From: Peter Michael Green Date: Sat, 11 Jul 2020 12:51:24 +0000 (+0000) Subject: Manual merge of version 5.2.17-1+rpi1 and 5.7.6-1 to produce 5.7.6-1+rpi1 X-Git-Tag: archive/raspbian/5.7.6-1+rpi1^0 X-Git-Url: https://dgit.raspbian.org/?a=commitdiff_plain;h=12c8e085f85d1b3ad96303bd57dcfdd75803ef46;p=linux.git Manual merge of version 5.2.17-1+rpi1 and 5.7.6-1 to produce 5.7.6-1+rpi1 --- 12c8e085f85d1b3ad96303bd57dcfdd75803ef46 diff --cc debian/changelog index 609cd1eb8a3,8a90e375790..3b3a0abe83d --- a/debian/changelog +++ b/debian/changelog @@@ -1,1227 -1,1314 +1,1321 @@@ - linux (5.2.17-1+rpi1) bullseye-staging; urgency=medium ++linux (5.7.6-1+rpi1) bullseye-staging; urgency=medium + + [changes brought forward from 4.14.13-1+rpi1 by Peter Michael Green at Wed, 07 Feb 2018 23:32:32 +0000] + * Disable kernel builds from this package, we build our kernels from other source packages. + - -- Raspbian forward porter Fri, 04 Oct 2019 12:10:58 +0000 ++ -- Peter Michael Green Sat, 11 Jul 2020 12:50:29 +0000 + - linux (5.2.17-1) unstable; urgency=medium + linux (5.7.6-1) unstable; urgency=medium + * New upstream release: https://kernelnewbies.org/Linux_5.7 + - [x86] syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned + long" (Closes: #954294) * New upstream stable update: - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.10 - - KEYS: trusted: allow module init if TPM is inactive or deactivated - - seq_file: fix problem when seeking mid-record - - mm/hmm: fix bad subpage pointer in try_to_unmap_one - - mm: mempolicy: make the behavior consistent when MPOL_MF_MOVE* and - MPOL_MF_STRICT were specified - - mm: mempolicy: handle vma with unmovable pages mapped correctly in mbind - - mm/z3fold.c: fix z3fold_destroy_pool() ordering - - mm/z3fold.c: fix z3fold_destroy_pool() race condition - - mm/memcontrol.c: fix use after free in mem_cgroup_iter() - - mm/usercopy: use memory range to be accessed for wraparound check - - mm, vmscan: do not special-case slab reclaim when watermarks are boosted - - [armhf,arm64] cpufreq: schedutil: Don't skip freq update when limits - change - - drm/amdgpu: fix gfx9 soft recovery - - drm/nouveau: Only recalculate PBN/VCPI on mode/connector changes - - [arm64] ftrace: Ensure module ftrace trampoline is coherent with I-side - - [x86] ALSA: hda/realtek - Add quirk for HP Envy x360 - - ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term - (CVE-2019-15118) - - ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit - (CVE-2019-15117) - - [x86] ALSA: hda - Apply workaround for another AMD chip 1022:1487 - - ALSA: hda - Fix a memory leak bug - - ALSA: hda - Add a generic reboot_notify - - ALSA: hda - Let all conexant codec enter D3 when rebooting - - HID: holtek: test for sanity of intfdata - - HID: hiddev: avoid opening a disconnected device - - HID: hiddev: do cleanup in failure of opening a device - - Input: kbtab - sanity check for endpoint type - - Input: iforce - add sanity checks - - net: usb: pegasus: fix improper read if get_registers() fail - - bpf: fix access to skb_shared_info->gso_segs - - netfilter: ebtables: also count base chain policies - - [riscv64] Correct the initialized flow of FP register - - [riscv64] Make __fstate_clean() work correctly. - - [armhf] Revert "i2c: imx: improve the error handling in - i2c_imx_dma_request()" - - blk-mq: move cancel of requeue_work to the front of blk_exit_queue - - io_uring: fix manual setup of iov_iter for fixed buffers - - [arm64] RDMA/hns: Fix sg offset non-zero issue - - IB/mlx5: Replace kfree with kvfree - - dma-mapping: check pfn validity in dma_common_{mmap,get_sgtable} - - [x87] platform: intel_pmc_core: Add ICL-NNPI support to PMC Core - - mm/hmm: always return EBUSY for invalid ranges in - hmm_range_{fault,snapshot} - - [armhf,arm64] irqchip/gic-v3-its: Free unused vpt_page when alloc vpe - table fail - - [armhf] irqchip/irq-imx-gpcv2: Forward irq type to parent - - f2fs: fix to read source block before invalidating it - - tools perf beauty: Fix usbdevfs_ioctl table generator to handle _IOC() - - perf header: Fix divide by zero error if f_header.attr_size==0 - - perf header: Fix use of unitialized value warning - - RDMA/qedr: Fix the hca_type and hca_rev returned in device attributes - - ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain - - libata: zpodd: Fix small read overflow in zpodd_get_mech_type() - - Btrfs: fix deadlock between fiemap and transaction commits - - scsi: hpsa: correct scsi command status issue after reset - - scsi: qla2xxx: Fix possible fcport null-pointer dereferences - - drm/amdkfd: Fix byte align on VegaM - - drm/amd/powerplay: fix null pointer dereference around dpm state relates - - drm/amdgpu: fix error handling in amdgpu_cs_process_fence_dep - - drm/amdgpu: fix a potential information leaking bug - - ata: libahci: do not complain in case of deferred probe - - [riscv64] Fix perf record without libelf support - - [arm64] Lower priority mask for GIC_PRIO_IRQON - - [arm64] unwind: Prohibit probing on return_address() - - IB/core: Add mitigation for Spectre V1 (CVE-2017-5753) - - IB/mlx5: Fix MR registration flow to use UMR properly - - RDMA/restrack: Track driver QP types in resource tracker - - IB/mad: Fix use-after-free in ib mad completion handling - - RDMA/mlx5: Release locks during notifier unregister - - [arm64] drm: msm: Fix add_gpu_components - - [arm64] RDMA/hns: Fix error return code in hns_roce_v1_rsv_lp_qp() - - [armhf] drm/exynos: fix missing decrement of retry counter - - [arm64] kprobes: Recover pstate.D in single-step exception handler - - [arm64] Make debug exception handlers visible from RCU - - Revert "kmemleak: allow to coexist with fault injection" - - ocfs2: remove set but not used variable 'last_hash' - - page flags: prioritize kasan bits over last-cpuid - - asm-generic: fix -Wtype-limits compiler warnings - - tpm: tpm_ibm_vtpm: Fix unallocated banks - - [arm64] KVM: regmap: Fix unexpected switch fall-through - - [x86] staging: comedi: dt3000: Fix signed integer overflow 'divider * - base' - - [x86] staging: comedi: dt3000: Fix rounding up of timer divisor - - USB: core: Fix races in character device registration and deregistraion - - usb: cdc-acm: make sure a refcount is taken early enough - - USB: CDC: fix sanity checks in CDC union parser - - USB: serial: option: add D-Link DWM-222 device ID - - USB: serial: option: Add support for ZTE MF871A - - USB: serial: option: add the BroadMobi BM818 card - - USB: serial: option: Add Motorola modem UARTs - - usb: setup authorized_default attributes using usb_bus_notify - - netfilter: conntrack: Use consistent ct id hash calculation - - iwlwifi: Add support for SAR South Korea limitation - - Input: psmouse - fix build error of multiple definition - - bnx2x: Fix VF's VLAN reconfiguration in reload. - - bonding: Add vlan tx offload to hw_enc_features - - [armhf,arm64] net: dsa: Check existence of .port_mdb_add callback before - calling it - - net/mlx4_en: fix a memory leak bug - - net/packet: fix race in tpacket_snd() - - net: sched: sch_taprio: fix memleak in error path for sched list parse - - sctp: fix memleak in sctp_send_reset_streams - - sctp: fix the transport error_count check - - team: Add vlan tx offload to hw_enc_features - - tipc: initialise addr_trail_end when setting node addresses - - xen/netback: Reset nr_frags before freeing skb - - net/mlx5e: Only support tx/rx pause setting for port owner - - bnxt_en: Fix VNIC clearing logic for 57500 chips. - - bnxt_en: Improve RX doorbell sequence. - - bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails - - bnxt_en: Suppress HWRM errors for HWRM_NVM_GET_VARIABLE command - - bnxt_en: Use correct src_fid to determine direction of the flow - - bnxt_en: Fix to include flow direction in L2 key - - net sched: update skbedit action for batched events operations - - netdevsim: Restore per-network namespace accounting for fib entries - - net/mlx5e: ethtool, Avoid setting speed to 56GBASE when autoneg off - - net/mlx5e: Fix false negative indication on tx reporter CQE recovery - - net/mlx5e: Remove redundant check in CQE recovery flow of tx reporter - - net/mlx5e: Use flow keys dissector to parse packets for ARFS - - net/tls: prevent skb_orphan() from leaking TLS plain text with offload - - net: phy: consider AN_RESTART status when reading link status - - netlink: Fix nlmsg_parse as a wrapper for strict message parsing - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.11 - - ASoC: simple_card_utils.h: care NULL dai at asoc_simple_debug_dai() - - ASoC: simple-card: fix an use-after-free in simple_dai_link_of_dpcm() - - ASoC: simple-card: fix an use-after-free in simple_for_each_link() - - ASoC: audio-graph-card: fix use-after-free in graph_dai_link_of_dpcm() - - ASoC: audio-graph-card: fix an use-after-free in graph_get_dai_id() - - ASoC: audio-graph-card: add missing const at graph_get_dai_id() - - regulator: axp20x: fix DCDCA and DCDCD for AXP806 - - regulator: axp20x: fix DCDC5 and DCDC6 for AXP803 - - [armhf] ASoC: samsung: odroid: fix an use-after-free issue for codec - - [armhf] ASoC: samsung: odroid: fix a double-free issue for cpu_dai - - [x86] ASoC: Intel: bytcht_es8316: Add quirk for Irbis NB41 netbook - - HID: logitech-hidpp: add USB PID for a few more supported mice - - HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT - - [mips*] kernel: only use i8253 clocksource with periodic clockevent - - [mips*] fix cacheinfo - - libbpf: sanitize VAR to conservative 1-byte INT - - netfilter: ebtables: fix a memory leak bug in compat - - ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks - - [amd64] spi: pxa2xx: Balance runtime PM enable/disable on error - - bpf: sockmap, sock_map_delete needs to use xchg - - bpf: sockmap, synchronize_rcu before free'ing map - - bpf: sockmap, only create entry if ulp is not already enabled - - ASoC: dapm: fix a memory leak bug - - bonding: Force slave speed check after link state recovery for 802.3ad - - [armhf,arm64] net: mvpp2: Don't check for 3 consecutive Idle frames for - 10G links - - libbpf: fix using uninitialized ioctl results - - can: dev: call netif_carrier_off() in register_candev() - - can: gw: Fix error path of cgw_module_init - - libbpf: silence GCC8 warning about string truncation - - {nl,mac}80211: fix interface combinations on crypto controlled devices - - [armhf] ASoC: ti: davinci-mcasp: Fix clk PDIR handling for i2s master - mode - - [armhf,arm64] ASoC: rockchip: Fix mono capture - - [armhf] ASoC: ti: davinci-mcasp: Correct slot_width posed constraint - - net: usb: qmi_wwan: Add the BroadMobi BM818 card - - qed: RDMA - Fix the hw_ver returned in device attributes - - isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in - start_isoc_chain() - - mac80211_hwsim: Fix possible null-pointer dereferences in - hwsim_dump_radio_nl() - - [armhf,arm64] net: stmmac: manage errors returned by of_get_mac_address() - - netfilter: ipset: Actually allow destination MAC address for hash:ip,mac - sets too - - netfilter: ipset: Copy the right MAC address in bitmap:ip,mac and - hash:ip,mac sets - - netfilter: ipset: Fix rename concurrency with listing - - rxrpc: Fix potential deadlock - - rxrpc: Fix the lack of notification when sendmsg() fails on a DATA packet - - nvmem: Use the same permissions for eeprom as for nvmem - - iwlwifi: mvm: avoid races in rate init and rate perform - - iwlwifi: dbg_ini: move iwl_dbg_tlv_load_bin out of debug override ifdef - - iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef - - iwlwifi: fix locking in delayed GTK setting - - iwlwifi: mvm: send LQ command always ASYNC - - isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the - stack - - net: phy: phy_led_triggers: Fix a possible null-pointer dereference in - phy_led_trigger_change_speed() - - perf bench numa: Fix cpu0 binding - - [arm64] spi: pxa2xx: Add support for Intel Tiger Lake - - can: sja1000: force the string buffer NULL-terminated - - can: peak_usb: force the string buffer NULL-terminated - - [x86] ASoC: amd: acp3x: use dma_ops of parent device for acp3x dma driver - - net/ethernet/qlogic/qed: force the string buffer NULL-terminated - - NFSv4: Fix a credential refcount leak in nfs41_check_delegation_stateid - - NFSv4: When recovering state fails with EAGAIN, retry the same recovery - - NFSv4.1: Fix open stateid recovery - - NFSv4.1: Only reap expired delegations - - NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim() - - NFS: Fix regression whereby fscache errors are appearing on 'nofsc' - mounts - - HID: quirks: Set the INCREMENT_USAGE_ON_DUPLICATE quirk on Saitek X52 - - HID: input: fix a4tech horizontal wheel custom usage - - [armhf,arm64] drm/rockchip: Suspend DP late - - SMB3: Fix potential memory leak when processing compound chain - - SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL - - sched/deadline: Fix double accounting of rq/running bw in push & pull - - sched/psi: Reduce psimon FIFO priority - - sched/psi: Do not require setsched permission from the trigger creator - - [s390x] protvirt: avoid memory sharing for diag 308 set/store - - [s390x] mm: fix dump_pagetables top level page table walking - - [s390x] put _stext and _etext into .text section - - net: cxgb3_main: Fix a resource leak in a error path in 'init_one()' - - [armhf,arm64] net: stmmac: Fix issues when number of Queues >= 4 - - [armhf,arm64] net: stmmac: tc: Do not return a fragment entry - - drm/amdgpu: pin the csb buffer on hw init for gfx v8 - - [arm64] net: hisilicon: make hip04_tx_reclaim non-reentrant - - [arm64] net: hisilicon: fix hip04-xmit never return TX_BUSY - - [arm64] net: hisilicon: Fix dma_map_single failed on arm64 - - NFSv4: Ensure state recovery handles ETIMEDOUT correctly - - libata: have ata_scsi_rw_xlat() fail invalid passthrough requests - - libata: add SG safety checks in SFF pio transfers - - [x86] lib/cpu: Address missing prototypes warning - - [x86] drm/vmwgfx: fix memory leak when too many retries have occurred - - block: aoe: Fix kernel crash due to atomic sleep when exiting - - block, bfq: handle NULL return value by bfq_init_rq() - - perf ftrace: Fix failure to set cpumask when only one cpu is present - - perf cpumap: Fix writing to illegal memory in handling cpumap mask - - perf pmu-events: Fix missing "cpu_clk_unhalted.core" event - - [riscv64] dt-bindings: fix the schema compatible string for the HiFive - Unleashed board - - [arm64] KVM: Don't write junk to sysregs on reset - - [armhf] KVM: Don't write junk to CP15 registers on reset - - iwlwifi: mvm: disable TX-AMSDU on older NICs (Closes: #939853) - - HID: wacom: correct misreported EKR ring values - - HID: wacom: Correct distance scale for 2nd-gen Intuos devices - - [x86] Revert "KVM: x86/mmu: Zap only the relevant pages when removing a - memslot" (regression in 5.1) - - Revert "dm bufio: fix deadlock with loop device" (regression in 5.2.3) - - [armhf] clk: socfpga: stratix10: fix rate caclulationg for cnt_clks - - ceph: clear page dirty before invalidate page - - ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply - - libceph: fix PG split vs OSD (re)connect race - - drm/amdgpu/gfx9: update pg_flags after determining if gfx off is possible - - drm/nouveau: Don't retry infinitely when receiving no data on i2c over - AUX - - scsi: ufs: Fix NULL pointer dereference in ufshcd_config_vreg_hpm() - - gpiolib: never report open-drain/source lines as 'input' to user-space - - [x86] Drivers: hv: vmbus: Fix virt_to_hvpfn() for X86_PAE - - userfaultfd_release: always remove uffd flags and clear - vm_userfaultfd_ctx - - [i386] retpoline: Don't clobber RFLAGS during CALL_NOSPEC on i386 - - [x86] apic: Handle missing global clockevent gracefully - - [x86] CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h - - [x86] boot: Save fields explicitly, zero out everything else - - [x86] boot: Fix boot regression caused by bootparam sanitizing - - IB/hfi1: Unsafe PSN checking for TID RDMA READ Resp packet - - IB/hfi1: Add additional checks when handling TID RDMA READ RESP packet - - IB/hfi1: Add additional checks when handling TID RDMA WRITE DATA packet - - IB/hfi1: Drop stale TID RDMA packets that cause TIDErr - - psi: get poll_work to run when calling poll syscall next time - - dm kcopyd: always complete failed jobs - - dm btree: fix order of block initialization in btree_split_beneath - - dm integrity: fix a crash due to BUG_ON in __journal_read_write() - - dm raid: add missing cleanup in raid_ctr() - - dm space map metadata: fix missing store of apply_bops() return value - - dm table: fix invalid memory accesses with too high sector number - - dm zoned: improve error handling in reclaim - - dm zoned: improve error handling in i/o map code - - dm zoned: properly handle backing device failure - - genirq: Properly pair kobject_del() with kobject_add() - - mm/z3fold.c: fix race between migration and destruction - - mm, page_alloc: move_freepages should not examine struct page of reserved - memory - - mm: memcontrol: flush percpu vmstats before releasing memcg - - mm: memcontrol: flush percpu vmevents before releasing memcg - - mm, page_owner: handle THP splits correctly - - mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely - - mm/zsmalloc.c: fix race condition in zs_destroy_pool - - IB/hfi1: Drop stale TID RDMA packets - - dm zoned: fix potential NULL dereference in dmz_do_reclaim() - - io_uring: fix potential hang with polled IO - - io_uring: don't enter poll loop if we have CQEs pending - - io_uring: add need_resched() check in inner poll loop - - [powerpc*] Allow flush_(inval_)dcache_range to work across ranges >4GB - - rxrpc: Fix local endpoint refcounting - - rxrpc: Fix read-after-free in rxrpc_queue_local() - - rxrpc: Fix local endpoint replacement - - rxrpc: Fix local refcounting - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.12 - - nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns - - afs: Fix the CB.ProbeUuid service handler to reply correctly - - afs: Fix loop index mixup in afs_deliver_vl_get_entry_by_name_u() - - fs: afs: Fix a possible null-pointer dereference in afs_put_read() - - afs: Fix off-by-one in afs_rename() expected data version calculation - - afs: Only update d_fsdata if different in afs_d_revalidate() - - afs: Fix missing dentry data version updating - - nvmet: Fix use-after-free bug when a port is removed - - nvmet-loop: Flush nvme_delete_wq when removing the port - - nvmet-file: fix nvmet_file_flush() always returning an error - - nvme-core: Fix extra device_put() call on error path - - nvme: fix a possible deadlock when passthru commands sent to a multipath - device - - nvme-rdma: fix possible use-after-free in connect error flow - - nvme: fix controller removal race with scan work - - nvme-pci: Fix async probe remove race - - btrfs: trim: Check the range passed into to prevent overflow - - IB/mlx5: Fix implicit MR release flow - - [armhf] omap-dma/omap_vout_vrfb: fix off-by-one fi value - - iommu/dma: Handle SG length overflow better - - dma-direct: don't truncate dma_required_mask to bus addressing - capabilities - - usb: gadget: composite: Clear "suspended" on reset/disconnect - - usb: gadget: mass_storage: Fix races between fsg_disable