uinput-modules-5.10.0-17-arm64-di leds-modules-5.10.0-17-arm64-di mtd-core-modules-5.10.0-17-arm64-di' UDEB_UNSIGNED_TEST_BUILD=True
binary-arch_arm64::
- $(MAKE) -f debian/rules.real install-signed-template_arm64 ABINAME='5.10.0-16' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real install-signed-template_arm64 ABINAME='5.10.0-17' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real install-signed-template_arm64 ABINAME='5.10.0-17' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_arm64_none: binary-arch_arm64_none_arm64 binary-arch_arm64_none_cloud-arm64 binary-arch_arm64_none_real
binary-arch_arm64_none_arm64: binary-arch_arm64_none_arm64_real
binary-arch_arm64_none_arm64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_arm64_none_cloud-arm64: binary-arch_arm64_none_cloud-arm64_real
binary-arch_arm64_none_cloud-arm64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_arm64_none_real:
binary-arch_arm64_real:: setup_arm64
binary-arch_arm64_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_arm64_rt: binary-arch_arm64_rt_arm64 binary-arch_arm64_rt_real
binary-arch_arm64_rt_arm64: binary-arch_arm64_rt_arm64_real
binary-arch_arm64_rt_arm64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_arm64_rt_real:
binary-arch_arm64ilp32: binary-arch_arm64ilp32_real
binary-arch_arm64ilp32_real:: setup_arm64ilp32
binary-arch_arm64ilp32_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_armel:: binary-arch_armel_extra binary-arch_armel_none binary-arch_armel_real
binary-arch_armel::
- $(MAKE) -f debian/rules.real install-udeb_armel ABINAME='5.10.0-16' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-marvell-di nic-modules-5.10.0-16-marvell-di nic-shared-modules-5.10.0-16-marvell-di usb-serial-modules-5.10.0-16-marvell-di ppp-modules-5.10.0-16-marvell-di cdrom-core-modules-5.10.0-16-marvell-di scsi-core-modules-5.10.0-16-marvell-di loop-modules-5.10.0-16-marvell-di ipv6-modules-5.10.0-16-marvell-di btrfs-modules-5.10.0-16-marvell-di ext4-modules-5.10.0-16-marvell-di isofs-modules-5.10.0-16-marvell-di jffs2-modules-5.10.0-16-marvell-di jfs-modules-5.10.0-16-marvell-di fat-modules-5.10.0-16-marvell-di minix-modules-5.10.0-16-marvell-di squashfs-modules-5.10.0-16-marvell-di udf-modules-5.10.0-16-marvell-di fuse-modules-5.10.0-16-marvell-di f2fs-modules-5.10.0-16-marvell-di md-modules-5.10.0-16-marvell-di multipath-modules-5.10.0-16-marvell-di usb-modules-5.10.0-16-marvell-di usb-storage-modules-5.10.0-16-marvell-di fb-modules-5.10.0-16-marvell-di input-modules-5.10.0-16-marvell-di event-modules-5.10.0-16-marvell-di mouse-modules-5.10.0-16-marvell-di nic-usb-modules-5.10.0-16-marvell-di sata-modules-5.10.0-16-marvell-di crc-modules-5.10.0-16-marvell-di crypto-modules-5.10.0-16-marvell-di crypto-dm-modules-5.10.0-16-marvell-di mmc-core-modules-5.10.0-16-marvell-di mmc-modules-5.10.0-16-marvell-di nbd-modules-5.10.0-16-marvell-di uinput-modules-5.10.0-16-marvell-di leds-modules-5.10.0-16-marvell-di mtd-modules-5.10.0-16-marvell-di mtd-core-modules-5.10.0-16-marvell-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_armel ABINAME='5.10.0-17' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-marvell-di nic-modules-5.10.0-17-marvell-di nic-shared-modules-5.10.0-17-marvell-di usb-serial-modules-5.10.0-17-marvell-di ppp-modules-5.10.0-17-marvell-di cdrom-core-modules-5.10.0-17-marvell-di scsi-core-modules-5.10.0-17-marvell-di loop-modules-5.10.0-17-marvell-di ipv6-modules-5.10.0-17-marvell-di btrfs-modules-5.10.0-17-marvell-di ext4-modules-5.10.0-17-marvell-di isofs-modules-5.10.0-17-marvell-di jffs2-modules-5.10.0-17-marvell-di jfs-modules-5.10.0-17-marvell-di fat-modules-5.10.0-17-marvell-di minix-modules-5.10.0-17-marvell-di squashfs-modules-5.10.0-17-marvell-di udf-modules-5.10.0-17-marvell-di fuse-modules-5.10.0-17-marvell-di f2fs-modules-5.10.0-17-marvell-di md-modules-5.10.0-17-marvell-di multipath-modules-5.10.0-17-marvell-di usb-modules-5.10.0-17-marvell-di usb-storage-modules-5.10.0-17-marvell-di fb-modules-5.10.0-17-marvell-di input-modules-5.10.0-17-marvell-di event-modules-5.10.0-17-marvell-di mouse-modules-5.10.0-17-marvell-di nic-usb-modules-5.10.0-17-marvell-di sata-modules-5.10.0-17-marvell-di crc-modules-5.10.0-17-marvell-di crypto-modules-5.10.0-17-marvell-di crypto-dm-modules-5.10.0-17-marvell-di mmc-core-modules-5.10.0-17-marvell-di mmc-modules-5.10.0-17-marvell-di nbd-modules-5.10.0-17-marvell-di uinput-modules-5.10.0-17-marvell-di leds-modules-5.10.0-17-marvell-di mtd-modules-5.10.0-17-marvell-di mtd-core-modules-5.10.0-17-marvell-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_armel ABINAME='5.10.0-17' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-marvell-di nic-modules-5.10.0-17-marvell-di nic-shared-modules-5.10.0-17-marvell-di usb-serial-modules-5.10.0-17-marvell-di ppp-modules-5.10.0-17-marvell-di cdrom-core-modules-5.10.0-17-marvell-di scsi-core-modules-5.10.0-17-marvell-di loop-modules-5.10.0-17-marvell-di ipv6-modules-5.10.0-17-marvell-di btrfs-modules-5.10.0-17-marvell-di ext4-modules-5.10.0-17-marvell-di isofs-modules-5.10.0-17-marvell-di jffs2-modules-5.10.0-17-marvell-di jfs-modules-5.10.0-17-marvell-di fat-modules-5.10.0-17-marvell-di minix-modules-5.10.0-17-marvell-di squashfs-modules-5.10.0-17-marvell-di udf-modules-5.10.0-17-marvell-di fuse-modules-5.10.0-17-marvell-di f2fs-modules-5.10.0-17-marvell-di md-modules-5.10.0-17-marvell-di multipath-modules-5.10.0-17-marvell-di usb-modules-5.10.0-17-marvell-di usb-storage-modules-5.10.0-17-marvell-di fb-modules-5.10.0-17-marvell-di input-modules-5.10.0-17-marvell-di event-modules-5.10.0-17-marvell-di mouse-modules-5.10.0-17-marvell-di nic-usb-modules-5.10.0-17-marvell-di sata-modules-5.10.0-17-marvell-di crc-modules-5.10.0-17-marvell-di crypto-modules-5.10.0-17-marvell-di crypto-dm-modules-5.10.0-17-marvell-di mmc-core-modules-5.10.0-17-marvell-di mmc-modules-5.10.0-17-marvell-di nbd-modules-5.10.0-17-marvell-di uinput-modules-5.10.0-17-marvell-di leds-modules-5.10.0-17-marvell-di mtd-modules-5.10.0-17-marvell-di mtd-core-modules-5.10.0-17-marvell-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_armel_extra::
$(MAKE) -f debian/rules.real install-dummy ARCH='armel' DH_OPTIONS='-plinux-compiler-gcc-10-arm'
binary-arch_armel_none: binary-arch_armel_none_marvell binary-arch_armel_none_real binary-arch_armel_none_rpi
binary-arch_armel_none_marvell: binary-arch_armel_none_marvell_real
binary-arch_armel_none_marvell_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_armel_none_real:
binary-arch_armel_none_rpi: binary-arch_armel_none_rpi_real
binary-arch_armel_none_rpi_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_armel_real:: setup_armel
binary-arch_armel_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
-binary-arch_armhf:: binary-arch_armhf_extra binary-arch_armhf_none binary-arch_armhf_real binary-arch_armhf_rt
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
+binary-arch_armhf:: binary-arch_armhf_extra binary-arch_armhf_real
binary-arch_armhf::
- $(MAKE) -f debian/rules.real install-udeb_armhf ABINAME='5.10.0-16' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-armmp-di nic-modules-5.10.0-16-armmp-di nic-wireless-modules-5.10.0-16-armmp-di nic-shared-modules-5.10.0-16-armmp-di usb-serial-modules-5.10.0-16-armmp-di ppp-modules-5.10.0-16-armmp-di pata-modules-5.10.0-16-armmp-di cdrom-core-modules-5.10.0-16-armmp-di scsi-core-modules-5.10.0-16-armmp-di scsi-modules-5.10.0-16-armmp-di scsi-nic-modules-5.10.0-16-armmp-di loop-modules-5.10.0-16-armmp-di btrfs-modules-5.10.0-16-armmp-di ext4-modules-5.10.0-16-armmp-di isofs-modules-5.10.0-16-armmp-di jfs-modules-5.10.0-16-armmp-di fat-modules-5.10.0-16-armmp-di squashfs-modules-5.10.0-16-armmp-di udf-modules-5.10.0-16-armmp-di fuse-modules-5.10.0-16-armmp-di f2fs-modules-5.10.0-16-armmp-di md-modules-5.10.0-16-armmp-di multipath-modules-5.10.0-16-armmp-di usb-modules-5.10.0-16-armmp-di usb-storage-modules-5.10.0-16-armmp-di fb-modules-5.10.0-16-armmp-di input-modules-5.10.0-16-armmp-di event-modules-5.10.0-16-armmp-di nic-usb-modules-5.10.0-16-armmp-di sata-modules-5.10.0-16-armmp-di i2c-modules-5.10.0-16-armmp-di crc-modules-5.10.0-16-armmp-di crypto-modules-5.10.0-16-armmp-di crypto-dm-modules-5.10.0-16-armmp-di efi-modules-5.10.0-16-armmp-di ata-modules-5.10.0-16-armmp-di mmc-modules-5.10.0-16-armmp-di nbd-modules-5.10.0-16-armmp-di uinput-modules-5.10.0-16-armmp-di leds-modules-5.10.0-16-armmp-di mtd-modules-5.10.0-16-armmp-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_armhf ABINAME='5.10.0-17' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-armmp-di nic-modules-5.10.0-17-armmp-di nic-wireless-modules-5.10.0-17-armmp-di nic-shared-modules-5.10.0-17-armmp-di usb-serial-modules-5.10.0-17-armmp-di ppp-modules-5.10.0-17-armmp-di pata-modules-5.10.0-17-armmp-di cdrom-core-modules-5.10.0-17-armmp-di scsi-core-modules-5.10.0-17-armmp-di scsi-modules-5.10.0-17-armmp-di scsi-nic-modules-5.10.0-17-armmp-di loop-modules-5.10.0-17-armmp-di btrfs-modules-5.10.0-17-armmp-di ext4-modules-5.10.0-17-armmp-di isofs-modules-5.10.0-17-armmp-di jfs-modules-5.10.0-17-armmp-di fat-modules-5.10.0-17-armmp-di squashfs-modules-5.10.0-17-armmp-di udf-modules-5.10.0-17-armmp-di fuse-modules-5.10.0-17-armmp-di f2fs-modules-5.10.0-17-armmp-di md-modules-5.10.0-17-armmp-di multipath-modules-5.10.0-17-armmp-di usb-modules-5.10.0-17-armmp-di usb-storage-modules-5.10.0-17-armmp-di fb-modules-5.10.0-17-armmp-di input-modules-5.10.0-17-armmp-di event-modules-5.10.0-17-armmp-di nic-usb-modules-5.10.0-17-armmp-di sata-modules-5.10.0-17-armmp-di i2c-modules-5.10.0-17-armmp-di crc-modules-5.10.0-17-armmp-di crypto-modules-5.10.0-17-armmp-di crypto-dm-modules-5.10.0-17-armmp-di efi-modules-5.10.0-17-armmp-di ata-modules-5.10.0-17-armmp-di mmc-modules-5.10.0-17-armmp-di nbd-modules-5.10.0-17-armmp-di uinput-modules-5.10.0-17-armmp-di leds-modules-5.10.0-17-armmp-di mtd-modules-5.10.0-17-armmp-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_armhf ABINAME='5.10.0-17' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-armmp-di nic-modules-5.10.0-17-armmp-di nic-wireless-modules-5.10.0-17-armmp-di nic-shared-modules-5.10.0-17-armmp-di usb-serial-modules-5.10.0-17-armmp-di ppp-modules-5.10.0-17-armmp-di pata-modules-5.10.0-17-armmp-di cdrom-core-modules-5.10.0-17-armmp-di scsi-core-modules-5.10.0-17-armmp-di scsi-modules-5.10.0-17-armmp-di scsi-nic-modules-5.10.0-17-armmp-di loop-modules-5.10.0-17-armmp-di btrfs-modules-5.10.0-17-armmp-di ext4-modules-5.10.0-17-armmp-di isofs-modules-5.10.0-17-armmp-di jfs-modules-5.10.0-17-armmp-di fat-modules-5.10.0-17-armmp-di squashfs-modules-5.10.0-17-armmp-di udf-modules-5.10.0-17-armmp-di fuse-modules-5.10.0-17-armmp-di f2fs-modules-5.10.0-17-armmp-di md-modules-5.10.0-17-armmp-di multipath-modules-5.10.0-17-armmp-di usb-modules-5.10.0-17-armmp-di usb-storage-modules-5.10.0-17-armmp-di fb-modules-5.10.0-17-armmp-di input-modules-5.10.0-17-armmp-di event-modules-5.10.0-17-armmp-di nic-usb-modules-5.10.0-17-armmp-di sata-modules-5.10.0-17-armmp-di i2c-modules-5.10.0-17-armmp-di crc-modules-5.10.0-17-armmp-di crypto-modules-5.10.0-17-armmp-di crypto-dm-modules-5.10.0-17-armmp-di efi-modules-5.10.0-17-armmp-di ata-modules-5.10.0-17-armmp-di mmc-modules-5.10.0-17-armmp-di nbd-modules-5.10.0-17-armmp-di uinput-modules-5.10.0-17-armmp-di leds-modules-5.10.0-17-armmp-di mtd-modules-5.10.0-17-armmp-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_armhf_extra::
$(MAKE) -f debian/rules.real install-dummy ARCH='armhf' DH_OPTIONS='-plinux-compiler-gcc-10-arm'
-binary-arch_armhf_none: binary-arch_armhf_none_armmp binary-arch_armhf_none_armmp-lpae binary-arch_armhf_none_real
-binary-arch_armhf_none_armmp: binary-arch_armhf_none_armmp_real
-binary-arch_armhf_none_armmp-lpae: binary-arch_armhf_none_armmp-lpae_real
-binary-arch_armhf_none_armmp-lpae_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-armmp-lpae\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-binary-arch_armhf_none_armmp_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-binary-arch_armhf_none_real:
binary-arch_armhf_real:: setup_armhf
binary-arch_armhf_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
-binary-arch_armhf_rt: binary-arch_armhf_rt_armmp binary-arch_armhf_rt_real
-binary-arch_armhf_rt_armmp: binary-arch_armhf_rt_armmp_real
-binary-arch_armhf_rt_armmp_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rt-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-rt-armmp' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-armmp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-binary-arch_armhf_rt_real:
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_hppa:: binary-arch_hppa_extra binary-arch_hppa_none binary-arch_hppa_real
binary-arch_hppa::
- $(MAKE) -f debian/rules.real install-udeb_hppa ABINAME='5.10.0-16' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-parisc-di nic-modules-5.10.0-16-parisc-di nic-shared-modules-5.10.0-16-parisc-di serial-modules-5.10.0-16-parisc-di usb-serial-modules-5.10.0-16-parisc-di ppp-modules-5.10.0-16-parisc-di pata-modules-5.10.0-16-parisc-di cdrom-core-modules-5.10.0-16-parisc-di scsi-core-modules-5.10.0-16-parisc-di scsi-modules-5.10.0-16-parisc-di loop-modules-5.10.0-16-parisc-di btrfs-modules-5.10.0-16-parisc-di ext4-modules-5.10.0-16-parisc-di isofs-modules-5.10.0-16-parisc-di jfs-modules-5.10.0-16-parisc-di xfs-modules-5.10.0-16-parisc-di fat-modules-5.10.0-16-parisc-di squashfs-modules-5.10.0-16-parisc-di fuse-modules-5.10.0-16-parisc-di f2fs-modules-5.10.0-16-parisc-di md-modules-5.10.0-16-parisc-di multipath-modules-5.10.0-16-parisc-di usb-modules-5.10.0-16-parisc-di usb-storage-modules-5.10.0-16-parisc-di input-modules-5.10.0-16-parisc-di event-modules-5.10.0-16-parisc-di mouse-modules-5.10.0-16-parisc-di nic-usb-modules-5.10.0-16-parisc-di sata-modules-5.10.0-16-parisc-di crc-modules-5.10.0-16-parisc-di crypto-modules-5.10.0-16-parisc-di crypto-dm-modules-5.10.0-16-parisc-di ata-modules-5.10.0-16-parisc-di nbd-modules-5.10.0-16-parisc-di kernel-image-5.10.0-16-parisc64-di nic-modules-5.10.0-16-parisc64-di nic-shared-modules-5.10.0-16-parisc64-di serial-modules-5.10.0-16-parisc64-di usb-serial-modules-5.10.0-16-parisc64-di ppp-modules-5.10.0-16-parisc64-di pata-modules-5.10.0-16-parisc64-di cdrom-core-modules-5.10.0-16-parisc64-di scsi-core-modules-5.10.0-16-parisc64-di scsi-modules-5.10.0-16-parisc64-di loop-modules-5.10.0-16-parisc64-di btrfs-modules-5.10.0-16-parisc64-di ext4-modules-5.10.0-16-parisc64-di isofs-modules-5.10.0-16-parisc64-di jfs-modules-5.10.0-16-parisc64-di xfs-modules-5.10.0-16-parisc64-di fat-modules-5.10.0-16-parisc64-di squashfs-modules-5.10.0-16-parisc64-di fuse-modules-5.10.0-16-parisc64-di f2fs-modules-5.10.0-16-parisc64-di md-modules-5.10.0-16-parisc64-di multipath-modules-5.10.0-16-parisc64-di usb-modules-5.10.0-16-parisc64-di usb-storage-modules-5.10.0-16-parisc64-di fb-modules-5.10.0-16-parisc64-di input-modules-5.10.0-16-parisc64-di event-modules-5.10.0-16-parisc64-di mouse-modules-5.10.0-16-parisc64-di nic-usb-modules-5.10.0-16-parisc64-di sata-modules-5.10.0-16-parisc64-di crc-modules-5.10.0-16-parisc64-di crypto-modules-5.10.0-16-parisc64-di crypto-dm-modules-5.10.0-16-parisc64-di ata-modules-5.10.0-16-parisc64-di nbd-modules-5.10.0-16-parisc64-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_hppa ABINAME='5.10.0-17' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-parisc-di nic-modules-5.10.0-17-parisc-di nic-shared-modules-5.10.0-17-parisc-di serial-modules-5.10.0-17-parisc-di usb-serial-modules-5.10.0-17-parisc-di ppp-modules-5.10.0-17-parisc-di pata-modules-5.10.0-17-parisc-di cdrom-core-modules-5.10.0-17-parisc-di scsi-core-modules-5.10.0-17-parisc-di scsi-modules-5.10.0-17-parisc-di loop-modules-5.10.0-17-parisc-di btrfs-modules-5.10.0-17-parisc-di ext4-modules-5.10.0-17-parisc-di isofs-modules-5.10.0-17-parisc-di jfs-modules-5.10.0-17-parisc-di xfs-modules-5.10.0-17-parisc-di fat-modules-5.10.0-17-parisc-di squashfs-modules-5.10.0-17-parisc-di fuse-modules-5.10.0-17-parisc-di f2fs-modules-5.10.0-17-parisc-di md-modules-5.10.0-17-parisc-di multipath-modules-5.10.0-17-parisc-di usb-modules-5.10.0-17-parisc-di usb-storage-modules-5.10.0-17-parisc-di input-modules-5.10.0-17-parisc-di event-modules-5.10.0-17-parisc-di mouse-modules-5.10.0-17-parisc-di nic-usb-modules-5.10.0-17-parisc-di sata-modules-5.10.0-17-parisc-di crc-modules-5.10.0-17-parisc-di crypto-modules-5.10.0-17-parisc-di crypto-dm-modules-5.10.0-17-parisc-di ata-modules-5.10.0-17-parisc-di nbd-modules-5.10.0-17-parisc-di kernel-image-5.10.0-17-parisc64-di nic-modules-5.10.0-17-parisc64-di nic-shared-modules-5.10.0-17-parisc64-di serial-modules-5.10.0-17-parisc64-di usb-serial-modules-5.10.0-17-parisc64-di ppp-modules-5.10.0-17-parisc64-di pata-modules-5.10.0-17-parisc64-di cdrom-core-modules-5.10.0-17-parisc64-di scsi-core-modules-5.10.0-17-parisc64-di scsi-modules-5.10.0-17-parisc64-di loop-modules-5.10.0-17-parisc64-di btrfs-modules-5.10.0-17-parisc64-di ext4-modules-5.10.0-17-parisc64-di isofs-modules-5.10.0-17-parisc64-di jfs-modules-5.10.0-17-parisc64-di xfs-modules-5.10.0-17-parisc64-di fat-modules-5.10.0-17-parisc64-di squashfs-modules-5.10.0-17-parisc64-di fuse-modules-5.10.0-17-parisc64-di f2fs-modules-5.10.0-17-parisc64-di md-modules-5.10.0-17-parisc64-di multipath-modules-5.10.0-17-parisc64-di usb-modules-5.10.0-17-parisc64-di usb-storage-modules-5.10.0-17-parisc64-di fb-modules-5.10.0-17-parisc64-di input-modules-5.10.0-17-parisc64-di event-modules-5.10.0-17-parisc64-di mouse-modules-5.10.0-17-parisc64-di nic-usb-modules-5.10.0-17-parisc64-di sata-modules-5.10.0-17-parisc64-di crc-modules-5.10.0-17-parisc64-di crypto-modules-5.10.0-17-parisc64-di crypto-dm-modules-5.10.0-17-parisc64-di ata-modules-5.10.0-17-parisc64-di nbd-modules-5.10.0-17-parisc64-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_hppa ABINAME='5.10.0-17' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-parisc-di nic-modules-5.10.0-17-parisc-di nic-shared-modules-5.10.0-17-parisc-di serial-modules-5.10.0-17-parisc-di usb-serial-modules-5.10.0-17-parisc-di ppp-modules-5.10.0-17-parisc-di pata-modules-5.10.0-17-parisc-di cdrom-core-modules-5.10.0-17-parisc-di scsi-core-modules-5.10.0-17-parisc-di scsi-modules-5.10.0-17-parisc-di loop-modules-5.10.0-17-parisc-di btrfs-modules-5.10.0-17-parisc-di ext4-modules-5.10.0-17-parisc-di isofs-modules-5.10.0-17-parisc-di jfs-modules-5.10.0-17-parisc-di xfs-modules-5.10.0-17-parisc-di fat-modules-5.10.0-17-parisc-di squashfs-modules-5.10.0-17-parisc-di fuse-modules-5.10.0-17-parisc-di f2fs-modules-5.10.0-17-parisc-di md-modules-5.10.0-17-parisc-di multipath-modules-5.10.0-17-parisc-di usb-modules-5.10.0-17-parisc-di usb-storage-modules-5.10.0-17-parisc-di input-modules-5.10.0-17-parisc-di event-modules-5.10.0-17-parisc-di mouse-modules-5.10.0-17-parisc-di nic-usb-modules-5.10.0-17-parisc-di sata-modules-5.10.0-17-parisc-di crc-modules-5.10.0-17-parisc-di crypto-modules-5.10.0-17-parisc-di crypto-dm-modules-5.10.0-17-parisc-di ata-modules-5.10.0-17-parisc-di nbd-modules-5.10.0-17-parisc-di kernel-image-5.10.0-17-parisc64-di nic-modules-5.10.0-17-parisc64-di nic-shared-modules-5.10.0-17-parisc64-di serial-modules-5.10.0-17-parisc64-di usb-serial-modules-5.10.0-17-parisc64-di ppp-modules-5.10.0-17-parisc64-di pata-modules-5.10.0-17-parisc64-di cdrom-core-modules-5.10.0-17-parisc64-di scsi-core-modules-5.10.0-17-parisc64-di scsi-modules-5.10.0-17-parisc64-di loop-modules-5.10.0-17-parisc64-di btrfs-modules-5.10.0-17-parisc64-di ext4-modules-5.10.0-17-parisc64-di isofs-modules-5.10.0-17-parisc64-di jfs-modules-5.10.0-17-parisc64-di xfs-modules-5.10.0-17-parisc64-di fat-modules-5.10.0-17-parisc64-di squashfs-modules-5.10.0-17-parisc64-di fuse-modules-5.10.0-17-parisc64-di f2fs-modules-5.10.0-17-parisc64-di md-modules-5.10.0-17-parisc64-di multipath-modules-5.10.0-17-parisc64-di usb-modules-5.10.0-17-parisc64-di usb-storage-modules-5.10.0-17-parisc64-di fb-modules-5.10.0-17-parisc64-di input-modules-5.10.0-17-parisc64-di event-modules-5.10.0-17-parisc64-di mouse-modules-5.10.0-17-parisc64-di nic-usb-modules-5.10.0-17-parisc64-di sata-modules-5.10.0-17-parisc64-di crc-modules-5.10.0-17-parisc64-di crypto-modules-5.10.0-17-parisc64-di crypto-dm-modules-5.10.0-17-parisc64-di ata-modules-5.10.0-17-parisc64-di nbd-modules-5.10.0-17-parisc64-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_hppa_extra::
$(MAKE) -f debian/rules.real install-dummy ARCH='hppa' DH_OPTIONS='-plinux-image-parisc64-smp'
$(MAKE) -f debian/rules.real install-dummy ARCH='hppa' DH_OPTIONS='-plinux-image-parisc-smp'
binary-arch_hppa_none_parisc: binary-arch_hppa_none_parisc_real
binary-arch_hppa_none_parisc64: binary-arch_hppa_none_parisc64_real
binary-arch_hppa_none_parisc64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-16-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_hppa_none_parisc_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-16-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_hppa_none_real:
binary-arch_hppa_real:: setup_hppa
binary-arch_hppa_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_i386:: binary-arch_i386_extra binary-arch_i386_none binary-arch_i386_real binary-arch_i386_rt
binary-arch_i386::
- $(MAKE) -f debian/rules.real install-udeb_i386 ABINAME='5.10.0-16' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-686-di nic-modules-5.10.0-16-686-di nic-wireless-modules-5.10.0-16-686-di nic-shared-modules-5.10.0-16-686-di serial-modules-5.10.0-16-686-di usb-serial-modules-5.10.0-16-686-di ppp-modules-5.10.0-16-686-di pata-modules-5.10.0-16-686-di cdrom-core-modules-5.10.0-16-686-di firewire-core-modules-5.10.0-16-686-di scsi-core-modules-5.10.0-16-686-di scsi-modules-5.10.0-16-686-di scsi-nic-modules-5.10.0-16-686-di loop-modules-5.10.0-16-686-di btrfs-modules-5.10.0-16-686-di ext4-modules-5.10.0-16-686-di isofs-modules-5.10.0-16-686-di jfs-modules-5.10.0-16-686-di xfs-modules-5.10.0-16-686-di fat-modules-5.10.0-16-686-di squashfs-modules-5.10.0-16-686-di udf-modules-5.10.0-16-686-di fuse-modules-5.10.0-16-686-di f2fs-modules-5.10.0-16-686-di md-modules-5.10.0-16-686-di multipath-modules-5.10.0-16-686-di usb-modules-5.10.0-16-686-di usb-storage-modules-5.10.0-16-686-di pcmcia-storage-modules-5.10.0-16-686-di fb-modules-5.10.0-16-686-di input-modules-5.10.0-16-686-di event-modules-5.10.0-16-686-di mouse-modules-5.10.0-16-686-di nic-pcmcia-modules-5.10.0-16-686-di pcmcia-modules-5.10.0-16-686-di nic-usb-modules-5.10.0-16-686-di sata-modules-5.10.0-16-686-di acpi-modules-5.10.0-16-686-di i2c-modules-5.10.0-16-686-di crc-modules-5.10.0-16-686-di crypto-modules-5.10.0-16-686-di crypto-dm-modules-5.10.0-16-686-di efi-modules-5.10.0-16-686-di ata-modules-5.10.0-16-686-di mmc-core-modules-5.10.0-16-686-di mmc-modules-5.10.0-16-686-di nbd-modules-5.10.0-16-686-di speakup-modules-5.10.0-16-686-di uinput-modules-5.10.0-16-686-di sound-modules-5.10.0-16-686-di mtd-core-modules-5.10.0-16-686-di rfkill-modules-5.10.0-16-686-di kernel-image-5.10.0-16-686-pae-di nic-modules-5.10.0-16-686-pae-di nic-wireless-modules-5.10.0-16-686-pae-di nic-shared-modules-5.10.0-16-686-pae-di serial-modules-5.10.0-16-686-pae-di usb-serial-modules-5.10.0-16-686-pae-di ppp-modules-5.10.0-16-686-pae-di pata-modules-5.10.0-16-686-pae-di cdrom-core-modules-5.10.0-16-686-pae-di firewire-core-modules-5.10.0-16-686-pae-di scsi-core-modules-5.10.0-16-686-pae-di scsi-modules-5.10.0-16-686-pae-di scsi-nic-modules-5.10.0-16-686-pae-di loop-modules-5.10.0-16-686-pae-di btrfs-modules-5.10.0-16-686-pae-di ext4-modules-5.10.0-16-686-pae-di isofs-modules-5.10.0-16-686-pae-di jfs-modules-5.10.0-16-686-pae-di xfs-modules-5.10.0-16-686-pae-di fat-modules-5.10.0-16-686-pae-di squashfs-modules-5.10.0-16-686-pae-di udf-modules-5.10.0-16-686-pae-di fuse-modules-5.10.0-16-686-pae-di f2fs-modules-5.10.0-16-686-pae-di md-modules-5.10.0-16-686-pae-di multipath-modules-5.10.0-16-686-pae-di usb-modules-5.10.0-16-686-pae-di usb-storage-modules-5.10.0-16-686-pae-di pcmcia-storage-modules-5.10.0-16-686-pae-di fb-modules-5.10.0-16-686-pae-di input-modules-5.10.0-16-686-pae-di event-modules-5.10.0-16-686-pae-di mouse-modules-5.10.0-16-686-pae-di nic-pcmcia-modules-5.10.0-16-686-pae-di pcmcia-modules-5.10.0-16-686-pae-di nic-usb-modules-5.10.0-16-686-pae-di sata-modules-5.10.0-16-686-pae-di acpi-modules-5.10.0-16-686-pae-di i2c-modules-5.10.0-16-686-pae-di crc-modules-5.10.0-16-686-pae-di crypto-modules-5.10.0-16-686-pae-di crypto-dm-modules-5.10.0-16-686-pae-di efi-modules-5.10.0-16-686-pae-di ata-modules-5.10.0-16-686-pae-di mmc-core-modules-5.10.0-16-686-pae-di mmc-modules-5.10.0-16-686-pae-di nbd-modules-5.10.0-16-686-pae-di speakup-modules-5.10.0-16-686-pae-di uinput-modules-5.10.0-16-686-pae-di sound-modules-5.10.0-16-686-pae-di mtd-core-modules-5.10.0-16-686-pae-di rfkill-modules-5.10.0-16-686-pae-di' UDEB_UNSIGNED_TEST_BUILD=True