and fsg_set_alt - - xen/blkback: fix memory leaks - - [arm64] cpufeature: Don't treat granule sizes as strict - - [riscv64] fix flush_tlb_range() end address for flush_tlb_page() - - drm/scheduler: use job count instead of peek - - drm/ast: Fixed reboot test may cause system hanged - - [x86] tools: hv: fix KVP and VSS daemons exit code - - locking/rwsem: Add missing ACQUIRE to read_slowpath exit when queue is - empty - - lcoking/rwsem: Add missing ACQUIRE to read_slowpath sleep loop - - [arm*] watchdog: bcm2835_wdt: Fix module autoload - - mt76: usb: fix rx A-MSDU support - - ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set - - ipv6: Fix return value of ipv6_mc_may_pull() for malformed packets - (regression in 5.1) - - [armhf] net: cpsw: fix NULL pointer exception in the probe error path - - net: fix __ip_mc_inc_group usage - - net/smc: make sure EPOLLOUT is raised - - tcp: make sure EPOLLOUT wont be missed - - ipv4: mpls: fix mpls_xmit for iptunnel - - openvswitch: Fix conntrack cache with timeout - - ipv4/icmp: fix rt dst dev null pointer dereference - - xfrm/xfrm_policy: fix dst dev null pointer dereference in collect_md mode - - mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n - - ALSA: usb-audio: Check mixer unit bitmap yet more strictly - - ALSA: hda/ca0132 - Add new SBZ quirk - - ALSA: line6: Fix memory leak at line6_init_pcm() error path - - ALSA: hda - Fixes inverted Conexant GPIO mic mute led - - ALSA: seq: Fix potential concurrent access to the deleted pool - - ALSA: usb-audio: Fix invalid NULL check in snd_emuusb_set_samplerate() - - ALSA: usb-audio: Add implicit fb quirk for Behringer UFX1604 - - [x86] kvm: skip populating logical dest map if apic is not sw enabled - - [x86] KVM: hyper-v: don't crash on KVM_GET_SUPPORTED_HV_CPUID when - kvm_intel.nested is disabled - - [x86] KVM: Don't update RIP or do single-step on faulting emulation - - [x86] uprobes: Fix detection of 32-bit user mode - - [x86] mm/cpa: Prevent large page split when ftrace flips RW on kernel text - - [x86] apic: Do not initialize LDR and DFR for bigsmp - - [x86] apic: Include the LDR when clearing out APIC registers - - HID: logitech-hidpp: remove support for the G700 over USB - - ftrace: Fix NULL pointer dereference in t_probe_next() - - ftrace: Check for successful allocation of hash - - ftrace: Check for empty hash and comment the race with registering probes - - usbtmc: more sanity checking for packet size - - usb-storage: Add new JMS567 revision to unusual_devs - - USB: cdc-wdm: fix race between write and disconnect due to flag abuse - - usb: hcd: use managed device resources - - [armhf,arm64] usb: chipidea: udc: don't do hardware access if gadget has - stopped - - usb: host: ohci: fix a race condition between shutdown and irq - - USB: storage: ums-realtek: Whitelist auto-delink support - - [x86] tools/power turbostat: Fix caller parameter of get_tdp_amd() - - [powerpc*] KVM: Book3S: Fix incorrect guest-to-user-translation error - handling - - [armhf,arm64] KVM: vgic: Fix potential deadlock when ap_list is long - - [armhf,arm64] KVM: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI - - [x86] mei: me: add Tiger Lake point LP device ID - - [armhf,arm64] Revert "mmc: sdhci-tegra: drop ->get_ro() implementation" - (regression in 5.1) - - mmc: core: Fix init of SD cards reporting an invalid VDD range - - [x86] intel_th: pci: Add support for another Lewisburg PCH - - [x86] intel_th: pci: Add Tiger Lake support - - [x86] typec: tcpm: fix a typo in the comparison of pdo_max_voltage - - NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend() - - NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0 - - Revert "NFSv4/flexfiles: Abort I/O early if the layout segment was - invalidated" (regression in 5.1) - - lib: logic_pio: Fix RCU usage - - lib: logic_pio: Avoid possible overlap for unregistering regions - - lib: logic_pio: Add logic_pio_unregister_range() - - drm/amdgpu: Add APTX quirk for Dell Latitude 5495 - - drm/amdgpu: fix GFXOFF on Picasso and Raven2 - - [x86] drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest - - [x86] drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe() - - i2c: piix4: Fix port selection for AMD Family 16h Model 30h - - [arm64] bus: hisi_lpc: Unregister logical PIO range to avoid potential - use-after-free - - [arm64] bus: hisi_lpc: Add .remove method to avoid driver unbind crash - - [x86] VMCI: Release resource if the work is already queued - - [x86] crypto: ccp - Ignore unconfigured CCP device on suspend/resume - - SUNRPC: Don't handle errors if the bind/connect succeeded - - mt76: mt76x0u: do not reset radio on resume - - mm, memcg: partially revert "mm/memcontrol.c: keep local VM counters in - sync with the hierarchical ones" (regression in 5.2.7) - - mm: memcontrol: fix percpu vmstats and vmevents flush - - mac80211: fix possible sta leak - - cfg80211: Fix Extended Key ID key install checks - - mac80211: Don't memset RXCB prior to PAE intercept - - mac80211: Correctly set noencrypt for PAE frames - - iwlwifi: add new cards for 22000 and fix struct name - - iwlwifi: add new cards for 22000 and change wrong structs - - iwlwifi: add new cards for 9000 and 20000 series - - iwlwifi: change 0x02F0 fw from qu to quz - - iwlwifi: pcie: add support for qu c-step devices - - iwlwifi: pcie: don't switch FW to qnj when ax201 is detected - - iwlwifi: pcie: handle switching killer Qu B0 NICs to C0 - - [x86] drm/i915: Do not create a new max_bpc prop for MST connectors - - [x86] drm/i915/dp: Fix DSC enable code to use cpu_transcoder instead of - encoder->type - - [x86] ptrace: fix up botched merge of spectrev1 fix - - bpf: fix use after free in prog symbol exposure - - hsr: implement dellink to clean up resources - - hsr: fix a NULL pointer deref in hsr_dev_xmit() - - hsr: switch ->dellink() to ->ndo_uninit() - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.13 - - Revert "Input: elantech - enable SMBus on new (2018+) systems" - (regression in 5.2.9) - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.14 - - mld: fix memory leak in mld_del_delrec() - - net: fix skb use after free in netpoll - - net: sched: act_sample: fix psample group handling on overwrite - - net_sched: fix a NULL pointer deref in ipt action - - [arm64, armhf] net: stmmac: dwmac-rk: Don't fail if phy regulator is - absent - - tcp: inherit timestamp on mtu probe - - tcp: remove empty skb from write queue in error cases - - Revert "r8152: napi hangup fix after disconnect" - - r8152: remove calling netif_napi_del - - net/sched: cbs: Set default link speed to 10 Mbps in cbs_set_port_rate - - Add genphy_c45_config_aneg() function to phy-c45.c - - net/sched: pfifo_fast: fix wrong dereference in pfifo_fast_enqueue - - net/sched: pfifo_fast: fix wrong dereference when qdisc is reset - - net/rds: Fix info leak in rds6_inc_info_copy() (CVE-2019-16714) - - batman-adv: Fix netlink dumping of all mcast_flags buckets - - libbpf: fix erroneous multi-closing of BTF FD - - libbpf: set BTF FD for prog only when there is supported .BTF.ext data - - netfilter: nf_flow_table: fix offload for flows that are subject to xfrm - - net/mlx5e: Fix error flow of CQE recovery on tx reporter - - [armhf] clk: samsung: Change signature of exynos5_subcmus_init() function - - [armhf] clk: samsung: exynos5800: Move MAU subsystem clocks to MAU sub-CMU - - [armhf] clk: samsung: exynos542x: Move MSCL subsystem clocks to its - sub-CMU - - netfilter: nf_tables: use-after-free in failing rule with bound set - - netfilter: nf_flow_table: conntrack picks up expired flows - - netfilter: nf_flow_table: teardown flow timeout race - - tools: bpftool: fix error message (prog -> object) - - ixgbe: fix possible deadlock in ixgbe_service_task() - - [x86] hv_netvsc: Fix a warning of suspicious RCU usage - - net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx - - Bluetooth: btqca: Add a short delay before downloading the NVM - - Bluetooth: hci_qca: Send VS pre shutdown command. - - [s390x] qeth: serialize cmd reply with concurrent timeout - - ibmveth: Convert multicast list size for little-endian system - - gpio: Fix build error of function redefinition - - netfilter: nft_flow_offload: skip tcp rst and fin packets - - scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure - - scsi: target: tcmu: avoid use-after-free after command timeout - - cxgb4: fix a memory leak bug - - liquidio: add cleanup in octeon_setup_iq() - - net: myri10ge: fix memory leaks - - clk: Fix falling back to legacy parent string matching - - clk: Fix potential NULL dereference in clk_fetch_parent_index() - - lan78xx: Fix memory leaks - - vfs: fix page locking deadlocks when deduping files - - cx82310_eth: fix a memory leak bug - - net: kalmia: fix memory leaks - - net: cavium: fix driver name - - wimax/i2400m: fix a memory leak bug - - sched/core: Schedule new worker even if PI-blocked - - kprobes: Fix potential deadlock in kprobe_optimizer() - - [x86] HID: intel-ish-hid: ipc: add EHL device id - - HID: cp2112: prevent sleeping function called from invalid context - - [x86] boot/compressed/64: Fix boot on machines with broken E820 table - - scsi: lpfc: Mitigate high memory pre-allocation by SCSI-MQ - - [x86] Input: hyperv-keyboard: Use in-place iterator API in the channel - callback - - Tools: hv: kvp: eliminate 'may be used uninitialized' warning - - nvme-multipath: fix possible I/O hang when paths are updated - - nvme: Fix cntlid validation when not using NVMEoF - - RDMA/cma: fix null-ptr-deref Read in cma_cleanup - - IB/mlx4: Fix memory leaks - - [x86] infiniband: hfi1: fix a memory leak bug - - [x86] infiniband: hfi1: fix memory leaks - - drm/amdgpu: prevent memory leaks in AMDGPU_CS ioctl - - ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr() - - ceph: fix buffer free while holding i_ceph_lock in - __ceph_build_xattrs_blob() - - ceph: fix buffer free while holding i_ceph_lock in fill_inode() - - [arm64, armhf] KVM: Only skip MMIO insn once - - afs: Fix leak in afs_lookup_cell_rcu() - - afs: Fix possible oops in afs_lookup trace event - - afs: use correct afs_call_type in yfs_fs_store_opaque_acl2 - - RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message - - gpio: Fix irqchip initialization order - - [arm64, armhf] KVM: VGIC: Properly initialise private IRQ affinity - - [x86] boot/compressed/64: Fix missing initialization in - find_trampoline_placement() - - libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer - - [x86] Revert "x86/apic: Include the LDR when clearing out APIC registers" - - [x86] boot: Preserve boot_params.secure_boot from sanitizing - - Revert "mmc: core: do not retry CMD6 in __mmc_switch()" - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.15 - - gpio: pca953x: correct type of reg_direction - - gpio: pca953x: use pca953x_read_regs instead of regmap_bulk_read - - ALSA: hda - Fix potential endless loop at applying quirks - - ALSA: hda/realtek - Fix overridden device-specific initialization - - ALSA: hda/realtek - Add quirk for HP Pavilion 15 - - ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL - - ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre - - sched/fair: Don't assign runtime for throttled cfs_rq - - [x86] drm/vmwgfx: Fix double free in vmw_recv_msg() - - drm/nouveau/sec2/gp102: add missing MODULE_FIRMWAREs - - [powerpc*] 64e: Drop stale call to smp_processor_id() which hangs SMP - startup - - [powerpc*] tm: Fix restoring FP/VMX facility incorrectly on interrupts - (CVE-2019-15031) - - batman-adv: fix uninit-value in batadv_netlink_get_ifindex() - - batman-adv: Only read OGM tvlv_len after buffer len check - - bcache: only clear BTREE_NODE_dirty bit when it is set - - bcache: add comments for mutex_lock(&b->write_lock) - - bcache: fix race in btree_flush_write() - - IB/rdmavt: Add new completion inline - - IB/{rdmavt, qib, hfi1}: Convert to new completion API - - IB/hfi1: Unreserve a flushed OPFN request - - [x86] drm/i915: Disable SAMPLER_STATE prefetching on all Gen11 steppings. - - [x86] drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV - - mmc: sdhci-sprd: Fix the incorrect soft reset operation when runtime - resuming - - usb: chipidea: imx: add imx7ulp support - - usb: chipidea: imx: fix EPROBE_DEFER support during driver probe - - [s390x] virtio: fix race on airq_areas[] - - [x86] drm/i915: Support flags in whitlist WAs - - [x86] drm/i915: Support whitelist workarounds on all engines - - [x86] drm/i915: whitelist PS_(DEPTH|INVOCATION)_COUNT - - [x86] drm/i915: Add whitelist workarounds for ICL - - [x86] drm/i915/icl: whitelist PS_(DEPTH|INVOCATION)_COUNT - - Btrfs: fix unwritten extent buffers and hangs on future writeback - attempts (Closes: #940105) - - vhost: make sure log_num < in_num (CVE-2019-14835) - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.16 - - bridge/mdb: remove wrong use of NLM_F_MULTI - - cdc_ether: fix rndis support for Mediatek based smartphones - - ipv6: Fix the link time qualifier of 'ping_v6_proc_exit_net()' - - isdn/capi: check message length in capi_write() - - ixgbe: Fix secpath usage for IPsec TX offload. - - ixgbevf: Fix secpath usage for IPsec Tx offload - - net: Fix null de-reference of device refcount - - net: gso: Fix skb_segment splat when splitting gso_size mangled skb - having linear-headed frag_list - - net: phylink: Fix flow control resolution - - net: sched: fix reordering issues - - sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero - - sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()' - - sctp: use transport pf_retrans in sctp_do_8_2_transport_strike - - tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR - - tipc: add NULL pointer check before calling kfree_rcu - - tun: fix use-after-free when register netdev failed - - net-ipv6: fix excessive RTF_ADDRCONF flag on ::1/128 local route (and - others) - - ipv6: addrconf_f6i_alloc - fix non-null pointer check to !IS_ERR() - - net: fixed_phy: Add forward declaration for struct gpio_desc; - - sctp: fix the missing put_user when dumping transport thresholds - - net: sock_map, fix missing ulp check in sock hash case - - gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and - blacklist - - gpio: mockup: add missing single_release() - - gpio: fix line flag validation in linehandle_create - - gpio: fix line flag validation in lineevent_create - - Btrfs: fix assertion failure during fsync and use of stale transaction - - cgroup: freezer: fix frozen state inheritance - - Revert "mmc: bcm2835: Terminate timeout work synchronously" - - Revert "mmc: sdhci: Remove unneeded quirk2 flag of O2 SD host controller" - - mmc: tmio: Fixup runtime PM management during probe - - mmc: tmio: Fixup runtime PM management during remove - - drm/lima: fix lima_gem_wait() return value - - [x86] drm/i915: Limit MST to <= 8bpc once again - - [x86] drm/i915: Restore relaxed padding (OCL_OOB_SUPPRES_ENABLE) for skl+ - - ipc: fix semtimedop for generic 32-bit architectures - - ipc: fix sparc64 ipc() wrapper - - ixgbe: fix double clean of Tx descriptors with xdp - - ixgbe: Prevent u8 wrapping of ITR value to something less than 10us - - Revert "rt2800: enable TX_PIN_CFG_LNA_PE_ bits per band" - - mt76: mt76x0e: disable 5GHz band for MT7630E - - genirq: Prevent NULL pointer dereference in resend_irqs() - - regulator: twl: voltage lists for vdd1/2 on twl4030 - - [s390x] KVM: kvm_s390_vm_start_migration: check dirty_bitmap before using - it as target for memset() - - [s390x] KVM: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl - - [x86] KVM: work around leak of uninitialized stack contents - - [x86] KVM: mmu: Reintroduce fast invalidate/zap for flushing memslot - - [x86] KVM: nVMX: handle page fault in vmread - - [x86] purgatory: Change compiler flags from -mcmodel=kernel to - -mcmodel=large to fix kexec relocation errors - - powerpc: Add barrier_nospec to raw_copy_in_user() - - kernel/module: Fix mem leak in module_add_modinfo_attrs - - x86/boot: Use efi_setup_data for searching RSDP on kexec-ed kernels - - x86/ima: check EFI SetupMode too - - drm/meson: Add support for XBGR8888 & ABGR8888 formats - - clk: Fix debugfs clk_possible_parents for clks without parent string names - - clk: Simplify debugfs printing and add a newline - - mt76: Fix a signedness bug in mt7615_add_interface() - - mt76: mt7615: Use after free in mt7615_mcu_set_bcn() - - clk: rockchip: Don't yell about bad mmc phases when getting - - mtd: rawnand: mtk: Fix wrongly assigned OOB buffer pointer issue - - PCI: Always allow probing with driver_override - - ubifs: Correctly use tnc_next() in search_dh_cookie() - - driver core: Fix use-after-free and double free on glue directory - - crypto: talitos - check AES key size - - crypto: talitos - fix CTR alg blocksize - - crypto: talitos - check data blocksize in ablkcipher. - - crypto: talitos - fix ECB algs ivsize - - crypto: talitos - Do not modify req->cryptlen on decryption. - - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking. - - firmware: ti_sci: Always request response from firmware - - drm: panel-orientation-quirks: Add extra quirk table entry for GPD MicroPC - - drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto - - mm/z3fold.c: remove z3fold_migration trylock - - mm/z3fold.c: fix lock/unlock imbalance in z3fold_page_isolate - - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature" - - modules: fix BUG when load module with rodata=n - - modules: fix compile error if don't have strict module rwx - - modules: always page-align module section allocations - - [x86] kvm: nVMX: Remove unnecessary sync_roots from handle_invept - - [x86] KVM: SVM: Fix detection of AMD Errata 1096 - - [x86] platform: pmc_atom: Add CB4063 Beckhoff Automation board to - critclk_systems DMI table - - [x86] platform: pcengines-apuv2: use KEY_RESTART for front button - - rsi: fix a double free bug in rsi_91x_deinit() (CVE-2019-15504) - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.17 - - USB: usbcore: Fix slab-out-of-bounds bug during device reset - - media: tm6000: double free if usb disconnect while streaming - - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current - - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit() - - netfilter: nf_flow_table: set default timeout after successful insertion - - HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report - - Input: elan_i2c - remove Lenovo Legion Y7000 PnpID - - SUNRPC: Handle connection breakages correctly in call_status() - - nfs: disable client side deduplication - - [powerpc*] mm/radix: Use the right page size for vmemmap mapping - - net: hns: fix LED configuration for marvell phy - - net: aquantia: fix limit of vlan filters - - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit - - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc - - net_sched: let qdisc_put() accept NULL pointer - - udp: correct reuseport selection with connected sockets - - xen-netfront: do not assume sk_buff_head list is empty in error handling - - net: dsa: Fix load order between DSA drivers and taggers - - KVM: coalesced_mmio: add bounds checking (CVE-2019-14821) - - firmware: google: check if size is valid when decoding VPD data - - serial: sprd: correct the wrong sequence