- $(MAKE) -f debian/rules.real install-udeb_i386 ABINAME='5.10.0-17' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-686-di nic-modules-5.10.0-17-686-di nic-wireless-modules-5.10.0-17-686-di nic-shared-modules-5.10.0-17-686-di serial-modules-5.10.0-17-686-di usb-serial-modules-5.10.0-17-686-di ppp-modules-5.10.0-17-686-di pata-modules-5.10.0-17-686-di cdrom-core-modules-5.10.0-17-686-di firewire-core-modules-5.10.0-17-686-di scsi-core-modules-5.10.0-17-686-di scsi-modules-5.10.0-17-686-di scsi-nic-modules-5.10.0-17-686-di loop-modules-5.10.0-17-686-di btrfs-modules-5.10.0-17-686-di ext4-modules-5.10.0-17-686-di isofs-modules-5.10.0-17-686-di jfs-modules-5.10.0-17-686-di xfs-modules-5.10.0-17-686-di fat-modules-5.10.0-17-686-di squashfs-modules-5.10.0-17-686-di udf-modules-5.10.0-17-686-di fuse-modules-5.10.0-17-686-di f2fs-modules-5.10.0-17-686-di md-modules-5.10.0-17-686-di multipath-modules-5.10.0-17-686-di usb-modules-5.10.0-17-686-di usb-storage-modules-5.10.0-17-686-di pcmcia-storage-modules-5.10.0-17-686-di fb-modules-5.10.0-17-686-di input-modules-5.10.0-17-686-di event-modules-5.10.0-17-686-di mouse-modules-5.10.0-17-686-di nic-pcmcia-modules-5.10.0-17-686-di pcmcia-modules-5.10.0-17-686-di nic-usb-modules-5.10.0-17-686-di sata-modules-5.10.0-17-686-di acpi-modules-5.10.0-17-686-di i2c-modules-5.10.0-17-686-di crc-modules-5.10.0-17-686-di crypto-modules-5.10.0-17-686-di crypto-dm-modules-5.10.0-17-686-di efi-modules-5.10.0-17-686-di ata-modules-5.10.0-17-686-di mmc-core-modules-5.10.0-17-686-di mmc-modules-5.10.0-17-686-di nbd-modules-5.10.0-17-686-di speakup-modules-5.10.0-17-686-di uinput-modules-5.10.0-17-686-di sound-modules-5.10.0-17-686-di mtd-core-modules-5.10.0-17-686-di rfkill-modules-5.10.0-17-686-di kernel-image-5.10.0-17-686-pae-di nic-modules-5.10.0-17-686-pae-di nic-wireless-modules-5.10.0-17-686-pae-di nic-shared-modules-5.10.0-17-686-pae-di serial-modules-5.10.0-17-686-pae-di usb-serial-modules-5.10.0-17-686-pae-di ppp-modules-5.10.0-17-686-pae-di pata-modules-5.10.0-17-686-pae-di cdrom-core-modules-5.10.0-17-686-pae-di firewire-core-modules-5.10.0-17-686-pae-di scsi-core-modules-5.10.0-17-686-pae-di scsi-modules-5.10.0-17-686-pae-di scsi-nic-modules-5.10.0-17-686-pae-di loop-modules-5.10.0-17-686-pae-di btrfs-modules-5.10.0-17-686-pae-di ext4-modules-5.10.0-17-686-pae-di isofs-modules-5.10.0-17-686-pae-di jfs-modules-5.10.0-17-686-pae-di xfs-modules-5.10.0-17-686-pae-di fat-modules-5.10.0-17-686-pae-di squashfs-modules-5.10.0-17-686-pae-di udf-modules-5.10.0-17-686-pae-di fuse-modules-5.10.0-17-686-pae-di f2fs-modules-5.10.0-17-686-pae-di md-modules-5.10.0-17-686-pae-di multipath-modules-5.10.0-17-686-pae-di usb-modules-5.10.0-17-686-pae-di usb-storage-modules-5.10.0-17-686-pae-di pcmcia-storage-modules-5.10.0-17-686-pae-di fb-modules-5.10.0-17-686-pae-di input-modules-5.10.0-17-686-pae-di event-modules-5.10.0-17-686-pae-di mouse-modules-5.10.0-17-686-pae-di nic-pcmcia-modules-5.10.0-17-686-pae-di pcmcia-modules-5.10.0-17-686-pae-di nic-usb-modules-5.10.0-17-686-pae-di sata-modules-5.10.0-17-686-pae-di acpi-modules-5.10.0-17-686-pae-di i2c-modules-5.10.0-17-686-pae-di crc-modules-5.10.0-17-686-pae-di crypto-modules-5.10.0-17-686-pae-di crypto-dm-modules-5.10.0-17-686-pae-di efi-modules-5.10.0-17-686-pae-di ata-modules-5.10.0-17-686-pae-di mmc-core-modules-5.10.0-17-686-pae-di mmc-modules-5.10.0-17-686-pae-di nbd-modules-5.10.0-17-686-pae-di speakup-modules-5.10.0-17-686-pae-di uinput-modules-5.10.0-17-686-pae-di sound-modules-5.10.0-17-686-pae-di mtd-core-modules-5.10.0-17-686-pae-di rfkill-modules-5.10.0-17-686-pae-di' UDEB_UNSIGNED_TEST_BUILD=True
++ $(MAKE) -f debian/rules.real install-udeb_i386 ABINAME='5.10.0-17' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-686-di nic-modules-5.10.0-17-686-di nic-wireless-modules-5.10.0-17-686-di nic-shared-modules-5.10.0-17-686-di serial-modules-5.10.0-17-686-di usb-serial-modules-5.10.0-17-686-di ppp-modules-5.10.0-17-686-di pata-modules-5.10.0-17-686-di cdrom-core-modules-5.10.0-17-686-di firewire-core-modules-5.10.0-17-686-di scsi-core-modules-5.10.0-17-686-di scsi-modules-5.10.0-17-686-di scsi-nic-modules-5.10.0-17-686-di loop-modules-5.10.0-17-686-di btrfs-modules-5.10.0-17-686-di ext4-modules-5.10.0-17-686-di isofs-modules-5.10.0-17-686-di jfs-modules-5.10.0-17-686-di xfs-modules-5.10.0-17-686-di fat-modules-5.10.0-17-686-di squashfs-modules-5.10.0-17-686-di udf-modules-5.10.0-17-686-di fuse-modules-5.10.0-17-686-di f2fs-modules-5.10.0-17-686-di md-modules-5.10.0-17-686-di multipath-modules-5.10.0-17-686-di usb-modules-5.10.0-17-686-di usb-storage-modules-5.10.0-17-686-di pcmcia-storage-modules-5.10.0-17-686-di fb-modules-5.10.0-17-686-di input-modules-5.10.0-17-686-di event-modules-5.10.0-17-686-di mouse-modules-5.10.0-17-686-di nic-pcmcia-modules-5.10.0-17-686-di pcmcia-modules-5.10.0-17-686-di nic-usb-modules-5.10.0-17-686-di sata-modules-5.10.0-17-686-di acpi-modules-5.10.0-17-686-di i2c-modules-5.10.0-17-686-di crc-modules-5.10.0-17-686-di crypto-modules-5.10.0-17-686-di crypto-dm-modules-5.10.0-17-686-di efi-modules-5.10.0-17-686-di ata-modules-5.10.0-17-686-di mmc-core-modules-5.10.0-17-686-di mmc-modules-5.10.0-17-686-di nbd-modules-5.10.0-17-686-di speakup-modules-5.10.0-17-686-di uinput-modules-5.10.0-17-686-di sound-modules-5.10.0-17-686-di mtd-core-modules-5.10.0-17-686-di rfkill-modules-5.10.0-17-686-di kernel-image-5.10.0-17-686-pae-di nic-modules-5.10.0-17-686-pae-di nic-wireless-modules-5.10.0-17-686-pae-di nic-shared-modules-5.10.0-17-686-pae-di serial-modules-5.10.0-17-686-pae-di usb-serial-modules-5.10.0-17-686-pae-di ppp-modules-5.10.0-17-686-pae-di pata-modules-5.10.0-17-686-pae-di cdrom-core-modules-5.10.0-17-686-pae-di firewire-core-modules-5.10.0-17-686-pae-di scsi-core-modules-5.10.0-17-686-pae-di scsi-modules-5.10.0-17-686-pae-di scsi-nic-modules-5.10.0-17-686-pae-di loop-modules-5.10.0-17-686-pae-di btrfs-modules-5.10.0-17-686-pae-di ext4-modules-5.10.0-17-686-pae-di isofs-modules-5.10.0-17-686-pae-di jfs-modules-5.10.0-17-686-pae-di xfs-modules-5.10.0-17-686-pae-di fat-modules-5.10.0-17-686-pae-di squashfs-modules-5.10.0-17-686-pae-di udf-modules-5.10.0-17-686-pae-di fuse-modules-5.10.0-17-686-pae-di f2fs-modules-5.10.0-17-686-pae-di md-modules-5.10.0-17-686-pae-di multipath-modules-5.10.0-17-686-pae-di usb-modules-5.10.0-17-686-pae-di usb-storage-modules-5.10.0-17-686-pae-di pcmcia-storage-modules-5.10.0-17-686-pae-di fb-modules-5.10.0-17-686-pae-di input-modules-5.10.0-17-686-pae-di event-modules-5.10.0-17-686-pae-di mouse-modules-5.10.0-17-686-pae-di nic-pcmcia-modules-5.10.0-17-686-pae-di pcmcia-modules-5.10.0-17-686-pae-di nic-usb-modules-5.10.0-17-686-pae-di sata-modules-5.10.0-17-686-pae-di acpi-modules-5.10.0-17-686-pae-di i2c-modules-5.10.0-17-686-pae-di crc-modules-5.10.0-17-686-pae-di crypto-modules-5.10.0-17-686-pae-di crypto-dm-modules-5.10.0-17-686-pae-di efi-modules-5.10.0-17-686-pae-di ata-modules-5.10.0-17-686-pae-di mmc-core-modules-5.10.0-17-686-pae-di mmc-modules-5.10.0-17-686-pae-di nbd-modules-5.10.0-17-686-pae-di speakup-modules-5.10.0-17-686-pae-di uinput-modules-5.10.0-17-686-pae-di sound-modules-5.10.0-17-686-pae-di mtd-core-modules-5.10.0-17-686-pae-di rfkill-modules-5.10.0-17-686-pae-di' UDEB_UNSIGNED_TEST_BUILD=True
binary-arch_i386::
- $(MAKE) -f debian/rules.real install-signed-template_i386 ABINAME='5.10.0-16' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real install-signed-template_i386 ABINAME='5.10.0-17' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real install-signed-template_i386 ABINAME='5.10.0-17' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_i386_extra::
$(MAKE) -f debian/rules.real install-dummy ARCH='i386' DH_OPTIONS='-plinux-compiler-gcc-10-x86'
binary-arch_i386_none: binary-arch_i386_none_686 binary-arch_i386_none_686-pae binary-arch_i386_none_real
binary-arch_i386_none_686: binary-arch_i386_none_686_real
binary-arch_i386_none_686-pae: binary-arch_i386_none_686-pae_real
binary-arch_i386_none_686-pae_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_i386_none_686_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_i386_none_real:
binary-arch_i386_real:: setup_i386
binary-arch_i386_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_i386_rt: binary-arch_i386_rt_686-pae binary-arch_i386_rt_real
binary-arch_i386_rt_686-pae: binary-arch_i386_rt_686-pae_real
binary-arch_i386_rt_686-pae_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_i386_rt_real:
binary-arch_ia64:: binary-arch_ia64_none binary-arch_ia64_real
binary-arch_ia64::
- $(MAKE) -f debian/rules.real install-udeb_ia64 ABINAME='5.10.0-16' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-itanium-di nic-modules-5.10.0-16-itanium-di nic-shared-modules-5.10.0-16-itanium-di serial-modules-5.10.0-16-itanium-di usb-serial-modules-5.10.0-16-itanium-di ppp-modules-5.10.0-16-itanium-di pata-modules-5.10.0-16-itanium-di cdrom-core-modules-5.10.0-16-itanium-di firewire-core-modules-5.10.0-16-itanium-di scsi-core-modules-5.10.0-16-itanium-di scsi-modules-5.10.0-16-itanium-di scsi-nic-modules-5.10.0-16-itanium-di loop-modules-5.10.0-16-itanium-di btrfs-modules-5.10.0-16-itanium-di ext4-modules-5.10.0-16-itanium-di isofs-modules-5.10.0-16-itanium-di jfs-modules-5.10.0-16-itanium-di xfs-modules-5.10.0-16-itanium-di fat-modules-5.10.0-16-itanium-di squashfs-modules-5.10.0-16-itanium-di udf-modules-5.10.0-16-itanium-di fuse-modules-5.10.0-16-itanium-di f2fs-modules-5.10.0-16-itanium-di md-modules-5.10.0-16-itanium-di multipath-modules-5.10.0-16-itanium-di usb-modules-5.10.0-16-itanium-di usb-storage-modules-5.10.0-16-itanium-di fb-modules-5.10.0-16-itanium-di input-modules-5.10.0-16-itanium-di event-modules-5.10.0-16-itanium-di mouse-modules-5.10.0-16-itanium-di pcmcia-modules-5.10.0-16-itanium-di nic-usb-modules-5.10.0-16-itanium-di sata-modules-5.10.0-16-itanium-di i2c-modules-5.10.0-16-itanium-di crc-modules-5.10.0-16-itanium-di crypto-modules-5.10.0-16-itanium-di crypto-dm-modules-5.10.0-16-itanium-di ata-modules-5.10.0-16-itanium-di nbd-modules-5.10.0-16-itanium-di uinput-modules-5.10.0-16-itanium-di mtd-core-modules-5.10.0-16-itanium-di ide-core-modules-5.10.0-16-itanium-di ide-modules-5.10.0-16-itanium-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_ia64 ABINAME='5.10.0-17' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-itanium-di nic-modules-5.10.0-17-itanium-di nic-shared-modules-5.10.0-17-itanium-di serial-modules-5.10.0-17-itanium-di usb-serial-modules-5.10.0-17-itanium-di ppp-modules-5.10.0-17-itanium-di pata-modules-5.10.0-17-itanium-di cdrom-core-modules-5.10.0-17-itanium-di firewire-core-modules-5.10.0-17-itanium-di scsi-core-modules-5.10.0-17-itanium-di scsi-modules-5.10.0-17-itanium-di scsi-nic-modules-5.10.0-17-itanium-di loop-modules-5.10.0-17-itanium-di btrfs-modules-5.10.0-17-itanium-di ext4-modules-5.10.0-17-itanium-di isofs-modules-5.10.0-17-itanium-di jfs-modules-5.10.0-17-itanium-di xfs-modules-5.10.0-17-itanium-di fat-modules-5.10.0-17-itanium-di squashfs-modules-5.10.0-17-itanium-di udf-modules-5.10.0-17-itanium-di fuse-modules-5.10.0-17-itanium-di f2fs-modules-5.10.0-17-itanium-di md-modules-5.10.0-17-itanium-di multipath-modules-5.10.0-17-itanium-di usb-modules-5.10.0-17-itanium-di usb-storage-modules-5.10.0-17-itanium-di fb-modules-5.10.0-17-itanium-di input-modules-5.10.0-17-itanium-di event-modules-5.10.0-17-itanium-di mouse-modules-5.10.0-17-itanium-di pcmcia-modules-5.10.0-17-itanium-di nic-usb-modules-5.10.0-17-itanium-di sata-modules-5.10.0-17-itanium-di i2c-modules-5.10.0-17-itanium-di crc-modules-5.10.0-17-itanium-di crypto-modules-5.10.0-17-itanium-di crypto-dm-modules-5.10.0-17-itanium-di ata-modules-5.10.0-17-itanium-di nbd-modules-5.10.0-17-itanium-di uinput-modules-5.10.0-17-itanium-di mtd-core-modules-5.10.0-17-itanium-di ide-core-modules-5.10.0-17-itanium-di ide-modules-5.10.0-17-itanium-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_ia64 ABINAME='5.10.0-17' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-itanium-di nic-modules-5.10.0-17-itanium-di nic-shared-modules-5.10.0-17-itanium-di serial-modules-5.10.0-17-itanium-di usb-serial-modules-5.10.0-17-itanium-di ppp-modules-5.10.0-17-itanium-di pata-modules-5.10.0-17-itanium-di cdrom-core-modules-5.10.0-17-itanium-di firewire-core-modules-5.10.0-17-itanium-di scsi-core-modules-5.10.0-17-itanium-di scsi-modules-5.10.0-17-itanium-di scsi-nic-modules-5.10.0-17-itanium-di loop-modules-5.10.0-17-itanium-di btrfs-modules-5.10.0-17-itanium-di ext4-modules-5.10.0-17-itanium-di isofs-modules-5.10.0-17-itanium-di jfs-modules-5.10.0-17-itanium-di xfs-modules-5.10.0-17-itanium-di fat-modules-5.10.0-17-itanium-di squashfs-modules-5.10.0-17-itanium-di udf-modules-5.10.0-17-itanium-di fuse-modules-5.10.0-17-itanium-di f2fs-modules-5.10.0-17-itanium-di md-modules-5.10.0-17-itanium-di multipath-modules-5.10.0-17-itanium-di usb-modules-5.10.0-17-itanium-di usb-storage-modules-5.10.0-17-itanium-di fb-modules-5.10.0-17-itanium-di input-modules-5.10.0-17-itanium-di event-modules-5.10.0-17-itanium-di mouse-modules-5.10.0-17-itanium-di pcmcia-modules-5.10.0-17-itanium-di nic-usb-modules-5.10.0-17-itanium-di sata-modules-5.10.0-17-itanium-di i2c-modules-5.10.0-17-itanium-di crc-modules-5.10.0-17-itanium-di crypto-modules-5.10.0-17-itanium-di crypto-dm-modules-5.10.0-17-itanium-di ata-modules-5.10.0-17-itanium-di nbd-modules-5.10.0-17-itanium-di uinput-modules-5.10.0-17-itanium-di mtd-core-modules-5.10.0-17-itanium-di ide-core-modules-5.10.0-17-itanium-di ide-modules-5.10.0-17-itanium-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_ia64_none: binary-arch_ia64_none_itanium binary-arch_ia64_none_mckinley binary-arch_ia64_none_real
binary-arch_ia64_none_itanium: binary-arch_ia64_none_itanium_real
binary-arch_ia64_none_itanium_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_ia64_none_mckinley: binary-arch_ia64_none_mckinley_real
binary-arch_ia64_none_mckinley_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_ia64_none_real:
binary-arch_ia64_real:: setup_ia64
binary-arch_ia64_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_m68k:: binary-arch_m68k_none binary-arch_m68k_real
binary-arch_m68k::
- $(MAKE) -f debian/rules.real install-udeb_m68k ABINAME='5.10.0-16' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-m68k-di nic-modules-5.10.0-16-m68k-di nic-shared-modules-5.10.0-16-m68k-di ppp-modules-5.10.0-16-m68k-di pata-modules-5.10.0-16-m68k-di cdrom-core-modules-5.10.0-16-m68k-di scsi-core-modules-5.10.0-16-m68k-di scsi-modules-5.10.0-16-m68k-di loop-modules-5.10.0-16-m68k-di btrfs-modules-5.10.0-16-m68k-di ext4-modules-5.10.0-16-m68k-di isofs-modules-5.10.0-16-m68k-di fat-modules-5.10.0-16-m68k-di hfs-modules-5.10.0-16-m68k-di affs-modules-5.10.0-16-m68k-di squashfs-modules-5.10.0-16-m68k-di udf-modules-5.10.0-16-m68k-di fuse-modules-5.10.0-16-m68k-di md-modules-5.10.0-16-m68k-di crc-modules-5.10.0-16-m68k-di crypto-modules-5.10.0-16-m68k-di ata-modules-5.10.0-16-m68k-di nbd-modules-5.10.0-16-m68k-di ide-core-modules-5.10.0-16-m68k-di ide-modules-5.10.0-16-m68k-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_m68k ABINAME='5.10.0-17' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-m68k-di nic-modules-5.10.0-17-m68k-di nic-shared-modules-5.10.0-17-m68k-di ppp-modules-5.10.0-17-m68k-di pata-modules-5.10.0-17-m68k-di cdrom-core-modules-5.10.0-17-m68k-di scsi-core-modules-5.10.0-17-m68k-di scsi-modules-5.10.0-17-m68k-di loop-modules-5.10.0-17-m68k-di btrfs-modules-5.10.0-17-m68k-di ext4-modules-5.10.0-17-m68k-di isofs-modules-5.10.0-17-m68k-di fat-modules-5.10.0-17-m68k-di hfs-modules-5.10.0-17-m68k-di affs-modules-5.10.0-17-m68k-di squashfs-modules-5.10.0-17-m68k-di udf-modules-5.10.0-17-m68k-di fuse-modules-5.10.0-17-m68k-di md-modules-5.10.0-17-m68k-di crc-modules-5.10.0-17-m68k-di crypto-modules-5.10.0-17-m68k-di ata-modules-5.10.0-17-m68k-di nbd-modules-5.10.0-17-m68k-di ide-core-modules-5.10.0-17-m68k-di ide-modules-5.10.0-17-m68k-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_m68k ABINAME='5.10.0-17' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-m68k-di nic-modules-5.10.0-17-m68k-di nic-shared-modules-5.10.0-17-m68k-di ppp-modules-5.10.0-17-m68k-di pata-modules-5.10.0-17-m68k-di cdrom-core-modules-5.10.0-17-m68k-di scsi-core-modules-5.10.0-17-m68k-di scsi-modules-5.10.0-17-m68k-di loop-modules-5.10.0-17-m68k-di btrfs-modules-5.10.0-17-m68k-di ext4-modules-5.10.0-17-m68k-di isofs-modules-5.10.0-17-m68k-di fat-modules-5.10.0-17-m68k-di hfs-modules-5.10.0-17-m68k-di affs-modules-5.10.0-17-m68k-di squashfs-modules-5.10.0-17-m68k-di udf-modules-5.10.0-17-m68k-di fuse-modules-5.10.0-17-m68k-di md-modules-5.10.0-17-m68k-di crc-modules-5.10.0-17-m68k-di crypto-modules-5.10.0-17-m68k-di ata-modules-5.10.0-17-m68k-di nbd-modules-5.10.0-17-m68k-di ide-core-modules-5.10.0-17-m68k-di ide-modules-5.10.0-17-m68k-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_m68k_none: binary-arch_m68k_none_m68k binary-arch_m68k_none_real
binary-arch_m68k_none_m68k: binary-arch_m68k_none_m68k_real
binary-arch_m68k_none_m68k_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_m68k_none_real:
binary-arch_m68k_real:: setup_m68k
binary-arch_m68k_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips:: binary-arch_mips_none binary-arch_mips_real
binary-arch_mips::
- $(MAKE) -f debian/rules.real install-udeb_mips ABINAME='5.10.0-16' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-4kc-malta-di nic-modules-5.10.0-16-4kc-malta-di nic-wireless-modules-5.10.0-16-4kc-malta-di nic-shared-modules-5.10.0-16-4kc-malta-di usb-serial-modules-5.10.0-16-4kc-malta-di ppp-modules-5.10.0-16-4kc-malta-di pata-modules-5.10.0-16-4kc-malta-di cdrom-core-modules-5.10.0-16-4kc-malta-di scsi-core-modules-5.10.0-16-4kc-malta-di scsi-modules-5.10.0-16-4kc-malta-di scsi-nic-modules-5.10.0-16-4kc-malta-di loop-modules-5.10.0-16-4kc-malta-di btrfs-modules-5.10.0-16-4kc-malta-di ext4-modules-5.10.0-16-4kc-malta-di isofs-modules-5.10.0-16-4kc-malta-di jfs-modules-5.10.0-16-4kc-malta-di xfs-modules-5.10.0-16-4kc-malta-di fat-modules-5.10.0-16-4kc-malta-di affs-modules-5.10.0-16-4kc-malta-di minix-modules-5.10.0-16-4kc-malta-di squashfs-modules-5.10.0-16-4kc-malta-di udf-modules-5.10.0-16-4kc-malta-di fuse-modules-5.10.0-16-4kc-malta-di f2fs-modules-5.10.0-16-4kc-malta-di md-modules-5.10.0-16-4kc-malta-di multipath-modules-5.10.0-16-4kc-malta-di usb-modules-5.10.0-16-4kc-malta-di usb-storage-modules-5.10.0-16-4kc-malta-di fb-modules-5.10.0-16-4kc-malta-di input-modules-5.10.0-16-4kc-malta-di event-modules-5.10.0-16-4kc-malta-di mouse-modules-5.10.0-16-4kc-malta-di nic-usb-modules-5.10.0-16-4kc-malta-di sata-modules-5.10.0-16-4kc-malta-di i2c-modules-5.10.0-16-4kc-malta-di crc-modules-5.10.0-16-4kc-malta-di crypto-modules-5.10.0-16-4kc-malta-di crypto-dm-modules-5.10.0-16-4kc-malta-di ata-modules-5.10.0-16-4kc-malta-di mmc-core-modules-5.10.0-16-4kc-malta-di mmc-modules-5.10.0-16-4kc-malta-di nbd-modules-5.10.0-16-4kc-malta-di sound-modules-5.10.0-16-4kc-malta-di mtd-core-modules-5.10.0-16-4kc-malta-di kernel-image-5.10.0-16-octeon-di nic-modules-5.10.0-16-octeon-di nic-wireless-modules-5.10.0-16-octeon-di nic-shared-modules-5.10.0-16-octeon-di usb-serial-modules-5.10.0-16-octeon-di ppp-modules-5.10.0-16-octeon-di pata-modules-5.10.0-16-octeon-di cdrom-core-modules-5.10.0-16-octeon-di scsi-core-modules-5.10.0-16-octeon-di scsi-modules-5.10.0-16-octeon-di scsi-nic-modules-5.10.0-16-octeon-di loop-modules-5.10.0-16-octeon-di btrfs-modules-5.10.0-16-octeon-di ext4-modules-5.10.0-16-octeon-di isofs-modules-5.10.0-16-octeon-di jfs-modules-5.10.0-16-octeon-di xfs-modules-5.10.0-16-octeon-di fat-modules-5.10.0-16-octeon-di affs-modules-5.10.0-16-octeon-di minix-modules-5.10.0-16-octeon-di squashfs-modules-5.10.0-16-octeon-di udf-modules-5.10.0-16-octeon-di fuse-modules-5.10.0-16-octeon-di f2fs-modules-5.10.0-16-octeon-di md-modules-5.10.0-16-octeon-di multipath-modules-5.10.0-16-octeon-di usb-modules-5.10.0-16-octeon-di usb-storage-modules-5.10.0-16-octeon-di input-modules-5.10.0-16-octeon-di event-modules-5.10.0-16-octeon-di nic-usb-modules-5.10.0-16-octeon-di sata-modules-5.10.0-16-octeon-di crc-modules-5.10.0-16-octeon-di crypto-modules-5.10.0-16-octeon-di crypto-dm-modules-5.10.0-16-octeon-di nbd-modules-5.10.0-16-octeon-di rtc-modules-5.10.0-16-octeon-di sound-modules-5.10.0-16-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_mips ABINAME='5.10.0-17' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-4kc-malta-di nic-modules-5.10.0-17-4kc-malta-di nic-wireless-modules-5.10.0-17-4kc-malta-di nic-shared-modules-5.10.0-17-4kc-malta-di usb-serial-modules-5.10.0-17-4kc-malta-di ppp-modules-5.10.0-17-4kc-malta-di pata-modules-5.10.0-17-4kc-malta-di cdrom-core-modules-5.10.0-17-4kc-malta-di scsi-core-modules-5.10.0-17-4kc-malta-di scsi-modules-5.10.0-17-4kc-malta-di scsi-nic-modules-5.10.0-17-4kc-malta-di loop-modules-5.10.0-17-4kc-malta-di btrfs-modules-5.10.0-17-4kc-malta-di ext4-modules-5.10.0-17-4kc-malta-di isofs-modules-5.10.0-17-4kc-malta-di jfs-modules-5.10.0-17-4kc-malta-di xfs-modules-5.10.0-17-4kc-malta-di fat-modules-5.10.0-17-4kc-malta-di affs-modules-5.10.0-17-4kc-malta-di minix-modules-5.10.0-17-4kc-malta-di squashfs-modules-5.10.0-17-4kc-malta-di udf-modules-5.10.0-17-4kc-malta-di fuse-modules-5.10.0-17-4kc-malta-di f2fs-modules-5.10.0-17-4kc-malta-di md-modules-5.10.0-17-4kc-malta-di multipath-modules-5.10.0-17-4kc-malta-di usb-modules-5.10.0-17-4kc-malta-di usb-storage-modules-5.10.0-17-4kc-malta-di fb-modules-5.10.0-17-4kc-malta-di input-modules-5.10.0-17-4kc-malta-di event-modules-5.10.0-17-4kc-malta-di mouse-modules-5.10.0-17-4kc-malta-di nic-usb-modules-5.10.0-17-4kc-malta-di sata-modules-5.10.0-17-4kc-malta-di i2c-modules-5.10.0-17-4kc-malta-di crc-modules-5.10.0-17-4kc-malta-di crypto-modules-5.10.0-17-4kc-malta-di crypto-dm-modules-5.10.0-17-4kc-malta-di ata-modules-5.10.0-17-4kc-malta-di mmc-core-modules-5.10.0-17-4kc-malta-di mmc-modules-5.10.0-17-4kc-malta-di nbd-modules-5.10.0-17-4kc-malta-di sound-modules-5.10.0-17-4kc-malta-di mtd-core-modules-5.10.0-17-4kc-malta-di kernel-image-5.10.0-17-octeon-di nic-modules-5.10.0-17-octeon-di nic-wireless-modules-5.10.0-17-octeon-di nic-shared-modules-5.10.0-17-octeon-di usb-serial-modules-5.10.0-17-octeon-di ppp-modules-5.10.0-17-octeon-di pata-modules-5.10.0-17-octeon-di cdrom-core-modules-5.10.0-17-octeon-di scsi-core-modules-5.10.0-17-octeon-di scsi-modules-5.10.0-17-octeon-di scsi-nic-modules-5.10.0-17-octeon-di loop-modules-5.10.0-17-octeon-di btrfs-modules-5.10.0-17-octeon-di ext4-modules-5.10.0-17-octeon-di isofs-modules-5.10.0-17-octeon-di jfs-modules-5.10.0-17-octeon-di xfs-modules-5.10.0-17-octeon-di fat-modules-5.10.0-17-octeon-di affs-modules-5.10.0-17-octeon-di minix-modules-5.10.0-17-octeon-di squashfs-modules-5.10.0-17-octeon-di udf-modules-5.10.0-17-octeon-di fuse-modules-5.10.0-17-octeon-di f2fs-modules-5.10.0-17-octeon-di md-modules-5.10.0-17-octeon-di multipath-modules-5.10.0-17-octeon-di usb-modules-5.10.0-17-octeon-di usb-storage-modules-5.10.0-17-octeon-di input-modules-5.10.0-17-octeon-di event-modules-5.10.0-17-octeon-di nic-usb-modules-5.10.0-17-octeon-di sata-modules-5.10.0-17-octeon-di crc-modules-5.10.0-17-octeon-di crypto-modules-5.10.0-17-octeon-di crypto-dm-modules-5.10.0-17-octeon-di nbd-modules-5.10.0-17-octeon-di rtc-modules-5.10.0-17-octeon-di sound-modules-5.10.0-17-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_mips ABINAME='5.10.0-17' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-4kc-malta-di nic-modules-5.10.0-17-4kc-malta-di nic-wireless-modules-5.10.0-17-4kc-malta-di nic-shared-modules-5.10.0-17-4kc-malta-di usb-serial-modules-5.10.0-17-4kc-malta-di ppp-modules-5.10.0-17-4kc-malta-di pata-modules-5.10.0-17-4kc-malta-di cdrom-core-modules-5.10.0-17-4kc-malta-di scsi-core-modules-5.10.0-17-4kc-malta-di scsi-modules-5.10.0-17-4kc-malta-di scsi-nic-modules-5.10.0-17-4kc-malta-di loop-modules-5.10.0-17-4kc-malta-di btrfs-modules-5.10.0-17-4kc-malta-di ext4-modules-5.10.0-17-4kc-malta-di isofs-modules-5.10.0-17-4kc-malta-di jfs-modules-5.10.0-17-4kc-malta-di xfs-modules-5.10.0-17-4kc-malta-di fat-modules-5.10.0-17-4kc-malta-di affs-modules-5.10.0-17-4kc-malta-di minix-modules-5.10.0-17-4kc-malta-di squashfs-modules-5.10.0-17-4kc-malta-di udf-modules-5.10.0-17-4kc-malta-di fuse-modules-5.10.0-17-4kc-malta-di f2fs-modules-5.10.0-17-4kc-malta-di md-modules-5.10.0-17-4kc-malta-di multipath-modules-5.10.0-17-4kc-malta-di usb-modules-5.10.0-17-4kc-malta-di usb-storage-modules-5.10.0-17-4kc-malta-di fb-modules-5.10.0-17-4kc-malta-di input-modules-5.10.0-17-4kc-malta-di event-modules-5.10.0-17-4kc-malta-di mouse-modules-5.10.0-17-4kc-malta-di nic-usb-modules-5.10.0-17-4kc-malta-di sata-modules-5.10.0-17-4kc-malta-di i2c-modules-5.10.0-17-4kc-malta-di crc-modules-5.10.0-17-4kc-malta-di crypto-modules-5.10.0-17-4kc-malta-di crypto-dm-modules-5.10.0-17-4kc-malta-di ata-modules-5.10.0-17-4kc-malta-di mmc-core-modules-5.10.0-17-4kc-malta-di mmc-modules-5.10.0-17-4kc-malta-di nbd-modules-5.10.0-17-4kc-malta-di sound-modules-5.10.0-17-4kc-malta-di mtd-core-modules-5.10.0-17-4kc-malta-di kernel-image-5.10.0-17-octeon-di nic-modules-5.10.0-17-octeon-di nic-wireless-modules-5.10.0-17-octeon-di nic-shared-modules-5.10.0-17-octeon-di usb-serial-modules-5.10.0-17-octeon-di ppp-modules-5.10.0-17-octeon-di pata-modules-5.10.0-17-octeon-di cdrom-core-modules-5.10.0-17-octeon-di scsi-core-modules-5.10.0-17-octeon-di scsi-modules-5.10.0-17-octeon-di scsi-nic-modules-5.10.0-17-octeon-di loop-modules-5.10.0-17-octeon-di btrfs-modules-5.10.0-17-octeon-di ext4-modules-5.10.0-17-octeon-di isofs-modules-5.10.0-17-octeon-di jfs-modules-5.10.0-17-octeon-di xfs-modules-5.10.0-17-octeon-di fat-modules-5.10.0-17-octeon-di affs-modules-5.10.0-17-octeon-di minix-modules-5.10.0-17-octeon-di squashfs-modules-5.10.0-17-octeon-di udf-modules-5.10.0-17-octeon-di fuse-modules-5.10.0-17-octeon-di f2fs-modules-5.10.0-17-octeon-di md-modules-5.10.0-17-octeon-di multipath-modules-5.10.0-17-octeon-di usb-modules-5.10.0-17-octeon-di usb-storage-modules-5.10.0-17-octeon-di input-modules-5.10.0-17-octeon-di event-modules-5.10.0-17-octeon-di nic-usb-modules-5.10.0-17-octeon-di sata-modules-5.10.0-17-octeon-di crc-modules-5.10.0-17-octeon-di crypto-modules-5.10.0-17-octeon-di crypto-dm-modules-5.10.0-17-octeon-di nbd-modules-5.10.0-17-octeon-di rtc-modules-5.10.0-17-octeon-di sound-modules-5.10.0-17-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_mips64:: binary-arch_mips64_none binary-arch_mips64_real