of arguments - - tty/serial: atmel: reschedule TX after RX was started - - mwifiex: Fix three heap overflow at parsing element in - cfg80211_ap_settings (CVE-2019-14814, CVE-2019-14815, CVE-2019-14816) - - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds - - ieee802154: hwsim: Fix error handle path in hwsim_init_module - - ieee802154: hwsim: unregister hw while hwsim_subscribe_all_others fails - - [armhf] dts: am57xx: Disable voltage switching for SD card - - [armhf] OMAP2+: Fix missing SYSC_HAS_RESET_STATUS for dra7 epwmss - - bus: ti-sysc: Fix handling of forced idle - - bus: ti-sysc: Fix using configured sysc mask value - - [armhf] dts: Fix flags for gpio7 - - [armhf] dts: Fix incorrect dcan register mapping for am3, am4 and dra7 - - [arm64] dts: meson-g12a: add missing dwc2 phy-names - - [s390x] bpf: fix lcgr instruction encoding - - [armhf] OMAP2+: Fix omap4 errata warning on other SoCs - - [armhf] dts: am335x: Fix UARTs length - - [armhf] dts: dra74x: Fix iodelay configuration for mmc3 - - bus: ti-sysc: Simplify cleanup upon failures in sysc_probe() - - [armhf] dts: Fix incomplete dts data for am3 and am4 mmc - - [s390x] bpf: use 32-bit index for tail calls - - fpga: altera-ps-spi: Fix getting of optional confd gpio - - netfilter: ebtables: Fix argument order to ADD_COUNTER - - netfilter: nft_flow_offload: missing netlink attribute policy - - netfilter: xt_nfacct: Fix alignment mismatch in xt_nfacct_match_info - - NFSv4: Fix return values for nfs4_file_open() - - NFSv4: Fix return value in nfs_finish_open() - - NFS: Fix initialisation of I/O result struct in nfs_pgio_rpcsetup - - NFS: On fatal writeback errors, we need to call - nfs_inode_remove_request() - - xdp: unpin xdp umem pages in error path - - selftests/bpf: fix test_cgroup_storage on s390 - - selftests/bpf: add config fragment BPF_JIT - - qed: Add cleanup in qed_slowpath_start() - - drm/omap: Fix port lookup for SDI output - - drm/virtio: use virtio_max_dma_size - - [armel,armhf] 8874/1: mm: only adjust sections of valid mm structures - - batman-adv: Only read OGM2 tvlv_len after buffer len check - - flow_dissector: Fix potential use-after-free on BPF_PROG_DETACH - - bpf: allow narrow loads of some sk_reuseport_md fields with offset > 0 - - r8152: Set memory to all 0xFFs on failed reg reads - - x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines - - pNFS/flexfiles: Don't time out requests on hard mounts - - NFS: Fix spurious EIO read errors - - NFS: Fix writepage(s) error handling to not report errors twice - - drm/amdgpu: fix dma_fence_wait without reference - - netfilter: xt_physdev: Fix spurious error message in physdev_mt_check - - netfilter: nf_conntrack_ftp: Fix debug output - - NFSv2: Fix eof handling - - NFSv2: Fix write regression - - NFS: remove set but not used variable 'mapping' - - kallsyms: Don't let kallsyms_lookup_size_offset() fail on retrieving the - first symbol - - netfilter: conntrack: make sysctls per-namespace again - - drm/amd/powerplay: correct Vega20 dpm level related settings - - cifs: set domainName when a domain-key is used in multiuser - - cifs: Use kzfree() to zero out the password - - libceph: don't call crypto_free_sync_skcipher() on a NULL tfm - - usb: host: xhci-tegra: Set DMA mask correctly - - RISC-V: Fix FIXMAP area corruption on RV32 systems - - [armel,armhf] 8901/1: add a criteria for pfn_valid of arm - - ibmvnic: Do not process reset during or after device removal - - sky2: Disable MSI on yet another ASUS boards (P6Xxxx) - - i2c: designware: Synchronize IRQs when unregistering slave client - - perf/x86/intel: Restrict period on Nehalem - - perf/x86/amd/ibs: Fix sample bias for dispatched micro-ops - - i2c: iproc: Stop advertising support of SMBUS quick cmd - - i2c: mediatek: disable zero-length transfers for mt8183 - - amd-xgbe: Fix error path in xgbe_mod_init() - - netfilter: nf_flow_table: clear skb tstamp before xmit - - [x86] tools/power x86_energy_perf_policy: Fix argument parsing - - [x86] tools/power turbostat: fix leak of file descriptor on error return - path - - [x86] tools/power turbostat: fix file descriptor leaks - - [x86] tools/power turbostat: fix buffer overrun - - [x86] tools/power turbostat: Fix Haswell Core systems - - [x86] tools/power turbostat: Add Ice Lake NNPI support - - [x86] tools/power turbostat: Fix CPU%C1 display value - - net: aquantia: fix removal of vlan 0 - - net: aquantia: reapply vlan filters on up - - net: aquantia: linkstate irq should be oneshot - - net: aquantia: fix out of memory condition on rx side - - net: dsa: microchip: add KSZ8563 compatibility string - - enetc: Add missing call to 'pci_free_irq_vectors()' in probe and remove - functions - - net: seeq: Fix the function used to release some memory in an error - handling path - - dmaengine: ti: dma-crossbar: Fix a memory leak bug - - dmaengine: ti: omap-dma: Add cleanup in omap_dma_probe() - - [x86] uaccess: Don't leak the AC flags into __get_user() argument - evaluation - - [x86] hyper-v: Fix overflow bug in fill_gva_list() - - [x86] iommu/vt-d: Remove global page flush support - - dmaengine: sprd: Fix the DMA link-list configuration - - dmaengine: rcar-dmac: Fix DMACHCLR handling if iommu is mapped - - keys: Fix missing null pointer check in request_key_auth_describe() - - [x86] iommu/amd: Flush old domains in kdump kernel - - [x86] iommu/amd: Fix race in increase_address_space() - - [arm64] Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}" - - ovl: fix regression caused by overlapping layers detection - - floppy: fix usercopy direction - - media: technisat-usb2: break out of loop at end of buffer - (CVE-2019-15505) - - vfs: Fix refcounting of filenames in fs_parser - - [ Salvatore Bonaccorso ] - * xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT - (CVE-2019-15538) - - [ Romain Perier ] - * [rt] Update to 5.2.14-rt7 - - [ Ben Hutchings ] - * Bump ABI to 3 - - -- Salvatore Bonaccorso Thu, 26 Sep 2019 14:19:06 +0200 - - linux (5.2.9-2) unstable; urgency=medium - - [ Ben Hutchings ] - * Partially revert "net: socket: implement 64-bit timestamps" - (fixes build/test regressions for glibc, qemu, suricata) - * [x86] intel-iommu: Exclude integrated GPUs by default (Closes: #935270): - - intel-iommu: Add option to exclude integrated GPU only - - intel-iommu: Add Kconfig option to exclude iGPU by default - - Enable INTEL_IOMMU_DEFAULT_ON_INTGPU_OFF instead of - INTEL_IOMMU_DEFAULT_ON - - [ Thomas W ] - * [x86] Add various laptop modules. (Closes: #932086) - CONFIG_ACER_WIRELESS - CONFIG_LG_LAPTOP - CONFIG_SURFACE3_WMI - CONFIG_INTEL_WMI_THUNDERBOLT - CONFIG_PEAQ_WMI - CONFIG_TOSHIBA_WMI - CONFIG_SURFACE_3_BUTTON - - -- Ben Hutchings Wed, 21 Aug 2019 13:48:11 +0100 - - linux (5.2.9-1) unstable; urgency=medium - - * New upstream stable update: - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.8 - - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure - - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant - - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock - - ALSA: usb-audio: Sanity checks for each pipe and EP types - - ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check - - HID: wacom: fix bit shift for Cintiq Companion 2 - - HID: Add quirk for HP X1200 PIXART OEM mouse - - atm: iphase: Fix Spectre v1 vulnerability (CVE-2017-5753) - - bnx2x: Disable multi-cos feature. - - drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case (Closes: #908712) - - ife: error out when nla attributes are empty - - ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6 - - ip6_tunnel: fix possible use-after-free on xmit - - ipip: validate header length in ipip_tunnel_xmit - - [armhf,arm64] mvpp2: fix panic on module removal - - [armhf,arm64] mvpp2: refactor MTU change code - - net: bridge: delete local fdb on device init failure - - net: bridge: mcast: don't delete permanent entries when fast leave is - enabled - - net: bridge: move default pvid init/deinit to NETDEV_REGISTER/UNREGISTER - - net: fix ifindex collision during namespace removal - - net/mlx5e: always initialize frag->last_in_page - - net/mlx5: Use reversed order when unregister devices - - net: phy: fixed_phy: print gpio error only if gpio node is present - - net: phy: mscc: initialize stats array - - net: sched: Fix a possible null-pointer dereference in dequeue_func() - - net sched: update vlan action for batched events operations - - net: sched: use temporary variable for actions indexes - - net/smc: do not schedule tx_work in SMC_CLOSED state - - [armhf,arm64] net: stmmac: Use netif_tx_napi_add() for TX polling - function - - tipc: compat: allow tipc commands without arguments - - tipc: fix unitilized skb list crash - - tun: mark small packets as owned by the tap sock - - net/mlx5: Fix modify_cq_in alignment - - net/mlx5e: Prevent encap flow counter update async to user query - - r8169: don't use MSI before RTL8168d - - net: fix bpf_xdp_adjust_head regression for generic-XDP - - [x86] hv_sock: Fix hang when a connection is closed - - net: phy: fix race in genphy_update_link - - net/smc: avoid fallback in case of non-blocking connect - - rocker: fix memory leaks of fib_work on two error return paths - - net/mlx5: Add missing RDMA_RX capabilities - - net/mlx5e: Fix matching of speed to PRM link modes - - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling - - [x86] drm/i915/vbt: Fix VBT parsing for the PSR section - - Revert "mac80211: set NETIF_F_LLTX when using intermediate tx queues" - - [armhf,arm64] spi: bcm2835: Fix 3-wire mode if DMA is enabled - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.9 - - Revert "PCI: Add missing link delays required by the PCIe spec" - - [arm64] iio: cros_ec_accel_legacy: Fix incorrect channel setting - - [x86] iio: imu: mpu6050: add missing available scan masks - - [x86] crypto: ccp - Fix oops by properly managing allocated structures - - [x86] crypto: ccp - Add support for valid authsize values less than 16 - - [x86] crypto: ccp - Ignore tag length when decrypting GCM ciphertext - - driver core: platform: return -ENXIO for missing GpioInt - - usb: usbfs: fix double-free of usb memory upon submiturb error - - Revert "USB: rio500: simplify locking" - - usb: iowarrior: fix deadlock on disconnect - - sound: fix a memory leak bug - - [arm64,mips/octeon] mmc: cavium: Set the correct dma max segment size for - mmc_host - - [arm64,mips/octeon] mmc: cavium: Add the missing dma unmap when the dma - has finished. - - loop: set PF_MEMALLOC_NOIO for the worker thread - - bdev: Fixup error handling in blkdev_get() (Closes: #934378) - - Input: usbtouchscreen - initialize PM mutex before using it - - Input: elantech - enable SMBus on new (2018+) systems - - [x86] Input: synaptics - enable RMI mode for HP Spectre X360 - - [x86] mm: Check for pfn instead of page in vmalloc_sync_one() - - [x86] mm: Sync also unmappings in vmalloc_sync_all() - - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy() - - [s390x] perf annotate: Fix s390 gap between kernel end and module start - - perf db-export: Fix thread__exec_comm() - - [s390x] perf record: Fix module size on s390 - - [x86] purgatory: Do not use __builtin_memcpy and __builtin_memset - - [x86] purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS - - genirq/affinity: Create affinity mask for single vector - - gfs2: gfs2_walk_metadata fix - - usb: yurex: Fix use-after-free in yurex_delete - - usb: typec: ucsi: ccg: Fix uninitilized symbol error - - usb: typec: tcpm: free log buf memory when remove debug file - - usb: typec: tcpm: remove tcpm dir if no children - - usb: typec: tcpm: Add NULL check before dereferencing config - - usb: typec: tcpm: Ignore unsupported/unknown alternate mode requests - - [armhf] can: flexcan: fix stop mode acknowledgment - - [armhf] can: flexcan: fix an use-after-free in flexcan_setup_stop_mode() - - can: peak_usb: fix potential double kfree_skb() - - [powerpc*] fix off by one in max_zone_pfn initialization for ZONE_DMA - - netfilter: nfnetlink: avoid deadlock due to synchronous request_module - - netfilter: Fix rpfilter dropping vrf packets by mistake - - netfilter: nf_tables: fix module autoload for redir - - netfilter: conntrack: always store window size un-scaled - - netfilter: nft_hash: fix symhash with modulus one - - rq-qos: don't reset has_sleepers on spurious wakeups - - rq-qos: set ourself TASK_UNINTERRUPTIBLE after we schedule - - rq-qos: use a mb for got_token - - netfilter: nf_tables: Support auto-loading for inet nat - - drm/amd/display: No audio endpoint for Dell MST display - - drm/amd/display: Clock does not lower in Updateplanes - - drm/amd/display: Wait for backlight programming completion in set - backlight level - - drm/amd/display: fix DMCU hang when going into Modern Standby - - drm/amd/display: use encoder's engine id to find matched free audio - device - - drm/amd/display: put back front end initialization sequence - - drm/amd/display: allocate 4 ddc engines for RV2 - - drm/amd/display: Fix dc_create failure handling and 666 color depths - - drm/amd/display: Only enable audio if speaker allocation exists - - drm/amd/display: Increase size of audios array - - nl80211: fix NL80211_HE_MAX_CAPABILITY_LEN - - mac80211: fix possible memory leak in ieee80211_assign_beacon - - mac80211: don't warn about CW params when not using them - - allocate_flower_entry: should check for null deref - - hwmon: (nct6775) Fix register address and added missed tolerance for - nct6106 - - [armhf] dts: imx6ul: fix clock frequency property name of I2C buses - - [powerpc*] papr_scm: Force a scm-unbind if initial scm-bind fails - - [arm64] Force SSBS on context switch - - [arm64] entry: SP Alignment Fault doesn't write to FAR_EL1 - - [x86] iommu/vt-d: Check if domain->pgd was allocated - - [arm64] drm/msm/dpu: Correct dpu encoder spinlock initialization - - [ppc64] cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init() - - [s390x] qdio: add sanity checks to the fast-requeue path - - ALSA: compress: Fix regression on compressed capture streams - - ALSA: compress: Prevent bypasses of set_params - - ALSA: compress: Don't allow paritial drain operations on capture streams - - ALSA: compress: Be more restrictive about when a drain is allowed - - perf script: Fix off by one in brstackinsn IPC computation - - perf tools: Fix proper buffer size for feature processing - - perf stat: Fix segfault for event group in repeat mode - - perf session: Fix loading of compressed data split across adjacent - records - - perf probe: Avoid calling freeing routine multiple times for same pointer - - drbd: dynamically allocate shash descriptor - - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id() - - nvme: ignore subnqn for ADATA SX6000LNP - - nvme: fix memory leak caused by incorrect subsystem free - - scsi: megaraid_sas: fix panic on loading firmware crashdump - - scsi: ibmvfc: fix WARN_ON during event pool release - - scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG - - test_firmware: fix a memory leak bug - - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop - - [x86] perf/intel: Fix SLOTS PEBS event constraint - - [x86] perf/intel: Fix invalid Bit 13 for Icelake MSR_OFFCORE_RSP_x - register - - [x86] perf: Apply more accurate check on hypervisor platform - - perf/core: Fix creating kernel counters for PMUs that override event->cpu - - [s390x] dma: provide proper ARCH_ZONE_DMA_BITS value - - HID: sony: Fix race condition between rumble and device remove. - - ALSA: usb-audio: fix a memory leak bug - - [x86] KVM/nSVM: properly map nested VMCB - - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices - - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices - - hwmon: (nct7802) Fix wrong detection of in4 presence - - hwmon: (lm75) Fixup tmp75b clr_mask - - [x86] drm/i915: Fix wrong escape clock divisor init for GLK - - ALSA: firewire: fix a memory leak bug - - ALSA: hiface: fix multiple memory leak bugs - - ALSA: hda - Don't override global PCM hw info flag - - [x86] ALSA: hda - Workaround for crackled sound on AMD controller - (1022:1457) - - mac80211: don't WARN on short WMM parameters from AP - - dax: dax_layout_busy_page() should not unmap cow pages - - SMB3: Fix deadlock in validate negotiate hits reconnect - - smb3: send CAP_DFS capability during session setup - - NFSv4: Fix delegation state recovery - - NFSv4: Check the return value of update_open_stateid() - - NFSv4: Fix an Oops in nfs4_do_setattr - - [x86] KVM: Fix leak vCPU's VMCS value into other pCPU - - [armhf,arm64] KVM: Sync ICH_VMCR_EL2 back when about to block - - mwifiex: fix 802.11n/WPA detection - - iwlwifi: don't unmap as page memory that was mapped as single - - iwlwifi: mvm: fix an out-of-bound access - - iwlwifi: mvm: fix a use-after-free bug in iwl_mvm_tx_tso_segment - - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41 - - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.1 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.2 + - vt: keyboard: avoid signed integer overflow in k_ascii (CVE-2020-13974) + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3 + - [x86] speculation: Prevent rogue cross-process SSBD shutdown + (CVE-2020-10766) + - [x86] speculation: Avoid force-disabling IBPB based on STIBP and + enhanced IBRS. (CVE-2020-10767) + - [x86] speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect + branches. (CVE-2020-10768) + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.4 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.5 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.6 + + [ Ben Hutchings ] + * fs: Enable EXFAT_FS as module (Closes: #959781) + * Fix conversion of meta-package doc directories to symlinks + (Closes: #942861) + + [ Vagrant Cascadian ] + * [arm64] Enable DRM_ANALOGIX_ANX6345 as a module. + * [arm64] Add analogix-anx6345, pwm-sun4i, sun4i-drm and sun8i-mixer to + fb-modules udeb. + + [ Helge Deller ] + * [hppa] Don't run dh_strip on vmlinuz (Closes: #961299) + + [ YunQiang Su ] + * [mips/loongson-3] Enable SERIAL_OF_PLATFORM and OF (Closes: 961328) + + [ Aurelien Jarno ] + * Enable CONFIG_NVME_HWMON (Closes: #961823) + + [ Romain Perier ] + * [arm64] Enable PCIE_BRCMSTB + * [arm64] Enable BCM2711_THERMAL [ Salvatore Bonaccorso ] - * Enable Realtek 802.11ac wireless chips support (Closes: #933963) + * nfsd: apply umask on fs without ACL support (Closes: #962254) + * [rt] Add new signing key for Tom Zanussi + * Set ABI to 1 + * [arm64] Remove explicit setting of CONFIG_HNS + * debian/config: Clean up with the help of kconfigeditor2 + + [ Gianfranco Costamagna ] + * [x86] Enable VBOXSF_FS as a module (Closes: #961516) + + -- Salvatore Bonaccorso Wed, 24 Jun 2020 20:56:57 +0200 + + linux (5.7~rc5-1~exp1) experimental; urgency=medium + + * New upstream release candidate + + [ Romain Perier ] + * Enable support for fsverity [ Ben Hutchings ] - * [armel] fb-modules: Remove xgifb, which was removed upstream (fixes FTBFS) - * tracefs: Fix potential null dereference in default_file_open() - (Closes: #934304) - * [arm64] hwrandom: Re-enable HW_RANDOM_OMAP as module (Closes: #931707) - * ptp: Change CAVIUM_PTP from built-in to modular (Closes: #934848) - * bug script: Check whether /e/n/interfaces exists (Closes: #934824) - * bug script: Include network configuration from /e/n/interfaces.d - * bug script: Check for unreadable /e/n/interfaces files - * [x86] iommu: Enable INTEL_IOMMU_DEFAULT_ON (Closes: #934309) - * HID: Enable HID_BIGBEN_FF, HID_MACALLY, HID_GFRM, HID_GT683R, - HID_VIEWSONIC, HID_MALTRON, HID_U2FZERO as modules (Closes: #934091) - * usbip: network: Fix unaligned member access (Closes: #925766) - * libbpf: Fix cross-build - * [rt] Update to 5.2.9-rt3: - - i2c: exynos5: Remove IRQF_ONESHOT - - i2c: hix5hd2: Remove IRQF_ONESHOT - - sched/deadline: Ensure inactive_timer runs in hardirq context - - thermal/x86_pkg_temp: make pkg_temp_lock a raw spinlock - - dma-buf: Use seqlock_t instread disabling preemption - - KVM: arm/arm64: Let the timer expire in hardirq context on RT - - x86: preempt: Check preemption level before looking at lazy-preempt - - arm64: preempt: Fixup lazy preempt - - arm64: preempt: Check preemption level before looking at lazy-preempt + * [rt] Disable until it is updated for 5.5 or later + * lockdown: Update Secure Boot support patches for 5.7 + * [amd64] Update "x86: Make x32 syscall support conditional ..." for 5.7 + * Update "tools/perf: pmu-events: Fix reproducibility" for 5.7 - [ Alper Nebi Yasak ] - * [arm64] udeb: Add pl330 to kernel-image + -- Ben Hutchings Sun, 10 May 2020 23:42:53 +0100 - -- Ben Hutchings Sun, 18 Aug 2019 22:54:21 +0100 + linux (5.6.14-2) unstable; urgency=medium - linux (5.2.7-1) unstable; urgency=medium + [ Vagrant Cascadian ] + * [arm64] Add pwm-sun4i to fb-modules udeb. + + [ Salvatore Bonaccorso ] + * kernel/relay.c: handle alloc_percpu returning NULL in relay_open + (CVE-2019-19462) + * fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info() + (CVE-2020-10732) + * mm: Fix mremap not considering huge pmd devmap (CVE-2020-10757) + + [ Ben Hutchings ] + * [x86] Add support for mitigation of Special Register Buffer Data Sampling + (SRBDS) (CVE-2020-0543): + - x86/cpu: Add 'table' argument to cpu_matches() + - x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) + mitigation + - x86/speculation: Add SRBDS vulnerability and mitigation documentation + - x86/speculation: Add Ivy Bridge to affected list + * [x86] speculation: Do not match steppings, to avoid an ABI change + + -- Ben Hutchings Tue, 09 Jun 2020 18:50:00 +0100 + + linux (5.6.14-1) unstable; urgency=medium * New upstream stable update: - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.7 - - [armhf] dts: rockchip: Make rk3288-veyron-minnie run at hs200 - - [armhf] dts: rockchip: Make rk3288-veyron-mickey's emmc work again - - [arm64] clk: meson: mpll: properly handle spread spectrum - - [armhf] dts: rockchip: Mark that the rk3288 timer might stop in suspend - - ftrace: Enable trampoline when rec count returns back to one - - [arm64] dts: qcom: qcs404-evb: fix l3 min voltage - - [arm64] dts: marvell: mcbin: enlarge PCI memory window - - [armhf,arm64] dmaengine: tegra-apb: Error out if DMA_PREP_INTERRUPT flag - is unset - - [arm64] dts: rockchip: fix isp iommu clocks and power domain - - kernel/module.c: Only return -EEXIST for modules that have finished - loading - - PCI: OF: Initialize dev->fwnode appropriately - - [armhf,arm64] firmware/psci: psci_checker: Park kthreads before stopping - them - - [arm64] qcom: qcs404: Add reset-cells to GCC node - - swiotlb: fix phys_addr_t overflow warning - - [arm64] clk: tegra210: fix PLLU and PLLU_OUT1 - - fs/adfs: super: fix use-after-free bug - - [arm64] dts: rockchip: Fix USB3 Type-C on rk3399-sapphire - - btrfs: tree-checker: Check if the file extent end overflows - - btrfs: fix minimum number of chunk errors for DUP - - btrfs: Flush before reflinking any extent to prevent NOCOW write falling - back to COW without data reservation - - [arm64] remoteproc: copy parent dma_pfn_offset for vdev - - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit() - - cifs: Fix a race condition with cifs_echo_request - - ceph: fix improper use of smp_mb__before_atomic() - - ceph: fix dir_lease_is_valid() - - ceph: return -ERANGE if virtual xattr value didn't fit in buffer - - virtio-mmio: add error check for platform_get_irq - - drm/amd/display: Expose audio inst from DC to DM - - cifs: fix crash in cifs_dfs_do_automount - - perf version: Fix segfault due to missing OPT_END() - - [x86] kvm: avoid constant-conversion warning - - ACPI: fix false-positive -Wuninitialized warning - - [x86] KVM: nVMX: Ignore segment base for VMX memory operand when segment - not FS or GS - - bpf: fix BTF verifier size resolution logic - - be2net: Signal that the device cannot transmit during reconfiguration - - mm/z3fold: don't try to use buddy slots after free - - mm/memcontrol.c: keep local VM counters in sync with the hierarchical ones - - mm/z3fold.c: reinitialize zhdr structs after migration - - [x86] apic: Silence -Wtype-limits compiler warnings - - [arm*] mm/cma.c: fail if fixed declaration can't be honored - - mm/ioremap: check virtual address alignment while creating huge mappings - - coda: add error handling for fget - - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side - headers - - ipc/mqueue.c: only perform resource calculation if user valid - - device-dax: fix memory and resource leak if hotplug fails - - mm/hotplug: make remove_memory() interface usable - - stacktrace: Force USER_DS for stack_trace_save_user() - - [x86] crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL - - xen/pv: Fix a boot up hang revealed by int3 self test - - [x86] kvm: Don't call kvm_spurious_fault() from .fixup - - [x86] paravirt: Fix callee-saved function ELF sizes - - [x86] boot: Remove multiple copy of static function sanitize_boot_params() - - bpf: Disable GCC -fgcse optimization for ___bpf_prog_run() - - drm/nouveau: fix memory leak in nouveau_conn_reset() - - drm/nouveau/dmem: missing mutex_lock in error path - - kconfig: Clear "written" flag to avoid data loss - - tpm: Fix null pointer dereference on chip register error path - - Btrfs: fix incremental send failure after deduplication - - Btrfs: fix race leading to fs corruption after transaction abort - - dax: Fix missed wakeup in put_unlocked_entry() - - fgraph: Remove redundant ftrace_graph_notrace_addr() test - - [armhf,arm64] mmc: dw_mmc: Fix occasional hang after tuning on eMMC - - [armhf] mmc: meson-mx-sdio: Fix misuse of GENMASK macro - - mmc: mmc_spi: Enable stable writes - - gpiolib: Preserve desc->flags when setting state - - gpio: don't WARN() on NULL descs if gpiolib is disabled - - gpiolib: fix incorrect IRQ requesting of an active-low lineevent - - IB/hfi1: Fix Spectre v1 vulnerability - - drm/nouveau: Only release VCPI slots on mode changes - - mtd: rawnand: micron: handle on-die "ECC-off" devices correctly - - eeprom: at24: make spd world-readable again - - [arm*] i2c: iproc: Fix i2c master read more than 63 bytes - - selinux: fix memory leak in policydb_init() - - [x86] ALSA: hda: Fix 1-minute detection delay when i915 module is not - available (see #931507) - - mm: vmscan: check if mem cgroup is disabled or not before calling memcg - slab shrinker - - mm: migrate: fix reference check race between __find_get_block() and - migration - - mm: compaction: avoid 100% CPU usage during compaction when a task is - killed - - mm/migrate.c: initialize pud_entry in migrate_vma() - - loop: Fix mount(2) failure due to race with LOOP_SET_FD - - [s390x] dasd: fix endless loop after read unit address configuration - - cgroup: kselftest: relax fs_spec checks - - [hppa] Add archclean Makefile target - - [hppa] Strip debug info from kernel before creating compressed vmlinuz - - [hppa] Fix build of compressed kernel even with debug enabled - - drivers/perf: arm_pmu: Fix failure path in PM notifier - - [arm64] compat: Allow single-byte watchpoints on all addresses - - [arm64] cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} - - io_uring: fix KASAN use after free in io_sq_wq_submit_work - - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA - - nbd: replace kill_bdev() with __invalidate_device() again - - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region() - - xen/gntdev.c: Replace vm_map_pages() with vm_map_pages_zero() - - RDMA/devices: Do not deadlock during client removal - - IB/mlx5: Fix unreg_umr to ignore the mkey state - - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure - - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache - - IB/mlx5: Fix clean_mr() to work in the expected order - - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification - - IB/hfi1: Check for error on call to alloc_rsm_map_table - - IB/hfi1: Drop all TID RDMA READ RESP packets after r_next_psn - - IB/hfi1: Field not zero-ed when allocating TID flow memory - - [x86] drm/i915/perf: fix ICL perf register offsets - - [x86] drm/i915/gvt: fix incorrect cache entry for guest page mapping - - [x86] cpufeatures: Carve out CQM features retrieval - - [x86] cpufeatures: Combine word 11 and 12 into a new scattered features - word - - [x86] speculation: Prepare entry code for Spectre v1 swapgs mitigations - - [x86] speculation: Enable Spectre v1 swapgs mitigations (CVE-2019-1125) - - [amd64] entry: Use JMP instead of JMPQ - - [x86] speculation/swapgs: Exclude ATOMs from speculation through SWAPGS - - Documentation: Add swapgs description to the Spectre v1 documentation + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8 + - mm: check that mm is still valid in madvise() + - watchdog: reset last_hw_keepalive time at start + - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login + - xfs: correctly acount for reclaimable slabs + - scsi: lpfc: Fix crash after handling a pci error + - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG + - scsi: libfc: If PRLI rejected, move rport to PLOGI state + - ceph: return ceph_mdsc_do_request() errors from __get_parent() + - ceph: don't skip updating wanted caps when cap is stale + - [armhf] pwm: imx27: Fix clock handling in pwm_imx27_apply() + - nvme-tcp: fix possible crash in write_zeroes processing + - scsi: iscsi: Report unbind session event when the target has been + removed + - [x86] ASoC: Intel: atom: Take the drv->lock mutex before calling + sst_send_slot_map() + - nvme: fix deadlock caused by ANA update wrong locking + - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax + - dma-direct: fix data truncation in dma_direct_get_required_mask() + - kernel/gcov/fs.c: gcov_seq_next() should increase position index + - ipc/util.c: sysvipc_find_ipc() should increase position index + - block: fix busy device checking in blk_drop_partitions + - [s390x] cio: generate delayed uevent for vfio-ccw subchannels + - [s390x] cio: avoid duplicated 'ADD' uevents + - loop: Better discard support for block devices + - [powerpc*] Revert "powerpc/64: irq_work avoid interrupt when called with + hardware irqs enabled" + - [powerpc*] pseries: Fix MCE handling on pseries + - nvme: fix compat address handling in several ioctls + - pwm: renesas-tpu: Fix late Runtime PM enablement + - [armel, armhf, arm64] pwm: bcm2835: Dynamically allocate base + - scsi: lpfc: Fix erroneous cpu limit of 128 on I/O statistics + - scsi: lpfc: Fix lockdep error - register non-static key + - perf/core: Disable page faults when getting phys address + - drm/amd/display: Calculate scaling ratios on every medium/full update + - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet + - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk + - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 + - xhci: Wait until link state trainsits to U0 after setting + USB_SS_PORT_LS_U0 + - xhci: Finetune host initiated USB3 rootport link suspend and resume + - block: fix busy device checking in blk_drop_partitions again + - cxgb4: fix adapter crash due to wrong MC size + - cxgb4: fix large delays in PTP synchronization + - ipv4: Update fib_select_default to handle nexthop objects + - ipv6: fix restrict IPV6_ADDRFORM operation + - macsec: avoid to set wrong mtu + - macvlan: fix null dereference in macvlan_device_event() + - mlxsw: Fix some IS_ERR() vs NULL bugs + - [arm64] net: bcmgenet: correct per TX/RX ring statistics + - net/mlx4_en: avoid indirect call in TX completion + - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node + - net: openvswitch: ovs_ct_exit to be done under ovs_lock + - [armhf, arm64] net: stmmac: dwmac-meson8b: Add missing boundary to RGMII + TX clock array + - net/x25: Fix x25_neigh refcnt leak when receiving frame + - sched: etf: do not assume all sockets are full blown + - tcp: cache line align MAX_TCP_HEADER + - team: fix hang in team_mode_get() + - tipc: Fix potential tipc_aead refcnt leak in tipc_crypto_rcv + - tipc: Fix potential tipc_node refcnt leak in tipc_rcv + - vrf: Fix IPv6 with qdisc and xfrm + - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled + - net: dsa: b53: Fix valid setting for MDB entries + - net: dsa: b53: Fix ARL register definitions + - net: dsa: b53: Rework ARL bin logic + - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL + - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR + - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR + - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish + - vrf: Check skb for XFRM_TRANSFORMED flag + - net: ethernet: ixp4xx: Add error handling in ixp4xx_eth_probe() + - KEYS: Avoid false positive ENOMEM error on key read + - ALSA: hda: Remove ASUS ROG Zenith from the blacklist + - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos + - ALSA: usb-audio: Add connector notifier delegation + - mac80211: populate debugfs only after cfg80211 init + - libbpf: Only check mode flags in get_xdp_id + - iio: core: remove extra semi-colon from devm_iio_device_register() macro + - iio: imu: st_lsm6dsx: flush hw FIFO before resetting the device + - iio: st_sensors: rely on odr mask to know if odr can be set + - iio: adc: stm32-adc: fix sleep in atomic context + - iio: adc: ti-ads8344: properly byte swap value + - USB: sisusbvga: Change port variable from signed to unsigned + - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair + K70 RGB RAPIDFIRE + - USB: early: Handle AMD's spec-compliant identifiers, too + - USB: core: Fix free-while-in-use bug in the USB S-Glibrary + (CVE-2020-12464) + - USB: hub: Fix handling of connect changes during sleep + - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration + scheme first for high speed devices") + - tty: serial: owl: add "much needed" clk_prepare_enable() + - vmalloc: fix remap_vmalloc_range() bounds checks + - staging: gasket: Fix incongruency in handling of sysfs entries creation + - coredump: fix null pointer dereference on coredump + - mm/hugetlb: fix a addressing exception caused by huge_pte_offset + - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled + - ALSA: usx2y: Fix potential NULL dereference + - ALSA: hda/realtek - Fix unexpected init_amp override + - ALSA: hda/realtek - Add new codec supported for ALC245 + - ALSA: hda/hdmi: Add module option to disable audio component binding + - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif + - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite + devices + - tpm/tpm_tis: Free IRQ if probing fails + - tpm: fix wrong return value in tpm_pcr_extend + - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send() + - [s390x] KVM: Return last valid slot if approx index is out-of-bounds + - KVM: Check validity of resolved slot when searching memslots + - [x86] KVM: VMX: Enable machine check support for 32bit targets + - tty: hvc: fix buffer overflow during hvc_alloc(). + - tty: rocket, avoid OOB access + - usb-storage: Add unusual_devs entry for JMicron JMS566 + - signal: Avoid corrupting si_pid and si_uid in do_notify_parent + - drm/dp_mst: Zero assigned PBN when releasing VCPI slots + - audit: check the length of userspace generated audit records + - ASoC: dapm: fixup dapm kcontrol widget + - SUNRPC: Fix backchannel RPC soft lockups + - iwlwifi: pcie: actually release queue memory in TVQM + - iwlwifi: mvm: beacon statistics shouldn't go backwards + - iwlwifi: pcie: indicate correct RB size to device + - iwlwifi: mvm: limit maximum queue appropriately + - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation + - iwlwifi: mvm: fix inactive TID removal return value usage + - iwlwifi: fix WGDS check when WRDS is disabled + - cifs: fix uninitialised lease_key in open_shroot() + - [armhf] imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y + - [powerpc*] 8xx: Fix STRICT_KERNEL_RWX startup test failure + - [powerpc*] setup_64: Set cache-line-size based on cache-block-size + - [x86] staging: comedi: dt2815: fix writing hi byte of analog output + - [x86] staging: comedi: Fix comedi_device refcnt leak in comedi_open + - vt: don't hardcode the mem allocation upper bound + - vt: don't use kmalloc() for the unicode screen buffer + - [x86] staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by + default. + - [x86] staging: vt6656: Fix calling conditions of vnt_set_bss_mode + - [x86] staging: vt6656: Fix drivers TBTT timing counter. + - [x86] staging: vt6656: Fix pairwise key entry save. + - [x86] staging: vt6656: Power save stop wake_up_count wrap around. + - [x86] mei: me: fix irq number stored in hw struct + - cdc-acm: close race betrween suspend() and acm_softint + - cdc-acm: introduce a cool down + - UAS: no use logging any details in case of ENODEV + - UAS: fix deadlock in error handling and PM flushing work + - fpga: dfl: pci: fix return value of cci_pci_sriov_configure + - [armhf, arm64] usb: dwc3: gadget: Fix request completion check + - usb: f_fs: Clear OS Extended descriptor counts to zero in + ffs_data_reset() + - [x86] usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change + - [x86] usb: typec: altmode: Fix typec_altmode_get_partner sometimes + returning an invalid pointer + - xhci: Fix handling halted endpoint even if endpoint ring appears empty + - xhci: prevent bus suspend if a roothub port detected a over-current + condition + - xhci: Don't clear hub TT buffer on ep0 protocol stall + - serial: sh-sci: Make sure status register SCxSR is read in correct + sequence + - Revert "serial: uartps: Fix uartps_major handling" + - Revert "serial: uartps: Use the same dynamic major number for all ports" + - Revert "serial: uartps: Fix error path when alloc failed" + - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES" + - Revert "serial: uartps: Change uart ID port allocation" + - Revert "serial: uartps: Move Port ID to device data structure" + - Revert "serial: uartps: Register own uart console and driver structures" + - [x86] drm/i915/gt: Update PMINTRMSK holding fw + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.9 + - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() + - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready + - [armhf] ASoC: stm32: sai: fix sai probe + - [armhf, arm64] usb: dwc3: gadget: Do link recovery for SS and SSP + - [armel, armhf] ARM: dts: bcm283x: Add cells encoding format to firmware + bus + - usb: gadget: udc: bdc: Remove unnecessary NULL checks in + bdc_req_complete + - usb: gadget: udc: atmel: Fix vbus disconnect handling + - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate + - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH + - iio:ad7797: Use correct attribute_group + - iio: imu: st_lsm6dsx: fix read misalignment on untagged FIFO + - iio: imu: st_lsm6dsx: specify slave odr in slv_odr + - propagate_one(): mnt_set_mountpoint() needs mount_lock + - counter: 104-quad-8: Add lock guards - generic interface + - [s390x] ftrace: fix potential crashes when switching tracers + - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs + - iwlwifi: actually check allocated conf_tlv pointer + - ASoC: tas571x: disable regulators on failed probe + - [armhf, arm64] ASoC: meson: axg-card: fix codec-to-codec link setup + - ASoC: wm8960: Fix wrong clock after suspend & resume + - nfsd: memory corruption in nfsd4_lock() + - [armhf] dts: OMAP3: disable RNG on N950/N9 + - bpf: Forbid XADD on spilled pointers for unprivileged users + - brcmfmac: add stub for monitor interface xmit + - i2c: altera: use proper variable to hold errno + - clk: asm9260: fix __clk_hw_register_fixed_rate_with_accuracy typo + - rtw88: avoid unused function warnings + - hwmon: (drivetemp) Return -ENODATA for invalid temperatures + - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket + - netfilter: nf_tables: reintroduce the NFT_SET_CONCAT flag + - [x86] efi: Don't remap text<->rodata gap read-only for mixed mode + - net/cxgb4: Check the return from t4_query_params properly + - tipc: fix incorrect increasing of link window + - xfs: acquire superblock freeze protection on eofblocks scans + - svcrdma: Fix trace point use-after-free race + - svcrdma: Fix leak of svc_rdma_recv_ctxt objects + - [armhf, arm64] net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup + to avoid WQ overruns + - [armhf, arm64] net/mlx5e: Get the latest values from counters in + switchdev mode + - PCI: Avoid ASMedia XHCI USB PME# from D0 defect + - PCI: Add Zhaoxin Vendor ID + - PCI: Add ACS quirk for Zhaoxin multi-function devices + - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports + - PCI: Move Apex Edge TPU class quirk to fix BAR assignment + - ARM: dts: bcm283x: Disable dsi0 node + - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled + - [s390x] pci: do not set affinity for floating irqs + - remoteproc: mtk_scp: use dma_addr_t for DMA API + - net/mlx5: Fix failing fw tracer allocation on s390 + - sched/core: Fix reset-on-fork from RT with uclamp + - perf/core: fix parent pid/tid in task exit events + - netfilter: nat: fix error handling upon registering inet hook + - PM: sleep: core: Switch back to async_schedule_dev() + - blk-iocost: Fix error on iocost_ioc_vrate_adj + - bpf: Fix handling of XADD on BTF memory + - [x86] bpf: Fix encoding for lower 8-bit registers in BPF_STX BPF_B + - [x86] bpf: x32: Fix incorrect encoding in BPF_LDX zero-extension + - [x86] bpf: x32: Fix clobbering of dst for BPF_JSET + - [x86] bpf, x32: Fix logic error in BPF_LDX zero-extension + - bpf: Propagate expected_attach_type when verifying freplace programs + - mm: shmem: disable interrupt when acquiring info->lock in + userfaultfd_copy path + - xfs: clear PF_MEMALLOC before exiting xfsaild thread + - libbpf: Initialize *nl_pid so gcc 10 is happy + - [armhf] net: fec: set GPR bit on suspend by DT configuration. + - [x86] hyperv: report value of misc_features + - signal: check sig before setting info in kill_pid_usb_asyncio + - afs: Fix length of dump of bad YFSFetchStatus record + - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent + - ALSA: hda: Release resources at error in delayed probe + - ALSA: hda: Keep the controller initialization even if no codecs found + - ALSA: hda: Explicitly permit using autosuspend if runtime PM is + supported + - drm/amdgpu: fix wrong vram lost counter increment V2 + - scsi: target: fix PR IN / READ FULL STATUS for FC + - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN + - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings + - objtool: Support Clang non-section symbols in ORC dump + - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status + - ALSA: hda: call runtime_allow() for all hda controllers + - net: stmmac: socfpga: Allow all RGMII modes + - mac80211: fix channel switch trigger from unknown mesh peer + - sched/isolation: Allow "isolcpus=" to skip unknown sub-parameters + - sched/vtime: Work around an unitialized variable warning + - [arm64] Delete the space separator in __emit_inst + - ext4: use matching invalidatepage in ext4_writepage + - ext4: increase wait time needed before reuse of deleted inode numbers + - ext4: convert BUG_ON's to WARN_ON's in mballoc.c + - irqchip/gic-v4.1: Add support for VPENDBASER's Dirty+Valid signaling + - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget + - irqchip/meson-gpio: Fix HARDIRQ-safe -> HARDIRQ-unsafe lock order + - hwmon: (jc42) Fix name to have no illegal characters + - sfc: fix XDP-redirect in this driver + - taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions + - tipc: Add a missing case of TIPC_DIRECT_MSG type + - qed: Fix race condition between scheduling and destroying the slowpath + workqueue + - Crypto: chelsio - Fixes a hang issue during driver registration + - net: use indirect call wrappers for skb_copy_datagram_iter() + - qed: Fix use after free in qed_chain_free + - ext4: check for non-zero journal inum in ext4_calculate_overhead + - ASoC: soc-pcm: fix regression in soc_new_pcm() + - ASoC: soc-core: disable route checks for legacy devices + - [armhf] ASoC: stm32: spdifrx: fix regmap status check + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.10 + - Revert "ASoC: meson: axg-card: fix codec-to-codec link setup" + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.11 + - drm/scheduler: fix drm_sched_get_cleanup_job + - dma-buf: Fix SET_NAME ioctl uapi + - drm/amdgpu: invalidate L2 before SDMA IBs (v2) + - drm/edid: Fix off-by-one in DispID DTD pixel clock + - drm/amd/display: Fix green screen issue after suspend + - [x86] drm/i915/gem: Hold obj->vma.lock over for_each_ggtt_vma() + - [x86] drm/i915/gt: Check cacheline is valid before acquiring + - drm/qxl: qxl_release leak in qxl_draw_dirty_fb() + - drm/qxl: qxl_release leak in qxl_hw_surface_alloc() + - drm/qxl: qxl_release use after free + - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION + - btrfs: fix transaction leak in btrfs_recover_relocation + - btrfs: fix block group leak when removing fails + - btrfs: fix partial loss of prealloc extent past i_size after fsync + - btrfs: transaction: Avoid deadlock due to bad initialization timing of + fs_info::journal_info + - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout + loop + - [arm64] mmc: sdhci-xenon: fix annoying 1.8V regulator warning + - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers + - [arm64] mmc: sdhci-msm: Enable host capabilities pertains to R1b + response + - [armhf] mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY + - [armhf] mmc: meson-mx-sdio: remove the broken ->card_busy() op + - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter + - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID + - ALSA: hda/hdmi: fix without unlocked before return + - ALSA: line6: Fix POD HD500 audio playback + - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly + - [x86] i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling + - [x86] hyperv: Suspend/resume the VP assist page for hibernation + - [x86] Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM + - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos + - selinux: properly handle multiple messages in selinux_netlink_send() + - [amd64] IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info() + - PM: ACPI: Output correct message on target power state + - PM: hibernate: Freeze kernel threads in software_resume() + - dm writecache: fix data corruption when reloading the target + - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath + - block: remove the bd_openers checks in blk_drop_partitions + - scsi: qla2xxx: set UNLOADING before waiting for session deletion + - scsi: qla2xxx: check UNLOADING before posting async work + - RDMA/mlx5: Set GRH fields in query QP on RoCE + - RDMA/uverbs: Fix a race with disassociate and exit_mmap() + - RDMA/mlx4: Initialize ib_spec on the stack + - RDMA/core: Prevent mixed use of FDs between shared ufiles + - RDMA/core: Fix overwriting of uobj in case of error + - RDMA/core: Fix race between destroy and release FD object + - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id() + - RDMA/cm: Fix an error check in cm_alloc_id_priv() + - [arm64] dmaengine: hisilicon: Fix build error without PCI_MSI + - [x86,arm64] vfio: avoid possible overflow in vfio_iommu_type1_pin_pages + - [x86,arm64] vfio/type1: Fix VA->PA translation for PFNMAP VMAs in + vaddr_get_pfn() + - [arm64] iommu/qcom: Fix local_base status check + - dmaengine: fix channel index enumeration + - scsi: target/iblock: fix WRITE SAME zeroing + - iommu: Properly export iommu_group_get_for_dev() + - [amd64] iommu/vt-d: Use right Kconfig option name + - [amd64] iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled + system + - [armhf] i2c: aspeed: Avoid i2c interrupt status clear race condition. + - [i386] ALSA: opti9xx: shut up gcc-10 range warning + - Fix use after free in get_tree_bdev() + - nvme: prevent double free in nvme_alloc_ns() error handling + - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl + - [x86] drm/i915: Use proper fault mask in interrupt postinstall too + - [arm64] vdso: Add -fasynchronous-unwind-tables to cflags + - io_uring: statx must grab the file table for valid fd + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.12 + - vhost: vsock: kick send_pkt worker once device is started + - [arm64,armhf] drm/bridge: analogix_dp: Split bind() into probe() and + real bind() + - [x86] ASoC: topology: Add missing memory checks + - [x86] ASoC: topology: Check return value of soc_tplg_create_tlv + - [x86] ASoC: topology: Check return value of soc_tplg_*_create + - [x86] ASoC: topology: Check soc_tplg_add_route return value + - [x86] ASoC: topology: Check return value of pcm_new_ver + - [x86] ASoC: topology: Check return value of soc_tplg_dai_config + - SUNRPC/cache: Fix unsafe traverse caused double-free in cache_purge + - scsi: sg: add sg_remove_request in sg_write (CVE-2020-12770) + - [armhf] ASoC: sgtl5000: Fix VAG power-on handling + - [x86] ASoC: topology: Fix endianness issue + - [arm64,armhf] usb: dwc3: gadget: Properly set maxpacket limit + - [x86] ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry + - wimax/i2400m: Fix potential urb refcnt leak + - [armhf] net: stmmac: fix enabling socfpga's ptp_ref_clock + - [arm64,armhf] net: stmmac: Fix sub-second increment + - cifs: protect updating server->dstaddr with a spinlock + - cifs: do not share tcons with DFS + - tracing: Fix memory leaks in trace_events_hist.c + - ftrace: Fix memory leak caused by not freeing entry in + unregister_ftrace_direct() + - mac80211: sta_info: Add lockdep condition for RCU list usage + - [arm64] net: bcmgenet: suppress warnings on failed Rx SKB allocations + - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case + - drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event + - ALSA: hda: Match both PCI ID and SSID for driver blacklist + - [x86] kvm: fix a missing-prototypes "vmread_error" + - [x86] platform: GPD pocket fan: Fix error message when temp-limits are + out of range + - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late() + - mac80211: add ieee80211_is_any_nullfunc() + - cgroup, netclassid: remove double cond_resched + - mm/mremap: Add comment explaining the untagging behaviour of mremap() + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.13 + - [x86] thunderbolt: Check return value of tb_sw_read() in + usb4_switch_op() + - USB: serial: qcserial: Add DW5816e support + - drm/amdgpu: move kfd suspend after ip_suspend_phase1 + - drm/amdgpu: drop redundant cg/pg ungate on runpm enter + - vt: fix unicode console freeing with a common interface + - [arm64] tty: xilinx_uartps: Fix missing id assignment to the console + - ext4: don't set dioread_nolock by default for blocksize < pagesize + - ext4: disable dioread_nolock whenever delayed allocation is disabled + - nvme: refactor nvme_identify_ns_descs error handling + - nvme: fix possible hang when ns scanning fails during error recovery + - tracing/kprobes: Fix a double initialization typo + - [arm64,riscv64] net: macb: Fix runtime PM refcounting + - cxgb4: fix EOTID leak when disabling TC-MQPRIO offload + - devlink: Fix reporter's recovery condition + - devlink: fix return value after hitting end in region read + - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks + - ipv6: Use global sernum for dst validation with nexthop objects + - neigh: send protocol value in neighbor create notification + - net: bridge: vlan: Add a schedule point during VLAN processing + - [arm64,armhf] net: dsa: Do not leave DSA master with NULL netdev_ops + - [arm64,armhf] net: dsa: Do not make user port errors fatal + - [arm64,riscv64] net: macb: fix an issue about leak related system + resources + - net: macsec: preserve ingress frame ordering + - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc() + - net: phy: marvell10g: fix temperature sensor on 2110 + - net_sched: sch_skbprio: add message validation to skbprio_change() + - net: stricter validation of untrusted gso packets + - net: usb: qmi_wwan: add support for DW5816e + - nfp: abm: fix a memory leak bug + - sch_choke: avoid potential panic in choke_reset() + - sch_sfq: validate silly quantum values + - tipc: fix partial topology connection closure + - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040 + - bnxt_en: Fix VF anti-spoof filter setup. + - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF. + - bnxt_en: Improve AER slot reset. + - bnxt_en: Return error when allocating zero size context memory. + - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features(). + - net/mlx5: DR, On creation set CQ's arm_db member to right value + - net/mlx5: Fix forced completion access non initialized command entry + - net/mlx5: Fix command entry leak in Internal Error State + - net/mlx5e: Fix q counters on uplink representors + - [arm64,armhf] net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx() + - [arm64,armhf] net: mvpp2: cls: Prevent buffer overflow in + mvpp2_ethtool_cls_rule_del() + - wireguard: queueing: cleanup ptr_ring in error path of packet_queue_init + - wireguard: receive: use tunnel helpers for decapsulating ECN markings + - wireguard: socket: remove errant restriction on looping to self + - wireguard: send/receive: cond_resched() when processing worker + ringbuffers + - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices + - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK + - Revert "HID: wacom: generic: read the number of expected touches on a + per collection basis" + - HID: usbhid: Fix race between usbhid_close() and usbhid_stop() + - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT + - USB: uas: add quirk for LaCie 2Big Quadra + - [arm64,armhf] usb: chipidea: msm: Ensure proper controller reset using + role switch API + - USB: serial: garmin_gps: add sanity checking for data length + - tracing/boottime: Fix kprobe event API usage + - tracing/kprobes: Reject new event if loc is NULL + - tracing: Wait for preempt irq delay thread to finish + - tracing: Add a vmalloc_sync_mappings() for safe measure + - crypto: arch/lib - limit simd usage to 4k chunks + - [s390x] KVM: Remove false WARN_ON_ONCE for the PQAP instruction + - [x86] KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB + path + - [arm64,armhf] KVM: vgic: Fix limit condition when writing to + GICD_I[CS]ACTIVER + - [arm64] KVM: Fix 32bit PC wrap-around + - [arm64] hugetlb: avoid potential NULL dereference + - driver core: platform: Initialize dma_parms for platform devices + - [arm*] amba: Initialize dma_parms for amba devices + - [x86] mei: me: disable mei interface on LBG servers. + - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission() + - epoll: atomically remove wait entry on wake up + - eventpoll: fix missing wakeup for ovflist in ep_poll_callback + - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous() + - mm: limit boost_watermark on small zones + - ceph: fix endianness bug when handling MDS session feature bits + - ceph: demote quotarealm lookup warning to a debug message + - coredump: fix crash when umh is disabled + - [riscv64] set max_pfn to the PFN of the last page + - batman-adv: fix batadv_nc_random_weight_tq + - batman-adv: Fix refcnt leak in batadv_show_throughput_override + - batman-adv: Fix refcnt leak in batadv_store_throughput_override + - batman-adv: Fix refcnt leak in batadv_v_ogm_process + - [x86] mm/cpa: Flush direct map alias during cpa + - [x86] entry/64: Fix unwind hints in register clearing code + - [x86] entry/64: Fix unwind hints in kernel exit path + - [x86] entry/64: Fix unwind hints in __switch_to_asm() + - [x86] entry/64: Fix unwind hints in rewind_stack_do_exit() + - [amd64] x86/unwind/orc: Don't skip the first frame for inactive tasks + - [amd64] x86/unwind/orc: Prevent unwinding before ORC initialization + - [amd64] x86/unwind/orc: Fix error path for bad ORC entry type + - [amd64] x86/unwind/orc: Fix premature unwind stoppage due to IRET frames + - [x86] KVM: Fixes posted interrupt check for IRQs delivery modes + - [x86] arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in + sev_pin_memory() + - netfilter: nat: never update the UDP checksum when it's 0 + - netfilter: nf_osf: avoid passing pointer to local var + - [x86] kvm: ioapic: Restrict lazy EOI update to edge-triggered interrupts + - scripts/decodecode: fix trapping instruction formatting + - mm, memcg: fix error return value of mem_cgroup_css_alloc() + - bdi: move bdi_dev_name out of line + - bdi: add a ->dev_name field to struct backing_dev_info + - io_uring: don't use 'fd' for openat/openat2/statx + - fsnotify: replace inode pointer with an object id + - fanotify: merge duplicate events on parent and child + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.14 + - [x86] KVM: nVMX: Consolidate nested MTF checks to helper function + - [x86] kvm: nVMX: reflect MTF VM-exits if injected by L1 + - xprtrdma: Clean up the post_send path + - xprtrdma: Fix trace point use-after-free race + - [x86] drm/i915/tgl: Add Wa_14010477008:tgl + - [x86] drm/i915/tgl: TBT AUX should use TC power well ops + - [x86] drm/i915/display: Load DP_TP_CTL/STATUS offset before use it + - shmem: fix possible deadlocks on shmlock_user_lock + - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx + phy. + - [arm64,armhf] KVM: vgic: Synchronize the whole guest on + GIC{D,R}_I{S,C}ACTIVER read + - [arm64,armhf] KVM: vgic-v2: Only use the virtual state when userspace + accesses pending bits + - gpio: pca953x: Fix pca953x_gpio_set_config + - SUNRPC: Add "@len" parameter to gss_unwrap() + - SUNRPC: Fix GSS privacy computation of auth->au_ralign + - [x86] hv_netvsc: Fix netvsc_start_xmit's return type + - drop_monitor: work around gcc-10 stringop-overflow warning + - virtio-blk: handle block_device_operations callbacks after hot unplug + - net_sched: fix tcm_parent in tc filter dump + - [arm64,armhf] net: stmmac: gmac5+: fix potential integer overflow on 32 + bit multiply + - [amd64] iommu/amd: Fix race in increase_address_space()/fetch_pte() + - [amd64] iommu/amd: Update Device Table in increase_address_space() + - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040 + - [arm64] dpaa2-eth: properly handle buffer size restrictions + - mptcp: set correct vfs info for subflows + - net: fix a potential recursive NETDEV_FEAT_CHANGE + - netlabel: cope with NULL catmap (CVE-2020-10711) + - net: phy: fix aneg restart in phy_ethtool_set_eee + - [arm64] net: stmmac: fix num_por initialization + - pppoe: only process PADT targeted at local interfaces + - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu" + - tcp: fix error recovery in tcp_zerocopy_receive() + - tcp: fix SO_RCVLOWAT hangs with fat skbs + - virtio_net: fix lockdep warning on 32 bit + - [arm64] dpaa2-eth: prevent array underflow in update_cls_rule() + - hinic: fix a bug of ndo_stop + - net: ipv4: really enforce backoff for redirects + - netprio_cgroup: Fix unlimited memory leak of v2 cgroups + - net: tcp: fix rx timestamp behavior for tcp_recvmsg + - nfp: abm: fix error return code in nfp_abm_vnic_alloc() + - r8169: re-establish support for RTL8401 chip version + - umh: fix memory leak on execve failure + - [arm64] net: broadcom: Select BROADCOM_PHY for BCMGENET + - [i386] dmaengine: pch_dma.c: Avoid data race between probe and irq + handler + - [x86] cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode + once + - ALSA: hda/hdmi: fix race in monitor detection during probe + - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper() + - fibmap: Warn and return an error in case of block > INT_MAX + - io_uring: use cond_resched() in io_ring_ctx_wait_and_kill() + - io_uring: check non-sync defer_list carefully + - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index + - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse + - gfs2: Another gfs2_walk_metadata fix + - mmc: sdhci-pci-gli: Fix no irq handler from suspend + - [amd64] IB/hfi1: Fix another case where pq is left on waitlist + - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake() + - [x86] pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H + - [x86] pinctrl: baytrail: Enable pin configuration setting for GPIO chip + - [arm64] pinctrl: qcom: fix wrong write in update_dual_edge + - [x86] pinctrl: cherryview: Add missing spinlock usage in + chv_gpio_irq_handler + - [arm64,armhf] drm/tegra: Fix SMMU support on Tegra124 and Tegra210 + - bpf: Fix error return code in map_lookup_and_delete_elem() + - ALSA: firewire-lib: fix 'function sizeof not defined' error of + tracepoints format + - cachefiles: Fix corruption of the return value in + cachefiles_read_or_alloc_pages() + - i40iw: Fix error handling in i40iw_manage_arp_cache() + - [x86] drm/i915/gt: Make timeslicing an explicit engine property + - [x86] drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is + disabled + - bpf, sockmap: msg_pop_data can incorrecty set an sge length + - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size + - [x86] drm/i915/gem: Remove object_is_locked assertion from + unpin_from_display_plane + - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows + 10 + - mmc: core: Check request type before completing the request + - mmc: core: Fix recursive locking issue in CQE recovery path + - mmc: block: Fix request completion in the CQE timeout path + - gfs2: More gfs2_find_jhead fixes + - fork: prevent accidental access to clone3 features + - drm/amdgpu: force fbdev into vram + - NFS: Fix fscache super_cookie index_key from changing after umount + - NFS: Fix fscache super_cookie allocation + - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included + - hwmon: (drivetemp) Fix SCT support if SCT data tables are not supported + - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning + - [x86] drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest + - [arm64] fix the flush_icache_range arguments in machine_kexec + - netfilter: conntrack: fix infinite loop on rmmod + - [x86] drm/i915: Mark concurrent submissions with a weak-dependency + - nfs: fix NULL deference in nfs4_get_valid_delegation + - SUNRPC: Signalled ASYNC tasks need to exit + - tracing: Wait for preempt irq delay thread to execute + - netfilter: flowtable: set NF_FLOW_TEARDOWN flag on entry expiration + - netfilter: nft_set_rbtree: Add missing expired checks + - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info() + - IB/mlx4: Test return value of calls to ib_get_cached_pkey + - IB/core: Fix potential NULL pointer dereference in pkey cache + - RDMA/core: Fix double put of resource + - RDMA/iw_cxgb4: Fix incorrect function parameters + - [x86] ftrace: Have ftrace trampolines turn read-only at the end of + system boot up + - [x86] drm/i915: Handle idling during i915_gem_evict_something busy loops + - mm, memcg: fix inconsistent oom event behavior + - epoll: call final ep_events_available() check under the lock + - bpf: Fix bug in mmap() implementation for BPF array map + - NFSv3: fix rpc receive buffer size for MOUNT call + - pnp: Use list_for_each_entry() instead of open coding + - net/rds: Use ERR_PTR for rds_message_alloc_sgs() + - Stop the ad-hoc games with -Wno-maybe-initialized + - gcc-10: disable 'zero-length-bounds' warning for now + - gcc-10: disable 'array-bounds' warning for now + - gcc-10: disable 'stringop-overflow' warning for now + - gcc-10: disable 'restrict' warning for now + - gcc-10 warnings: fix low-hanging fruit + - gcc-10: mark more functions __init to avoid section mismatch warnings + - gcc-10: avoid shadowing standard library 'free()' in crypto + - bootconfig: Fix to remove bootconfig data from initrd while boot + - bootconfig: Fix to prevent warning message if no bootconfig option + - usb: usbfs: correct kernel->user page attribute mismatch + - USB: usbfs: fix mmap dma mismatch + - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530 + - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA + - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses + - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX + headset + - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B + - [arm64,armhf,riscv64] usb: host: xhci-plat: keep runtime active when + removing host + - USB: gadget: fix illegal array access in binding with UDC + (CVE-2020-13143) + - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg + list + - [x86] Make the "Reducing compressed framebufer size" message be + DRM_INFO_ONCE() + - [armhf] dts: imx6dl-yapp4: Fix Ursa board Ethernet connection + - drm/amd/amdgpu: add raven1 part to the gfxoff quirk list + - [x86] drm/i915/tgl+: Fix interrupt handling for DP AUX transactions + - [powerpc*] vdso32: Fallback on getres syscall when clock is unknown + - cifs: fix leaked reference on requeued write + - [x86] KVM: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c + - [x86] Fix early boot crash on gcc-10, third try + - [amd64] x86/unwind/orc: Fix error handling in __unwind_start() + - exec: Move would_dump into flush_old_exec + - [arm64,armhf] clk: rockchip: fix incorrect configuration of rk3228 + aclk_gpu* clocks + - [arm64,armhf] dwc3: Remove check for HWO flag in + dwc3_gadget_ep_reclaim_trb_sg() + - fanotify: fix merging marks masks with FAN_ONDIR + - [arm64] dts: meson-g12b-ugoos-am6: fix usb vbus-supply + - Revert "ALSA: hda/realtek: Fix pop noise on ALC225" + - [armhf] clk: ti: clkctrl: Fix Bad of_node_put within clkctrl_get_name + - clk: Unlink clock if failed to prepare or enable + - [arm64] dts: rockchip: Replace RK805 PMIC node name with "pmic" on + rk3328 boards + - dt-bindings: dma: fsl-edma: fix ls1028a-edma compatible + - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()") + - bpf: Fix sk_psock refcnt leak when receiving message + - RDMA/uverbs: Do not discard the IB_EVENT_DEVICE_FATAL event + - RDMA/uverbs: Move IB_EVENT_DEVICE_FATAL to destroy_uobj + - [x86] KVM: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce + - bpf: Enforce returning 0 for fentry/fexit progs + - bpf: Restrict bpf_trace_printk()'s %s usage and add %pks, %pus specifier + - Makefile: disallow data races on gcc-10 as well + + [ Ben Hutchings ] + * linux-libc-dev: Re-add "Provides: linux-kernel-headers" as several + source packages still have this in Build-Depends + + [ Luca Boccassi ] + * [cloud] Enable INFINIBAND configs for HyperV/Azure (Closes: #958300) + + [ Bastian Blank ] + * [cloud] Re-enable some FB drivers. + + [ Romain Perier ] + * Enable support for fsverity + + [ Salvatore Bonaccorso ] + * [rt] Update to 5.6.10-rt5 and re-enable + * Bump ABI to 2. + * xfs: add agf freeblocks verify in xfs_agf_verify (CVE-2020-12655) + + [ Domenico Andreoli ] + * [arm64] udeb: Add armada_37xx_wdt to kernel-image (Closes: #961086) + + -- Salvatore Bonaccorso Sat, 23 May 2020 16:29:21 +0200 + + linux (5.6.7-1) unstable; urgency=medium + + * New upstream stable update: + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.5 + - perf tools: Support Python 3.8+ in Makefile (Closes: #958165) + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.6 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.7 [ Ben Hutchings ] - * [armhf] udeb: Remove davinci_cpdma from nic-modules (fixes FTBFS) - * Bump ABI to 2 - * [armel/marvell] Increase maximum image size (fixes FTBFS): - - This removes support for QNAP TS-109, TS-119, TS-209, TS-219, TS-409, - and HP Media Vault mv2120 - - This may be reverted if we can disable or modularise some features + * [armhf,arm64] lockdown: Update arm Secure Boot patch for 5.6 + (fixes FTBFS) + * Use debhelper compatibility level 12: + - Build-Depend on debhelper-compat and remove debian/compat + - hyperv-daemons: Use dh_installsystemd instead of + dh_systemd_{enable,start} + - hyperv-daemons: Add "Pre-Depends: ${misc:Pre-Depends}" + * debian/README.source: Refer to upload checklist in kernel-team.git + * [armel] Disable NETLABEL, since SECURITY_SELINUX is also disabled + * Drop linux-headers--all and linux-headers--all- packages, + which are no longer needed + * linux-libc-dev: Drop "Provides: linux-kernel-headers" which is no longer + needed + * [s390x] mm: fix page table upgrade vs 2ndary address mode accesses + (CVE-2020-11884) + * Set ABI to 1 - [ Julien Cristau ] - * Fix libcpupower-dev's Depends field to account for SONAME bump. + [ Romain Perier ] + * Rebased patch firmware-remove-redundant-log-messages-from-drivers.patch + onto 5.6.7. - -- Ben Hutchings Wed, 07 Aug 2019 14:50:10 +0100 + [ Philip Rinn ] + * [arm64] Enable CRYPTO_DEV_SUN8I_CE (closes: #958037) + * [arm64] Enable SUN8I_THERMAL - linux (5.2.6-1) unstable; urgency=medium + [ Roberto Bampi ] + * [arm64] Enable ARMADA_37XX_WATCHDOG as module - * New upstream release: - https://kernelnewbies.org/Linux_5.1 - https://kernelnewbies.org/Linux_5.2 + [ Vagrant Cascadian ] + * [arm64] Enable SENSORS_PWM_FAN as a module. + + [ Paul Tagliamonte ] + * Enable CONFIG_NETLABEL (Closes: #958804) + + -- Ben Hutchings Wed, 29 Apr 2020 04:46:47 +0100 + linux (5.6.4-1~exp1) experimental; urgency=medium + + * New upstream release: https://kernelnewbies.org/Linux_5.6 * New upstream stable update: - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1 - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.2 - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3 - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.4 - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.5 - https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.2 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.3 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.4 - [ Bastian Germann ] - * [armhf] Enable C_CAN as a module. (Closes: #929968) + [ Ben Hutchings ] + * Set ABI to trunk + * [mips*] Revert "staging: octeon-usb: delete the octeon usb host controller + driver" + * [mips*] Revert "staging: octeon: delete driver" + * [powerpc*] i2c: Enable I2C_PARPORT instead of I2C_PARPORT_LIGHT + * aufs: Update support patchset to aufs5.x-rcN 20200302; no functional + change + * linux-signed-*: Build-Depend on kernel-wedge 2.102 for consistency + * aufs: Update support patchset to aufs5.6 20200413; no functional change + * [rt] Update to 5.6.4-rt3 and re-enable + + [ Aurelien Jarno ] + * Enable SENSORS_DRIVETEMP + * [riscv64] Enable SOC_VIRT + * [riscv64] Enable GPIOLIB, GPIO_SIFIVE, POWER_RESET, POWER_RESET_GPIO, + POWER_RESET_GPIO_RESTART, POWER_RESET_RESTART, CONFIG_PWM, + CONFIG_PWM_SIFIVE, CONFIG_SIFIVE_L2 + + [ Christian Barcenas ] + * linux-kbuild: Stop building conmakehash + * linux-cpupower: Add libcap to Build-Depends and turbostat linker flags + * [x86] Drop EFI cold boot mitigation patch in favor of upstream + * [amd64] Update "x86: Make x32 syscall support conditional ..." for 5.6 + + [ Romain Perier ] + * [x86] udeb: Add crc32_pclmul to crc-modules + * udeb: Add crc32_generic to crc-modules + + [ Luca Boccassi ] + * lockdown: set default (with Secure Boot) to LOCKDOWN_INTEGRITY_MAX + (Closes: #956197) + + -- Ben Hutchings Fri, 17 Apr 2020 01:26:42 +0100 + + linux (5.5.17-1) unstable; urgency=medium + + * New upstream stable update: + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.14 + - mmc: core: Allow host controllers to require R1B for CMD6 + - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard + - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command + - [armhf] mmc: sdhci-omap: Fix busy detection by enabling + MMC_CAP_NEED_RSP_BUSY + - [armhf,arm64] mmc: sdhci-tegra: Fix busy detection by enabling + MMC_CAP_NEED_RSP_BUSY + - cxgb4: fix throughput drop during Tx backpressure + - cxgb4: fix Txq restart check during backpressure + - geneve: move debug check after netdev unregister + - hsr: fix general protection fault in hsr_addr_is_self() + - ipv4: fix a RCU-list lock in inet_dump_fib() + - macsec: restrict to ethernet devices + - net/bpfilter: fix dprintf usage for /dev/kmsg + - net: cbs: Fix software cbs to consider packet sending time + - [armhf,arm64] net: dsa: Fix duplicate frames flooded by learning + - net: ena: Add PCI shutdown handler to allow safe kexec + - [armhf] net: mvneta: Fix the case where the last poll did not process all + rx + - net/packet: tpacket_rcv: avoid a producer race condition + - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue + - [armhf,arm64] net: phy: mdio-bcm-unimac: Fix clock handling + - net: qmi_wwan: add support for ASKEY WWHC050 + - net/sched: act_ct: Fix leak of ct zone template on replace + - net_sched: cls_route: remove the right filter from hashtable + - net_sched: hold rtnl lock in tcindex_partial_destroy_work() + - net_sched: keep alloc_hash updated after hash allocation + - [armhf,arm64] net: stmmac: dwmac-rk: fix error path in rk_gmac_probe + - r8169: re-enable MSI on RTL8168c + - slcan: not call free_netdev before rtnl_unlock in slcan_open + - tcp: also NULL skb->dev when copy was needed + - tcp: ensure skb->dev is NULL before leaving TCP stack + - tcp: repair: fix TCP_QUEUE_SEQ implementation + - vxlan: check return value of gro_cells_init() + - [arm64] Revert "net: bcmgenet: use RGMII loopback for MAC reset" + - [arm64] net: bcmgenet: keep MAC in reset until PHY is up + - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S. + - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets() + - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails. + - bnxt_en: Free context memory after disabling PCI in probe error path. + - bnxt_en: Reset rings if ring reservation fails during open() + - net: ena: fix incorrect setting of the number of msix vectors + - net: ena: fix request of incorrect number of IRQ vectors + - net: ena: avoid memory access violation by validating req_id properly + - net: ena: fix continuous keep-alive resets + - net: ip_gre: Separate ERSPAN newlink / changelink callbacks + - net: ip_gre: Accept IFLA_INFO_DATA-less configuration + - hsr: use rcu_read_lock() in hsr_get_node_{list/status}() + - hsr: add restart routine into hsr_get_node_list() + - hsr: set .netnsok flag + - net/mlx5: DR, Fix postsend actions write length + - net/mlx5e: Enhance ICOSQ WQE info fields + - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset + - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ + - net/mlx5e: Do not recover from a non-fatal syndrome + - net/mlx5_core: Set IB capability mask1 to fix ib_srpt connection failure + - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow + - net/mlx5e: Fix endianness handling in pedit mask + - cgroup-v1: cgroup_pidlist_next should update position index + - nfs: add minor version to nfs_server_key for fscache + - drivers/of/of_mdio.c:fix of_mdiobus_register() + - cgroup1: don't call release_agent when it is "" + - veth: ignore peer tx_dropped when counting local rx_dropped + - drm/amd/display: update soc bb for nv14 + - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20 + - [armhf] drm/exynos: Fix cleanup of IOMMU related objects + - [x86] iommu/vt-d: Silence RCU-list debugging warnings + - scsi: ipr: Fix softlockup when rescanning devices in petitboot + - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled + - [x86] iommu/vt-d: Fix debugfs register reads + - [x86] iommu/vt-d: Populate debugfs if IOMMUs are detected + - Input: fix stale timestamp on key autorepeat events + - [x86] Input: synaptics - enable RMI on HP Envy 13-ad105ng + - Input: avoid BIT() macro usage in the serio.h UAPI header + - IB/rdmavt: Free kernel completion queue when done + - RDMA/core: Fix missing error check on dev_set_name() + - RDMA/odp: Fix leaking the tgid for implicit ODP + - gpiolib: Fix irq_disable() semantics + - RDMA/nl: Do not permit empty devices names during + RDMA_NLDEV_CMD_NEWLINK/SET + - RDMA/mad: Do not crash if the rdma device does not have a umad interface + - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL + - ceph: fix memory leak in ceph_cleanup_snapid_map() + - [x86] KVM: SVM: Issue WBINVD after deactivating an SEV guest + - [armhf] dts: dra7: Add bus_dma_limit for L3 bus + - [armhf] dts: omap5: Add bus_dma_limit for L3 bus + - perf probe: Fix to delete multiple probe event + - perf probe: Do not depend on dwfl_module_addrsym() + - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44 + - drm/prime: use dma length macro when mapping sg + - drm/amdgpu: fix scatter-gather mapping with user pages + - drm/radeon: fix scatter-gather mapping with user pages + - [armhf] soc: samsung: chipid: Fix return value on non-Exynos platforms + - scsi: sd: Fix optimal I/O size for devices that change reported values + - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type + - mac80211: drop data frames without key on encrypted links + - mac80211: mark station unauthorized before key removal + - mm/swapfile.c: move inode_lock out of claim_swapfile + - drivers/base/memory.c: indicate all memory blocks as removable + - mm/sparse: fix kernel crash with pfn_section_valid check + - mm: fork: fix kernel_stack memcg stats for various stack implementations + - [x86] gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk + - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option + - [x86] gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + + AXP288 model + - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory + - RDMA/core: Ensure security pkey modify is not lost + - afs: Fix handling of an abort from a service handler + - genirq: Fix reference leaks on irq affinity notifiers + - xfrm: handle NETDEV_UNREGISTER for xfrm device + - vti[6]: fix packet tx through bpf_redirect() in XinY cases + - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter + - RDMA/mlx5: Fix access to wrong pointer while performing flush due to + error + - RDMA/mlx5: Block delay drop to unprivileged users + - xfrm: fix uctx len check in verify_sec_ctx_len + - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire + - xfrm: policy: Fix doulbe free in xfrm_policy_timer + - afs: Fix client call Rx-phase signal handling + - afs: Fix some tracing details + - afs: Fix unpinned address list during probing + - ieee80211: fix HE SPR size calculation + - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX + - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6} + - netfilter: flowtable: populate addr_type mask + - netfilter: nft_fwd_netdev: validate family and chain type + - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress + - [i386] bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits + - bpf: Initialize storage pointers to NULL to prevent freeing garbage + pointer + - bpf/btf: Fix BTF verification of enum members in struct/union + - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free + - [armhf] dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection + - vti6: Fix memory leak of skb if input policy check fails + - r8169: fix PHY driver check on platforms w/o module softdeps + - [x86] clocksource/drivers/hyper-v: Untangle stimers and timesync from + clocksources + - bpf: Undo incorrect __reg_bound_offset32 handling + - USB: serial: option: add support for ASKEY WWHC050 + - USB: serial: option: add BroadMobi BM806U + - USB: serial: option: add Wistron Neweb D19Q1 + - USB: cdc-acm: restore capability check order + - USB: serial: io_edgeport: fix slab-out-of-bounds read in + edge_interrupt_callback + - [armhf,arm64] usb: musb: fix crash with highmen PIO and usbmon + - media: flexcop-usb: fix endpoint sanity check + - media: usbtv: fix control-message timeouts + - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table + - [x86] staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb + - [x86] staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback + - [x86] ahci: Add Intel Comet Lake H RAID PCI ID + - libfs: fix infoleak in simple_attr_read() + - media: ov519: add missing endpoint sanity checks (CVE-2020-11608) + - media: dib0700: fix rc endpoint lookup + - media: stv06xx: add missing descriptor sanity checks (CVE-2020-11609) + - media: xirlink_cit: add missing descriptor sanity checks + (CVE-2020-11668) + - media: v4l2-core: fix a use-after-free bug of sd->devnode + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.15 + - bpf: update jmp32 test cases to fix range bound deduction + - mac80211: Check port authorization in the ieee80211_tx_dequeue() case + - mac80211: fix authentication with iwlwifi/mvm + - vt: selection, introduce vc_is_sel + - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines + - vt: switch vt_dont_switch to bool + - vt: vt_ioctl: remove unnecessary console allocation checks + - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console + - vt: vt_ioctl: fix use-after-free in vt_in_use() + - [x86] platform: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table + - bpf: Explicitly memset the bpf_attr structure + - bpf: Explicitly memset some bpf info structures declared on the stack + - iwlwifi: don't send GEO_TX_POWER_LIMIT if no wgds table + - [x86] gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + + AXP288 model + - [armhf] clk: imx: Align imx sc clock msg structs to 4 + - [armhf] clk: imx: Align imx sc clock parent msg structs to 4 + - libceph: fix alloc_msg_with_page_vector() memory leaks + - perf map: Fix off by one in strncpy() size argument + - [armel,armhf] dts: bcm283x: Fix vc4's firmware bus DMA limitations + - [armel] bcm2835-rpi-zero-w: Add missing pinctrl name + - [armhf] dts: imx6: phycore-som: fix arm and soc minimum voltage + - [armhf] dts: N900: fix onenand timings + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.16 + - ipv4: fix a RCU-list lock in fib_triestat_seq_show + - net, ip_tunnel: fix interface lookup with no key + - sctp: fix possibly using a bad saddr with a given dst + - sctp: fix refcount bug in sctp_wfree + - [arm64,riscv64] net: macb: Fix handling of fixed-link node + - nvme-rdma: Avoid double freeing of async event data + - drm/amdgpu: add fbdev suspend/resume on gpu reset + - [x86] drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017 + - drm/bochs: downgrade pci_request_region failure from error to warning + - initramfs: restore default compression behavior + - drm/amdgpu: fix typo for vcn1 idle check + - tools/power turbostat: Fix gcc build warnings + - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks + - tools/power turbostat: Fix 32-bit capabilities warning + - padata: fix uninitialized return value in padata_replace() + - brcmfmac: abort and release host after error + - XArray: Fix xa_find_next for large multi-index entries + - misc: rtsx: set correct pcr_ops for rts522A + - PCI: sysfs: Revert "rescan" file renames + - [x86] mei: me: add cedar fork device ids + - nvmem: check for NULL reg_read and reg_write before dereferencing + - [armhf] extcon: axp288: Add wakeup support + - Revert "dm: always call blk_queue_split() in dm_process_bio()" + - [x86] ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on + EVGA X99 Classified motherboard + - iwlwifi: consider HE capability when setting LDPC + - iwlwifi: yoyo: don't add TLV offset when reading FIFOs + - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails + - rxrpc: Fix sendmsg(MSG_WAITALL) handling + - IB/hfi1: Ensure pq is not left on waitlist + - sched: act: count in the size of action flags bitfield + - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo + - [x86,ia64] watchdog: iTCO_wdt: Export vendorsupport + - [x86,ia64] watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional + - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device + - net: genetlink: return the error code when attribute parsing fails. + - net: Fix Tx hash bound checking + - net/smc: fix cleanup for linkgroup setup failures + - padata: always acquire cpu_hotplug_lock before pinst->lock + - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED + (CVE-2020-11565) + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.17 + - cxgb4: fix MPS index overwrite when setting MAC address + - ipv6: don't auto-add link-local address to lag ports + - [armhf] net: dsa: bcm_sf2: Do not register slave MDIO bus with OF + - [armhf] net: dsa: bcm_sf2: Ensure correct sub-node is parsed + - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before + accessing PHY registers + - net_sched: add a temporary refcnt for struct tcindex_data + - net_sched: fix a missing refcnt in tcindex_init() + - [armhf,arm64] net: stmmac: dwmac1000: fix out-of-bounds mac address reg + setting + - slcan: Don't transmit uninitialized stack data in padding + - tun: Don't put_page() for all negative return values from XDP program + - r8169: change back SG and TSO to be disabled by default + - cxgb4: free MQPRIO resources in shutdown path + - [s390x] prevent leaking kernel address in BEAR + - random: always use batched entropy for get_random_u{32,64} + - [armhf,arm64] usb: dwc3: gadget: Wrap around when skip TRBs + - slub: improve bit diffusion for freelist ptr obfuscation + - ubi: fastmap: Free unused fastmap anchor peb during detach + - RDMA/ucma: Put a lock around every call to the rdma_cm layer + - RDMA/cma: Teach lockdep about the order of rtnl and lock + - RDMA/siw: Fix passive connection establishment + - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl + - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow + - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync + - fbcon: fix null-ptr-deref in fbcon_switch + - driver core: Reevaluate dev->links.need_for_probe as suppliers are added + - [x86] iommu/vt-d: Allow devices with RMRRs to use identity domain + - ACPI: PM: Add acpi_[un]register_wakeup_handler() + - [x86] platform: intel_int0002_vgpio: Use acpi_register_wakeup_handler() + - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails + - IB/hfi1: Fix memory leaks in sysfs registration and unregistration + - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads + - [armhf] imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D + - [armhf] imx: only select ARM_ERRATA_814220 for ARMv7-A + - ceph: remove the extra slashes in the server path + - ceph: canonicalize server path in place + + [ Noah Meyerhans ] + * Fix autopkgtest failure due to pycodestyle violation + * [cloud] Re-enable kernel page merge functionality (Closes: #955366) + * [cloud] Apply a number of additional optimizations (Closes: #947759) + - Statically link nvme and ext4 drivers with the kernel + - [amd64] Re-enable SCHED_MC_PRIO + - Switch to LZ4 for compression + - Disable a number of additional drivers unlikely to be found in + cloud environments [ Ben Hutchings ] - * Drop "x86/boot: Add ACPI RSDP address to setup_header", which should - not have been applied to 4.20 or later - * Drop redundant part of "Install perf scripts non-executable" - * Drop "kbuild: Use -nostdinc in compile tests", which is no longer needed - * debian/rules.d/scripts/kconfig: Update for upstream file renaming - * debian/rules.d/scripts/mod: Add uuid_t and UUID_STRING_LEN definitions - * liblockdep: Disable until it can be built again - * libcpupower: Bump soversion since 2 exported functions have been removed - * libbpf: Stop overriding upstream soname; rename shlib package to libbpf0 - * vfs: Enable FS_ENCRYPTION as built-in; disable on armel/marvell - * net: Enable NET_DEVLINK as built-in; disable on armel/marvell - * aufs: Update support patchset to aufs5.2 20190805 - * lockdown: Update for 5.2: - - Update "acpi: Ignore acpi_rsdp kernel param when the kernel ..." - - Add "tracefs: Restrict tracefs when the kernel is locked down" - - Add "efi: Restrict efivar_ssdt_load when the kernel is locked down" - - Drop "MODSIGN: Import certificates from UEFI Secure Boot" - * [rt] Rebase onto 5.2.6, and re-enable - * [armhf,arm64] gpu: Enable DRM_LIMA, DRM_PANFROST as modules - * sched: Enable PSI (Closes: #931247) - * [armhf,arm64] power: Enable ENERGY_MODEL - * [armhf,arm64] cpufreq: Enable CPU_FREQ_DEFAULT_GOV_SCHEDUTIL (instead of - CPU_FREQ_DEFAULT_GOV_PERFORMANCE) - * hamradio: Disable auto-loading as mitigation against local exploits - * hamradio: Enable most options in top-level config: - - [arm64,ia64,mips*,riscv64,s390x,sh4,sparc64] Enable AX25, NETROM, ROSE, - and all possible drivers (Closes: #920651) - - [alpha,amd64,armel] ax25: Enable AX25_DAMA_SLAVE - - [armhf] Enable BPQETHER, BAYCOM_SER_FDX, BAYCOM_SER_HDX, BAYCOM_PAR, - BAYCOM_EPP, YAM as modules - * [armel/rpi,armhf] media: Enable VIDEO_BCM2835 as module - * usb/typec: Enable TYPEC_DP_ALTMODE, TYPEC_NVIDIA_ALTMODE as modules - (Closes: #931752) - * [amd64/cloud-amd64] hwrandom: Enable HW_RANDOM_VIRTIO (Closes: #914511) - * [ppc64*] crypto: Enable CRYPTO_DEV_NX, and CRYPTO_DEV_NX_ENCRYPT, - CRYPTO_DEV_NX_COMPRESS, CRYPTO_DEV_NX_COMPRESS_PSERIES, - CRYPTO_DEV_NX_COMPRESS_POWERNV as modules (Closes: #931374) - * [ppc64*] Disable PPC_TRANSACTIONAL_MEM (Closes: #866122) + * drm: Disable DRM_LEGACY (DRI1) + * Bump ABI to 2 + * WireGuard: Update for renaming of skb_reset_tc() to skb_reset_redirect() + * lib/fonts: Enable FONTS, FONT_8x8, FONT_8x16, FONT_TER16x32 for most + flavours (Closes: #956173) + * keys: Enable PERSISTENT_KEYRINGS + * mm: Enable DEFERRED_STRUCT_PAGE_INIT (Closes: #954025) + * [armel/marvell] mm: Enable COMPACTION (Closes: #949171) + * [x86} media/cec: Enable CEC_PLATFORM_DRIVERS; enable VIDEO_SECO_CEC as a + module (Closes: #951543) + * [x86] sound/soc/intel: Enable SND_SOC_INTEL_BYT_CHT_CX2072X_MACH as module + (Closes: #951482) + + [ Sudip Mukherjee ] + * Remove libbpf. (See: #948041) + + [ Jason A. Donenfeld ] + * Provide wireguard-modules as stop-gap for packages. + + [ Christian Barcenas ] + * linux-cpupower: Add libcap to Build-Depends and turbostat linker flags + + [ Joel Johnson ] + * [armhf] Build PHY_MVEBU_A38X_COMPHY module (Closes: #951409) + + [ Josua Mayer ] + * [arm64] enable support for the Honeycomb arm64 workstation + (Closes: #948576) + + -- Ben Hutchings Wed, 15 Apr 2020 03:37:48 +0100 + + linux (5.5.13-2) unstable; urgency=medium + + * bpf: Undo incorrect __reg_bound_offset32 handling (CVE-2020-8835) + + -- Salvatore Bonaccorso Mon, 30 Mar 2020 23:06:57 +0200 + + linux (5.5.13-1) unstable; urgency=medium + + * New upstream release: https://kernelnewbies.org/Linux_5.5 + (Closes: #953680) + * New upstream stable update: + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.1 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.2 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.3 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.4 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.5 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.6 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.7 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.8 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.9 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.10 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.11 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.12 + https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.13 + + [ Ben Hutchings ] + * aufs: Update support patchset to aufs5.x-rcN 20200120; no functional + change + * net: Enable NET_SWITCHDEV; disable on armel/marvell (Closes: #949863) + * [armhf] net/ethernet/ti: Enable TI_CPSW_SWITCHDEV as module; enable TI_CPTS + * wireless: Enable regulatory.db direct loading: + - Drop "wireless: Disable regulatory.db direct loading" + - linux-image: Add Breaks: relation with old wireless-regdb versions + - Regenerate my wireless-regdb certificate with expected attributes + * [x86] Drop "Add a SysRq option to lift kernel lockdown" (Closes: #947021) + - This patch allowed remotely disabling lockdown using usbip + - Lockdown can be disabled by running "mokutil --disable-validation", + rebooting, and confirming the change when prompted + * Set PYTHON=python3 for document build (fixes FTBFS) + * [x86,arm64] Move linux-headers metapackages to src:linux-signed-*. + This should ensure that src:linux and src:linux-signed-* transition to + testing together. + * debian/bin/gencontrol_signed.py: Generate valid versions in a linux binNMU + * udeb: Drop zlib-modules packages, as zlib_deflate is now always built-in + (fixes FTBFS on several architectures) + * [mips*/octeon] Fix and re-enable the Octeon Ethernet driver + * [mips*] Fix FTBFS: + - Increase RELOCATION_TABLE_SIZE to 0x160000 + - Fix exception handler memcpy() + * debian/config: Delete redundant arch/flavour-specific "debug-info: true" + * linux-source: Suggest qtbase5-dev instead of the removed libqt4-dev + (Closes: #953386) + * Add WireGuard driver and required crypto changes from 5.6-rc7 and + cryptodev-2.6, thanks to Jason A. Donenfeld (Closes: #953569) + * drivers/net: Enable WIREGUARD as module + * debian/control: Use my debian.org email in Uploaders field + * debian/certs: Rename Romain Perier's certificate to match email address + * security/integrity/platform_certs: Rebase db-mok-keyring patch set for + 5.5.9 + * [x86] Enable X86_UMIP (previously configured as X86_INTEL_UMIP) + * Set ABI to 1 + * [amd64] Enable Intel GVT-g (except cloud-amd64) (Closes: #954088): + - vfio: Enable VFIO_MDEV, VFIO_MDEV_DEVICE as modules + - i915: Enable DRM_I915_GVT; enable DRM_I915_GVT_KVMGT as module + * drivers/net/wireless: Enable MT76x0E as module (Closes: #953683) + * bcmgenet: Backport ACPI support, supporting Raspberry Pi 4 + (Closes: #950578) + + [ Aurelien Jarno ] + * [riscv64] Enable SECCOMP. + + [ Romain Perier ] + * [arm64] Enable BCMGENET + * [arm64] Fix CONFIG_INFINIBAND_HNS_HIP06 and CONFIG_INFINIBAND_HNS_HIP08 + from tristate to boolean + * debian/certs: Add my own certificate for wireless-regdb + * debian/patches/debian/wireless-add-debian-wireless-regdb-certificates.patch: + Add the hexdump of my certificate to this patch, so the kernel can + directly load the regulatory db and trust it if have I signed it. + + [ Noah Meyerhans ] + * [arm64] Enable KVM_ARM_HOST and KVM_ARM_PMU + * [arm64] Enable CONFIG_ARM64_ERRATUM_1418040 + * [arm64/cloud-arm64] Introduce cloud build flavour + * [cloud] random: Enable RANDOM_TRUST_BOOTLOADER + + [ Mark Pearson ] + * [amd64] ASoC: Enable SND_SOC_SOF_COMETLAKE_LP_SUPPORT, + SND_SOC_SOF_COMETLAKE_H_SUPPORT + + [ Christian Barcenas ] + * lockdown: honor LOCK_DOWN_IN_EFI_SECURE_BOOT=n (Closes: #945604) + + [ Salvatore Bonaccorso ] + * libcpupower: Lower back soname version to 1 and add new + cpufreq_{get,put}_boost_frequencies methods + + [ Joel Stanley ] + * [armhf] Enable ASPEED AST2600 SoC family. This includes all ASPEED symbols + for the AST2600 and FTGMAC100, the network device used by this SoC. The + SoC has 5 UARTs so CONFIG_SERIAL_8250_NR_UARTS is bumped to 5 from 4 + in order to correctly register UART5, the boot console. + + [ Petr Stastny ] + * [x86] i2c: Enable I2C_AMD_MP2 as module (Closes: #955004) [ Vagrant Cascadian ] - * [arm64] Enable modules to support audio on pinebook: SND_SUN4I_I2S, - SND_SUN8I_CODEC, SND_SUN50I_CODEC_ANALOG, SND_SIMPLE_CARD, - SND_SOC_SIMPLE_AMPLIFIER. (Closes: #921019) + * [arm64] Add patch from next-20200325 to enable device-tree for + Pinebook Pro. + + -- Ben Hutchings Mon, 30 Mar 2020 03:03:47 +0100 + + linux (5.5~rc5-1~exp1) experimental; urgency=medium + + * New upstream release candidate [ Romain Perier ] + * [rt] Disable until it is updated for 5.5 or later + * [mips*] Remove obsolete patch + MIPS-Loongson-3-Add-Loongson-LS3A-RS780E-1-way-machi.patch + * Retrieve the new aufs5 patches from the upstream tree, with an update in + aufs5-standalone.patch (see its header). * Refreshed patches: - - debian/revert-objtool-fix-config_stack_validation-y-warning.patch - - debian/dfsg/video-remove-nvidiafb-and-rivafb.patch - - debian/gitignore.patch - - debian/mips-disable-werror.patch - - bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch - - bugfix/arm/arm-mm-export-__sync_icache_dcache-for-xen-privcmd.patch - - bugfix/powerpc/powerpc-lib-makefile-don-t-pull-in-quad.o-for-32-bit.patch + - debian/dfsg/vs6624-disable.patch + - bugfix/all/firmware_class-log-every-success-and-failure.patch - bugfix/all/ radeon-amdgpu-firmware-is-required-for-drm-and-kms-on-r600-onward.patch - bugfix/all/disable-some-marvell-phys.patch diff --cc debian/config.defines.dump index 4546a1a38b3,7b08a1f2d09..ae4df98cc4f --- a/debian/config.defines.dump +++ b/debian/config.defines.dump @@@ -15,2829 -15,2977 +15,2887 @@@ p (lp8 V__cpuhp_* p9 - aV__xive_vm_h_* - p10 aVbpf_analyzer - p11 + p10 aVcxl_* - p12 + p11 