binary-arch_mips64::
- $(MAKE) -f debian/rules.real install-udeb_mips64 ABINAME='5.10.0-16' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-5kc-malta-di nic-modules-5.10.0-16-5kc-malta-di nic-wireless-modules-5.10.0-16-5kc-malta-di nic-shared-modules-5.10.0-16-5kc-malta-di usb-serial-modules-5.10.0-16-5kc-malta-di ppp-modules-5.10.0-16-5kc-malta-di pata-modules-5.10.0-16-5kc-malta-di cdrom-core-modules-5.10.0-16-5kc-malta-di scsi-core-modules-5.10.0-16-5kc-malta-di scsi-modules-5.10.0-16-5kc-malta-di scsi-nic-modules-5.10.0-16-5kc-malta-di loop-modules-5.10.0-16-5kc-malta-di btrfs-modules-5.10.0-16-5kc-malta-di ext4-modules-5.10.0-16-5kc-malta-di isofs-modules-5.10.0-16-5kc-malta-di jfs-modules-5.10.0-16-5kc-malta-di xfs-modules-5.10.0-16-5kc-malta-di fat-modules-5.10.0-16-5kc-malta-di affs-modules-5.10.0-16-5kc-malta-di minix-modules-5.10.0-16-5kc-malta-di squashfs-modules-5.10.0-16-5kc-malta-di udf-modules-5.10.0-16-5kc-malta-di fuse-modules-5.10.0-16-5kc-malta-di f2fs-modules-5.10.0-16-5kc-malta-di md-modules-5.10.0-16-5kc-malta-di multipath-modules-5.10.0-16-5kc-malta-di usb-modules-5.10.0-16-5kc-malta-di usb-storage-modules-5.10.0-16-5kc-malta-di fb-modules-5.10.0-16-5kc-malta-di input-modules-5.10.0-16-5kc-malta-di event-modules-5.10.0-16-5kc-malta-di mouse-modules-5.10.0-16-5kc-malta-di nic-usb-modules-5.10.0-16-5kc-malta-di sata-modules-5.10.0-16-5kc-malta-di i2c-modules-5.10.0-16-5kc-malta-di crc-modules-5.10.0-16-5kc-malta-di crypto-modules-5.10.0-16-5kc-malta-di crypto-dm-modules-5.10.0-16-5kc-malta-di ata-modules-5.10.0-16-5kc-malta-di mmc-core-modules-5.10.0-16-5kc-malta-di mmc-modules-5.10.0-16-5kc-malta-di nbd-modules-5.10.0-16-5kc-malta-di sound-modules-5.10.0-16-5kc-malta-di mtd-core-modules-5.10.0-16-5kc-malta-di kernel-image-5.10.0-16-octeon-di nic-modules-5.10.0-16-octeon-di nic-wireless-modules-5.10.0-16-octeon-di nic-shared-modules-5.10.0-16-octeon-di usb-serial-modules-5.10.0-16-octeon-di ppp-modules-5.10.0-16-octeon-di pata-modules-5.10.0-16-octeon-di cdrom-core-modules-5.10.0-16-octeon-di scsi-core-modules-5.10.0-16-octeon-di scsi-modules-5.10.0-16-octeon-di scsi-nic-modules-5.10.0-16-octeon-di loop-modules-5.10.0-16-octeon-di btrfs-modules-5.10.0-16-octeon-di ext4-modules-5.10.0-16-octeon-di isofs-modules-5.10.0-16-octeon-di jfs-modules-5.10.0-16-octeon-di xfs-modules-5.10.0-16-octeon-di fat-modules-5.10.0-16-octeon-di affs-modules-5.10.0-16-octeon-di minix-modules-5.10.0-16-octeon-di squashfs-modules-5.10.0-16-octeon-di udf-modules-5.10.0-16-octeon-di fuse-modules-5.10.0-16-octeon-di f2fs-modules-5.10.0-16-octeon-di md-modules-5.10.0-16-octeon-di multipath-modules-5.10.0-16-octeon-di usb-modules-5.10.0-16-octeon-di usb-storage-modules-5.10.0-16-octeon-di input-modules-5.10.0-16-octeon-di event-modules-5.10.0-16-octeon-di nic-usb-modules-5.10.0-16-octeon-di sata-modules-5.10.0-16-octeon-di crc-modules-5.10.0-16-octeon-di crypto-modules-5.10.0-16-octeon-di crypto-dm-modules-5.10.0-16-octeon-di nbd-modules-5.10.0-16-octeon-di rtc-modules-5.10.0-16-octeon-di sound-modules-5.10.0-16-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_mips64 ABINAME='5.10.0-17' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-5kc-malta-di nic-modules-5.10.0-17-5kc-malta-di nic-wireless-modules-5.10.0-17-5kc-malta-di nic-shared-modules-5.10.0-17-5kc-malta-di usb-serial-modules-5.10.0-17-5kc-malta-di ppp-modules-5.10.0-17-5kc-malta-di pata-modules-5.10.0-17-5kc-malta-di cdrom-core-modules-5.10.0-17-5kc-malta-di scsi-core-modules-5.10.0-17-5kc-malta-di scsi-modules-5.10.0-17-5kc-malta-di scsi-nic-modules-5.10.0-17-5kc-malta-di loop-modules-5.10.0-17-5kc-malta-di btrfs-modules-5.10.0-17-5kc-malta-di ext4-modules-5.10.0-17-5kc-malta-di isofs-modules-5.10.0-17-5kc-malta-di jfs-modules-5.10.0-17-5kc-malta-di xfs-modules-5.10.0-17-5kc-malta-di fat-modules-5.10.0-17-5kc-malta-di affs-modules-5.10.0-17-5kc-malta-di minix-modules-5.10.0-17-5kc-malta-di squashfs-modules-5.10.0-17-5kc-malta-di udf-modules-5.10.0-17-5kc-malta-di fuse-modules-5.10.0-17-5kc-malta-di f2fs-modules-5.10.0-17-5kc-malta-di md-modules-5.10.0-17-5kc-malta-di multipath-modules-5.10.0-17-5kc-malta-di usb-modules-5.10.0-17-5kc-malta-di usb-storage-modules-5.10.0-17-5kc-malta-di fb-modules-5.10.0-17-5kc-malta-di input-modules-5.10.0-17-5kc-malta-di event-modules-5.10.0-17-5kc-malta-di mouse-modules-5.10.0-17-5kc-malta-di nic-usb-modules-5.10.0-17-5kc-malta-di sata-modules-5.10.0-17-5kc-malta-di i2c-modules-5.10.0-17-5kc-malta-di crc-modules-5.10.0-17-5kc-malta-di crypto-modules-5.10.0-17-5kc-malta-di crypto-dm-modules-5.10.0-17-5kc-malta-di ata-modules-5.10.0-17-5kc-malta-di mmc-core-modules-5.10.0-17-5kc-malta-di mmc-modules-5.10.0-17-5kc-malta-di nbd-modules-5.10.0-17-5kc-malta-di sound-modules-5.10.0-17-5kc-malta-di mtd-core-modules-5.10.0-17-5kc-malta-di kernel-image-5.10.0-17-octeon-di nic-modules-5.10.0-17-octeon-di nic-wireless-modules-5.10.0-17-octeon-di nic-shared-modules-5.10.0-17-octeon-di usb-serial-modules-5.10.0-17-octeon-di ppp-modules-5.10.0-17-octeon-di pata-modules-5.10.0-17-octeon-di cdrom-core-modules-5.10.0-17-octeon-di scsi-core-modules-5.10.0-17-octeon-di scsi-modules-5.10.0-17-octeon-di scsi-nic-modules-5.10.0-17-octeon-di loop-modules-5.10.0-17-octeon-di btrfs-modules-5.10.0-17-octeon-di ext4-modules-5.10.0-17-octeon-di isofs-modules-5.10.0-17-octeon-di jfs-modules-5.10.0-17-octeon-di xfs-modules-5.10.0-17-octeon-di fat-modules-5.10.0-17-octeon-di affs-modules-5.10.0-17-octeon-di minix-modules-5.10.0-17-octeon-di squashfs-modules-5.10.0-17-octeon-di udf-modules-5.10.0-17-octeon-di fuse-modules-5.10.0-17-octeon-di f2fs-modules-5.10.0-17-octeon-di md-modules-5.10.0-17-octeon-di multipath-modules-5.10.0-17-octeon-di usb-modules-5.10.0-17-octeon-di usb-storage-modules-5.10.0-17-octeon-di input-modules-5.10.0-17-octeon-di event-modules-5.10.0-17-octeon-di nic-usb-modules-5.10.0-17-octeon-di sata-modules-5.10.0-17-octeon-di crc-modules-5.10.0-17-octeon-di crypto-modules-5.10.0-17-octeon-di crypto-dm-modules-5.10.0-17-octeon-di nbd-modules-5.10.0-17-octeon-di rtc-modules-5.10.0-17-octeon-di sound-modules-5.10.0-17-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_mips64 ABINAME='5.10.0-17' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-5kc-malta-di nic-modules-5.10.0-17-5kc-malta-di nic-wireless-modules-5.10.0-17-5kc-malta-di nic-shared-modules-5.10.0-17-5kc-malta-di usb-serial-modules-5.10.0-17-5kc-malta-di ppp-modules-5.10.0-17-5kc-malta-di pata-modules-5.10.0-17-5kc-malta-di cdrom-core-modules-5.10.0-17-5kc-malta-di scsi-core-modules-5.10.0-17-5kc-malta-di scsi-modules-5.10.0-17-5kc-malta-di scsi-nic-modules-5.10.0-17-5kc-malta-di loop-modules-5.10.0-17-5kc-malta-di btrfs-modules-5.10.0-17-5kc-malta-di ext4-modules-5.10.0-17-5kc-malta-di isofs-modules-5.10.0-17-5kc-malta-di jfs-modules-5.10.0-17-5kc-malta-di xfs-modules-5.10.0-17-5kc-malta-di fat-modules-5.10.0-17-5kc-malta-di affs-modules-5.10.0-17-5kc-malta-di minix-modules-5.10.0-17-5kc-malta-di squashfs-modules-5.10.0-17-5kc-malta-di udf-modules-5.10.0-17-5kc-malta-di fuse-modules-5.10.0-17-5kc-malta-di f2fs-modules-5.10.0-17-5kc-malta-di md-modules-5.10.0-17-5kc-malta-di multipath-modules-5.10.0-17-5kc-malta-di usb-modules-5.10.0-17-5kc-malta-di usb-storage-modules-5.10.0-17-5kc-malta-di fb-modules-5.10.0-17-5kc-malta-di input-modules-5.10.0-17-5kc-malta-di event-modules-5.10.0-17-5kc-malta-di mouse-modules-5.10.0-17-5kc-malta-di nic-usb-modules-5.10.0-17-5kc-malta-di sata-modules-5.10.0-17-5kc-malta-di i2c-modules-5.10.0-17-5kc-malta-di crc-modules-5.10.0-17-5kc-malta-di crypto-modules-5.10.0-17-5kc-malta-di crypto-dm-modules-5.10.0-17-5kc-malta-di ata-modules-5.10.0-17-5kc-malta-di mmc-core-modules-5.10.0-17-5kc-malta-di mmc-modules-5.10.0-17-5kc-malta-di nbd-modules-5.10.0-17-5kc-malta-di sound-modules-5.10.0-17-5kc-malta-di mtd-core-modules-5.10.0-17-5kc-malta-di kernel-image-5.10.0-17-octeon-di nic-modules-5.10.0-17-octeon-di nic-wireless-modules-5.10.0-17-octeon-di nic-shared-modules-5.10.0-17-octeon-di usb-serial-modules-5.10.0-17-octeon-di ppp-modules-5.10.0-17-octeon-di pata-modules-5.10.0-17-octeon-di cdrom-core-modules-5.10.0-17-octeon-di scsi-core-modules-5.10.0-17-octeon-di scsi-modules-5.10.0-17-octeon-di scsi-nic-modules-5.10.0-17-octeon-di loop-modules-5.10.0-17-octeon-di btrfs-modules-5.10.0-17-octeon-di ext4-modules-5.10.0-17-octeon-di isofs-modules-5.10.0-17-octeon-di jfs-modules-5.10.0-17-octeon-di xfs-modules-5.10.0-17-octeon-di fat-modules-5.10.0-17-octeon-di affs-modules-5.10.0-17-octeon-di minix-modules-5.10.0-17-octeon-di squashfs-modules-5.10.0-17-octeon-di udf-modules-5.10.0-17-octeon-di fuse-modules-5.10.0-17-octeon-di f2fs-modules-5.10.0-17-octeon-di md-modules-5.10.0-17-octeon-di multipath-modules-5.10.0-17-octeon-di usb-modules-5.10.0-17-octeon-di usb-storage-modules-5.10.0-17-octeon-di input-modules-5.10.0-17-octeon-di event-modules-5.10.0-17-octeon-di nic-usb-modules-5.10.0-17-octeon-di sata-modules-5.10.0-17-octeon-di crc-modules-5.10.0-17-octeon-di crypto-modules-5.10.0-17-octeon-di crypto-dm-modules-5.10.0-17-octeon-di nbd-modules-5.10.0-17-octeon-di rtc-modules-5.10.0-17-octeon-di sound-modules-5.10.0-17-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_mips64_none: binary-arch_mips64_none_5kc-malta binary-arch_mips64_none_octeon binary-arch_mips64_none_real
binary-arch_mips64_none_5kc-malta: binary-arch_mips64_none_5kc-malta_real
binary-arch_mips64_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips64_none_octeon: binary-arch_mips64_none_octeon_real
binary-arch_mips64_none_octeon_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips64_none_real:
binary-arch_mips64_real:: setup_mips64
binary-arch_mips64_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips64el:: binary-arch_mips64el_none binary-arch_mips64el_real
binary-arch_mips64el::
- $(MAKE) -f debian/rules.real install-udeb_mips64el ABINAME='5.10.0-16' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-5kc-malta-di nic-modules-5.10.0-16-5kc-malta-di nic-wireless-modules-5.10.0-16-5kc-malta-di nic-shared-modules-5.10.0-16-5kc-malta-di usb-serial-modules-5.10.0-16-5kc-malta-di ppp-modules-5.10.0-16-5kc-malta-di pata-modules-5.10.0-16-5kc-malta-di cdrom-core-modules-5.10.0-16-5kc-malta-di scsi-core-modules-5.10.0-16-5kc-malta-di scsi-modules-5.10.0-16-5kc-malta-di scsi-nic-modules-5.10.0-16-5kc-malta-di loop-modules-5.10.0-16-5kc-malta-di btrfs-modules-5.10.0-16-5kc-malta-di ext4-modules-5.10.0-16-5kc-malta-di isofs-modules-5.10.0-16-5kc-malta-di jfs-modules-5.10.0-16-5kc-malta-di xfs-modules-5.10.0-16-5kc-malta-di fat-modules-5.10.0-16-5kc-malta-di affs-modules-5.10.0-16-5kc-malta-di minix-modules-5.10.0-16-5kc-malta-di squashfs-modules-5.10.0-16-5kc-malta-di udf-modules-5.10.0-16-5kc-malta-di fuse-modules-5.10.0-16-5kc-malta-di f2fs-modules-5.10.0-16-5kc-malta-di md-modules-5.10.0-16-5kc-malta-di multipath-modules-5.10.0-16-5kc-malta-di usb-modules-5.10.0-16-5kc-malta-di usb-storage-modules-5.10.0-16-5kc-malta-di fb-modules-5.10.0-16-5kc-malta-di input-modules-5.10.0-16-5kc-malta-di event-modules-5.10.0-16-5kc-malta-di mouse-modules-5.10.0-16-5kc-malta-di nic-usb-modules-5.10.0-16-5kc-malta-di sata-modules-5.10.0-16-5kc-malta-di i2c-modules-5.10.0-16-5kc-malta-di crc-modules-5.10.0-16-5kc-malta-di crypto-modules-5.10.0-16-5kc-malta-di crypto-dm-modules-5.10.0-16-5kc-malta-di ata-modules-5.10.0-16-5kc-malta-di mmc-core-modules-5.10.0-16-5kc-malta-di mmc-modules-5.10.0-16-5kc-malta-di nbd-modules-5.10.0-16-5kc-malta-di sound-modules-5.10.0-16-5kc-malta-di mtd-core-modules-5.10.0-16-5kc-malta-di kernel-image-5.10.0-16-loongson-3-di nic-modules-5.10.0-16-loongson-3-di nic-wireless-modules-5.10.0-16-loongson-3-di nic-shared-modules-5.10.0-16-loongson-3-di usb-serial-modules-5.10.0-16-loongson-3-di ppp-modules-5.10.0-16-loongson-3-di pata-modules-5.10.0-16-loongson-3-di cdrom-core-modules-5.10.0-16-loongson-3-di firewire-core-modules-5.10.0-16-loongson-3-di scsi-core-modules-5.10.0-16-loongson-3-di scsi-modules-5.10.0-16-loongson-3-di scsi-nic-modules-5.10.0-16-loongson-3-di loop-modules-5.10.0-16-loongson-3-di btrfs-modules-5.10.0-16-loongson-3-di ext4-modules-5.10.0-16-loongson-3-di isofs-modules-5.10.0-16-loongson-3-di jfs-modules-5.10.0-16-loongson-3-di xfs-modules-5.10.0-16-loongson-3-di fat-modules-5.10.0-16-loongson-3-di affs-modules-5.10.0-16-loongson-3-di minix-modules-5.10.0-16-loongson-3-di nfs-modules-5.10.0-16-loongson-3-di squashfs-modules-5.10.0-16-loongson-3-di udf-modules-5.10.0-16-loongson-3-di fuse-modules-5.10.0-16-loongson-3-di f2fs-modules-5.10.0-16-loongson-3-di md-modules-5.10.0-16-loongson-3-di multipath-modules-5.10.0-16-loongson-3-di usb-modules-5.10.0-16-loongson-3-di usb-storage-modules-5.10.0-16-loongson-3-di fb-modules-5.10.0-16-loongson-3-di input-modules-5.10.0-16-loongson-3-di event-modules-5.10.0-16-loongson-3-di nic-usb-modules-5.10.0-16-loongson-3-di sata-modules-5.10.0-16-loongson-3-di crc-modules-5.10.0-16-loongson-3-di crypto-modules-5.10.0-16-loongson-3-di crypto-dm-modules-5.10.0-16-loongson-3-di ata-modules-5.10.0-16-loongson-3-di nbd-modules-5.10.0-16-loongson-3-di speakup-modules-5.10.0-16-loongson-3-di sound-modules-5.10.0-16-loongson-3-di mtd-core-modules-5.10.0-16-loongson-3-di kernel-image-5.10.0-16-octeon-di nic-modules-5.10.0-16-octeon-di nic-wireless-modules-5.10.0-16-octeon-di nic-shared-modules-5.10.0-16-octeon-di usb-serial-modules-5.10.0-16-octeon-di ppp-modules-5.10.0-16-octeon-di pata-modules-5.10.0-16-octeon-di cdrom-core-modules-5.10.0-16-octeon-di scsi-core-modules-5.10.0-16-octeon-di scsi-modules-5.10.0-16-octeon-di scsi-nic-modules-5.10.0-16-octeon-di loop-modules-5.10.0-16-octeon-di btrfs-modules-5.10.0-16-octeon-di ext4-modules-5.10.0-16-octeon-di isofs-modules-5.10.0-16-octeon-di jfs-modules-5.10.0-16-octeon-di xfs-modules-5.10.0-16-octeon-di fat-modules-5.10.0-16-octeon-di affs-modules-5.10.0-16-octeon-di minix-modules-5.10.0-16-octeon-di squashfs-modules-5.10.0-16-octeon-di udf-modules-5.10.0-16-octeon-di fuse-modules-5.10.0-16-octeon-di f2fs-modules-5.10.0-16-octeon-di md-modules-5.10.0-16-octeon-di multipath-modules-5.10.0-16-octeon-di usb-modules-5.10.0-16-octeon-di usb-storage-modules-5.10.0-16-octeon-di input-modules-5.10.0-16-octeon-di event-modules-5.10.0-16-octeon-di nic-usb-modules-5.10.0-16-octeon-di sata-modules-5.10.0-16-octeon-di crc-modules-5.10.0-16-octeon-di crypto-modules-5.10.0-16-octeon-di crypto-dm-modules-5.10.0-16-octeon-di nbd-modules-5.10.0-16-octeon-di rtc-modules-5.10.0-16-octeon-di sound-modules-5.10.0-16-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_mips64el ABINAME='5.10.0-17' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-5kc-malta-di nic-modules-5.10.0-17-5kc-malta-di nic-wireless-modules-5.10.0-17-5kc-malta-di nic-shared-modules-5.10.0-17-5kc-malta-di usb-serial-modules-5.10.0-17-5kc-malta-di ppp-modules-5.10.0-17-5kc-malta-di pata-modules-5.10.0-17-5kc-malta-di cdrom-core-modules-5.10.0-17-5kc-malta-di scsi-core-modules-5.10.0-17-5kc-malta-di scsi-modules-5.10.0-17-5kc-malta-di scsi-nic-modules-5.10.0-17-5kc-malta-di loop-modules-5.10.0-17-5kc-malta-di btrfs-modules-5.10.0-17-5kc-malta-di ext4-modules-5.10.0-17-5kc-malta-di isofs-modules-5.10.0-17-5kc-malta-di jfs-modules-5.10.0-17-5kc-malta-di xfs-modules-5.10.0-17-5kc-malta-di fat-modules-5.10.0-17-5kc-malta-di affs-modules-5.10.0-17-5kc-malta-di minix-modules-5.10.0-17-5kc-malta-di squashfs-modules-5.10.0-17-5kc-malta-di udf-modules-5.10.0-17-5kc-malta-di fuse-modules-5.10.0-17-5kc-malta-di f2fs-modules-5.10.0-17-5kc-malta-di md-modules-5.10.0-17-5kc-malta-di multipath-modules-5.10.0-17-5kc-malta-di usb-modules-5.10.0-17-5kc-malta-di usb-storage-modules-5.10.0-17-5kc-malta-di fb-modules-5.10.0-17-5kc-malta-di input-modules-5.10.0-17-5kc-malta-di event-modules-5.10.0-17-5kc-malta-di mouse-modules-5.10.0-17-5kc-malta-di nic-usb-modules-5.10.0-17-5kc-malta-di sata-modules-5.10.0-17-5kc-malta-di i2c-modules-5.10.0-17-5kc-malta-di crc-modules-5.10.0-17-5kc-malta-di crypto-modules-5.10.0-17-5kc-malta-di crypto-dm-modules-5.10.0-17-5kc-malta-di ata-modules-5.10.0-17-5kc-malta-di mmc-core-modules-5.10.0-17-5kc-malta-di mmc-modules-5.10.0-17-5kc-malta-di nbd-modules-5.10.0-17-5kc-malta-di sound-modules-5.10.0-17-5kc-malta-di mtd-core-modules-5.10.0-17-5kc-malta-di kernel-image-5.10.0-17-loongson-3-di nic-modules-5.10.0-17-loongson-3-di nic-wireless-modules-5.10.0-17-loongson-3-di nic-shared-modules-5.10.0-17-loongson-3-di usb-serial-modules-5.10.0-17-loongson-3-di ppp-modules-5.10.0-17-loongson-3-di pata-modules-5.10.0-17-loongson-3-di cdrom-core-modules-5.10.0-17-loongson-3-di firewire-core-modules-5.10.0-17-loongson-3-di scsi-core-modules-5.10.0-17-loongson-3-di scsi-modules-5.10.0-17-loongson-3-di scsi-nic-modules-5.10.0-17-loongson-3-di loop-modules-5.10.0-17-loongson-3-di btrfs-modules-5.10.0-17-loongson-3-di ext4-modules-5.10.0-17-loongson-3-di isofs-modules-5.10.0-17-loongson-3-di jfs-modules-5.10.0-17-loongson-3-di xfs-modules-5.10.0-17-loongson-3-di fat-modules-5.10.0-17-loongson-3-di affs-modules-5.10.0-17-loongson-3-di minix-modules-5.10.0-17-loongson-3-di nfs-modules-5.10.0-17-loongson-3-di squashfs-modules-5.10.0-17-loongson-3-di udf-modules-5.10.0-17-loongson-3-di fuse-modules-5.10.0-17-loongson-3-di f2fs-modules-5.10.0-17-loongson-3-di md-modules-5.10.0-17-loongson-3-di multipath-modules-5.10.0-17-loongson-3-di usb-modules-5.10.0-17-loongson-3-di usb-storage-modules-5.10.0-17-loongson-3-di fb-modules-5.10.0-17-loongson-3-di input-modules-5.10.0-17-loongson-3-di event-modules-5.10.0-17-loongson-3-di nic-usb-modules-5.10.0-17-loongson-3-di sata-modules-5.10.0-17-loongson-3-di crc-modules-5.10.0-17-loongson-3-di crypto-modules-5.10.0-17-loongson-3-di crypto-dm-modules-5.10.0-17-loongson-3-di ata-modules-5.10.0-17-loongson-3-di nbd-modules-5.10.0-17-loongson-3-di speakup-modules-5.10.0-17-loongson-3-di sound-modules-5.10.0-17-loongson-3-di mtd-core-modules-5.10.0-17-loongson-3-di kernel-image-5.10.0-17-octeon-di nic-modules-5.10.0-17-octeon-di nic-wireless-modules-5.10.0-17-octeon-di nic-shared-modules-5.10.0-17-octeon-di usb-serial-modules-5.10.0-17-octeon-di ppp-modules-5.10.0-17-octeon-di pata-modules-5.10.0-17-octeon-di cdrom-core-modules-5.10.0-17-octeon-di scsi-core-modules-5.10.0-17-octeon-di scsi-modules-5.10.0-17-octeon-di scsi-nic-modules-5.10.0-17-octeon-di loop-modules-5.10.0-17-octeon-di btrfs-modules-5.10.0-17-octeon-di ext4-modules-5.10.0-17-octeon-di isofs-modules-5.10.0-17-octeon-di jfs-modules-5.10.0-17-octeon-di xfs-modules-5.10.0-17-octeon-di fat-modules-5.10.0-17-octeon-di affs-modules-5.10.0-17-octeon-di minix-modules-5.10.0-17-octeon-di squashfs-modules-5.10.0-17-octeon-di udf-modules-5.10.0-17-octeon-di fuse-modules-5.10.0-17-octeon-di f2fs-modules-5.10.0-17-octeon-di md-modules-5.10.0-17-octeon-di multipath-modules-5.10.0-17-octeon-di usb-modules-5.10.0-17-octeon-di usb-storage-modules-5.10.0-17-octeon-di input-modules-5.10.0-17-octeon-di event-modules-5.10.0-17-octeon-di nic-usb-modules-5.10.0-17-octeon-di sata-modules-5.10.0-17-octeon-di crc-modules-5.10.0-17-octeon-di crypto-modules-5.10.0-17-octeon-di crypto-dm-modules-5.10.0-17-octeon-di nbd-modules-5.10.0-17-octeon-di rtc-modules-5.10.0-17-octeon-di sound-modules-5.10.0-17-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_mips64el ABINAME='5.10.0-17' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-5kc-malta-di nic-modules-5.10.0-17-5kc-malta-di nic-wireless-modules-5.10.0-17-5kc-malta-di nic-shared-modules-5.10.0-17-5kc-malta-di usb-serial-modules-5.10.0-17-5kc-malta-di ppp-modules-5.10.0-17-5kc-malta-di pata-modules-5.10.0-17-5kc-malta-di cdrom-core-modules-5.10.0-17-5kc-malta-di scsi-core-modules-5.10.0-17-5kc-malta-di scsi-modules-5.10.0-17-5kc-malta-di scsi-nic-modules-5.10.0-17-5kc-malta-di loop-modules-5.10.0-17-5kc-malta-di btrfs-modules-5.10.0-17-5kc-malta-di ext4-modules-5.10.0-17-5kc-malta-di isofs-modules-5.10.0-17-5kc-malta-di jfs-modules-5.10.0-17-5kc-malta-di xfs-modules-5.10.0-17-5kc-malta-di fat-modules-5.10.0-17-5kc-malta-di affs-modules-5.10.0-17-5kc-malta-di minix-modules-5.10.0-17-5kc-malta-di squashfs-modules-5.10.0-17-5kc-malta-di udf-modules-5.10.0-17-5kc-malta-di fuse-modules-5.10.0-17-5kc-malta-di f2fs-modules-5.10.0-17-5kc-malta-di md-modules-5.10.0-17-5kc-malta-di multipath-modules-5.10.0-17-5kc-malta-di usb-modules-5.10.0-17-5kc-malta-di usb-storage-modules-5.10.0-17-5kc-malta-di fb-modules-5.10.0-17-5kc-malta-di input-modules-5.10.0-17-5kc-malta-di event-modules-5.10.0-17-5kc-malta-di mouse-modules-5.10.0-17-5kc-malta-di nic-usb-modules-5.10.0-17-5kc-malta-di sata-modules-5.10.0-17-5kc-malta-di i2c-modules-5.10.0-17-5kc-malta-di crc-modules-5.10.0-17-5kc-malta-di crypto-modules-5.10.0-17-5kc-malta-di crypto-dm-modules-5.10.0-17-5kc-malta-di ata-modules-5.10.0-17-5kc-malta-di mmc-core-modules-5.10.0-17-5kc-malta-di mmc-modules-5.10.0-17-5kc-malta-di nbd-modules-5.10.0-17-5kc-malta-di sound-modules-5.10.0-17-5kc-malta-di mtd-core-modules-5.10.0-17-5kc-malta-di kernel-image-5.10.0-17-loongson-3-di nic-modules-5.10.0-17-loongson-3-di nic-wireless-modules-5.10.0-17-loongson-3-di nic-shared-modules-5.10.0-17-loongson-3-di usb-serial-modules-5.10.0-17-loongson-3-di ppp-modules-5.10.0-17-loongson-3-di pata-modules-5.10.0-17-loongson-3-di cdrom-core-modules-5.10.0-17-loongson-3-di firewire-core-modules-5.10.0-17-loongson-3-di scsi-core-modules-5.10.0-17-loongson-3-di scsi-modules-5.10.0-17-loongson-3-di scsi-nic-modules-5.10.0-17-loongson-3-di loop-modules-5.10.0-17-loongson-3-di btrfs-modules-5.10.0-17-loongson-3-di ext4-modules-5.10.0-17-loongson-3-di isofs-modules-5.10.0-17-loongson-3-di jfs-modules-5.10.0-17-loongson-3-di xfs-modules-5.10.0-17-loongson-3-di fat-modules-5.10.0-17-loongson-3-di affs-modules-5.10.0-17-loongson-3-di minix-modules-5.10.0-17-loongson-3-di nfs-modules-5.10.0-17-loongson-3-di squashfs-modules-5.10.0-17-loongson-3-di udf-modules-5.10.0-17-loongson-3-di fuse-modules-5.10.0-17-loongson-3-di f2fs-modules-5.10.0-17-loongson-3-di md-modules-5.10.0-17-loongson-3-di multipath-modules-5.10.0-17-loongson-3-di usb-modules-5.10.0-17-loongson-3-di usb-storage-modules-5.10.0-17-loongson-3-di fb-modules-5.10.0-17-loongson-3-di input-modules-5.10.0-17-loongson-3-di event-modules-5.10.0-17-loongson-3-di nic-usb-modules-5.10.0-17-loongson-3-di sata-modules-5.10.0-17-loongson-3-di crc-modules-5.10.0-17-loongson-3-di crypto-modules-5.10.0-17-loongson-3-di crypto-dm-modules-5.10.0-17-loongson-3-di ata-modules-5.10.0-17-loongson-3-di nbd-modules-5.10.0-17-loongson-3-di speakup-modules-5.10.0-17-loongson-3-di sound-modules-5.10.0-17-loongson-3-di mtd-core-modules-5.10.0-17-loongson-3-di kernel-image-5.10.0-17-octeon-di nic-modules-5.10.0-17-octeon-di nic-wireless-modules-5.10.0-17-octeon-di nic-shared-modules-5.10.0-17-octeon-di usb-serial-modules-5.10.0-17-octeon-di ppp-modules-5.10.0-17-octeon-di pata-modules-5.10.0-17-octeon-di cdrom-core-modules-5.10.0-17-octeon-di scsi-core-modules-5.10.0-17-octeon-di scsi-modules-5.10.0-17-octeon-di scsi-nic-modules-5.10.0-17-octeon-di loop-modules-5.10.0-17-octeon-di btrfs-modules-5.10.0-17-octeon-di ext4-modules-5.10.0-17-octeon-di isofs-modules-5.10.0-17-octeon-di jfs-modules-5.10.0-17-octeon-di xfs-modules-5.10.0-17-octeon-di fat-modules-5.10.0-17-octeon-di affs-modules-5.10.0-17-octeon-di minix-modules-5.10.0-17-octeon-di squashfs-modules-5.10.0-17-octeon-di udf-modules-5.10.0-17-octeon-di fuse-modules-5.10.0-17-octeon-di f2fs-modules-5.10.0-17-octeon-di md-modules-5.10.0-17-octeon-di multipath-modules-5.10.0-17-octeon-di usb-modules-5.10.0-17-octeon-di usb-storage-modules-5.10.0-17-octeon-di input-modules-5.10.0-17-octeon-di event-modules-5.10.0-17-octeon-di nic-usb-modules-5.10.0-17-octeon-di sata-modules-5.10.0-17-octeon-di crc-modules-5.10.0-17-octeon-di crypto-modules-5.10.0-17-octeon-di crypto-dm-modules-5.10.0-17-octeon-di nbd-modules-5.10.0-17-octeon-di rtc-modules-5.10.0-17-octeon-di sound-modules-5.10.0-17-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_mips64el_none: binary-arch_mips64el_none_5kc-malta binary-arch_mips64el_none_loongson-3 binary-arch_mips64el_none_octeon binary-arch_mips64el_none_real
binary-arch_mips64el_none_5kc-malta: binary-arch_mips64el_none_5kc-malta_real
binary-arch_mips64el_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips64el_none_loongson-3: binary-arch_mips64el_none_loongson-3_real
binary-arch_mips64el_none_loongson-3_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips64el_none_octeon: binary-arch_mips64el_none_octeon_real
binary-arch_mips64el_none_octeon_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips64el_none_real:
binary-arch_mips64el_real:: setup_mips64el
binary-arch_mips64el_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips64r6:: binary-arch_mips64r6_none binary-arch_mips64r6_real
binary-arch_mips64r6::
- $(MAKE) -f debian/rules.real install-udeb_mips64r6 ABINAME='5.10.0-16' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-mips64r6-di nic-shared-modules-5.10.0-16-mips64r6-di loop-modules-5.10.0-16-mips64r6-di btrfs-modules-5.10.0-16-mips64r6-di ext4-modules-5.10.0-16-mips64r6-di isofs-modules-5.10.0-16-mips64r6-di jfs-modules-5.10.0-16-mips64r6-di xfs-modules-5.10.0-16-mips64r6-di squashfs-modules-5.10.0-16-mips64r6-di udf-modules-5.10.0-16-mips64r6-di fuse-modules-5.10.0-16-mips64r6-di f2fs-modules-5.10.0-16-mips64r6-di md-modules-5.10.0-16-mips64r6-di multipath-modules-5.10.0-16-mips64r6-di crc-modules-5.10.0-16-mips64r6-di crypto-modules-5.10.0-16-mips64r6-di crypto-dm-modules-5.10.0-16-mips64r6-di nbd-modules-5.10.0-16-mips64r6-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_mips64r6 ABINAME='5.10.0-17' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-mips64r6-di nic-shared-modules-5.10.0-17-mips64r6-di loop-modules-5.10.0-17-mips64r6-di btrfs-modules-5.10.0-17-mips64r6-di ext4-modules-5.10.0-17-mips64r6-di isofs-modules-5.10.0-17-mips64r6-di jfs-modules-5.10.0-17-mips64r6-di xfs-modules-5.10.0-17-mips64r6-di squashfs-modules-5.10.0-17-mips64r6-di udf-modules-5.10.0-17-mips64r6-di fuse-modules-5.10.0-17-mips64r6-di f2fs-modules-5.10.0-17-mips64r6-di md-modules-5.10.0-17-mips64r6-di multipath-modules-5.10.0-17-mips64r6-di crc-modules-5.10.0-17-mips64r6-di crypto-modules-5.10.0-17-mips64r6-di crypto-dm-modules-5.10.0-17-mips64r6-di nbd-modules-5.10.0-17-mips64r6-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_mips64r6 ABINAME='5.10.0-17' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-mips64r6-di nic-shared-modules-5.10.0-17-mips64r6-di loop-modules-5.10.0-17-mips64r6-di btrfs-modules-5.10.0-17-mips64r6-di ext4-modules-5.10.0-17-mips64r6-di isofs-modules-5.10.0-17-mips64r6-di jfs-modules-5.10.0-17-mips64r6-di xfs-modules-5.10.0-17-mips64r6-di squashfs-modules-5.10.0-17-mips64r6-di udf-modules-5.10.0-17-mips64r6-di fuse-modules-5.10.0-17-mips64r6-di f2fs-modules-5.10.0-17-mips64r6-di md-modules-5.10.0-17-mips64r6-di multipath-modules-5.10.0-17-mips64r6-di crc-modules-5.10.0-17-mips64r6-di crypto-modules-5.10.0-17-mips64r6-di crypto-dm-modules-5.10.0-17-mips64r6-di nbd-modules-5.10.0-17-mips64r6-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_mips64r6_none: binary-arch_mips64r6_none_mips64r6 binary-arch_mips64r6_none_real
binary-arch_mips64r6_none_mips64r6: binary-arch_mips64r6_none_mips64r6_real
binary-arch_mips64r6_none_mips64r6_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips64r6_none_real:
binary-arch_mips64r6_real:: setup_mips64r6
binary-arch_mips64r6_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips64r6el:: binary-arch_mips64r6el_none binary-arch_mips64r6el_real
binary-arch_mips64r6el::
- $(MAKE) -f debian/rules.real install-udeb_mips64r6el ABINAME='5.10.0-16' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-mips64r6el-di nic-shared-modules-5.10.0-16-mips64r6el-di loop-modules-5.10.0-16-mips64r6el-di btrfs-modules-5.10.0-16-mips64r6el-di ext4-modules-5.10.0-16-mips64r6el-di isofs-modules-5.10.0-16-mips64r6el-di jfs-modules-5.10.0-16-mips64r6el-di xfs-modules-5.10.0-16-mips64r6el-di squashfs-modules-5.10.0-16-mips64r6el-di udf-modules-5.10.0-16-mips64r6el-di fuse-modules-5.10.0-16-mips64r6el-di f2fs-modules-5.10.0-16-mips64r6el-di md-modules-5.10.0-16-mips64r6el-di multipath-modules-5.10.0-16-mips64r6el-di crc-modules-5.10.0-16-mips64r6el-di crypto-modules-5.10.0-16-mips64r6el-di crypto-dm-modules-5.10.0-16-mips64r6el-di nbd-modules-5.10.0-16-mips64r6el-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_mips64r6el ABINAME='5.10.0-17' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-mips64r6el-di nic-shared-modules-5.10.0-17-mips64r6el-di loop-modules-5.10.0-17-mips64r6el-di btrfs-modules-5.10.0-17-mips64r6el-di ext4-modules-5.10.0-17-mips64r6el-di isofs-modules-5.10.0-17-mips64r6el-di jfs-modules-5.10.0-17-mips64r6el-di xfs-modules-5.10.0-17-mips64r6el-di squashfs-modules-5.10.0-17-mips64r6el-di udf-modules-5.10.0-17-mips64r6el-di fuse-modules-5.10.0-17-mips64r6el-di f2fs-modules-5.10.0-17-mips64r6el-di md-modules-5.10.0-17-mips64r6el-di multipath-modules-5.10.0-17-mips64r6el-di crc-modules-5.10.0-17-mips64r6el-di crypto-modules-5.10.0-17-mips64r6el-di crypto-dm-modules-5.10.0-17-mips64r6el-di nbd-modules-5.10.0-17-mips64r6el-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_mips64r6el ABINAME='5.10.0-17' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-mips64r6el-di nic-shared-modules-5.10.0-17-mips64r6el-di loop-modules-5.10.0-17-mips64r6el-di btrfs-modules-5.10.0-17-mips64r6el-di ext4-modules-5.10.0-17-mips64r6el-di isofs-modules-5.10.0-17-mips64r6el-di jfs-modules-5.10.0-17-mips64r6el-di xfs-modules-5.10.0-17-mips64r6el-di squashfs-modules-5.10.0-17-mips64r6el-di udf-modules-5.10.0-17-mips64r6el-di fuse-modules-5.10.0-17-mips64r6el-di f2fs-modules-5.10.0-17-mips64r6el-di md-modules-5.10.0-17-mips64r6el-di multipath-modules-5.10.0-17-mips64r6el-di crc-modules-5.10.0-17-mips64r6el-di crypto-modules-5.10.0-17-mips64r6el-di crypto-dm-modules-5.10.0-17-mips64r6el-di nbd-modules-5.10.0-17-mips64r6el-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_mips64r6el_none: binary-arch_mips64r6el_none_mips64r6el binary-arch_mips64r6el_none_real
binary-arch_mips64r6el_none_mips64r6el: binary-arch_mips64r6el_none_mips64r6el_real
binary-arch_mips64r6el_none_mips64r6el_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips64r6el_none_real:
binary-arch_mips64r6el_real:: setup_mips64r6el
binary-arch_mips64r6el_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips_none: binary-arch_mips_none_4kc-malta binary-arch_mips_none_5kc-malta binary-arch_mips_none_octeon binary-arch_mips_none_real
binary-arch_mips_none_4kc-malta: binary-arch_mips_none_4kc-malta_real
binary-arch_mips_none_4kc-malta_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips_none_5kc-malta: binary-arch_mips_none_5kc-malta_real
binary-arch_mips_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips_none_octeon: binary-arch_mips_none_octeon_real
binary-arch_mips_none_octeon_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mips_none_real:
binary-arch_mips_real:: setup_mips
binary-arch_mips_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsel:: binary-arch_mipsel_none binary-arch_mipsel_real
binary-arch_mipsel::
- $(MAKE) -f debian/rules.real install-udeb_mipsel ABINAME='5.10.0-16' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-4kc-malta-di nic-modules-5.10.0-16-4kc-malta-di nic-wireless-modules-5.10.0-16-4kc-malta-di nic-shared-modules-5.10.0-16-4kc-malta-di usb-serial-modules-5.10.0-16-4kc-malta-di ppp-modules-5.10.0-16-4kc-malta-di pata-modules-5.10.0-16-4kc-malta-di cdrom-core-modules-5.10.0-16-4kc-malta-di scsi-core-modules-5.10.0-16-4kc-malta-di scsi-modules-5.10.0-16-4kc-malta-di scsi-nic-modules-5.10.0-16-4kc-malta-di loop-modules-5.10.0-16-4kc-malta-di btrfs-modules-5.10.0-16-4kc-malta-di ext4-modules-5.10.0-16-4kc-malta-di isofs-modules-5.10.0-16-4kc-malta-di jfs-modules-5.10.0-16-4kc-malta-di xfs-modules-5.10.0-16-4kc-malta-di fat-modules-5.10.0-16-4kc-malta-di affs-modules-5.10.0-16-4kc-malta-di minix-modules-5.10.0-16-4kc-malta-di squashfs-modules-5.10.0-16-4kc-malta-di udf-modules-5.10.0-16-4kc-malta-di fuse-modules-5.10.0-16-4kc-malta-di f2fs-modules-5.10.0-16-4kc-malta-di md-modules-5.10.0-16-4kc-malta-di multipath-modules-5.10.0-16-4kc-malta-di usb-modules-5.10.0-16-4kc-malta-di usb-storage-modules-5.10.0-16-4kc-malta-di fb-modules-5.10.0-16-4kc-malta-di input-modules-5.10.0-16-4kc-malta-di event-modules-5.10.0-16-4kc-malta-di mouse-modules-5.10.0-16-4kc-malta-di nic-usb-modules-5.10.0-16-4kc-malta-di sata-modules-5.10.0-16-4kc-malta-di i2c-modules-5.10.0-16-4kc-malta-di crc-modules-5.10.0-16-4kc-malta-di crypto-modules-5.10.0-16-4kc-malta-di crypto-dm-modules-5.10.0-16-4kc-malta-di ata-modules-5.10.0-16-4kc-malta-di mmc-core-modules-5.10.0-16-4kc-malta-di mmc-modules-5.10.0-16-4kc-malta-di nbd-modules-5.10.0-16-4kc-malta-di sound-modules-5.10.0-16-4kc-malta-di mtd-core-modules-5.10.0-16-4kc-malta-di kernel-image-5.10.0-16-loongson-3-di nic-modules-5.10.0-16-loongson-3-di nic-wireless-modules-5.10.0-16-loongson-3-di nic-shared-modules-5.10.0-16-loongson-3-di usb-serial-modules-5.10.0-16-loongson-3-di ppp-modules-5.10.0-16-loongson-3-di pata-modules-5.10.0-16-loongson-3-di cdrom-core-modules-5.10.0-16-loongson-3-di firewire-core-modules-5.10.0-16-loongson-3-di scsi-core-modules-5.10.0-16-loongson-3-di scsi-modules-5.10.0-16-loongson-3-di scsi-nic-modules-5.10.0-16-loongson-3-di loop-modules-5.10.0-16-loongson-3-di btrfs-modules-5.10.0-16-loongson-3-di ext4-modules-5.10.0-16-loongson-3-di isofs-modules-5.10.0-16-loongson-3-di jfs-modules-5.10.0-16-loongson-3-di xfs-modules-5.10.0-16-loongson-3-di fat-modules-5.10.0-16-loongson-3-di affs-modules-5.10.0-16-loongson-3-di minix-modules-5.10.0-16-loongson-3-di nfs-modules-5.10.0-16-loongson-3-di squashfs-modules-5.10.0-16-loongson-3-di udf-modules-5.10.0-16-loongson-3-di fuse-modules-5.10.0-16-loongson-3-di f2fs-modules-5.10.0-16-loongson-3-di md-modules-5.10.0-16-loongson-3-di multipath-modules-5.10.0-16-loongson-3-di usb-modules-5.10.0-16-loongson-3-di usb-storage-modules-5.10.0-16-loongson-3-di fb-modules-5.10.0-16-loongson-3-di input-modules-5.10.0-16-loongson-3-di event-modules-5.10.0-16-loongson-3-di nic-usb-modules-5.10.0-16-loongson-3-di sata-modules-5.10.0-16-loongson-3-di crc-modules-5.10.0-16-loongson-3-di crypto-modules-5.10.0-16-loongson-3-di crypto-dm-modules-5.10.0-16-loongson-3-di ata-modules-5.10.0-16-loongson-3-di nbd-modules-5.10.0-16-loongson-3-di speakup-modules-5.10.0-16-loongson-3-di sound-modules-5.10.0-16-loongson-3-di mtd-core-modules-5.10.0-16-loongson-3-di kernel-image-5.10.0-16-octeon-di nic-modules-5.10.0-16-octeon-di nic-wireless-modules-5.10.0-16-octeon-di nic-shared-modules-5.10.0-16-octeon-di usb-serial-modules-5.10.0-16-octeon-di ppp-modules-5.10.0-16-octeon-di pata-modules-5.10.0-16-octeon-di cdrom-core-modules-5.10.0-16-octeon-di scsi-core-modules-5.10.0-16-octeon-di scsi-modules-5.10.0-16-octeon-di scsi-nic-modules-5.10.0-16-octeon-di loop-modules-5.10.0-16-octeon-di btrfs-modules-5.10.0-16-octeon-di ext4-modules-5.10.0-16-octeon-di isofs-modules-5.10.0-16-octeon-di jfs-modules-5.10.0-16-octeon-di xfs-modules-5.10.0-16-octeon-di fat-modules-5.10.0-16-octeon-di affs-modules-5.10.0-16-octeon-di minix-modules-5.10.0-16-octeon-di squashfs-modules-5.10.0-16-octeon-di udf-modules-5.10.0-16-octeon-di fuse-modules-5.10.0-16-octeon-di f2fs-modules-5.10.0-16-octeon-di md-modules-5.10.0-16-octeon-di multipath-modules-5.10.0-16-octeon-di usb-modules-5.10.0-16-octeon-di usb-storage-modules-5.10.0-16-octeon-di input-modules-5.10.0-16-octeon-di event-modules-5.10.0-16-octeon-di nic-usb-modules-5.10.0-16-octeon-di sata-modules-5.10.0-16-octeon-di crc-modules-5.10.0-16-octeon-di crypto-modules-5.10.0-16-octeon-di crypto-dm-modules-5.10.0-16-octeon-di nbd-modules-5.10.0-16-octeon-di rtc-modules-5.10.0-16-octeon-di sound-modules-5.10.0-16-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_mipsel ABINAME='5.10.0-17' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-4kc-malta-di nic-modules-5.10.0-17-4kc-malta-di nic-wireless-modules-5.10.0-17-4kc-malta-di nic-shared-modules-5.10.0-17-4kc-malta-di usb-serial-modules-5.10.0-17-4kc-malta-di ppp-modules-5.10.0-17-4kc-malta-di pata-modules-5.10.0-17-4kc-malta-di cdrom-core-modules-5.10.0-17-4kc-malta-di scsi-core-modules-5.10.0-17-4kc-malta-di scsi-modules-5.10.0-17-4kc-malta-di scsi-nic-modules-5.10.0-17-4kc-malta-di loop-modules-5.10.0-17-4kc-malta-di btrfs-modules-5.10.0-17-4kc-malta-di ext4-modules-5.10.0-17-4kc-malta-di isofs-modules-5.10.0-17-4kc-malta-di jfs-modules-5.10.0-17-4kc-malta-di xfs-modules-5.10.0-17-4kc-malta-di fat-modules-5.10.0-17-4kc-malta-di affs-modules-5.10.0-17-4kc-malta-di minix-modules-5.10.0-17-4kc-malta-di squashfs-modules-5.10.0-17-4kc-malta-di udf-modules-5.10.0-17-4kc-malta-di fuse-modules-5.10.0-17-4kc-malta-di f2fs-modules-5.10.0-17-4kc-malta-di md-modules-5.10.0-17-4kc-malta-di multipath-modules-5.10.0-17-4kc-malta-di usb-modules-5.10.0-17-4kc-malta-di usb-storage-modules-5.10.0-17-4kc-malta-di fb-modules-5.10.0-17-4kc-malta-di input-modules-5.10.0-17-4kc-malta-di event-modules-5.10.0-17-4kc-malta-di mouse-modules-5.10.0-17-4kc-malta-di nic-usb-modules-5.10.0-17-4kc-malta-di sata-modules-5.10.0-17-4kc-malta-di i2c-modules-5.10.0-17-4kc-malta-di crc-modules-5.10.0-17-4kc-malta-di crypto-modules-5.10.0-17-4kc-malta-di crypto-dm-modules-5.10.0-17-4kc-malta-di ata-modules-5.10.0-17-4kc-malta-di mmc-core-modules-5.10.0-17-4kc-malta-di mmc-modules-5.10.0-17-4kc-malta-di nbd-modules-5.10.0-17-4kc-malta-di sound-modules-5.10.0-17-4kc-malta-di mtd-core-modules-5.10.0-17-4kc-malta-di kernel-image-5.10.0-17-loongson-3-di nic-modules-5.10.0-17-loongson-3-di nic-wireless-modules-5.10.0-17-loongson-3-di nic-shared-modules-5.10.0-17-loongson-3-di usb-serial-modules-5.10.0-17-loongson-3-di ppp-modules-5.10.0-17-loongson-3-di pata-modules-5.10.0-17-loongson-3-di cdrom-core-modules-5.10.0-17-loongson-3-di firewire-core-modules-5.10.0-17-loongson-3-di scsi-core-modules-5.10.0-17-loongson-3-di scsi-modules-5.10.0-17-loongson-3-di scsi-nic-modules-5.10.0-17-loongson-3-di loop-modules-5.10.0-17-loongson-3-di btrfs-modules-5.10.0-17-loongson-3-di ext4-modules-5.10.0-17-loongson-3-di isofs-modules-5.10.0-17-loongson-3-di jfs-modules-5.10.0-17-loongson-3-di xfs-modules-5.10.0-17-loongson-3-di fat-modules-5.10.0-17-loongson-3-di affs-modules-5.10.0-17-loongson-3-di minix-modules-5.10.0-17-loongson-3-di nfs-modules-5.10.0-17-loongson-3-di squashfs-modules-5.10.0-17-loongson-3-di udf-modules-5.10.0-17-loongson-3-di fuse-modules-5.10.0-17-loongson-3-di f2fs-modules-5.10.0-17-loongson-3-di md-modules-5.10.0-17-loongson-3-di multipath-modules-5.10.0-17-loongson-3-di usb-modules-5.10.0-17-loongson-3-di usb-storage-modules-5.10.0-17-loongson-3-di fb-modules-5.10.0-17-loongson-3-di input-modules-5.10.0-17-loongson-3-di event-modules-5.10.0-17-loongson-3-di nic-usb-modules-5.10.0-17-loongson-3-di sata-modules-5.10.0-17-loongson-3-di crc-modules-5.10.0-17-loongson-3-di crypto-modules-5.10.0-17-loongson-3-di crypto-dm-modules-5.10.0-17-loongson-3-di ata-modules-5.10.0-17-loongson-3-di nbd-modules-5.10.0-17-loongson-3-di speakup-modules-5.10.0-17-loongson-3-di sound-modules-5.10.0-17-loongson-3-di mtd-core-modules-5.10.0-17-loongson-3-di kernel-image-5.10.0-17-octeon-di nic-modules-5.10.0-17-octeon-di nic-wireless-modules-5.10.0-17-octeon-di nic-shared-modules-5.10.0-17-octeon-di usb-serial-modules-5.10.0-17-octeon-di ppp-modules-5.10.0-17-octeon-di pata-modules-5.10.0-17-octeon-di cdrom-core-modules-5.10.0-17-octeon-di scsi-core-modules-5.10.0-17-octeon-di scsi-modules-5.10.0-17-octeon-di scsi-nic-modules-5.10.0-17-octeon-di loop-modules-5.10.0-17-octeon-di btrfs-modules-5.10.0-17-octeon-di ext4-modules-5.10.0-17-octeon-di isofs-modules-5.10.0-17-octeon-di jfs-modules-5.10.0-17-octeon-di xfs-modules-5.10.0-17-octeon-di fat-modules-5.10.0-17-octeon-di affs-modules-5.10.0-17-octeon-di minix-modules-5.10.0-17-octeon-di squashfs-modules-5.10.0-17-octeon-di udf-modules-5.10.0-17-octeon-di fuse-modules-5.10.0-17-octeon-di f2fs-modules-5.10.0-17-octeon-di md-modules-5.10.0-17-octeon-di multipath-modules-5.10.0-17-octeon-di usb-modules-5.10.0-17-octeon-di usb-storage-modules-5.10.0-17-octeon-di input-modules-5.10.0-17-octeon-di event-modules-5.10.0-17-octeon-di nic-usb-modules-5.10.0-17-octeon-di sata-modules-5.10.0-17-octeon-di crc-modules-5.10.0-17-octeon-di crypto-modules-5.10.0-17-octeon-di crypto-dm-modules-5.10.0-17-octeon-di nbd-modules-5.10.0-17-octeon-di rtc-modules-5.10.0-17-octeon-di sound-modules-5.10.0-17-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_mipsel ABINAME='5.10.0-17' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-4kc-malta-di nic-modules-5.10.0-17-4kc-malta-di nic-wireless-modules-5.10.0-17-4kc-malta-di nic-shared-modules-5.10.0-17-4kc-malta-di usb-serial-modules-5.10.0-17-4kc-malta-di ppp-modules-5.10.0-17-4kc-malta-di pata-modules-5.10.0-17-4kc-malta-di cdrom-core-modules-5.10.0-17-4kc-malta-di scsi-core-modules-5.10.0-17-4kc-malta-di scsi-modules-5.10.0-17-4kc-malta-di scsi-nic-modules-5.10.0-17-4kc-malta-di loop-modules-5.10.0-17-4kc-malta-di btrfs-modules-5.10.0-17-4kc-malta-di ext4-modules-5.10.0-17-4kc-malta-di isofs-modules-5.10.0-17-4kc-malta-di jfs-modules-5.10.0-17-4kc-malta-di xfs-modules-5.10.0-17-4kc-malta-di fat-modules-5.10.0-17-4kc-malta-di affs-modules-5.10.0-17-4kc-malta-di minix-modules-5.10.0-17-4kc-malta-di squashfs-modules-5.10.0-17-4kc-malta-di udf-modules-5.10.0-17-4kc-malta-di fuse-modules-5.10.0-17-4kc-malta-di f2fs-modules-5.10.0-17-4kc-malta-di md-modules-5.10.0-17-4kc-malta-di multipath-modules-5.10.0-17-4kc-malta-di usb-modules-5.10.0-17-4kc-malta-di usb-storage-modules-5.10.0-17-4kc-malta-di fb-modules-5.10.0-17-4kc-malta-di input-modules-5.10.0-17-4kc-malta-di event-modules-5.10.0-17-4kc-malta-di mouse-modules-5.10.0-17-4kc-malta-di nic-usb-modules-5.10.0-17-4kc-malta-di sata-modules-5.10.0-17-4kc-malta-di i2c-modules-5.10.0-17-4kc-malta-di crc-modules-5.10.0-17-4kc-malta-di crypto-modules-5.10.0-17-4kc-malta-di crypto-dm-modules-5.10.0-17-4kc-malta-di ata-modules-5.10.0-17-4kc-malta-di mmc-core-modules-5.10.0-17-4kc-malta-di mmc-modules-5.10.0-17-4kc-malta-di nbd-modules-5.10.0-17-4kc-malta-di sound-modules-5.10.0-17-4kc-malta-di mtd-core-modules-5.10.0-17-4kc-malta-di kernel-image-5.10.0-17-loongson-3-di nic-modules-5.10.0-17-loongson-3-di nic-wireless-modules-5.10.0-17-loongson-3-di nic-shared-modules-5.10.0-17-loongson-3-di usb-serial-modules-5.10.0-17-loongson-3-di ppp-modules-5.10.0-17-loongson-3-di pata-modules-5.10.0-17-loongson-3-di cdrom-core-modules-5.10.0-17-loongson-3-di firewire-core-modules-5.10.0-17-loongson-3-di scsi-core-modules-5.10.0-17-loongson-3-di scsi-modules-5.10.0-17-loongson-3-di scsi-nic-modules-5.10.0-17-loongson-3-di loop-modules-5.10.0-17-loongson-3-di btrfs-modules-5.10.0-17-loongson-3-di ext4-modules-5.10.0-17-loongson-3-di isofs-modules-5.10.0-17-loongson-3-di jfs-modules-5.10.0-17-loongson-3-di xfs-modules-5.10.0-17-loongson-3-di fat-modules-5.10.0-17-loongson-3-di affs-modules-5.10.0-17-loongson-3-di minix-modules-5.10.0-17-loongson-3-di nfs-modules-5.10.0-17-loongson-3-di squashfs-modules-5.10.0-17-loongson-3-di udf-modules-5.10.0-17-loongson-3-di fuse-modules-5.10.0-17-loongson-3-di f2fs-modules-5.10.0-17-loongson-3-di md-modules-5.10.0-17-loongson-3-di multipath-modules-5.10.0-17-loongson-3-di usb-modules-5.10.0-17-loongson-3-di usb-storage-modules-5.10.0-17-loongson-3-di fb-modules-5.10.0-17-loongson-3-di input-modules-5.10.0-17-loongson-3-di event-modules-5.10.0-17-loongson-3-di nic-usb-modules-5.10.0-17-loongson-3-di sata-modules-5.10.0-17-loongson-3-di crc-modules-5.10.0-17-loongson-3-di crypto-modules-5.10.0-17-loongson-3-di crypto-dm-modules-5.10.0-17-loongson-3-di ata-modules-5.10.0-17-loongson-3-di nbd-modules-5.10.0-17-loongson-3-di speakup-modules-5.10.0-17-loongson-3-di sound-modules-5.10.0-17-loongson-3-di mtd-core-modules-5.10.0-17-loongson-3-di kernel-image-5.10.0-17-octeon-di nic-modules-5.10.0-17-octeon-di nic-wireless-modules-5.10.0-17-octeon-di nic-shared-modules-5.10.0-17-octeon-di usb-serial-modules-5.10.0-17-octeon-di ppp-modules-5.10.0-17-octeon-di pata-modules-5.10.0-17-octeon-di cdrom-core-modules-5.10.0-17-octeon-di scsi-core-modules-5.10.0-17-octeon-di scsi-modules-5.10.0-17-octeon-di scsi-nic-modules-5.10.0-17-octeon-di loop-modules-5.10.0-17-octeon-di btrfs-modules-5.10.0-17-octeon-di ext4-modules-5.10.0-17-octeon-di isofs-modules-5.10.0-17-octeon-di jfs-modules-5.10.0-17-octeon-di xfs-modules-5.10.0-17-octeon-di fat-modules-5.10.0-17-octeon-di affs-modules-5.10.0-17-octeon-di minix-modules-5.10.0-17-octeon-di squashfs-modules-5.10.0-17-octeon-di udf-modules-5.10.0-17-octeon-di fuse-modules-5.10.0-17-octeon-di f2fs-modules-5.10.0-17-octeon-di md-modules-5.10.0-17-octeon-di multipath-modules-5.10.0-17-octeon-di usb-modules-5.10.0-17-octeon-di usb-storage-modules-5.10.0-17-octeon-di input-modules-5.10.0-17-octeon-di event-modules-5.10.0-17-octeon-di nic-usb-modules-5.10.0-17-octeon-di sata-modules-5.10.0-17-octeon-di crc-modules-5.10.0-17-octeon-di crypto-modules-5.10.0-17-octeon-di crypto-dm-modules-5.10.0-17-octeon-di nbd-modules-5.10.0-17-octeon-di rtc-modules-5.10.0-17-octeon-di sound-modules-5.10.0-17-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_mipsel_none: binary-arch_mipsel_none_4kc-malta binary-arch_mipsel_none_5kc-malta binary-arch_mipsel_none_loongson-3 binary-arch_mipsel_none_octeon binary-arch_mipsel_none_real
binary-arch_mipsel_none_4kc-malta: binary-arch_mipsel_none_4kc-malta_real
binary-arch_mipsel_none_4kc-malta_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsel_none_5kc-malta: binary-arch_mipsel_none_5kc-malta_real
binary-arch_mipsel_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsel_none_loongson-3: binary-arch_mipsel_none_loongson-3_real
binary-arch_mipsel_none_loongson-3_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsel_none_octeon: binary-arch_mipsel_none_octeon_real
binary-arch_mipsel_none_octeon_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsel_none_real:
binary-arch_mipsel_real:: setup_mipsel
binary-arch_mipsel_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsn32: binary-arch_mipsn32_real
binary-arch_mipsn32_real:: setup_mipsn32
binary-arch_mipsn32_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsn32el: binary-arch_mipsn32el_real
binary-arch_mipsn32el_real:: setup_mipsn32el
binary-arch_mipsn32el_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsn32r6: binary-arch_mipsn32r6_real
binary-arch_mipsn32r6_real:: setup_mipsn32r6
binary-arch_mipsn32r6_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsn32r6el: binary-arch_mipsn32r6el_real
binary-arch_mipsn32r6el_real:: setup_mipsn32r6el
binary-arch_mipsn32r6el_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsr6:: binary-arch_mipsr6_none binary-arch_mipsr6_real
binary-arch_mipsr6::
- $(MAKE) -f debian/rules.real install-udeb_mipsr6 ABINAME='5.10.0-16' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-mips32r6-di nic-shared-modules-5.10.0-16-mips32r6-di loop-modules-5.10.0-16-mips32r6-di btrfs-modules-5.10.0-16-mips32r6-di ext4-modules-5.10.0-16-mips32r6-di isofs-modules-5.10.0-16-mips32r6-di jfs-modules-5.10.0-16-mips32r6-di xfs-modules-5.10.0-16-mips32r6-di squashfs-modules-5.10.0-16-mips32r6-di udf-modules-5.10.0-16-mips32r6-di fuse-modules-5.10.0-16-mips32r6-di f2fs-modules-5.10.0-16-mips32r6-di md-modules-5.10.0-16-mips32r6-di multipath-modules-5.10.0-16-mips32r6-di crc-modules-5.10.0-16-mips32r6-di crypto-modules-5.10.0-16-mips32r6-di crypto-dm-modules-5.10.0-16-mips32r6-di nbd-modules-5.10.0-16-mips32r6-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_mipsr6 ABINAME='5.10.0-17' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-mips32r6-di nic-shared-modules-5.10.0-17-mips32r6-di loop-modules-5.10.0-17-mips32r6-di btrfs-modules-5.10.0-17-mips32r6-di ext4-modules-5.10.0-17-mips32r6-di isofs-modules-5.10.0-17-mips32r6-di jfs-modules-5.10.0-17-mips32r6-di xfs-modules-5.10.0-17-mips32r6-di squashfs-modules-5.10.0-17-mips32r6-di udf-modules-5.10.0-17-mips32r6-di fuse-modules-5.10.0-17-mips32r6-di f2fs-modules-5.10.0-17-mips32r6-di md-modules-5.10.0-17-mips32r6-di multipath-modules-5.10.0-17-mips32r6-di crc-modules-5.10.0-17-mips32r6-di crypto-modules-5.10.0-17-mips32r6-di crypto-dm-modules-5.10.0-17-mips32r6-di nbd-modules-5.10.0-17-mips32r6-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_mipsr6 ABINAME='5.10.0-17' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-mips32r6-di nic-shared-modules-5.10.0-17-mips32r6-di loop-modules-5.10.0-17-mips32r6-di btrfs-modules-5.10.0-17-mips32r6-di ext4-modules-5.10.0-17-mips32r6-di isofs-modules-5.10.0-17-mips32r6-di jfs-modules-5.10.0-17-mips32r6-di xfs-modules-5.10.0-17-mips32r6-di squashfs-modules-5.10.0-17-mips32r6-di udf-modules-5.10.0-17-mips32r6-di fuse-modules-5.10.0-17-mips32r6-di f2fs-modules-5.10.0-17-mips32r6-di md-modules-5.10.0-17-mips32r6-di multipath-modules-5.10.0-17-mips32r6-di crc-modules-5.10.0-17-mips32r6-di crypto-modules-5.10.0-17-mips32r6-di crypto-dm-modules-5.10.0-17-mips32r6-di nbd-modules-5.10.0-17-mips32r6-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_mipsr6_none: binary-arch_mipsr6_none_mips32r6 binary-arch_mipsr6_none_mips64r6 binary-arch_mipsr6_none_real
binary-arch_mipsr6_none_mips32r6: binary-arch_mipsr6_none_mips32r6_real
binary-arch_mipsr6_none_mips32r6_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsr6_none_mips64r6: binary-arch_mipsr6_none_mips64r6_real
binary-arch_mipsr6_none_mips64r6_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsr6_none_real:
binary-arch_mipsr6_real:: setup_mipsr6
binary-arch_mipsr6_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsr6el:: binary-arch_mipsr6el_none binary-arch_mipsr6el_real
binary-arch_mipsr6el::
- $(MAKE) -f debian/rules.real install-udeb_mipsr6el ABINAME='5.10.0-16' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-mips32r6el-di nic-shared-modules-5.10.0-16-mips32r6el-di loop-modules-5.10.0-16-mips32r6el-di btrfs-modules-5.10.0-16-mips32r6el-di ext4-modules-5.10.0-16-mips32r6el-di isofs-modules-5.10.0-16-mips32r6el-di jfs-modules-5.10.0-16-mips32r6el-di xfs-modules-5.10.0-16-mips32r6el-di squashfs-modules-5.10.0-16-mips32r6el-di udf-modules-5.10.0-16-mips32r6el-di fuse-modules-5.10.0-16-mips32r6el-di f2fs-modules-5.10.0-16-mips32r6el-di md-modules-5.10.0-16-mips32r6el-di multipath-modules-5.10.0-16-mips32r6el-di crc-modules-5.10.0-16-mips32r6el-di crypto-modules-5.10.0-16-mips32r6el-di crypto-dm-modules-5.10.0-16-mips32r6el-di nbd-modules-5.10.0-16-mips32r6el-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_mipsr6el ABINAME='5.10.0-17' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-mips32r6el-di nic-shared-modules-5.10.0-17-mips32r6el-di loop-modules-5.10.0-17-mips32r6el-di btrfs-modules-5.10.0-17-mips32r6el-di ext4-modules-5.10.0-17-mips32r6el-di isofs-modules-5.10.0-17-mips32r6el-di jfs-modules-5.10.0-17-mips32r6el-di xfs-modules-5.10.0-17-mips32r6el-di squashfs-modules-5.10.0-17-mips32r6el-di udf-modules-5.10.0-17-mips32r6el-di fuse-modules-5.10.0-17-mips32r6el-di f2fs-modules-5.10.0-17-mips32r6el-di md-modules-5.10.0-17-mips32r6el-di multipath-modules-5.10.0-17-mips32r6el-di crc-modules-5.10.0-17-mips32r6el-di crypto-modules-5.10.0-17-mips32r6el-di crypto-dm-modules-5.10.0-17-mips32r6el-di nbd-modules-5.10.0-17-mips32r6el-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_mipsr6el ABINAME='5.10.0-17' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-mips32r6el-di nic-shared-modules-5.10.0-17-mips32r6el-di loop-modules-5.10.0-17-mips32r6el-di btrfs-modules-5.10.0-17-mips32r6el-di ext4-modules-5.10.0-17-mips32r6el-di isofs-modules-5.10.0-17-mips32r6el-di jfs-modules-5.10.0-17-mips32r6el-di xfs-modules-5.10.0-17-mips32r6el-di squashfs-modules-5.10.0-17-mips32r6el-di udf-modules-5.10.0-17-mips32r6el-di fuse-modules-5.10.0-17-mips32r6el-di f2fs-modules-5.10.0-17-mips32r6el-di md-modules-5.10.0-17-mips32r6el-di multipath-modules-5.10.0-17-mips32r6el-di crc-modules-5.10.0-17-mips32r6el-di crypto-modules-5.10.0-17-mips32r6el-di crypto-dm-modules-5.10.0-17-mips32r6el-di nbd-modules-5.10.0-17-mips32r6el-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_mipsr6el_none: binary-arch_mipsr6el_none_mips32r6el binary-arch_mipsr6el_none_mips64r6el binary-arch_mipsr6el_none_real
binary-arch_mipsr6el_none_mips32r6el: binary-arch_mipsr6el_none_mips32r6el_real
binary-arch_mipsr6el_none_mips32r6el_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsr6el_none_mips64r6el: binary-arch_mipsr6el_none_mips64r6el_real
binary-arch_mipsr6el_none_mips64r6el_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_mipsr6el_none_real:
binary-arch_mipsr6el_real:: setup_mipsr6el
binary-arch_mipsr6el_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_powerpc:: binary-arch_powerpc_none binary-arch_powerpc_real
binary-arch_powerpc::
- $(MAKE) -f debian/rules.real install-udeb_powerpc ABINAME='5.10.0-16' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-powerpc-di nic-modules-5.10.0-16-powerpc-di nic-wireless-modules-5.10.0-16-powerpc-di nic-shared-modules-5.10.0-16-powerpc-di serial-modules-5.10.0-16-powerpc-di usb-serial-modules-5.10.0-16-powerpc-di ppp-modules-5.10.0-16-powerpc-di pata-modules-5.10.0-16-powerpc-di cdrom-core-modules-5.10.0-16-powerpc-di firewire-core-modules-5.10.0-16-powerpc-di scsi-core-modules-5.10.0-16-powerpc-di scsi-modules-5.10.0-16-powerpc-di scsi-nic-modules-5.10.0-16-powerpc-di loop-modules-5.10.0-16-powerpc-di btrfs-modules-5.10.0-16-powerpc-di ext4-modules-5.10.0-16-powerpc-di isofs-modules-5.10.0-16-powerpc-di jfs-modules-5.10.0-16-powerpc-di xfs-modules-5.10.0-16-powerpc-di fat-modules-5.10.0-16-powerpc-di hfs-modules-5.10.0-16-powerpc-di affs-modules-5.10.0-16-powerpc-di squashfs-modules-5.10.0-16-powerpc-di udf-modules-5.10.0-16-powerpc-di fuse-modules-5.10.0-16-powerpc-di f2fs-modules-5.10.0-16-powerpc-di md-modules-5.10.0-16-powerpc-di multipath-modules-5.10.0-16-powerpc-di usb-modules-5.10.0-16-powerpc-di usb-storage-modules-5.10.0-16-powerpc-di pcmcia-storage-modules-5.10.0-16-powerpc-di fb-modules-5.10.0-16-powerpc-di input-modules-5.10.0-16-powerpc-di event-modules-5.10.0-16-powerpc-di mouse-modules-5.10.0-16-powerpc-di nic-pcmcia-modules-5.10.0-16-powerpc-di pcmcia-modules-5.10.0-16-powerpc-di nic-usb-modules-5.10.0-16-powerpc-di sata-modules-5.10.0-16-powerpc-di crc-modules-5.10.0-16-powerpc-di crypto-modules-5.10.0-16-powerpc-di crypto-dm-modules-5.10.0-16-powerpc-di ata-modules-5.10.0-16-powerpc-di mmc-core-modules-5.10.0-16-powerpc-di nbd-modules-5.10.0-16-powerpc-di uinput-modules-5.10.0-16-powerpc-di kernel-image-5.10.0-16-powerpc64-di nic-modules-5.10.0-16-powerpc64-di nic-wireless-modules-5.10.0-16-powerpc64-di nic-shared-modules-5.10.0-16-powerpc64-di serial-modules-5.10.0-16-powerpc64-di usb-serial-modules-5.10.0-16-powerpc64-di ppp-modules-5.10.0-16-powerpc64-di pata-modules-5.10.0-16-powerpc64-di cdrom-core-modules-5.10.0-16-powerpc64-di firewire-core-modules-5.10.0-16-powerpc64-di scsi-core-modules-5.10.0-16-powerpc64-di scsi-modules-5.10.0-16-powerpc64-di scsi-nic-modules-5.10.0-16-powerpc64-di loop-modules-5.10.0-16-powerpc64-di btrfs-modules-5.10.0-16-powerpc64-di ext4-modules-5.10.0-16-powerpc64-di isofs-modules-5.10.0-16-powerpc64-di jfs-modules-5.10.0-16-powerpc64-di xfs-modules-5.10.0-16-powerpc64-di fat-modules-5.10.0-16-powerpc64-di hfs-modules-5.10.0-16-powerpc64-di affs-modules-5.10.0-16-powerpc64-di squashfs-modules-5.10.0-16-powerpc64-di udf-modules-5.10.0-16-powerpc64-di fuse-modules-5.10.0-16-powerpc64-di f2fs-modules-5.10.0-16-powerpc64-di md-modules-5.10.0-16-powerpc64-di multipath-modules-5.10.0-16-powerpc64-di usb-modules-5.10.0-16-powerpc64-di usb-storage-modules-5.10.0-16-powerpc64-di pcmcia-storage-modules-5.10.0-16-powerpc64-di fb-modules-5.10.0-16-powerpc64-di input-modules-5.10.0-16-powerpc64-di event-modules-5.10.0-16-powerpc64-di mouse-modules-5.10.0-16-powerpc64-di nic-pcmcia-modules-5.10.0-16-powerpc64-di pcmcia-modules-5.10.0-16-powerpc64-di nic-usb-modules-5.10.0-16-powerpc64-di sata-modules-5.10.0-16-powerpc64-di i2c-modules-5.10.0-16-powerpc64-di crc-modules-5.10.0-16-powerpc64-di crypto-modules-5.10.0-16-powerpc64-di crypto-dm-modules-5.10.0-16-powerpc64-di ata-modules-5.10.0-16-powerpc64-di mmc-core-modules-5.10.0-16-powerpc64-di nbd-modules-5.10.0-16-powerpc64-di uinput-modules-5.10.0-16-powerpc64-di mtd-core-modules-5.10.0-16-powerpc64-di hypervisor-modules-5.10.0-16-powerpc64-di fancontrol-modules-5.10.0-16-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_powerpc ABINAME='5.10.0-17' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-powerpc-di nic-modules-5.10.0-17-powerpc-di nic-wireless-modules-5.10.0-17-powerpc-di nic-shared-modules-5.10.0-17-powerpc-di serial-modules-5.10.0-17-powerpc-di usb-serial-modules-5.10.0-17-powerpc-di ppp-modules-5.10.0-17-powerpc-di pata-modules-5.10.0-17-powerpc-di cdrom-core-modules-5.10.0-17-powerpc-di firewire-core-modules-5.10.0-17-powerpc-di scsi-core-modules-5.10.0-17-powerpc-di scsi-modules-5.10.0-17-powerpc-di scsi-nic-modules-5.10.0-17-powerpc-di loop-modules-5.10.0-17-powerpc-di btrfs-modules-5.10.0-17-powerpc-di ext4-modules-5.10.0-17-powerpc-di isofs-modules-5.10.0-17-powerpc-di jfs-modules-5.10.0-17-powerpc-di xfs-modules-5.10.0-17-powerpc-di fat-modules-5.10.0-17-powerpc-di hfs-modules-5.10.0-17-powerpc-di affs-modules-5.10.0-17-powerpc-di squashfs-modules-5.10.0-17-powerpc-di udf-modules-5.10.0-17-powerpc-di fuse-modules-5.10.0-17-powerpc-di f2fs-modules-5.10.0-17-powerpc-di md-modules-5.10.0-17-powerpc-di multipath-modules-5.10.0-17-powerpc-di usb-modules-5.10.0-17-powerpc-di usb-storage-modules-5.10.0-17-powerpc-di pcmcia-storage-modules-5.10.0-17-powerpc-di fb-modules-5.10.0-17-powerpc-di input-modules-5.10.0-17-powerpc-di event-modules-5.10.0-17-powerpc-di mouse-modules-5.10.0-17-powerpc-di nic-pcmcia-modules-5.10.0-17-powerpc-di pcmcia-modules-5.10.0-17-powerpc-di nic-usb-modules-5.10.0-17-powerpc-di sata-modules-5.10.0-17-powerpc-di crc-modules-5.10.0-17-powerpc-di crypto-modules-5.10.0-17-powerpc-di crypto-dm-modules-5.10.0-17-powerpc-di ata-modules-5.10.0-17-powerpc-di mmc-core-modules-5.10.0-17-powerpc-di nbd-modules-5.10.0-17-powerpc-di uinput-modules-5.10.0-17-powerpc-di kernel-image-5.10.0-17-powerpc64-di nic-modules-5.10.0-17-powerpc64-di nic-wireless-modules-5.10.0-17-powerpc64-di nic-shared-modules-5.10.0-17-powerpc64-di serial-modules-5.10.0-17-powerpc64-di usb-serial-modules-5.10.0-17-powerpc64-di ppp-modules-5.10.0-17-powerpc64-di pata-modules-5.10.0-17-powerpc64-di cdrom-core-modules-5.10.0-17-powerpc64-di firewire-core-modules-5.10.0-17-powerpc64-di scsi-core-modules-5.10.0-17-powerpc64-di scsi-modules-5.10.0-17-powerpc64-di scsi-nic-modules-5.10.0-17-powerpc64-di loop-modules-5.10.0-17-powerpc64-di btrfs-modules-5.10.0-17-powerpc64-di ext4-modules-5.10.0-17-powerpc64-di isofs-modules-5.10.0-17-powerpc64-di jfs-modules-5.10.0-17-powerpc64-di xfs-modules-5.10.0-17-powerpc64-di fat-modules-5.10.0-17-powerpc64-di hfs-modules-5.10.0-17-powerpc64-di affs-modules-5.10.0-17-powerpc64-di squashfs-modules-5.10.0-17-powerpc64-di udf-modules-5.10.0-17-powerpc64-di fuse-modules-5.10.0-17-powerpc64-di f2fs-modules-5.10.0-17-powerpc64-di md-modules-5.10.0-17-powerpc64-di multipath-modules-5.10.0-17-powerpc64-di usb-modules-5.10.0-17-powerpc64-di usb-storage-modules-5.10.0-17-powerpc64-di pcmcia-storage-modules-5.10.0-17-powerpc64-di fb-modules-5.10.0-17-powerpc64-di input-modules-5.10.0-17-powerpc64-di event-modules-5.10.0-17-powerpc64-di mouse-modules-5.10.0-17-powerpc64-di nic-pcmcia-modules-5.10.0-17-powerpc64-di pcmcia-modules-5.10.0-17-powerpc64-di nic-usb-modules-5.10.0-17-powerpc64-di sata-modules-5.10.0-17-powerpc64-di i2c-modules-5.10.0-17-powerpc64-di crc-modules-5.10.0-17-powerpc64-di crypto-modules-5.10.0-17-powerpc64-di crypto-dm-modules-5.10.0-17-powerpc64-di ata-modules-5.10.0-17-powerpc64-di mmc-core-modules-5.10.0-17-powerpc64-di nbd-modules-5.10.0-17-powerpc64-di uinput-modules-5.10.0-17-powerpc64-di mtd-core-modules-5.10.0-17-powerpc64-di hypervisor-modules-5.10.0-17-powerpc64-di fancontrol-modules-5.10.0-17-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_powerpc ABINAME='5.10.0-17' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-powerpc-di nic-modules-5.10.0-17-powerpc-di nic-wireless-modules-5.10.0-17-powerpc-di nic-shared-modules-5.10.0-17-powerpc-di serial-modules-5.10.0-17-powerpc-di usb-serial-modules-5.10.0-17-powerpc-di ppp-modules-5.10.0-17-powerpc-di pata-modules-5.10.0-17-powerpc-di cdrom-core-modules-5.10.0-17-powerpc-di firewire-core-modules-5.10.0-17-powerpc-di scsi-core-modules-5.10.0-17-powerpc-di scsi-modules-5.10.0-17-powerpc-di scsi-nic-modules-5.10.0-17-powerpc-di loop-modules-5.10.0-17-powerpc-di btrfs-modules-5.10.0-17-powerpc-di ext4-modules-5.10.0-17-powerpc-di isofs-modules-5.10.0-17-powerpc-di jfs-modules-5.10.0-17-powerpc-di xfs-modules-5.10.0-17-powerpc-di fat-modules-5.10.0-17-powerpc-di hfs-modules-5.10.0-17-powerpc-di affs-modules-5.10.0-17-powerpc-di squashfs-modules-5.10.0-17-powerpc-di udf-modules-5.10.0-17-powerpc-di fuse-modules-5.10.0-17-powerpc-di f2fs-modules-5.10.0-17-powerpc-di md-modules-5.10.0-17-powerpc-di multipath-modules-5.10.0-17-powerpc-di usb-modules-5.10.0-17-powerpc-di usb-storage-modules-5.10.0-17-powerpc-di pcmcia-storage-modules-5.10.0-17-powerpc-di fb-modules-5.10.0-17-powerpc-di input-modules-5.10.0-17-powerpc-di event-modules-5.10.0-17-powerpc-di mouse-modules-5.10.0-17-powerpc-di nic-pcmcia-modules-5.10.0-17-powerpc-di pcmcia-modules-5.10.0-17-powerpc-di nic-usb-modules-5.10.0-17-powerpc-di sata-modules-5.10.0-17-powerpc-di crc-modules-5.10.0-17-powerpc-di crypto-modules-5.10.0-17-powerpc-di crypto-dm-modules-5.10.0-17-powerpc-di ata-modules-5.10.0-17-powerpc-di mmc-core-modules-5.10.0-17-powerpc-di nbd-modules-5.10.0-17-powerpc-di uinput-modules-5.10.0-17-powerpc-di kernel-image-5.10.0-17-powerpc64-di nic-modules-5.10.0-17-powerpc64-di nic-wireless-modules-5.10.0-17-powerpc64-di nic-shared-modules-5.10.0-17-powerpc64-di serial-modules-5.10.0-17-powerpc64-di usb-serial-modules-5.10.0-17-powerpc64-di ppp-modules-5.10.0-17-powerpc64-di pata-modules-5.10.0-17-powerpc64-di cdrom-core-modules-5.10.0-17-powerpc64-di firewire-core-modules-5.10.0-17-powerpc64-di scsi-core-modules-5.10.0-17-powerpc64-di scsi-modules-5.10.0-17-powerpc64-di scsi-nic-modules-5.10.0-17-powerpc64-di loop-modules-5.10.0-17-powerpc64-di btrfs-modules-5.10.0-17-powerpc64-di ext4-modules-5.10.0-17-powerpc64-di isofs-modules-5.10.0-17-powerpc64-di jfs-modules-5.10.0-17-powerpc64-di xfs-modules-5.10.0-17-powerpc64-di fat-modules-5.10.0-17-powerpc64-di hfs-modules-5.10.0-17-powerpc64-di affs-modules-5.10.0-17-powerpc64-di squashfs-modules-5.10.0-17-powerpc64-di udf-modules-5.10.0-17-powerpc64-di fuse-modules-5.10.0-17-powerpc64-di f2fs-modules-5.10.0-17-powerpc64-di md-modules-5.10.0-17-powerpc64-di multipath-modules-5.10.0-17-powerpc64-di usb-modules-5.10.0-17-powerpc64-di usb-storage-modules-5.10.0-17-powerpc64-di pcmcia-storage-modules-5.10.0-17-powerpc64-di fb-modules-5.10.0-17-powerpc64-di input-modules-5.10.0-17-powerpc64-di event-modules-5.10.0-17-powerpc64-di mouse-modules-5.10.0-17-powerpc64-di nic-pcmcia-modules-5.10.0-17-powerpc64-di pcmcia-modules-5.10.0-17-powerpc64-di nic-usb-modules-5.10.0-17-powerpc64-di sata-modules-5.10.0-17-powerpc64-di i2c-modules-5.10.0-17-powerpc64-di crc-modules-5.10.0-17-powerpc64-di crypto-modules-5.10.0-17-powerpc64-di crypto-dm-modules-5.10.0-17-powerpc64-di ata-modules-5.10.0-17-powerpc64-di mmc-core-modules-5.10.0-17-powerpc64-di nbd-modules-5.10.0-17-powerpc64-di uinput-modules-5.10.0-17-powerpc64-di mtd-core-modules-5.10.0-17-powerpc64-di hypervisor-modules-5.10.0-17-powerpc64-di fancontrol-modules-5.10.0-17-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_powerpc_none: binary-arch_powerpc_none_powerpc binary-arch_powerpc_none_powerpc-smp binary-arch_powerpc_none_powerpc64 binary-arch_powerpc_none_real
binary-arch_powerpc_none_powerpc: binary-arch_powerpc_none_powerpc_real
binary-arch_powerpc_none_powerpc-smp: binary-arch_powerpc_none_powerpc-smp_real
binary-arch_powerpc_none_powerpc-smp_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_powerpc_none_powerpc64: binary-arch_powerpc_none_powerpc64_real
binary-arch_powerpc_none_powerpc64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_powerpc_none_powerpc_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_powerpc_none_real:
binary-arch_powerpc_real:: setup_powerpc
binary-arch_powerpc_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_ppc64:: binary-arch_ppc64_none binary-arch_ppc64_real
binary-arch_ppc64::
- $(MAKE) -f debian/rules.real install-udeb_ppc64 ABINAME='5.10.0-16' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-powerpc64-di nic-modules-5.10.0-16-powerpc64-di nic-wireless-modules-5.10.0-16-powerpc64-di nic-shared-modules-5.10.0-16-powerpc64-di serial-modules-5.10.0-16-powerpc64-di usb-serial-modules-5.10.0-16-powerpc64-di ppp-modules-5.10.0-16-powerpc64-di pata-modules-5.10.0-16-powerpc64-di cdrom-core-modules-5.10.0-16-powerpc64-di firewire-core-modules-5.10.0-16-powerpc64-di scsi-core-modules-5.10.0-16-powerpc64-di scsi-modules-5.10.0-16-powerpc64-di scsi-nic-modules-5.10.0-16-powerpc64-di loop-modules-5.10.0-16-powerpc64-di btrfs-modules-5.10.0-16-powerpc64-di ext4-modules-5.10.0-16-powerpc64-di isofs-modules-5.10.0-16-powerpc64-di jfs-modules-5.10.0-16-powerpc64-di xfs-modules-5.10.0-16-powerpc64-di fat-modules-5.10.0-16-powerpc64-di hfs-modules-5.10.0-16-powerpc64-di affs-modules-5.10.0-16-powerpc64-di squashfs-modules-5.10.0-16-powerpc64-di udf-modules-5.10.0-16-powerpc64-di fuse-modules-5.10.0-16-powerpc64-di f2fs-modules-5.10.0-16-powerpc64-di md-modules-5.10.0-16-powerpc64-di multipath-modules-5.10.0-16-powerpc64-di usb-modules-5.10.0-16-powerpc64-di usb-storage-modules-5.10.0-16-powerpc64-di pcmcia-storage-modules-5.10.0-16-powerpc64-di fb-modules-5.10.0-16-powerpc64-di input-modules-5.10.0-16-powerpc64-di event-modules-5.10.0-16-powerpc64-di mouse-modules-5.10.0-16-powerpc64-di nic-pcmcia-modules-5.10.0-16-powerpc64-di pcmcia-modules-5.10.0-16-powerpc64-di nic-usb-modules-5.10.0-16-powerpc64-di sata-modules-5.10.0-16-powerpc64-di i2c-modules-5.10.0-16-powerpc64-di crc-modules-5.10.0-16-powerpc64-di crypto-modules-5.10.0-16-powerpc64-di crypto-dm-modules-5.10.0-16-powerpc64-di ata-modules-5.10.0-16-powerpc64-di mmc-core-modules-5.10.0-16-powerpc64-di nbd-modules-5.10.0-16-powerpc64-di uinput-modules-5.10.0-16-powerpc64-di mtd-core-modules-5.10.0-16-powerpc64-di hypervisor-modules-5.10.0-16-powerpc64-di fancontrol-modules-5.10.0-16-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_ppc64 ABINAME='5.10.0-17' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-powerpc64-di nic-modules-5.10.0-17-powerpc64-di nic-wireless-modules-5.10.0-17-powerpc64-di nic-shared-modules-5.10.0-17-powerpc64-di serial-modules-5.10.0-17-powerpc64-di usb-serial-modules-5.10.0-17-powerpc64-di ppp-modules-5.10.0-17-powerpc64-di pata-modules-5.10.0-17-powerpc64-di cdrom-core-modules-5.10.0-17-powerpc64-di firewire-core-modules-5.10.0-17-powerpc64-di scsi-core-modules-5.10.0-17-powerpc64-di scsi-modules-5.10.0-17-powerpc64-di scsi-nic-modules-5.10.0-17-powerpc64-di loop-modules-5.10.0-17-powerpc64-di btrfs-modules-5.10.0-17-powerpc64-di ext4-modules-5.10.0-17-powerpc64-di isofs-modules-5.10.0-17-powerpc64-di jfs-modules-5.10.0-17-powerpc64-di xfs-modules-5.10.0-17-powerpc64-di fat-modules-5.10.0-17-powerpc64-di hfs-modules-5.10.0-17-powerpc64-di affs-modules-5.10.0-17-powerpc64-di squashfs-modules-5.10.0-17-powerpc64-di udf-modules-5.10.0-17-powerpc64-di fuse-modules-5.10.0-17-powerpc64-di f2fs-modules-5.10.0-17-powerpc64-di md-modules-5.10.0-17-powerpc64-di multipath-modules-5.10.0-17-powerpc64-di usb-modules-5.10.0-17-powerpc64-di usb-storage-modules-5.10.0-17-powerpc64-di pcmcia-storage-modules-5.10.0-17-powerpc64-di fb-modules-5.10.0-17-powerpc64-di input-modules-5.10.0-17-powerpc64-di event-modules-5.10.0-17-powerpc64-di mouse-modules-5.10.0-17-powerpc64-di nic-pcmcia-modules-5.10.0-17-powerpc64-di pcmcia-modules-5.10.0-17-powerpc64-di nic-usb-modules-5.10.0-17-powerpc64-di sata-modules-5.10.0-17-powerpc64-di i2c-modules-5.10.0-17-powerpc64-di crc-modules-5.10.0-17-powerpc64-di crypto-modules-5.10.0-17-powerpc64-di crypto-dm-modules-5.10.0-17-powerpc64-di ata-modules-5.10.0-17-powerpc64-di mmc-core-modules-5.10.0-17-powerpc64-di nbd-modules-5.10.0-17-powerpc64-di uinput-modules-5.10.0-17-powerpc64-di mtd-core-modules-5.10.0-17-powerpc64-di hypervisor-modules-5.10.0-17-powerpc64-di fancontrol-modules-5.10.0-17-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_ppc64 ABINAME='5.10.0-17' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-powerpc64-di nic-modules-5.10.0-17-powerpc64-di nic-wireless-modules-5.10.0-17-powerpc64-di nic-shared-modules-5.10.0-17-powerpc64-di serial-modules-5.10.0-17-powerpc64-di usb-serial-modules-5.10.0-17-powerpc64-di ppp-modules-5.10.0-17-powerpc64-di pata-modules-5.10.0-17-powerpc64-di cdrom-core-modules-5.10.0-17-powerpc64-di firewire-core-modules-5.10.0-17-powerpc64-di scsi-core-modules-5.10.0-17-powerpc64-di scsi-modules-5.10.0-17-powerpc64-di scsi-nic-modules-5.10.0-17-powerpc64-di loop-modules-5.10.0-17-powerpc64-di btrfs-modules-5.10.0-17-powerpc64-di ext4-modules-5.10.0-17-powerpc64-di isofs-modules-5.10.0-17-powerpc64-di jfs-modules-5.10.0-17-powerpc64-di xfs-modules-5.10.0-17-powerpc64-di fat-modules-5.10.0-17-powerpc64-di hfs-modules-5.10.0-17-powerpc64-di affs-modules-5.10.0-17-powerpc64-di squashfs-modules-5.10.0-17-powerpc64-di udf-modules-5.10.0-17-powerpc64-di fuse-modules-5.10.0-17-powerpc64-di f2fs-modules-5.10.0-17-powerpc64-di md-modules-5.10.0-17-powerpc64-di multipath-modules-5.10.0-17-powerpc64-di usb-modules-5.10.0-17-powerpc64-di usb-storage-modules-5.10.0-17-powerpc64-di pcmcia-storage-modules-5.10.0-17-powerpc64-di fb-modules-5.10.0-17-powerpc64-di input-modules-5.10.0-17-powerpc64-di event-modules-5.10.0-17-powerpc64-di mouse-modules-5.10.0-17-powerpc64-di nic-pcmcia-modules-5.10.0-17-powerpc64-di pcmcia-modules-5.10.0-17-powerpc64-di nic-usb-modules-5.10.0-17-powerpc64-di sata-modules-5.10.0-17-powerpc64-di i2c-modules-5.10.0-17-powerpc64-di crc-modules-5.10.0-17-powerpc64-di crypto-modules-5.10.0-17-powerpc64-di crypto-dm-modules-5.10.0-17-powerpc64-di ata-modules-5.10.0-17-powerpc64-di mmc-core-modules-5.10.0-17-powerpc64-di nbd-modules-5.10.0-17-powerpc64-di uinput-modules-5.10.0-17-powerpc64-di mtd-core-modules-5.10.0-17-powerpc64-di hypervisor-modules-5.10.0-17-powerpc64-di fancontrol-modules-5.10.0-17-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_ppc64_none: binary-arch_ppc64_none_powerpc64 binary-arch_ppc64_none_real
binary-arch_ppc64_none_powerpc64: binary-arch_ppc64_none_powerpc64_real
binary-arch_ppc64_none_powerpc64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_ppc64_none_real:
binary-arch_ppc64_real:: setup_ppc64
binary-arch_ppc64_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_ppc64el:: binary-arch_ppc64el_none binary-arch_ppc64el_real
binary-arch_ppc64el::
- $(MAKE) -f debian/rules.real install-udeb_ppc64el ABINAME='5.10.0-16' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-powerpc64le-di nic-modules-5.10.0-16-powerpc64le-di nic-wireless-modules-5.10.0-16-powerpc64le-di nic-shared-modules-5.10.0-16-powerpc64le-di serial-modules-5.10.0-16-powerpc64le-di usb-serial-modules-5.10.0-16-powerpc64le-di ppp-modules-5.10.0-16-powerpc64le-di cdrom-core-modules-5.10.0-16-powerpc64le-di firewire-core-modules-5.10.0-16-powerpc64le-di scsi-core-modules-5.10.0-16-powerpc64le-di scsi-modules-5.10.0-16-powerpc64le-di scsi-nic-modules-5.10.0-16-powerpc64le-di loop-modules-5.10.0-16-powerpc64le-di btrfs-modules-5.10.0-16-powerpc64le-di ext4-modules-5.10.0-16-powerpc64le-di isofs-modules-5.10.0-16-powerpc64le-di jfs-modules-5.10.0-16-powerpc64le-di xfs-modules-5.10.0-16-powerpc64le-di fat-modules-5.10.0-16-powerpc64le-di squashfs-modules-5.10.0-16-powerpc64le-di udf-modules-5.10.0-16-powerpc64le-di fuse-modules-5.10.0-16-powerpc64le-di f2fs-modules-5.10.0-16-powerpc64le-di md-modules-5.10.0-16-powerpc64le-di multipath-modules-5.10.0-16-powerpc64le-di usb-modules-5.10.0-16-powerpc64le-di usb-storage-modules-5.10.0-16-powerpc64le-di fb-modules-5.10.0-16-powerpc64le-di input-modules-5.10.0-16-powerpc64le-di event-modules-5.10.0-16-powerpc64le-di mouse-modules-5.10.0-16-powerpc64le-di nic-usb-modules-5.10.0-16-powerpc64le-di sata-modules-5.10.0-16-powerpc64le-di i2c-modules-5.10.0-16-powerpc64le-di crc-modules-5.10.0-16-powerpc64le-di crypto-modules-5.10.0-16-powerpc64le-di crypto-dm-modules-5.10.0-16-powerpc64le-di ata-modules-5.10.0-16-powerpc64le-di nbd-modules-5.10.0-16-powerpc64le-di uinput-modules-5.10.0-16-powerpc64le-di mtd-core-modules-5.10.0-16-powerpc64le-di hypervisor-modules-5.10.0-16-powerpc64le-di fancontrol-modules-5.10.0-16-powerpc64le-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_ppc64el ABINAME='5.10.0-17' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-powerpc64le-di nic-modules-5.10.0-17-powerpc64le-di nic-wireless-modules-5.10.0-17-powerpc64le-di nic-shared-modules-5.10.0-17-powerpc64le-di serial-modules-5.10.0-17-powerpc64le-di usb-serial-modules-5.10.0-17-powerpc64le-di ppp-modules-5.10.0-17-powerpc64le-di cdrom-core-modules-5.10.0-17-powerpc64le-di firewire-core-modules-5.10.0-17-powerpc64le-di scsi-core-modules-5.10.0-17-powerpc64le-di scsi-modules-5.10.0-17-powerpc64le-di scsi-nic-modules-5.10.0-17-powerpc64le-di loop-modules-5.10.0-17-powerpc64le-di btrfs-modules-5.10.0-17-powerpc64le-di ext4-modules-5.10.0-17-powerpc64le-di isofs-modules-5.10.0-17-powerpc64le-di jfs-modules-5.10.0-17-powerpc64le-di xfs-modules-5.10.0-17-powerpc64le-di fat-modules-5.10.0-17-powerpc64le-di squashfs-modules-5.10.0-17-powerpc64le-di udf-modules-5.10.0-17-powerpc64le-di fuse-modules-5.10.0-17-powerpc64le-di f2fs-modules-5.10.0-17-powerpc64le-di md-modules-5.10.0-17-powerpc64le-di multipath-modules-5.10.0-17-powerpc64le-di usb-modules-5.10.0-17-powerpc64le-di usb-storage-modules-5.10.0-17-powerpc64le-di fb-modules-5.10.0-17-powerpc64le-di input-modules-5.10.0-17-powerpc64le-di event-modules-5.10.0-17-powerpc64le-di mouse-modules-5.10.0-17-powerpc64le-di nic-usb-modules-5.10.0-17-powerpc64le-di sata-modules-5.10.0-17-powerpc64le-di i2c-modules-5.10.0-17-powerpc64le-di crc-modules-5.10.0-17-powerpc64le-di crypto-modules-5.10.0-17-powerpc64le-di crypto-dm-modules-5.10.0-17-powerpc64le-di ata-modules-5.10.0-17-powerpc64le-di nbd-modules-5.10.0-17-powerpc64le-di uinput-modules-5.10.0-17-powerpc64le-di mtd-core-modules-5.10.0-17-powerpc64le-di hypervisor-modules-5.10.0-17-powerpc64le-di fancontrol-modules-5.10.0-17-powerpc64le-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_ppc64el ABINAME='5.10.0-17' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-powerpc64le-di nic-modules-5.10.0-17-powerpc64le-di nic-wireless-modules-5.10.0-17-powerpc64le-di nic-shared-modules-5.10.0-17-powerpc64le-di serial-modules-5.10.0-17-powerpc64le-di usb-serial-modules-5.10.0-17-powerpc64le-di ppp-modules-5.10.0-17-powerpc64le-di cdrom-core-modules-5.10.0-17-powerpc64le-di firewire-core-modules-5.10.0-17-powerpc64le-di scsi-core-modules-5.10.0-17-powerpc64le-di scsi-modules-5.10.0-17-powerpc64le-di scsi-nic-modules-5.10.0-17-powerpc64le-di loop-modules-5.10.0-17-powerpc64le-di btrfs-modules-5.10.0-17-powerpc64le-di ext4-modules-5.10.0-17-powerpc64le-di isofs-modules-5.10.0-17-powerpc64le-di jfs-modules-5.10.0-17-powerpc64le-di xfs-modules-5.10.0-17-powerpc64le-di fat-modules-5.10.0-17-powerpc64le-di squashfs-modules-5.10.0-17-powerpc64le-di udf-modules-5.10.0-17-powerpc64le-di fuse-modules-5.10.0-17-powerpc64le-di f2fs-modules-5.10.0-17-powerpc64le-di md-modules-5.10.0-17-powerpc64le-di multipath-modules-5.10.0-17-powerpc64le-di usb-modules-5.10.0-17-powerpc64le-di usb-storage-modules-5.10.0-17-powerpc64le-di fb-modules-5.10.0-17-powerpc64le-di input-modules-5.10.0-17-powerpc64le-di event-modules-5.10.0-17-powerpc64le-di mouse-modules-5.10.0-17-powerpc64le-di nic-usb-modules-5.10.0-17-powerpc64le-di sata-modules-5.10.0-17-powerpc64le-di i2c-modules-5.10.0-17-powerpc64le-di crc-modules-5.10.0-17-powerpc64le-di crypto-modules-5.10.0-17-powerpc64le-di crypto-dm-modules-5.10.0-17-powerpc64le-di ata-modules-5.10.0-17-powerpc64le-di nbd-modules-5.10.0-17-powerpc64le-di uinput-modules-5.10.0-17-powerpc64le-di mtd-core-modules-5.10.0-17-powerpc64le-di hypervisor-modules-5.10.0-17-powerpc64le-di fancontrol-modules-5.10.0-17-powerpc64le-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_ppc64el_none: binary-arch_ppc64el_none_powerpc64le binary-arch_ppc64el_none_real
binary-arch_ppc64el_none_powerpc64le: binary-arch_ppc64el_none_powerpc64le_real
binary-arch_ppc64el_none_powerpc64le_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_ppc64el_none_real:
binary-arch_ppc64el_real:: setup_ppc64el
binary-arch_ppc64el_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_riscv64:: binary-arch_riscv64_none binary-arch_riscv64_real
binary-arch_riscv64::
- $(MAKE) -f debian/rules.real install-udeb_riscv64 ABINAME='5.10.0-16' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-riscv64-di nic-modules-5.10.0-16-riscv64-di nic-wireless-modules-5.10.0-16-riscv64-di nic-shared-modules-5.10.0-16-riscv64-di usb-serial-modules-5.10.0-16-riscv64-di ppp-modules-5.10.0-16-riscv64-di pata-modules-5.10.0-16-riscv64-di cdrom-core-modules-5.10.0-16-riscv64-di scsi-core-modules-5.10.0-16-riscv64-di scsi-modules-5.10.0-16-riscv64-di scsi-nic-modules-5.10.0-16-riscv64-di loop-modules-5.10.0-16-riscv64-di btrfs-modules-5.10.0-16-riscv64-di ext4-modules-5.10.0-16-riscv64-di isofs-modules-5.10.0-16-riscv64-di jfs-modules-5.10.0-16-riscv64-di fat-modules-5.10.0-16-riscv64-di squashfs-modules-5.10.0-16-riscv64-di udf-modules-5.10.0-16-riscv64-di fuse-modules-5.10.0-16-riscv64-di f2fs-modules-5.10.0-16-riscv64-di md-modules-5.10.0-16-riscv64-di multipath-modules-5.10.0-16-riscv64-di usb-modules-5.10.0-16-riscv64-di usb-storage-modules-5.10.0-16-riscv64-di fb-modules-5.10.0-16-riscv64-di input-modules-5.10.0-16-riscv64-di event-modules-5.10.0-16-riscv64-di nic-usb-modules-5.10.0-16-riscv64-di sata-modules-5.10.0-16-riscv64-di i2c-modules-5.10.0-16-riscv64-di crc-modules-5.10.0-16-riscv64-di crypto-modules-5.10.0-16-riscv64-di crypto-dm-modules-5.10.0-16-riscv64-di ata-modules-5.10.0-16-riscv64-di mmc-core-modules-5.10.0-16-riscv64-di mmc-modules-5.10.0-16-riscv64-di nbd-modules-5.10.0-16-riscv64-di mtd-modules-5.10.0-16-riscv64-di mtd-core-modules-5.10.0-16-riscv64-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_riscv64 ABINAME='5.10.0-17' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-riscv64-di nic-modules-5.10.0-17-riscv64-di nic-wireless-modules-5.10.0-17-riscv64-di nic-shared-modules-5.10.0-17-riscv64-di usb-serial-modules-5.10.0-17-riscv64-di ppp-modules-5.10.0-17-riscv64-di pata-modules-5.10.0-17-riscv64-di cdrom-core-modules-5.10.0-17-riscv64-di scsi-core-modules-5.10.0-17-riscv64-di scsi-modules-5.10.0-17-riscv64-di scsi-nic-modules-5.10.0-17-riscv64-di loop-modules-5.10.0-17-riscv64-di btrfs-modules-5.10.0-17-riscv64-di ext4-modules-5.10.0-17-riscv64-di isofs-modules-5.10.0-17-riscv64-di jfs-modules-5.10.0-17-riscv64-di fat-modules-5.10.0-17-riscv64-di squashfs-modules-5.10.0-17-riscv64-di udf-modules-5.10.0-17-riscv64-di fuse-modules-5.10.0-17-riscv64-di f2fs-modules-5.10.0-17-riscv64-di md-modules-5.10.0-17-riscv64-di multipath-modules-5.10.0-17-riscv64-di usb-modules-5.10.0-17-riscv64-di usb-storage-modules-5.10.0-17-riscv64-di fb-modules-5.10.0-17-riscv64-di input-modules-5.10.0-17-riscv64-di event-modules-5.10.0-17-riscv64-di nic-usb-modules-5.10.0-17-riscv64-di sata-modules-5.10.0-17-riscv64-di i2c-modules-5.10.0-17-riscv64-di crc-modules-5.10.0-17-riscv64-di crypto-modules-5.10.0-17-riscv64-di crypto-dm-modules-5.10.0-17-riscv64-di ata-modules-5.10.0-17-riscv64-di mmc-core-modules-5.10.0-17-riscv64-di mmc-modules-5.10.0-17-riscv64-di nbd-modules-5.10.0-17-riscv64-di mtd-modules-5.10.0-17-riscv64-di mtd-core-modules-5.10.0-17-riscv64-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_riscv64 ABINAME='5.10.0-17' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-riscv64-di nic-modules-5.10.0-17-riscv64-di nic-wireless-modules-5.10.0-17-riscv64-di nic-shared-modules-5.10.0-17-riscv64-di usb-serial-modules-5.10.0-17-riscv64-di ppp-modules-5.10.0-17-riscv64-di pata-modules-5.10.0-17-riscv64-di cdrom-core-modules-5.10.0-17-riscv64-di scsi-core-modules-5.10.0-17-riscv64-di scsi-modules-5.10.0-17-riscv64-di scsi-nic-modules-5.10.0-17-riscv64-di loop-modules-5.10.0-17-riscv64-di btrfs-modules-5.10.0-17-riscv64-di ext4-modules-5.10.0-17-riscv64-di isofs-modules-5.10.0-17-riscv64-di jfs-modules-5.10.0-17-riscv64-di fat-modules-5.10.0-17-riscv64-di squashfs-modules-5.10.0-17-riscv64-di udf-modules-5.10.0-17-riscv64-di fuse-modules-5.10.0-17-riscv64-di f2fs-modules-5.10.0-17-riscv64-di md-modules-5.10.0-17-riscv64-di multipath-modules-5.10.0-17-riscv64-di usb-modules-5.10.0-17-riscv64-di usb-storage-modules-5.10.0-17-riscv64-di fb-modules-5.10.0-17-riscv64-di input-modules-5.10.0-17-riscv64-di event-modules-5.10.0-17-riscv64-di nic-usb-modules-5.10.0-17-riscv64-di sata-modules-5.10.0-17-riscv64-di i2c-modules-5.10.0-17-riscv64-di crc-modules-5.10.0-17-riscv64-di crypto-modules-5.10.0-17-riscv64-di crypto-dm-modules-5.10.0-17-riscv64-di ata-modules-5.10.0-17-riscv64-di mmc-core-modules-5.10.0-17-riscv64-di mmc-modules-5.10.0-17-riscv64-di nbd-modules-5.10.0-17-riscv64-di mtd-modules-5.10.0-17-riscv64-di mtd-core-modules-5.10.0-17-riscv64-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_riscv64_none: binary-arch_riscv64_none_real binary-arch_riscv64_none_riscv64
binary-arch_riscv64_none_real:
binary-arch_riscv64_none_riscv64: binary-arch_riscv64_none_riscv64_real
binary-arch_riscv64_none_riscv64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_riscv64_real:: setup_riscv64
binary-arch_riscv64_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_s390: binary-arch_s390_extra binary-arch_s390_real
binary-arch_s390_extra::
$(MAKE) -f debian/rules.real install-dummy ARCH='s390' DH_OPTIONS='-plinux-compiler-gcc-10-s390'
binary-arch_s390_real:: setup_s390
binary-arch_s390_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_s390x:: binary-arch_s390x_extra binary-arch_s390x_none binary-arch_s390x_real
binary-arch_s390x::
- $(MAKE) -f debian/rules.real install-udeb_s390x ABINAME='5.10.0-16' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-s390x-di nic-modules-5.10.0-16-s390x-di cdrom-core-modules-5.10.0-16-s390x-di scsi-core-modules-5.10.0-16-s390x-di scsi-modules-5.10.0-16-s390x-di loop-modules-5.10.0-16-s390x-di btrfs-modules-5.10.0-16-s390x-di ext4-modules-5.10.0-16-s390x-di isofs-modules-5.10.0-16-s390x-di xfs-modules-5.10.0-16-s390x-di fat-modules-5.10.0-16-s390x-di udf-modules-5.10.0-16-s390x-di fuse-modules-5.10.0-16-s390x-di f2fs-modules-5.10.0-16-s390x-di md-modules-5.10.0-16-s390x-di multipath-modules-5.10.0-16-s390x-di crc-modules-5.10.0-16-s390x-di crypto-modules-5.10.0-16-s390x-di crypto-dm-modules-5.10.0-16-s390x-di nbd-modules-5.10.0-16-s390x-di mtd-core-modules-5.10.0-16-s390x-di dasd-modules-5.10.0-16-s390x-di dasd-extra-modules-5.10.0-16-s390x-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_s390x ABINAME='5.10.0-17' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-s390x-di nic-modules-5.10.0-17-s390x-di cdrom-core-modules-5.10.0-17-s390x-di scsi-core-modules-5.10.0-17-s390x-di scsi-modules-5.10.0-17-s390x-di loop-modules-5.10.0-17-s390x-di btrfs-modules-5.10.0-17-s390x-di ext4-modules-5.10.0-17-s390x-di isofs-modules-5.10.0-17-s390x-di xfs-modules-5.10.0-17-s390x-di fat-modules-5.10.0-17-s390x-di udf-modules-5.10.0-17-s390x-di fuse-modules-5.10.0-17-s390x-di f2fs-modules-5.10.0-17-s390x-di md-modules-5.10.0-17-s390x-di multipath-modules-5.10.0-17-s390x-di crc-modules-5.10.0-17-s390x-di crypto-modules-5.10.0-17-s390x-di crypto-dm-modules-5.10.0-17-s390x-di nbd-modules-5.10.0-17-s390x-di mtd-core-modules-5.10.0-17-s390x-di dasd-modules-5.10.0-17-s390x-di dasd-extra-modules-5.10.0-17-s390x-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_s390x ABINAME='5.10.0-17' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-s390x-di nic-modules-5.10.0-17-s390x-di cdrom-core-modules-5.10.0-17-s390x-di scsi-core-modules-5.10.0-17-s390x-di scsi-modules-5.10.0-17-s390x-di loop-modules-5.10.0-17-s390x-di btrfs-modules-5.10.0-17-s390x-di ext4-modules-5.10.0-17-s390x-di isofs-modules-5.10.0-17-s390x-di xfs-modules-5.10.0-17-s390x-di fat-modules-5.10.0-17-s390x-di udf-modules-5.10.0-17-s390x-di fuse-modules-5.10.0-17-s390x-di f2fs-modules-5.10.0-17-s390x-di md-modules-5.10.0-17-s390x-di multipath-modules-5.10.0-17-s390x-di crc-modules-5.10.0-17-s390x-di crypto-modules-5.10.0-17-s390x-di crypto-dm-modules-5.10.0-17-s390x-di nbd-modules-5.10.0-17-s390x-di mtd-core-modules-5.10.0-17-s390x-di dasd-modules-5.10.0-17-s390x-di dasd-extra-modules-5.10.0-17-s390x-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_s390x_extra::
$(MAKE) -f debian/rules.real install-dummy ARCH='s390x' DH_OPTIONS='-plinux-compiler-gcc-10-s390'
binary-arch_s390x_none: binary-arch_s390x_none_real binary-arch_s390x_none_s390x
binary-arch_s390x_none_real:
binary-arch_s390x_none_s390x: binary-arch_s390x_none_s390x_real
binary-arch_s390x_none_s390x_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
binary-arch_s390x_real:: setup_s390x
binary-arch_s390x_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_sh3: binary-arch_sh3_real
binary-arch_sh3_real:: setup_sh3
binary-arch_sh3_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_sh4:: binary-arch_sh4_none binary-arch_sh4_real
binary-arch_sh4::
- $(MAKE) -f debian/rules.real install-udeb_sh4 ABINAME='5.10.0-16' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-sh7751r-di nic-modules-5.10.0-16-sh7751r-di nic-shared-modules-5.10.0-16-sh7751r-di usb-serial-modules-5.10.0-16-sh7751r-di ppp-modules-5.10.0-16-sh7751r-di pata-modules-5.10.0-16-sh7751r-di cdrom-core-modules-5.10.0-16-sh7751r-di firewire-core-modules-5.10.0-16-sh7751r-di loop-modules-5.10.0-16-sh7751r-di btrfs-modules-5.10.0-16-sh7751r-di ext4-modules-5.10.0-16-sh7751r-di isofs-modules-5.10.0-16-sh7751r-di jfs-modules-5.10.0-16-sh7751r-di xfs-modules-5.10.0-16-sh7751r-di fat-modules-5.10.0-16-sh7751r-di minix-modules-5.10.0-16-sh7751r-di squashfs-modules-5.10.0-16-sh7751r-di udf-modules-5.10.0-16-sh7751r-di fuse-modules-5.10.0-16-sh7751r-di f2fs-modules-5.10.0-16-sh7751r-di md-modules-5.10.0-16-sh7751r-di multipath-modules-5.10.0-16-sh7751r-di usb-storage-modules-5.10.0-16-sh7751r-di nic-usb-modules-5.10.0-16-sh7751r-di sata-modules-5.10.0-16-sh7751r-di i2c-modules-5.10.0-16-sh7751r-di crc-modules-5.10.0-16-sh7751r-di crypto-modules-5.10.0-16-sh7751r-di crypto-dm-modules-5.10.0-16-sh7751r-di nbd-modules-5.10.0-16-sh7751r-di speakup-modules-5.10.0-16-sh7751r-di sound-modules-5.10.0-16-sh7751r-di kernel-image-5.10.0-16-sh7785lcr-di nic-modules-5.10.0-16-sh7785lcr-di nic-shared-modules-5.10.0-16-sh7785lcr-di usb-serial-modules-5.10.0-16-sh7785lcr-di ppp-modules-5.10.0-16-sh7785lcr-di pata-modules-5.10.0-16-sh7785lcr-di cdrom-core-modules-5.10.0-16-sh7785lcr-di firewire-core-modules-5.10.0-16-sh7785lcr-di loop-modules-5.10.0-16-sh7785lcr-di btrfs-modules-5.10.0-16-sh7785lcr-di ext4-modules-5.10.0-16-sh7785lcr-di isofs-modules-5.10.0-16-sh7785lcr-di jfs-modules-5.10.0-16-sh7785lcr-di xfs-modules-5.10.0-16-sh7785lcr-di fat-modules-5.10.0-16-sh7785lcr-di minix-modules-5.10.0-16-sh7785lcr-di squashfs-modules-5.10.0-16-sh7785lcr-di udf-modules-5.10.0-16-sh7785lcr-di fuse-modules-5.10.0-16-sh7785lcr-di f2fs-modules-5.10.0-16-sh7785lcr-di md-modules-5.10.0-16-sh7785lcr-di multipath-modules-5.10.0-16-sh7785lcr-di nic-usb-modules-5.10.0-16-sh7785lcr-di sata-modules-5.10.0-16-sh7785lcr-di crc-modules-5.10.0-16-sh7785lcr-di crypto-modules-5.10.0-16-sh7785lcr-di crypto-dm-modules-5.10.0-16-sh7785lcr-di nbd-modules-5.10.0-16-sh7785lcr-di speakup-modules-5.10.0-16-sh7785lcr-di sound-modules-5.10.0-16-sh7785lcr-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_sh4 ABINAME='5.10.0-17' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-sh7751r-di nic-modules-5.10.0-17-sh7751r-di nic-shared-modules-5.10.0-17-sh7751r-di usb-serial-modules-5.10.0-17-sh7751r-di ppp-modules-5.10.0-17-sh7751r-di pata-modules-5.10.0-17-sh7751r-di cdrom-core-modules-5.10.0-17-sh7751r-di firewire-core-modules-5.10.0-17-sh7751r-di loop-modules-5.10.0-17-sh7751r-di btrfs-modules-5.10.0-17-sh7751r-di ext4-modules-5.10.0-17-sh7751r-di isofs-modules-5.10.0-17-sh7751r-di jfs-modules-5.10.0-17-sh7751r-di xfs-modules-5.10.0-17-sh7751r-di fat-modules-5.10.0-17-sh7751r-di minix-modules-5.10.0-17-sh7751r-di squashfs-modules-5.10.0-17-sh7751r-di udf-modules-5.10.0-17-sh7751r-di fuse-modules-5.10.0-17-sh7751r-di f2fs-modules-5.10.0-17-sh7751r-di md-modules-5.10.0-17-sh7751r-di multipath-modules-5.10.0-17-sh7751r-di usb-storage-modules-5.10.0-17-sh7751r-di nic-usb-modules-5.10.0-17-sh7751r-di sata-modules-5.10.0-17-sh7751r-di i2c-modules-5.10.0-17-sh7751r-di crc-modules-5.10.0-17-sh7751r-di crypto-modules-5.10.0-17-sh7751r-di crypto-dm-modules-5.10.0-17-sh7751r-di nbd-modules-5.10.0-17-sh7751r-di speakup-modules-5.10.0-17-sh7751r-di sound-modules-5.10.0-17-sh7751r-di kernel-image-5.10.0-17-sh7785lcr-di nic-modules-5.10.0-17-sh7785lcr-di nic-shared-modules-5.10.0-17-sh7785lcr-di usb-serial-modules-5.10.0-17-sh7785lcr-di ppp-modules-5.10.0-17-sh7785lcr-di pata-modules-5.10.0-17-sh7785lcr-di cdrom-core-modules-5.10.0-17-sh7785lcr-di firewire-core-modules-5.10.0-17-sh7785lcr-di loop-modules-5.10.0-17-sh7785lcr-di btrfs-modules-5.10.0-17-sh7785lcr-di ext4-modules-5.10.0-17-sh7785lcr-di isofs-modules-5.10.0-17-sh7785lcr-di jfs-modules-5.10.0-17-sh7785lcr-di xfs-modules-5.10.0-17-sh7785lcr-di fat-modules-5.10.0-17-sh7785lcr-di minix-modules-5.10.0-17-sh7785lcr-di squashfs-modules-5.10.0-17-sh7785lcr-di udf-modules-5.10.0-17-sh7785lcr-di fuse-modules-5.10.0-17-sh7785lcr-di f2fs-modules-5.10.0-17-sh7785lcr-di md-modules-5.10.0-17-sh7785lcr-di multipath-modules-5.10.0-17-sh7785lcr-di nic-usb-modules-5.10.0-17-sh7785lcr-di sata-modules-5.10.0-17-sh7785lcr-di crc-modules-5.10.0-17-sh7785lcr-di crypto-modules-5.10.0-17-sh7785lcr-di crypto-dm-modules-5.10.0-17-sh7785lcr-di nbd-modules-5.10.0-17-sh7785lcr-di speakup-modules-5.10.0-17-sh7785lcr-di sound-modules-5.10.0-17-sh7785lcr-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_sh4 ABINAME='5.10.0-17' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-sh7751r-di nic-modules-5.10.0-17-sh7751r-di nic-shared-modules-5.10.0-17-sh7751r-di usb-serial-modules-5.10.0-17-sh7751r-di ppp-modules-5.10.0-17-sh7751r-di pata-modules-5.10.0-17-sh7751r-di cdrom-core-modules-5.10.0-17-sh7751r-di firewire-core-modules-5.10.0-17-sh7751r-di loop-modules-5.10.0-17-sh7751r-di btrfs-modules-5.10.0-17-sh7751r-di ext4-modules-5.10.0-17-sh7751r-di isofs-modules-5.10.0-17-sh7751r-di jfs-modules-5.10.0-17-sh7751r-di xfs-modules-5.10.0-17-sh7751r-di fat-modules-5.10.0-17-sh7751r-di minix-modules-5.10.0-17-sh7751r-di squashfs-modules-5.10.0-17-sh7751r-di udf-modules-5.10.0-17-sh7751r-di fuse-modules-5.10.0-17-sh7751r-di f2fs-modules-5.10.0-17-sh7751r-di md-modules-5.10.0-17-sh7751r-di multipath-modules-5.10.0-17-sh7751r-di usb-storage-modules-5.10.0-17-sh7751r-di nic-usb-modules-5.10.0-17-sh7751r-di sata-modules-5.10.0-17-sh7751r-di i2c-modules-5.10.0-17-sh7751r-di crc-modules-5.10.0-17-sh7751r-di crypto-modules-5.10.0-17-sh7751r-di crypto-dm-modules-5.10.0-17-sh7751r-di nbd-modules-5.10.0-17-sh7751r-di speakup-modules-5.10.0-17-sh7751r-di sound-modules-5.10.0-17-sh7751r-di kernel-image-5.10.0-17-sh7785lcr-di nic-modules-5.10.0-17-sh7785lcr-di nic-shared-modules-5.10.0-17-sh7785lcr-di usb-serial-modules-5.10.0-17-sh7785lcr-di ppp-modules-5.10.0-17-sh7785lcr-di pata-modules-5.10.0-17-sh7785lcr-di cdrom-core-modules-5.10.0-17-sh7785lcr-di firewire-core-modules-5.10.0-17-sh7785lcr-di loop-modules-5.10.0-17-sh7785lcr-di btrfs-modules-5.10.0-17-sh7785lcr-di ext4-modules-5.10.0-17-sh7785lcr-di isofs-modules-5.10.0-17-sh7785lcr-di jfs-modules-5.10.0-17-sh7785lcr-di xfs-modules-5.10.0-17-sh7785lcr-di fat-modules-5.10.0-17-sh7785lcr-di minix-modules-5.10.0-17-sh7785lcr-di squashfs-modules-5.10.0-17-sh7785lcr-di udf-modules-5.10.0-17-sh7785lcr-di fuse-modules-5.10.0-17-sh7785lcr-di f2fs-modules-5.10.0-17-sh7785lcr-di md-modules-5.10.0-17-sh7785lcr-di multipath-modules-5.10.0-17-sh7785lcr-di nic-usb-modules-5.10.0-17-sh7785lcr-di sata-modules-5.10.0-17-sh7785lcr-di crc-modules-5.10.0-17-sh7785lcr-di crypto-modules-5.10.0-17-sh7785lcr-di crypto-dm-modules-5.10.0-17-sh7785lcr-di nbd-modules-5.10.0-17-sh7785lcr-di speakup-modules-5.10.0-17-sh7785lcr-di sound-modules-5.10.0-17-sh7785lcr-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_sh4_none: binary-arch_sh4_none_real binary-arch_sh4_none_sh7751r binary-arch_sh4_none_sh7785lcr
binary-arch_sh4_none_real:
binary-arch_sh4_none_sh7751r: binary-arch_sh4_none_sh7751r_real
binary-arch_sh4_none_sh7751r_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_sh4_none_sh7785lcr: binary-arch_sh4_none_sh7785lcr_real
binary-arch_sh4_none_sh7785lcr_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_sh4_real:: setup_sh4
binary-arch_sh4_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_sparc: binary-arch_sparc_real
binary-arch_sparc64:: binary-arch_sparc64_none binary-arch_sparc64_real
binary-arch_sparc64::
- $(MAKE) -f debian/rules.real install-udeb_sparc64 ABINAME='5.10.0-16' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-16-sparc64-di nic-modules-5.10.0-16-sparc64-di nic-shared-modules-5.10.0-16-sparc64-di usb-serial-modules-5.10.0-16-sparc64-di ppp-modules-5.10.0-16-sparc64-di pata-modules-5.10.0-16-sparc64-di cdrom-core-modules-5.10.0-16-sparc64-di scsi-core-modules-5.10.0-16-sparc64-di scsi-modules-5.10.0-16-sparc64-di btrfs-modules-5.10.0-16-sparc64-di ext4-modules-5.10.0-16-sparc64-di isofs-modules-5.10.0-16-sparc64-di jfs-modules-5.10.0-16-sparc64-di ufs-modules-5.10.0-16-sparc64-di xfs-modules-5.10.0-16-sparc64-di fat-modules-5.10.0-16-sparc64-di squashfs-modules-5.10.0-16-sparc64-di udf-modules-5.10.0-16-sparc64-di fuse-modules-5.10.0-16-sparc64-di f2fs-modules-5.10.0-16-sparc64-di md-modules-5.10.0-16-sparc64-di multipath-modules-5.10.0-16-sparc64-di usb-modules-5.10.0-16-sparc64-di usb-storage-modules-5.10.0-16-sparc64-di fb-modules-5.10.0-16-sparc64-di input-modules-5.10.0-16-sparc64-di nic-usb-modules-5.10.0-16-sparc64-di sata-modules-5.10.0-16-sparc64-di i2c-modules-5.10.0-16-sparc64-di crc-modules-5.10.0-16-sparc64-di crypto-modules-5.10.0-16-sparc64-di crypto-dm-modules-5.10.0-16-sparc64-di ata-modules-5.10.0-16-sparc64-di nbd-modules-5.10.0-16-sparc64-di' UDEB_UNSIGNED_TEST_BUILD=False
- $(MAKE) -f debian/rules.real install-udeb_sparc64 ABINAME='5.10.0-17' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-sparc64-di nic-modules-5.10.0-17-sparc64-di nic-shared-modules-5.10.0-17-sparc64-di usb-serial-modules-5.10.0-17-sparc64-di ppp-modules-5.10.0-17-sparc64-di pata-modules-5.10.0-17-sparc64-di cdrom-core-modules-5.10.0-17-sparc64-di scsi-core-modules-5.10.0-17-sparc64-di scsi-modules-5.10.0-17-sparc64-di btrfs-modules-5.10.0-17-sparc64-di ext4-modules-5.10.0-17-sparc64-di isofs-modules-5.10.0-17-sparc64-di jfs-modules-5.10.0-17-sparc64-di ufs-modules-5.10.0-17-sparc64-di xfs-modules-5.10.0-17-sparc64-di fat-modules-5.10.0-17-sparc64-di squashfs-modules-5.10.0-17-sparc64-di udf-modules-5.10.0-17-sparc64-di fuse-modules-5.10.0-17-sparc64-di f2fs-modules-5.10.0-17-sparc64-di md-modules-5.10.0-17-sparc64-di multipath-modules-5.10.0-17-sparc64-di usb-modules-5.10.0-17-sparc64-di usb-storage-modules-5.10.0-17-sparc64-di fb-modules-5.10.0-17-sparc64-di input-modules-5.10.0-17-sparc64-di nic-usb-modules-5.10.0-17-sparc64-di sata-modules-5.10.0-17-sparc64-di i2c-modules-5.10.0-17-sparc64-di crc-modules-5.10.0-17-sparc64-di crypto-modules-5.10.0-17-sparc64-di crypto-dm-modules-5.10.0-17-sparc64-di ata-modules-5.10.0-17-sparc64-di nbd-modules-5.10.0-17-sparc64-di' UDEB_UNSIGNED_TEST_BUILD=False
++ $(MAKE) -f debian/rules.real install-udeb_sparc64 ABINAME='5.10.0-17' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10' PACKAGE_NAMES='kernel-image-5.10.0-17-sparc64-di nic-modules-5.10.0-17-sparc64-di nic-shared-modules-5.10.0-17-sparc64-di usb-serial-modules-5.10.0-17-sparc64-di ppp-modules-5.10.0-17-sparc64-di pata-modules-5.10.0-17-sparc64-di cdrom-core-modules-5.10.0-17-sparc64-di scsi-core-modules-5.10.0-17-sparc64-di scsi-modules-5.10.0-17-sparc64-di btrfs-modules-5.10.0-17-sparc64-di ext4-modules-5.10.0-17-sparc64-di isofs-modules-5.10.0-17-sparc64-di jfs-modules-5.10.0-17-sparc64-di ufs-modules-5.10.0-17-sparc64-di xfs-modules-5.10.0-17-sparc64-di fat-modules-5.10.0-17-sparc64-di squashfs-modules-5.10.0-17-sparc64-di udf-modules-5.10.0-17-sparc64-di fuse-modules-5.10.0-17-sparc64-di f2fs-modules-5.10.0-17-sparc64-di md-modules-5.10.0-17-sparc64-di multipath-modules-5.10.0-17-sparc64-di usb-modules-5.10.0-17-sparc64-di usb-storage-modules-5.10.0-17-sparc64-di fb-modules-5.10.0-17-sparc64-di input-modules-5.10.0-17-sparc64-di nic-usb-modules-5.10.0-17-sparc64-di sata-modules-5.10.0-17-sparc64-di i2c-modules-5.10.0-17-sparc64-di crc-modules-5.10.0-17-sparc64-di crypto-modules-5.10.0-17-sparc64-di crypto-dm-modules-5.10.0-17-sparc64-di ata-modules-5.10.0-17-sparc64-di nbd-modules-5.10.0-17-sparc64-di' UDEB_UNSIGNED_TEST_BUILD=False
binary-arch_sparc64_none: binary-arch_sparc64_none_real binary-arch_sparc64_none_sparc64 binary-arch_sparc64_none_sparc64-smp
binary-arch_sparc64_none_real:
binary-arch_sparc64_none_sparc64: binary-arch_sparc64_none_sparc64_real
binary-arch_sparc64_none_sparc64-smp: binary-arch_sparc64_none_sparc64-smp_real
binary-arch_sparc64_none_sparc64-smp_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_sparc64_none_sparc64_real::
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-16' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_sparc64_real:: setup_sparc64
binary-arch_sparc64_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_sparc_real:: setup_sparc
binary-arch_sparc_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-arch_x32: binary-arch_x32_extra binary-arch_x32_real
binary-arch_x32_extra::
$(MAKE) -f debian/rules.real install-dummy ARCH='x32' DH_OPTIONS='-plinux-compiler-gcc-10-x86'
binary-arch_x32_real:: setup_x32
binary-arch_x32_real::
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-16' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.10.0-17' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-indep:: binary-indep_none binary-indep_rt
binary-indep::
- $(MAKE) -f debian/rules.real binary-indep ABINAME='5.10.0-16' ALL_FEATURESETS='none rt' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-indep ABINAME='5.10.0-17' ALL_FEATURESETS='none rt' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-indep ABINAME='5.10.0-17' ALL_FEATURESETS='none rt' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-indep_none: binary-indep_none_real
binary-indep_none_real::
- $(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='5.10.0-16' ALL_KERNEL_ARCHES='alpha arm arm64 ia64 m68k mips parisc powerpc riscv s390 sh sparc x86' FEATURESET='none' LOCALVERSION='' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='5.10.0-17' ALL_KERNEL_ARCHES='alpha arm arm64 ia64 m68k mips parisc powerpc riscv s390 sh sparc x86' FEATURESET='none' LOCALVERSION='' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='5.10.0-17' ALL_KERNEL_ARCHES='alpha arm arm64 ia64 m68k mips parisc powerpc riscv s390 sh sparc x86' FEATURESET='none' LOCALVERSION='' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
binary-indep_rt: binary-indep_rt_real
binary-indep_rt_real::
- $(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='5.10.0-16' ALL_KERNEL_ARCHES='arm64 x86' FEATURESET='rt' LOCALVERSION='-rt' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='5.10.0-17' ALL_KERNEL_ARCHES='arm arm64 x86' FEATURESET='rt' LOCALVERSION='-rt' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='5.10.0-17' ALL_KERNEL_ARCHES='arm64 x86' FEATURESET='rt' LOCALVERSION='-rt' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch: build-arch_alpha build-arch_amd64 build-arch_arm64 build-arch_arm64ilp32 build-arch_armel build-arch_armhf build-arch_hppa build-arch_i386 build-arch_ia64 build-arch_m68k build-arch_mips build-arch_mips64 build-arch_mips64el build-arch_mips64r6 build-arch_mips64r6el build-arch_mipsel build-arch_mipsn32 build-arch_mipsn32el build-arch_mipsn32r6 build-arch_mipsn32r6el build-arch_mipsr6 build-arch_mipsr6el build-arch_powerpc build-arch_ppc64 build-arch_ppc64el build-arch_riscv64 build-arch_s390 build-arch_s390x build-arch_sh3 build-arch_sh4 build-arch_sparc build-arch_sparc64 build-arch_x32
build-arch_alpha: build-arch_alpha_none build-arch_alpha_real
build-arch_alpha_none: build-arch_alpha_none_alpha-generic build-arch_alpha_none_alpha-smp build-arch_alpha_none_real
build-arch_alpha_none_alpha-generic: build-arch_alpha_none_alpha-generic_real
build-arch_alpha_none_alpha-generic_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_alpha_none_alpha-smp: build-arch_alpha_none_alpha-smp_real
build-arch_alpha_none_alpha-smp_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_alpha_none_real:
build-arch_alpha_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_amd64: build-arch_amd64_none build-arch_amd64_real build-arch_amd64_rt
build-arch_amd64_none: build-arch_amd64_none_amd64 build-arch_amd64_none_cloud-amd64 build-arch_amd64_none_real
build-arch_amd64_none_amd64: build-arch_amd64_none_amd64_real
build-arch_amd64_none_amd64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_amd64_none_cloud-amd64: build-arch_amd64_none_cloud-amd64_real
build-arch_amd64_none_cloud-amd64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_amd64_none_real:
build-arch_amd64_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_amd64_rt: build-arch_amd64_rt_amd64 build-arch_amd64_rt_real
build-arch_amd64_rt_amd64: build-arch_amd64_rt_amd64_real
build-arch_amd64_rt_amd64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_amd64_rt_real:
build-arch_arm64: build-arch_arm64_none build-arch_arm64_real build-arch_arm64_rt
build-arch_arm64_none: build-arch_arm64_none_arm64 build-arch_arm64_none_cloud-arm64 build-arch_arm64_none_real
build-arch_arm64_none_arm64: build-arch_arm64_none_arm64_real
build-arch_arm64_none_arm64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_arm64_none_cloud-arm64: build-arch_arm64_none_cloud-arm64_real
build-arch_arm64_none_cloud-arm64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_arm64_none_real:
build-arch_arm64_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_arm64_rt: build-arch_arm64_rt_arm64 build-arch_arm64_rt_real
build-arch_arm64_rt_arm64: build-arch_arm64_rt_arm64_real
build-arch_arm64_rt_arm64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_arm64_rt_real:
build-arch_arm64ilp32: build-arch_arm64ilp32_real
build-arch_arm64ilp32_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_armel: build-arch_armel_none build-arch_armel_real
build-arch_armel_none: build-arch_armel_none_marvell build-arch_armel_none_real build-arch_armel_none_rpi
build-arch_armel_none_marvell: build-arch_armel_none_marvell_real
build-arch_armel_none_marvell_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_armel_none_real:
build-arch_armel_none_rpi: build-arch_armel_none_rpi_real
build-arch_armel_none_rpi_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_armel_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
-build-arch_armhf: build-arch_armhf_none build-arch_armhf_real build-arch_armhf_rt
-build-arch_armhf_none: build-arch_armhf_none_armmp build-arch_armhf_none_armmp-lpae build-arch_armhf_none_real
-build-arch_armhf_none_armmp: build-arch_armhf_none_armmp_real
-build-arch_armhf_none_armmp-lpae: build-arch_armhf_none_armmp-lpae_real
-build-arch_armhf_none_armmp-lpae_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-armmp-lpae\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-build-arch_armhf_none_armmp_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-build-arch_armhf_none_real:
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
+build-arch_armhf: build-arch_armhf_real
build-arch_armhf_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
-build-arch_armhf_rt: build-arch_armhf_rt_armmp build-arch_armhf_rt_real
-build-arch_armhf_rt_armmp: build-arch_armhf_rt_armmp_real
-build-arch_armhf_rt_armmp_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rt-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-rt-armmp' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-armmp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-build-arch_armhf_rt_real:
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_hppa: build-arch_hppa_none build-arch_hppa_real
build-arch_hppa_none: build-arch_hppa_none_parisc build-arch_hppa_none_parisc64 build-arch_hppa_none_real
build-arch_hppa_none_parisc: build-arch_hppa_none_parisc_real
build-arch_hppa_none_parisc64: build-arch_hppa_none_parisc64_real
build-arch_hppa_none_parisc64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-16-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_hppa_none_parisc_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-16-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_hppa_none_real:
build-arch_hppa_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_i386: build-arch_i386_none build-arch_i386_real build-arch_i386_rt
build-arch_i386_none: build-arch_i386_none_686 build-arch_i386_none_686-pae build-arch_i386_none_real
build-arch_i386_none_686: build-arch_i386_none_686_real
build-arch_i386_none_686-pae: build-arch_i386_none_686-pae_real
build-arch_i386_none_686-pae_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_i386_none_686_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_i386_none_real:
build-arch_i386_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_i386_rt: build-arch_i386_rt_686-pae build-arch_i386_rt_real
build-arch_i386_rt_686-pae: build-arch_i386_rt_686-pae_real
build-arch_i386_rt_686-pae_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_i386_rt_real:
build-arch_ia64: build-arch_ia64_none build-arch_ia64_real
build-arch_ia64_none: build-arch_ia64_none_itanium build-arch_ia64_none_mckinley build-arch_ia64_none_real
build-arch_ia64_none_itanium: build-arch_ia64_none_itanium_real
build-arch_ia64_none_itanium_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_ia64_none_mckinley: build-arch_ia64_none_mckinley_real
build-arch_ia64_none_mckinley_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_ia64_none_real:
build-arch_ia64_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_m68k: build-arch_m68k_none build-arch_m68k_real
build-arch_m68k_none: build-arch_m68k_none_m68k build-arch_m68k_none_real
build-arch_m68k_none_m68k: build-arch_m68k_none_m68k_real
build-arch_m68k_none_m68k_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_m68k_none_real:
build-arch_m68k_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips: build-arch_mips_none build-arch_mips_real
build-arch_mips64: build-arch_mips64_none build-arch_mips64_real
build-arch_mips64_none: build-arch_mips64_none_5kc-malta build-arch_mips64_none_octeon build-arch_mips64_none_real
build-arch_mips64_none_5kc-malta: build-arch_mips64_none_5kc-malta_real
build-arch_mips64_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips64_none_octeon: build-arch_mips64_none_octeon_real
build-arch_mips64_none_octeon_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips64_none_real:
build-arch_mips64_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips64el: build-arch_mips64el_none build-arch_mips64el_real
build-arch_mips64el_none: build-arch_mips64el_none_5kc-malta build-arch_mips64el_none_loongson-3 build-arch_mips64el_none_octeon build-arch_mips64el_none_real
build-arch_mips64el_none_5kc-malta: build-arch_mips64el_none_5kc-malta_real
build-arch_mips64el_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips64el_none_loongson-3: build-arch_mips64el_none_loongson-3_real
build-arch_mips64el_none_loongson-3_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips64el_none_octeon: build-arch_mips64el_none_octeon_real
build-arch_mips64el_none_octeon_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips64el_none_real:
build-arch_mips64el_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips64r6: build-arch_mips64r6_none build-arch_mips64r6_real
build-arch_mips64r6_none: build-arch_mips64r6_none_mips64r6 build-arch_mips64r6_none_real
build-arch_mips64r6_none_mips64r6: build-arch_mips64r6_none_mips64r6_real
build-arch_mips64r6_none_mips64r6_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips64r6_none_real:
build-arch_mips64r6_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips64r6el: build-arch_mips64r6el_none build-arch_mips64r6el_real
build-arch_mips64r6el_none: build-arch_mips64r6el_none_mips64r6el build-arch_mips64r6el_none_real
build-arch_mips64r6el_none_mips64r6el: build-arch_mips64r6el_none_mips64r6el_real
build-arch_mips64r6el_none_mips64r6el_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips64r6el_none_real:
build-arch_mips64r6el_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips_none: build-arch_mips_none_4kc-malta build-arch_mips_none_5kc-malta build-arch_mips_none_octeon build-arch_mips_none_real
build-arch_mips_none_4kc-malta: build-arch_mips_none_4kc-malta_real
build-arch_mips_none_4kc-malta_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips_none_5kc-malta: build-arch_mips_none_5kc-malta_real
build-arch_mips_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips_none_octeon: build-arch_mips_none_octeon_real
build-arch_mips_none_octeon_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mips_none_real:
build-arch_mips_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsel: build-arch_mipsel_none build-arch_mipsel_real
build-arch_mipsel_none: build-arch_mipsel_none_4kc-malta build-arch_mipsel_none_5kc-malta build-arch_mipsel_none_loongson-3 build-arch_mipsel_none_octeon build-arch_mipsel_none_real
build-arch_mipsel_none_4kc-malta: build-arch_mipsel_none_4kc-malta_real
build-arch_mipsel_none_4kc-malta_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsel_none_5kc-malta: build-arch_mipsel_none_5kc-malta_real
build-arch_mipsel_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsel_none_loongson-3: build-arch_mipsel_none_loongson-3_real
build-arch_mipsel_none_loongson-3_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsel_none_octeon: build-arch_mipsel_none_octeon_real
build-arch_mipsel_none_octeon_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsel_none_real:
build-arch_mipsel_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsn32: build-arch_mipsn32_real
build-arch_mipsn32_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsn32el: build-arch_mipsn32el_real
build-arch_mipsn32el_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsn32r6: build-arch_mipsn32r6_real
build-arch_mipsn32r6_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsn32r6el: build-arch_mipsn32r6el_real
build-arch_mipsn32r6el_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsr6: build-arch_mipsr6_none build-arch_mipsr6_real
build-arch_mipsr6_none: build-arch_mipsr6_none_mips32r6 build-arch_mipsr6_none_mips64r6 build-arch_mipsr6_none_real
build-arch_mipsr6_none_mips32r6: build-arch_mipsr6_none_mips32r6_real
build-arch_mipsr6_none_mips32r6_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsr6_none_mips64r6: build-arch_mipsr6_none_mips64r6_real
build-arch_mipsr6_none_mips64r6_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsr6_none_real:
build-arch_mipsr6_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsr6el: build-arch_mipsr6el_none build-arch_mipsr6el_real
build-arch_mipsr6el_none: build-arch_mipsr6el_none_mips32r6el build-arch_mipsr6el_none_mips64r6el build-arch_mipsr6el_none_real
build-arch_mipsr6el_none_mips32r6el: build-arch_mipsr6el_none_mips32r6el_real
build-arch_mipsr6el_none_mips32r6el_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsr6el_none_mips64r6el: build-arch_mipsr6el_none_mips64r6el_real
build-arch_mipsr6el_none_mips64r6el_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_mipsr6el_none_real:
build-arch_mipsr6el_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_powerpc: build-arch_powerpc_none build-arch_powerpc_real
build-arch_powerpc_none: build-arch_powerpc_none_powerpc build-arch_powerpc_none_powerpc-smp build-arch_powerpc_none_powerpc64 build-arch_powerpc_none_real
build-arch_powerpc_none_powerpc: build-arch_powerpc_none_powerpc_real
build-arch_powerpc_none_powerpc-smp: build-arch_powerpc_none_powerpc-smp_real
build-arch_powerpc_none_powerpc-smp_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_powerpc_none_powerpc64: build-arch_powerpc_none_powerpc64_real
build-arch_powerpc_none_powerpc64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_powerpc_none_powerpc_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_powerpc_none_real:
build-arch_powerpc_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_ppc64: build-arch_ppc64_none build-arch_ppc64_real
build-arch_ppc64_none: build-arch_ppc64_none_powerpc64 build-arch_ppc64_none_real
build-arch_ppc64_none_powerpc64: build-arch_ppc64_none_powerpc64_real
build-arch_ppc64_none_powerpc64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_ppc64_none_real:
build-arch_ppc64_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_ppc64el: build-arch_ppc64el_none build-arch_ppc64el_real
build-arch_ppc64el_none: build-arch_ppc64el_none_powerpc64le build-arch_ppc64el_none_real
build-arch_ppc64el_none_powerpc64le: build-arch_ppc64el_none_powerpc64le_real
build-arch_ppc64el_none_powerpc64le_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_ppc64el_none_real:
build-arch_ppc64el_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_riscv64: build-arch_riscv64_none build-arch_riscv64_real
build-arch_riscv64_none: build-arch_riscv64_none_real build-arch_riscv64_none_riscv64
build-arch_riscv64_none_real:
build-arch_riscv64_none_riscv64: build-arch_riscv64_none_riscv64_real
build-arch_riscv64_none_riscv64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_riscv64_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_s390: build-arch_s390_real
build-arch_s390_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_s390x: build-arch_s390x_none build-arch_s390x_real
build-arch_s390x_none: build-arch_s390x_none_real build-arch_s390x_none_s390x
build-arch_s390x_none_real:
build-arch_s390x_none_s390x: build-arch_s390x_none_s390x_real
build-arch_s390x_none_s390x_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
build-arch_s390x_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_sh3: build-arch_sh3_real
build-arch_sh3_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_sh4: build-arch_sh4_none build-arch_sh4_real
build-arch_sh4_none: build-arch_sh4_none_real build-arch_sh4_none_sh7751r build-arch_sh4_none_sh7785lcr
build-arch_sh4_none_real:
build-arch_sh4_none_sh7751r: build-arch_sh4_none_sh7751r_real
build-arch_sh4_none_sh7751r_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_sh4_none_sh7785lcr: build-arch_sh4_none_sh7785lcr_real
build-arch_sh4_none_sh7785lcr_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_sh4_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_sparc: build-arch_sparc_real
build-arch_sparc64: build-arch_sparc64_none build-arch_sparc64_real
build-arch_sparc64_none: build-arch_sparc64_none_real build-arch_sparc64_none_sparc64 build-arch_sparc64_none_sparc64-smp
build-arch_sparc64_none_sparc64: build-arch_sparc64_none_sparc64_real
build-arch_sparc64_none_sparc64-smp: build-arch_sparc64_none_sparc64-smp_real
build-arch_sparc64_none_sparc64-smp_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_sparc64_none_sparc64_real::
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-16' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_sparc64_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_sparc_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-arch_x32: build-arch_x32_real
build-arch_x32_real::
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-16' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.10.0-17' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-indep:: build-indep_none build-indep_rt
build-indep::
- $(MAKE) -f debian/rules.real build-indep ABINAME='5.10.0-16' ALL_FEATURESETS='none rt' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real build-indep ABINAME='5.10.0-17' ALL_FEATURESETS='none rt' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real build-indep ABINAME='5.10.0-17' ALL_FEATURESETS='none rt' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
build-indep_none: build-indep_none_real
build-indep_none_real:
build-indep_rt: build-indep_rt_real
build-indep_rt_real:
debian/build/config.alpha_none_alpha-generic::
- $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-generic ABINAME='5.10.0-16' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-generic ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-generic ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.alpha_none_alpha-smp::
- $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-smp ABINAME='5.10.0-16' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-smp ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-smp ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.amd64_none_amd64::
- $(MAKE) -f debian/rules.real debian/build/config.amd64_none_amd64 ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.amd64_none_amd64 ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.amd64_none_amd64 ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.amd64_none_cloud-amd64::
- $(MAKE) -f debian/rules.real debian/build/config.amd64_none_cloud-amd64 ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.amd64_none_cloud-amd64 ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.amd64_none_cloud-amd64 ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.amd64_rt_amd64::
- $(MAKE) -f debian/rules.real debian/build/config.amd64_rt_amd64 ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.amd64_rt_amd64 ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.amd64_rt_amd64 ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.arm64_none_arm64::
- $(MAKE) -f debian/rules.real debian/build/config.arm64_none_arm64 ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.arm64_none_arm64 ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.arm64_none_arm64 ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.arm64_none_cloud-arm64::
- $(MAKE) -f debian/rules.real debian/build/config.arm64_none_cloud-arm64 ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.arm64_none_cloud-arm64 ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.arm64_none_cloud-arm64 ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.arm64_rt_arm64::
- $(MAKE) -f debian/rules.real debian/build/config.arm64_rt_arm64 ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.arm64_rt_arm64 ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.arm64_rt_arm64 ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.armel_none_marvell::
- $(MAKE) -f debian/rules.real debian/build/config.armel_none_marvell ABINAME='5.10.0-16' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.armel_none_marvell ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.armel_none_marvell ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.armel_none_rpi::
- $(MAKE) -f debian/rules.real debian/build/config.armel_none_rpi ABINAME='5.10.0-16' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.armel_none_rpi ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
-debian/build/config.armhf_none_armmp::
- $(MAKE) -f debian/rules.real debian/build/config.armhf_none_armmp ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-debian/build/config.armhf_none_armmp-lpae::
- $(MAKE) -f debian/rules.real debian/build/config.armhf_none_armmp-lpae ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-armmp-lpae\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-debian/build/config.armhf_rt_armmp::
- $(MAKE) -f debian/rules.real debian/build/config.armhf_rt_armmp ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rt-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-rt-armmp' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-armmp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.armel_none_rpi ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.hppa_none_parisc::
- $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc ABINAME='5.10.0-16' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-16-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.hppa_none_parisc64::
- $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc64 ABINAME='5.10.0-16' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-16-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc64 ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc64 ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.i386_none_686::
- $(MAKE) -f debian/rules.real debian/build/config.i386_none_686 ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.i386_none_686 ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.i386_none_686 ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.i386_none_686-pae::
- $(MAKE) -f debian/rules.real debian/build/config.i386_none_686-pae ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.i386_none_686-pae ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.i386_none_686-pae ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.i386_rt_686-pae::
- $(MAKE) -f debian/rules.real debian/build/config.i386_rt_686-pae ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.i386_rt_686-pae ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.i386_rt_686-pae ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.ia64_none_itanium::
- $(MAKE) -f debian/rules.real debian/build/config.ia64_none_itanium ABINAME='5.10.0-16' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.ia64_none_itanium ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.ia64_none_itanium ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.ia64_none_mckinley::
- $(MAKE) -f debian/rules.real debian/build/config.ia64_none_mckinley ABINAME='5.10.0-16' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.ia64_none_mckinley ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.ia64_none_mckinley ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.m68k_none_m68k::
- $(MAKE) -f debian/rules.real debian/build/config.m68k_none_m68k ABINAME='5.10.0-16' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.m68k_none_m68k ABINAME='5.10.0-17' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.m68k_none_m68k ABINAME='5.10.0-17' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mips64_none_5kc-malta::
- $(MAKE) -f debian/rules.real debian/build/config.mips64_none_5kc-malta ABINAME='5.10.0-16' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mips64_none_5kc-malta ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mips64_none_5kc-malta ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mips64_none_octeon::
- $(MAKE) -f debian/rules.real debian/build/config.mips64_none_octeon ABINAME='5.10.0-16' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mips64_none_octeon ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mips64_none_octeon ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mips64el_none_5kc-malta::
- $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_5kc-malta ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_5kc-malta ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_5kc-malta ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mips64el_none_loongson-3::
- $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_loongson-3 ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_loongson-3 ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_loongson-3 ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mips64el_none_octeon::
- $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_octeon ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_octeon ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_octeon ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mips64r6_none_mips64r6::
- $(MAKE) -f debian/rules.real debian/build/config.mips64r6_none_mips64r6 ABINAME='5.10.0-16' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mips64r6_none_mips64r6 ABINAME='5.10.0-17' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mips64r6_none_mips64r6 ABINAME='5.10.0-17' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mips64r6el_none_mips64r6el::
- $(MAKE) -f debian/rules.real debian/build/config.mips64r6el_none_mips64r6el ABINAME='5.10.0-16' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mips64r6el_none_mips64r6el ABINAME='5.10.0-17' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mips64r6el_none_mips64r6el ABINAME='5.10.0-17' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mips_none_4kc-malta::
- $(MAKE) -f debian/rules.real debian/build/config.mips_none_4kc-malta ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mips_none_4kc-malta ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mips_none_4kc-malta ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mips_none_5kc-malta::
- $(MAKE) -f debian/rules.real debian/build/config.mips_none_5kc-malta ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mips_none_5kc-malta ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mips_none_5kc-malta ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mips_none_octeon::
- $(MAKE) -f debian/rules.real debian/build/config.mips_none_octeon ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mips_none_octeon ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mips_none_octeon ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mipsel_none_4kc-malta::
- $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_4kc-malta ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_4kc-malta ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_4kc-malta ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mipsel_none_5kc-malta::
- $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_5kc-malta ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_5kc-malta ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_5kc-malta ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mipsel_none_loongson-3::
- $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_loongson-3 ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_loongson-3 ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_loongson-3 ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mipsel_none_octeon::
- $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_octeon ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_octeon ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_octeon ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mipsr6_none_mips32r6::
- $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips32r6 ABINAME='5.10.0-16' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips32r6 ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips32r6 ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mipsr6_none_mips64r6::
- $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips64r6 ABINAME='5.10.0-16' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips64r6 ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips64r6 ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mipsr6el_none_mips32r6el::
- $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips32r6el ABINAME='5.10.0-16' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips32r6el ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips32r6el ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.mipsr6el_none_mips64r6el::
- $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips64r6el ABINAME='5.10.0-16' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips64r6el ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips64r6el ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.powerpc_none_powerpc::
- $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.powerpc_none_powerpc-smp::
- $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc-smp ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc-smp ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc-smp ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.powerpc_none_powerpc64::
- $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc64 ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc64 ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc64 ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.ppc64_none_powerpc64::
- $(MAKE) -f debian/rules.real debian/build/config.ppc64_none_powerpc64 ABINAME='5.10.0-16' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.ppc64_none_powerpc64 ABINAME='5.10.0-17' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.ppc64_none_powerpc64 ABINAME='5.10.0-17' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.ppc64el_none_powerpc64le::
- $(MAKE) -f debian/rules.real debian/build/config.ppc64el_none_powerpc64le ABINAME='5.10.0-16' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.ppc64el_none_powerpc64le ABINAME='5.10.0-17' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.ppc64el_none_powerpc64le ABINAME='5.10.0-17' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.riscv64_none_riscv64::
- $(MAKE) -f debian/rules.real debian/build/config.riscv64_none_riscv64 ABINAME='5.10.0-16' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.riscv64_none_riscv64 ABINAME='5.10.0-17' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.riscv64_none_riscv64 ABINAME='5.10.0-17' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.s390x_none_s390x::
- $(MAKE) -f debian/rules.real debian/build/config.s390x_none_s390x ABINAME='5.10.0-16' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.s390x_none_s390x ABINAME='5.10.0-17' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.s390x_none_s390x ABINAME='5.10.0-17' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
debian/build/config.sh4_none_sh7751r::
- $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7751r ABINAME='5.10.0-16' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7751r ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7751r ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.sh4_none_sh7785lcr::
- $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7785lcr ABINAME='5.10.0-16' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7785lcr ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7785lcr ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.sparc64_none_sparc64::
- $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64 ABINAME='5.10.0-16' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64 ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64 ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
debian/build/config.sparc64_none_sparc64-smp::
- $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64-smp ABINAME='5.10.0-16' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64-smp ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64-smp ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup: setup_alpha setup_amd64 setup_arm64 setup_arm64ilp32 setup_armel setup_armhf setup_hppa setup_i386 setup_ia64 setup_m68k setup_mips setup_mips64 setup_mips64el setup_mips64r6 setup_mips64r6el setup_mipsel setup_mipsn32 setup_mipsn32el setup_mipsn32r6 setup_mipsn32r6el setup_mipsr6 setup_mipsr6el setup_none setup_powerpc setup_ppc64 setup_ppc64el setup_riscv64 setup_rt setup_s390 setup_s390x setup_sh3 setup_sh4 setup_sparc setup_sparc64 setup_x32
setup_alpha: setup_alpha_none setup_alpha_real
setup_alpha_none: setup_alpha_none_alpha-generic setup_alpha_none_alpha-smp setup_alpha_none_real
setup_alpha_none_alpha-generic: setup_alpha_none_alpha-generic_real
setup_alpha_none_alpha-generic_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_alpha_none_alpha-smp: setup_alpha_none_alpha-smp_real
setup_alpha_none_alpha-smp_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='alpha' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_alpha_none_real:
setup_alpha_real:
setup_amd64: setup_amd64_none setup_amd64_real setup_amd64_rt
setup_amd64_none: setup_amd64_none_amd64 setup_amd64_none_cloud-amd64 setup_amd64_none_real
setup_amd64_none_amd64: setup_amd64_none_amd64_real
setup_amd64_none_amd64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_amd64_none_cloud-amd64: setup_amd64_none_cloud-amd64_real
setup_amd64_none_cloud-amd64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_amd64_none_real:
setup_amd64_real:
setup_amd64_rt: setup_amd64_rt_amd64 setup_amd64_rt_real
setup_amd64_rt_amd64: setup_amd64_rt_amd64_real
setup_amd64_rt_amd64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='amd64' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_amd64_rt_real:
setup_arm64: setup_arm64_none setup_arm64_real setup_arm64_rt
setup_arm64_none: setup_arm64_none_arm64 setup_arm64_none_cloud-arm64 setup_arm64_none_real
setup_arm64_none_arm64: setup_arm64_none_arm64_real
setup_arm64_none_arm64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_arm64_none_cloud-arm64: setup_arm64_none_cloud-arm64_real
setup_arm64_none_cloud-arm64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_arm64_none_real:
setup_arm64_real:
setup_arm64_rt: setup_arm64_rt_arm64 setup_arm64_rt_real
setup_arm64_rt_arm64: setup_arm64_rt_arm64_real
setup_arm64_rt_arm64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='arm64' COMPILER='gcc-10' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config debian/config/arm64/rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_arm64_rt_real:
setup_arm64ilp32: setup_arm64ilp32_real
setup_arm64ilp32_real:
setup_armel_none: setup_armel_none_marvell setup_armel_none_real setup_armel_none_rpi
setup_armel_none_marvell: setup_armel_none_marvell_real
setup_armel_none_marvell_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_armel_none_real:
setup_armel_none_rpi: setup_armel_none_rpi_real
setup_armel_none_rpi_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='armel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_armel_real:
-setup_armhf: setup_armhf_none setup_armhf_real setup_armhf_rt
-setup_armhf_none: setup_armhf_none_armmp setup_armhf_none_armmp-lpae setup_armhf_none_real
-setup_armhf_none_armmp: setup_armhf_none_armmp_real
-setup_armhf_none_armmp-lpae: setup_armhf_none_armmp-lpae_real
-setup_armhf_none_armmp-lpae_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-armmp-lpae\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-setup_armhf_none_armmp_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-setup_armhf_none_real:
+setup_armhf: setup_armhf_real
setup_armhf_real:
-setup_armhf_rt: setup_armhf_rt_armmp setup_armhf_rt_real
-setup_armhf_rt_armmp: setup_armhf_rt_armmp_real
-setup_armhf_rt_armmp_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='armhf' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-rt-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-rt-armmp' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-armmp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
-setup_armhf_rt_real:
setup_hppa: setup_hppa_none setup_hppa_real
setup_hppa_none: setup_hppa_none_parisc setup_hppa_none_parisc64 setup_hppa_none_real
setup_hppa_none_parisc: setup_hppa_none_parisc_real
setup_hppa_none_parisc64: setup_hppa_none_parisc64_real
setup_hppa_none_parisc64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-16-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_hppa_none_parisc_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-16-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='hppa' COMPILER='gcc-10' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.10.0-17-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_hppa_none_real:
setup_hppa_real:
setup_i386: setup_i386_none setup_i386_real setup_i386_rt
setup_i386_none_686: setup_i386_none_686_real
setup_i386_none_686-pae: setup_i386_none_686-pae_real
setup_i386_none_686-pae_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_i386_none_686_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_i386_none_real:
setup_i386_real:
setup_i386_rt: setup_i386_rt_686-pae setup_i386_rt_real
setup_i386_rt_686-pae: setup_i386_rt_686-pae_real
setup_i386_rt_686-pae_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-16-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='i386' COMPILER='gcc-10' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.10.0-17-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_i386_rt_real:
setup_ia64: setup_ia64_none setup_ia64_real
setup_ia64_none: setup_ia64_none_itanium setup_ia64_none_mckinley setup_ia64_none_real
setup_ia64_none_itanium: setup_ia64_none_itanium_real
setup_ia64_none_itanium_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_ia64_none_mckinley: setup_ia64_none_mckinley_real
setup_ia64_none_mckinley_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='ia64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_ia64_none_real:
setup_ia64_real:
setup_m68k: setup_m68k_none setup_m68k_real
setup_m68k_none: setup_m68k_none_m68k setup_m68k_none_real
setup_m68k_none_m68k: setup_m68k_none_m68k_real
setup_m68k_none_m68k_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='m68k' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_m68k_none_real:
setup_m68k_real:
setup_mips: setup_mips_none setup_mips_real
setup_mips64_none: setup_mips64_none_5kc-malta setup_mips64_none_octeon setup_mips64_none_real
setup_mips64_none_5kc-malta: setup_mips64_none_5kc-malta_real
setup_mips64_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mips64_none_octeon: setup_mips64_none_octeon_real
setup_mips64_none_octeon_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mips64_none_real:
setup_mips64_real:
setup_mips64el: setup_mips64el_none setup_mips64el_real
setup_mips64el_none: setup_mips64el_none_5kc-malta setup_mips64el_none_loongson-3 setup_mips64el_none_octeon setup_mips64el_none_real
setup_mips64el_none_5kc-malta: setup_mips64el_none_5kc-malta_real
setup_mips64el_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mips64el_none_loongson-3: setup_mips64el_none_loongson-3_real
setup_mips64el_none_loongson-3_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mips64el_none_octeon: setup_mips64el_none_octeon_real
setup_mips64el_none_octeon_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mips64el_none_real:
setup_mips64el_real:
setup_mips64r6: setup_mips64r6_none setup_mips64r6_real
setup_mips64r6_none: setup_mips64r6_none_mips64r6 setup_mips64r6_none_real
setup_mips64r6_none_mips64r6: setup_mips64r6_none_mips64r6_real
setup_mips64r6_none_mips64r6_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mips64r6_none_real:
setup_mips64r6_real:
setup_mips64r6el: setup_mips64r6el_none setup_mips64r6el_real
setup_mips64r6el_none: setup_mips64r6el_none_mips64r6el setup_mips64r6el_none_real
setup_mips64r6el_none_mips64r6el: setup_mips64r6el_none_mips64r6el_real
setup_mips64r6el_none_mips64r6el_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips64r6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mips64r6el_none_real:
setup_mips64r6el_real:
setup_mips_none: setup_mips_none_4kc-malta setup_mips_none_5kc-malta setup_mips_none_octeon setup_mips_none_real
setup_mips_none_4kc-malta: setup_mips_none_4kc-malta_real
setup_mips_none_4kc-malta_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mips_none_5kc-malta: setup_mips_none_5kc-malta_real
setup_mips_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mips_none_octeon: setup_mips_none_octeon_real
setup_mips_none_octeon_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mips' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mips_none_real:
setup_mips_real:
setup_mipsel: setup_mipsel_none setup_mipsel_real
setup_mipsel_none: setup_mipsel_none_4kc-malta setup_mipsel_none_5kc-malta setup_mipsel_none_loongson-3 setup_mipsel_none_octeon setup_mipsel_none_real
setup_mipsel_none_4kc-malta: setup_mipsel_none_4kc-malta_real
setup_mipsel_none_4kc-malta_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mipsel_none_5kc-malta: setup_mipsel_none_5kc-malta_real
setup_mipsel_none_5kc-malta_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mipsel_none_loongson-3: setup_mipsel_none_loongson-3_real
setup_mipsel_none_loongson-3_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mipsel_none_octeon: setup_mipsel_none_octeon_real
setup_mipsel_none_octeon_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsel' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mipsel_none_real:
setup_mipsel_real:
setup_mipsn32: setup_mipsn32_real
setup_mipsr6_none: setup_mipsr6_none_mips32r6 setup_mipsr6_none_mips64r6 setup_mipsr6_none_real
setup_mipsr6_none_mips32r6: setup_mipsr6_none_mips32r6_real
setup_mipsr6_none_mips32r6_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mipsr6_none_mips64r6: setup_mipsr6_none_mips64r6_real
setup_mipsr6_none_mips64r6_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mipsr6_none_real:
setup_mipsr6_real:
setup_mipsr6el: setup_mipsr6el_none setup_mipsr6el_real
setup_mipsr6el_none: setup_mipsr6el_none_mips32r6el setup_mipsr6el_none_mips64r6el setup_mipsr6el_none_real
setup_mipsr6el_none_mips32r6el: setup_mipsr6el_none_mips32r6el_real
setup_mipsr6el_none_mips32r6el_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mipsr6el_none_mips64r6el: setup_mipsr6el_none_mips64r6el_real
setup_mipsr6el_none_mips64r6el_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='mipsr6el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_mipsr6el_none_real:
setup_mipsr6el_real:
setup_none: setup_none_real
setup_powerpc_none_powerpc: setup_powerpc_none_powerpc_real
setup_powerpc_none_powerpc-smp: setup_powerpc_none_powerpc-smp_real
setup_powerpc_none_powerpc-smp_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_powerpc_none_powerpc64: setup_powerpc_none_powerpc64_real
setup_powerpc_none_powerpc64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_powerpc_none_powerpc_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='powerpc' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_powerpc_none_real:
setup_powerpc_real:
setup_ppc64: setup_ppc64_none setup_ppc64_real
setup_ppc64_none: setup_ppc64_none_powerpc64 setup_ppc64_none_real
setup_ppc64_none_powerpc64: setup_ppc64_none_powerpc64_real
setup_ppc64_none_powerpc64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_ppc64_none_real:
setup_ppc64_real:
setup_ppc64el: setup_ppc64el_none setup_ppc64el_real
setup_ppc64el_none: setup_ppc64el_none_powerpc64le setup_ppc64el_none_real
setup_ppc64el_none_powerpc64le: setup_ppc64el_none_powerpc64le_real
setup_ppc64el_none_powerpc64le_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='ppc64el' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_ppc64el_none_real:
setup_ppc64el_real:
setup_riscv64: setup_riscv64_none setup_riscv64_real
setup_riscv64_none_real:
setup_riscv64_none_riscv64: setup_riscv64_none_riscv64_real
setup_riscv64_none_riscv64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='riscv64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_riscv64_real:
setup_rt: setup_rt_real
setup_rt_real:
setup_s390x_none_real:
setup_s390x_none_s390x: setup_s390x_none_s390x_real
setup_s390x_none_s390x_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='s390x' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VDSO='True' VERSION='5.10'
setup_s390x_real:
setup_sh3: setup_sh3_real
setup_sh3_real:
setup_sh4_none_real:
setup_sh4_none_sh7751r: setup_sh4_none_sh7751r_real
setup_sh4_none_sh7751r_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_sh4_none_sh7785lcr: setup_sh4_none_sh7785lcr_real
setup_sh4_none_sh7785lcr_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='sh4' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_sh4_real:
setup_sparc: setup_sparc_real
setup_sparc64: setup_sparc64_none setup_sparc64_real
setup_sparc64_none_sparc64: setup_sparc64_none_sparc64_real
setup_sparc64_none_sparc64-smp: setup_sparc64_none_sparc64-smp_real
setup_sparc64_none_sparc64-smp_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_sparc64_none_sparc64_real::
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-16' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-16-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-16-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.10.0-17' ARCH='sparc64' COMPILER='gcc-10' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.10.0-17-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.10.0-17-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
setup_sparc64_real:
setup_sparc_real:
setup_x32: setup_x32_real
source: source_none source_rt
source_none: source_none_real
source_none_real::
- $(MAKE) -f debian/rules.real source-featureset ABINAME='5.10.0-16' FEATURESET='none' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real source-featureset ABINAME='5.10.0-17' FEATURESET='none' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real source-featureset ABINAME='5.10.0-17' FEATURESET='none' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
source_rt: source_rt_real
source_rt_real::
- $(MAKE) -f debian/rules.real source-featureset ABINAME='5.10.0-16' FEATURESET='rt' SOURCEVERSION='5.10.127-2+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
- $(MAKE) -f debian/rules.real source-featureset ABINAME='5.10.0-17' FEATURESET='rt' SOURCEVERSION='5.10.136-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'
++ $(MAKE) -f debian/rules.real source-featureset ABINAME='5.10.0-17' FEATURESET='rt' SOURCEVERSION='5.10.136-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.10' VERSION='5.10'