aVdax_flush - p13 + p12 aVieee80211_nullfunc_get - p14 + p13 aVinet_add_protocol - p15 + p14 aVinet_del_protocol - p16 + p15 aViommu_device_* + p16 + aVmm_iommu_* p17 - aVkvm_async_pf_task_wait + aVmv_mbus_* p18 - aVkvmppc_* + aVperf_* p19 - aVmm_iommu_* + aVregister_cxl_calls p20 - aVmv_mbus_* + aVregister_key_type p21 - aVperf_* + aVunregister_cxl_calls p22 - aVregister_cxl_calls + aV*_hw_breakpoint p23 - aVregister_key_type + aVmodule:drivers/crypto/ccp/* p24 - aVunregister_cxl_calls + aVmodule:drivers/hv/* p25 - aV*_hw_breakpoint + aVmodule:drivers/gpu/drm/sun4i/* p26 - aVmodule:arch/x86/kvm/* + aVmodule:drivers/iio/** p27 - aVmodule:drivers/crypto/ccp/* + aVmodule:drivers/misc/cxl/* p28 - aVmodule:drivers/hv/* + aVmodule:drivers/mtd/nand/* p29 - aVmodule:drivers/gpu/drm/sun4i/* + aVmodule:drivers/net/ethernet/** p30 - aVmodule:drivers/iio/** + aVmodule:drivers/net/wireless/** p31 - aVmodule:drivers/misc/cxl/* + aVmodule:drivers/nvdimm/* p32 - aVmodule:drivers/mtd/nand/* + aVmodule:drivers/nvme/** p33 - aVmodule:drivers/net/ethernet/** + aVmodule:drivers/power/supply/bq27xxx_battery p34 - aVmodule:drivers/net/wireless/** + aVmodule:drivers/scsi/cxgbi/* p35 - aVmodule:drivers/nvdimm/* + aVmodule:drivers/scsi/libiscs* p36 - aVmodule:drivers/power/supply/bq27xxx_battery + aVmodule:drivers/scsi/qla2xxx/qla2xxx p37 - aVmodule:drivers/scsi/cxgbi/* + aVmodule:drivers/scsi/ufs/* p38 - aVmodule:drivers/scsi/libiscs* + aVmodule:drivers/target/** p39 - aVmodule:drivers/scsi/qla2xxx/qla2xxx + aVmodule:drivers/usb/chipidea/** p40 - aVmodule:drivers/scsi/ufs/* + aVmodule:drivers/usb/gadget/** p41 - aVmodule:drivers/target/** + aVmodule:drivers/usb/host/** p42 - aVmodule:drivers/usb/chipidea/** + aVmodule:drivers/usb/musb/** p43 - aVmodule:drivers/usb/gadget/** + aVmodule:fs/nfs/** p44 - aVmodule:drivers/usb/host/** + aVmodule:net/ceph/libceph p45 - aVmodule:drivers/usb/musb/** + aVmodule:net/l2tp/** p46 - aVmodule:fs/nfs/** + aVmodule:net/rxrpc/rxrpc p47 - aVmodule:net/ceph/libceph + aVmodule:net/sctp/** p48 - aVmodule:net/l2tp/** + aVmodule:sound/core/seq/** p49 - aVmodule:net/rxrpc/rxrpc + aVmodule:sound/firewire/snd-firewire-lib p50 - aVmodule:net/sctp/** + aVmodule:sound/pci/hda/* p51 - aVmodule:sound/core/seq/** + aVbtree_* p52 - aVmodule:sound/firewire/snd-firewire-lib + aVvisitor* p53 - aVmodule:sound/pci/hda/* + aVcan_rx_register p54 - aVbtree_* + aVip6_xmit p55 - aVvisitor* + aVmodule:net/dccp/dccp p56 - aVcan_rx_register + aVmodule:net/rds/rds p57 - aVip6_xmit + aVdevfreq_* p58 - aVmodule:net/dccp/dccp + aVdevm_devfreq_* p59 - aVmodule:net/rds/rds + aVupdate_devfreq p60 - aVdevfreq_* + aVmodule:drivers/infiniband/** p61 - aVdevm_devfreq_* + aVacpi_ec_add_query_handler p62 - aVupdate_devfreq + aVacpi_ec_remove_query_handler p63 - aVmodule:drivers/infiniband/** + aVfirst_ec p64 - aVacpi_ec_add_query_handler + aVdebugfs_create_automount p65 - aVacpi_ec_remove_query_handler + aVmodule:drivers/iio/imu/inv_mpu6050/* p66 - aVfirst_ec + aVdrm_crtc_accurate_vblank_count p67 - aVdebugfs_create_automount + aVacpi_nfit_desc_init p68 - aVmodule:drivers/iio/imu/inv_mpu6050/* + aVacpi_nfit_init p69 - aVdrm_crtc_accurate_vblank_count + aVloop_register_transfer p70 - aVacpi_nfit_desc_init + aVxen_xlate_* p71 - aVacpi_nfit_init + aVnf_nat_masquerade_ipv4_register_notifier p72 - aVloop_register_transfer + aVnf_nat_masquerade_ipv6_register_notifier p73 - aVxen_xlate_* + aVmodule:drivers/scsi/hisi_sas/* p74 - aVnf_nat_masquerade_ipv4_register_notifier + aV__gfn_* p75 - aVnf_nat_masquerade_ipv6_register_notifier + aV__kvmhv_* p76 - aVmodule:drivers/scsi/hisi_sas/* + aV__kvm_* p77 - ass(Vbase + aV__xive_vm_h_* p78 - tp79 - (dp80 - Varches + aVgfn_* + p79 + aVh_ipi_redirect + p80 + aVhalt_poll_ns* p81 - (lp82 - Valpha + aVkvm_* + p82 + aVkvmhv_* p83 - aVamd64 + aVkvmppc_* p84 - aVarm64 + aVmark_page_dirty p85 - aVarm64ilp32 + aVvcpu_* p86 - aVarmel + aVmodule:arch/powerpc/kvm/* p87 - aVarmhf + aVmodule:arch/s390/kvm/* p88 - aVhppa + aVmodule:arch/x86/kvm/* p89 - aVi386 + ass(Vbase p90 + tp91 + (dp92 + Varches + p93 + (lp94 + Valpha + p95 + aVamd64 + p96 + aVarm64 + p97 + aVarm64ilp32 + p98 + aVarmel + p99 + aVarmhf + p100 + aVhppa + p101 + aVi386 + p102 aVia64 - p91 + p103 aVm68k - p92 + p104 aVmips - p93 + p105 aVmips64 - p94 + p106 aVmips64el - p95 + p107 aVmips64r6 - p96 + p108 aVmips64r6el - p97 + p109 aVmipsel - p98 + p110 aVmipsn32 - p99 + p111 aVmipsn32el - p100 + p112 aVmipsn32r6 - p101 + p113 aVmipsn32r6el - p102 + p114 aVmipsr6 - p103 + p115 aVmipsr6el - p104 + p116 aVpowerpc - p105 - aVpowerpcspe - p106 + p117 aVppc64 - p107 + p118 aVppc64el - p108 + p119 aVriscv64 - p109 + p120 aVs390 - p110 + p121 aVs390x - p111 + p122 aVsh3 - p112 + p123 aVsh4 - p113 + p124 aVsparc - p114 + p125 aVsparc64 - p115 + p126 aVx32 - p116 + p127 asVcompiler - p117 - Vgcc-8 - p118 + p128 + Vgcc-9 + p129 sVfeaturesets - p119 - (lp120 + p130 + (lp131 Vnone - p121 + p132 aVrt - p122 + p133 ass(Vbuild - p123 - tp124 - (dp125 + p134 + tp135 + (dp136 Vdebug-info - p126 + p137 I01 sVsigned-code - p127 + p138 I00 ss(Vbase - p128 + p139 NVrt - p129 - tp130 - (dp131 + p140 + tp141 + (dp142 Venabled - p132 - I01 + p143 + I00 ss(Vdescription - p133 - tp134 - (dp135 + p144 + tp145 + (dp146 Vpart-long-up - p136 + p147 VThis kernel is not suitable for SMP (multi-processor,\u000amulti-core or hyper-threaded) systems. - p137 + p148 ss(Vimage - p138 - tp139 - (dp140 + p149 + tp150 + (dp151 Vinitramfs-generators - p141 - (lp142 + p152 + (lp153 Vinitramfs-tools - p143 + p154 aVinitramfs-fallback - p144 + p155 + asVbreaks + p156 + (lp157 + Vwireless-regdb (<< 2019.06.03-1~) + p158 asVrecommends - p145 - (lp146 + p159 + (lp160 Vapparmor - p147 + p161 ass(Vrelations - p148 - tp149 - (dp150 - Vgcc-8 - p151 - Vgcc-8 , gcc-8-@gnu-type-package@ - p152 + p162 + tp163 + (dp164 + Vgcc-9 + p165 + Vgcc-9 , gcc-9-@gnu-type-package@ + p166 sVinitramfs-fallback - p153 + p167 Vlinux-initramfs-tool - p154 + p168 sVinitramfs-tools - p155 + p169 Vinitramfs-tools (>= 0.120+deb8u2) - p156 + p170 ss(Vbase - p157 + p171 Valpha - p158 - tp159 - (dp160 + p172 + tp173 + (dp174 Vkernel-arch - p161 + p175 Valpha - p162 + p176 sVfeaturesets - p163 - (lp164 + p177 + (lp178 Vnone - p165 + p179 ass(Vbuild - p166 - g158 - tp167 - (dp168 + p180 + g172 + tp181 + (dp182 Vimage-file - p169 + p183 Varch/alpha/boot/vmlinux.gz - p170 + p184 ss(Vimage - p171 - g158 - tp172 - (dp173 + p185 + g172 + tp186 + (dp187 Vsuggests - p174 - (lp175 + p188 + (lp189 Vaboot - p176 + p190 aVfdutils - p177 + p191 asVinstall-stem - p178 + p192 Vvmlinuz - p179 + p193 ss(Vdescription - p180 - g158 + p194 + g172 NValpha-generic - p181 - tp182 - (dp183 + p195 + tp196 + (dp197 Vhardware - p184 + p198 VAlpha - p185 + p199 sVhardware-long - p186 + p200 VDEC Alpha systems with extended kernel start address (Wildfire, Titan, Marvel) - p187 + p201 ss(Vdescription - p188 - g158 + p202 + g172 NValpha-smp - p189 - tp190 - (dp191 + p203 + tp204 + (dp205 Vhardware - p192 + p206 VAlpha SMP - p193 + p207 sVhardware-long - p194 + p208 VDEC Alpha SMP systems with extended kernel start address (Wildfire, Titan, Marvel) - p195 + p209 ss(Vbase - p196 - g158 - g165 - tp197 - (dp198 + p210 + g172 + g179 + tp211 + (dp212 Vflavours - p199 - (lp200 + p213 + (lp214 Valpha-generic - p201 + p215 aValpha-smp - p202 + p216 asVimplicit-flavour - p203 + p217 I01 ss(Vbase - p204 + p218 Vamd64 - p205 - tp206 - (dp207 + p219 + tp220 + (dp221 Vfeaturesets - p208 - (lp209 + p222 + (lp223 Vnone - p210 + p224 aVrt - p211 + p225 asVkernel-arch - p212 + p226 Vx86 - p213 + p227 ss(Vbuild - p214 - g205 - tp215 - (dp216 - Vdebug-info - p217 - I01 - sVimage-file - p218 + p228 + g219 + tp229 + (dp230 + Vimage-file + p231 Varch/x86/boot/bzImage - p219 + p232 sVsigned-code - p220 + p233 I01 sVvdso - p221 + p234 I01 ss(Vimage - p222 - g205 - tp223 - (dp224 + p235 + g219 + tp236 + (dp237 Vbootloaders - p225 - (lp226 + p238 + (lp239 Vgrub-pc - p227 + p240 aVgrub-efi-amd64 - p228 + p241 aVextlinux - p229 + p242 asVinstall-stem - p230 + p243 Vvmlinuz - p231 + p244 sVbreaks - p232 - (lp233 + p245 + (lp246 Vxserver-xorg-input-vmmouse (<< 1:13.0.99) - p234 + p247 ass(Vrelations - p235 - g205 - tp236 - (dp237 - Vgcc-8 - p238 - Vgcc-8 (>= 8-20180123-1~) , gcc-8-x86-64-linux-gnu (>= 8-20180123-1~) - p239 - sVheaders%gcc-8 - p240 - Vlinux-compiler-gcc-8-x86 - p241 + p248 + g219 + tp249 + (dp250 + Vheaders%gcc-9 + p251 + Vlinux-compiler-gcc-9-x86 + p252 ss(Vdescription - p242 - g205 + p253 + g219 NVamd64 - p243 - tp244 - (dp245 + p254 + tp255 + (dp256 Vhardware - p246 + p257 V64-bit PCs - p247 + p258 sVhardware-long - p248 + p259 VPCs with AMD64, Intel 64 or VIA Nano processors - p249 + p260 ss(Vdescription - p250 - g205 + p261 + g219 NVcloud-amd64 - p251 - tp252 - (dp253 + p262 + tp263 + (dp264 Vhardware - p254 + p265 Vx86-64 cloud - p255 + p266 sVhardware-long - p256 + p267 VAmazon EC2, Google Compute Engine and Microsoft Azure cloud platforms - p257 + p268 ss(Vbase - p258 - g205 + p269 + g219 Vnone - p259 - tp260 - (dp261 + p270 + tp271 + (dp272 Vflavours - p262 - (lp263 + p273 + (lp274 Vamd64 - p264 + p275 aVcloud-amd64 - p265 + p276 + ass(Vimage + p277 + g219 + g270 + Vcloud-amd64 + p278 + tp279 + (dp280 + Vconfigs + p281 + (lp282 + Vconfig.cloud + p283 + aVamd64/config.cloud-amd64 + p284 ass(Vbase - p266 - g205 + p285 + g219 Vrt - p267 - tp268 - (dp269 + p286 + tp287 + (dp288 Vflavours - p270 - (lp271 + p289 + (lp290 Vamd64 - p272 + p291 ass(Vbase - p273 + p292 Varm64 - p274 - tp275 - (dp276 - Vkernel-arch - p277 + p293 + tp294 + (dp295 + Vcross-compile-compat + p296 + Varm-linux-gnueabihf- + p297 + sVkernel-arch + p298 Varm64 - p278 + p299 sVfeaturesets - p279 - (lp280 + p300 + (lp301 Vnone - p281 + p302 aVrt - p282 + p303 ass(Vbuild - p283 - g274 - tp284 - (dp285 - Vdebug-info - p286 - I01 - sVimage-file - p287 + p304 + g293 + tp305 + (dp306 + Vimage-file + p307 Varch/arm64/boot/Image - p288 + p308 sVsigned-code - p289 + p309 I01 sVvdso - p290 + p310 I01 ss(Vimage - p291 - g274 - tp292 - (dp293 + p311 + g293 + tp312 + (dp313 Vinstall-stem - p294 + p314 Vvmlinuz - p295 + p315 sVbreaks - p296 - (lp297 + p316 + (lp317 Vlibmozjs185-1.0 - p298 + p318 aVlibmozjs-24-0 (<< 24.2.0-5.1~) - p299 + p319 ass(Vdescription - p300 - g274 + p320 + g293 NVarm64 - p301 - tp302 - (dp303 + p321 + tp322 + (dp323 Vhardware - p304 + p324 V64-bit ARMv8 machines - p305 + p325 + ss(Vdescription + p326 + g293 + NVcloud-arm64 + p327 + tp328 + (dp329 + Vhardware + p330 + Varm64 cloud + p331 + sVhardware-long + p332 + Vcloud platforms supporting arm64 virtual machines + p333 ss(Vimage - p306 - g274 + p334 + g293 NVarm64 - p307 - tp308 - (dp309 - s(Vbase - p310 - g274 + p335 + tp336 + (dp337 + s(Vrelations + p338 + g293 + tp339 + (dp340 + Vgcc-9 + p341 + Vgcc-9 , gcc-9-aarch64-linux-gnu , gcc-arm-linux-gnueabihf + p342 + sVheaders%gcc-9 + p343 + Vgcc-9 + p344 + ss(Vbase + p345 + g293 Vnone - p311 - tp312 - (dp313 + p346 + tp347 + (dp348 Vflavours - p314 - (lp315 + p349 + (lp350 Varm64 - p316 + p351 + aVcloud-arm64 + p352 + ass(Vimage + p353 + g293 + g346 + Vcloud-arm64 + p354 + tp355 + (dp356 + Vconfigs + p357 + (lp358 + Vconfig.cloud + p359 + aVarm64/config.cloud-arm64 + p360 ass(Vbase - p317 - g274 + p361 + g293 Vrt - p318 - tp319 - (dp320 + p362 + tp363 + (dp364 Vflavours - p321 - (lp322 + p365 + (lp366 Varm64 - p323 + p367 ass(Vbase - p324 + p368 Varm64ilp32 - p325 - tp326 - (dp327 + p369 + tp370 + (dp371 Vkernel-arch - p328 + p372 Varm64 - p329 + p373 sVfeaturesets - p330 - (lp331 + p374 + (lp375 ss(Vbase - p332 + p376 Varmel - p333 - tp334 - (dp335 + p377 + tp378 + (dp379 Vkernel-arch - p336 + p380 Varm - p337 - sg163 - (lp338 - g165 + p381 + sg177 + (lp382 + g179 ass(Vbuild - p339 - g333 - tp340 - (dp341 + p383 + g377 + tp384 + (dp385 Vimage-file - p342 + p386 Varch/arm/boot/zImage - p343 + p387 sVuncompressed-image-file - p344 + p388 Varch/arm/boot/Image - p345 + p389 ss(Vimage - p346 - g333 - tp347 - (dp348 + p390 + g377 + tp391 + (dp392 Vinstall-stem - p349 + p393 Vvmlinuz - p350 + p394 ss(Vrelations - p351 - g333 - tp352 - (dp353 - Vheaders%gcc-8 - p354 - Vlinux-compiler-gcc-8-arm - p355 + p395 + g377 + tp396 + (dp397 + Vheaders%gcc-9 + p398 + Vlinux-compiler-gcc-9-arm + p399 ss(Vdescription - p356 - g333 + p400 + g377 NVmarvell - p357 - tp358 - (dp359 + p401 + tp402 + (dp403 Vhardware - p360 + p404 VMarvell Kirkwood/Orion - p361 + p405 sVhardware-long - p362 + p406 VMarvell Kirkwood and Orion based systems (https://wiki.debian.org/ArmEabiPort#Supported_hardware) - p363 + p407 ss(Vdescription - p364 - g333 + p408 + g377 NVrpi - p365 - tp366 - (dp367 + p409 + tp410 + (dp411 Vhardware - p368 + p412 VRaspberry Pi and Pi Zero - p369 + p413 sVhardware-long - p370 + p414 VRaspberry Pi, Raspberry Pi Zero based systems - p371 + p415 ss(Vimage - p372 - g333 + p416 + g377 NVmarvell - p373 - tp374 - (dp375 + p417 + tp418 + (dp419 Vrecommends - p376 - (lp377 + p420 + (lp421 Vu-boot-tools - p378 + p422 asVcheck-size - p379 + p423 I2729712 sVcheck-size-with-dtb - p380 + p424 I01 sVcheck-uncompressed-size - p381 + p425 I7340032 sVbreaks - p382 - (lp383 + p426 + (lp427 Vflash-kernel (<< 3.57~) - p384 - ass(g196 - g333 - g165 - tp385 - (dp386 - g199 - (lp387 + p428 + ass(g210 + g377 + g179 + tp429 + (dp430 + g213 + (lp431 Vmarvell - p388 + p432 aVrpi - p389 - asg203 + p433 + asg217 I01 ss(Vbase - p390 + p434 Varmhf - p391 - tp392 - (dp393 + p435 + tp436 + (dp437 Vfeaturesets - p394 - (lp395 + p438 + (lp439 -Vnone +sVkernel-arch - p396 + p440 -aVrt -p441 -asVkernel-arch -p442 Varm - p397 -p443 -ss(Vbuild -p444 -g435 -tp445 -(dp446 -Vimage-file -p447 -Varch/arm/boot/zImage -p448 -sVvdso -p449 -I01 -ss(Vimage -p450 -g435 -tp451 -(dp452 -Vinstall-stem -p453 -Vvmlinuz -p454 -ss(Vrelations -p455 -g435 -tp456 -(dp457 -Vheaders%gcc-9 -p458 -Vlinux-compiler-gcc-9-arm -p459 -ss(Vdescription -p460 -g435 -NVarmmp -p461 -tp462 -(dp463 -Vhardware -p464 -VARMv7 multiplatform compatible SoCs -p465 -sVhardware-long -p466 -VARMv7 multiplatform kernel. See\u000ahttps://wiki.debian.org/DebianKernel/ARMMP for details of supported\u000aplatforms -p467 -ss(Vdescription -p468 -g435 -NVarmmp-lpae -p469 -tp470 -(dp471 -Vhardware -p472 -VARMv7 multiplatform compatible SoCs supporting LPAE -p473 -sVhardware-long -p474 -VARMv7 multiplatform kernel supporting LPAE. See\u000ahttps://wiki.debian.org/DebianKernel/ARMMP for details of supported\u000aplatforms. -p475 ++p441 ss(Vbase - p398 -p476 -g435 -Vnone -p477 -tp478 -(dp479 -Vflavours -p480 -(lp481 -Varmmp -p482 -aVarmmp-lpae -p483 -ass(Vbase -p484 -g435 -Vrt -p485 -tp486 -(dp487 -Vflavours -p488 -(lp489 -Varmmp -p490 -ass(Vbase -p491 ++p442 Vhppa - p399 - tp400 - (dp401 -p492 -tp493 -(dp494 ++p443 ++tp444 ++(dp445 Vkernel-arch - p402 -p495 ++p446 Vparisc - p403 - sg163 - (lp404 - g165 -p496 ++p447 + sg177 -(lp497 ++(lp448 + g179 ass(Vbuild - p405 - g399 - tp406 - (dp407 -p498 -g492 -tp499 -(dp500 ++p449 ++g443 ++tp450 ++(dp451 Vimage-file - p408 -p501 ++p452 Varch/parisc/boot/bzImage - p409 -p502 ++p453 sVdebug-info - p410 -p503 ++p454 I00 ss(Vimage - p411 - g399 - tp412 - (dp413 -p504 -g492 -tp505 -(dp506 ++p455 ++g443 ++tp456 ++(dp457 Vsuggests - p414 - (lp415 -p507 -(lp508 ++p458 ++(lp459 Vpalo - p416 -p509 ++p460 asVinstall-stem - p417 -p510 ++p461 Vvmlinuz - p418 -p511 ++p462 ss(Vdescription - p419 - g399 -p512 -g492 ++p463 ++g443 NVparisc - p420 - tp421 - (dp422 -p513 -tp514 -(dp515 ++p464 ++tp465 ++(dp466 Vhardware - p423 -p516 ++p467 V32-bit PA-RISC - p424 -p517 ++p468 sVhardware-long - p425 -p518 ++p469 VHP PA-RISC 32-bit systems with max 4 GB RAM - p426 -p519 ++p470 ss(Vbase - p427 - g399 -p520 -g492 ++p471 ++g443 NVparisc64 - p428 - tp429 - (dp430 -p521 -tp522 -(dp523 ++p472 ++tp473 ++(dp474 Vcflags - p431 -p524 ++p475 V-fno-cse-follow-jumps - p432 -p525 ++p476 sVoverride-host-type - p433 -p526 ++p477 Vhppa64-linux-gnu - p434 -p527 ++p478 ss(Vdescription - p435 - g399 -p528 -g492 ++p479 ++g443 NVparisc64 - p436 - tp437 - (dp438 -p529 -tp530 -(dp531 ++p480 ++tp481 ++(dp482 Vhardware - p439 -p532 ++p483 V64-bit PA-RISC - p440 -p533 ++p484 sVhardware-long - p441 -p534 ++p485 VHP PA-RISC 64-bit systems with support for more than 4 GB RAM - p442 -p535 ++p486 ss(Vrelations - p443 - g399 - tp444 - (dp445 - Vgcc-8 - p446 - Vgcc-8 , gcc-8-hppa-linux-gnu , binutils-hppa64-linux-gnu , gcc-8-hppa64-linux-gnu - p447 - ss(g196 - g399 - g165 - tp448 - (dp449 - g199 - (lp450 -p536 -g492 -tp537 -(dp538 ++p487 ++g443 ++tp488 ++(dp489 + Vgcc-9 -p539 ++p490 + Vgcc-9 , gcc-9-hppa-linux-gnu , binutils-hppa64-linux-gnu , gcc-9-hppa64-linux-gnu -p540 ++p491 + ss(g210 -g492 ++g443 + g179 -tp541 -(dp542 ++tp492 ++(dp493 + g213 -(lp543 ++(lp494 Vparisc - p451 -p544 ++p495 aVparisc64 - p452 - asg203 -p545 ++p496 + asg217 I01 ss(Vbase - p453 -p546 ++p497 Vi386 - p454 - tp455 - (dp456 -p547 -tp548 -(dp549 ++p498 ++tp499 ++(dp500 Vfeaturesets - p457 - (lp458 -p550 -(lp551 ++p501 ++(lp502 Vnone - p459 -p552 ++p503 aVrt - p460 -p553 ++p504 asVkernel-arch - p461 -p554 ++p505 Vx86 - p462 -p555 ++p506 ss(Vbuild - p463 - g454 - tp464 - (dp465 -p556 -g547 -tp557 -(dp558 ++p507 ++g498 ++tp508 ++(dp509 Vimage-file - p466 -p559 ++p510 Varch/x86/boot/bzImage - p467 -p560 ++p511 sVsigned-code - p468 -p561 ++p512 I01 sVvdso - p469 -p562 ++p513 I01 ss(Vdescription - p470 - g454 - tp471 - (dp472 -p563 -g547 -tp564 -(dp565 ++p514 ++g498 ++tp515 ++(dp516 Vpart-long-pae - p473 -p566 ++p517 VThis kernel requires PAE (Physical Address Extension).\u000aThis feature is supported by the Intel Pentium Pro/II/III/4/4M/D, Xeon,\u000aCore and Atom; AMD Geode NX, Athlon (K7), Duron, Opteron, Sempron,\u000aTurion or Phenom; Transmeta Efficeon; VIA C7; and some other processors. - p474 -p567 ++p518 ss(Vimage - p475 - g454 - tp476 - (dp477 -p568 -g547 -tp569 -(dp570 ++p519 ++g498 ++tp520 ++(dp521 Vbootloaders - p478 - (lp479 -p571 -(lp572 ++p522 ++(lp523 Vgrub-pc - p480 -p573 ++p524 aVgrub-efi-ia32 - p481 -p574 ++p525 aVextlinux - p482 -p575 ++p526 asVinstall-stem - p483 -p576 ++p527 Vvmlinuz - p484 -p577 ++p528 sVbreaks - p485 - (lp486 -p578 -(lp579 ++p529 ++(lp530 Vxserver-xorg-input-vmmouse (<< 1:13.0.99) - p487 -p580 ++p531 ass(Vrelations - p488 - g454 - tp489 - (dp490 - Vgcc-8 - p491 - Vgcc-8 (>= 8-20180123-1~) , gcc-8-i686-linux-gnu (>= 8-20180123-1~) - p492 - sVheaders%gcc-8 - p493 - Vlinux-compiler-gcc-8-x86 - p494 -p581 -g547 -tp582 -(dp583 ++p532 ++g498 ++tp533 ++(dp534 + Vheaders%gcc-9 -p584 ++p535 + Vlinux-compiler-gcc-9-x86 -p585 ++p536 ss(Vdescription - p495 - g454 -p586 -g547 ++p537 ++g498 NV686 - p496 - tp497 - (dp498 -p587 -tp588 -(dp589 ++p538 ++tp539 ++(dp540 Vhardware - p499 -p590 ++p541 Volder PCs - p500 -p591 ++p542 sVhardware-long - p501 -p592 ++p543 VPCs with one or more processors not supporting PAE - p502 - ss(Vbuild - p503 - g454 - NV686-pae - p504 - tp505 - (dp506 - Vdebug-info - p507 - I01 -p593 ++p544 ss(Vdescription - p508 - g454 -p594 -g547 ++p545 ++g498 NV686-pae - p509 - tp510 - (dp511 -p595 -tp596 -(dp597 ++p546 ++tp547 ++(dp548 Vhardware - p512 -p598 ++p549 Vmodern PCs - p513 -p599 ++p550 sVhardware-long - p514 -p600 ++p551 VPCs with one or more processors supporting PAE - p515 -p601 ++p552 sVparts - p516 - (lp517 -p602 -(lp603 ++p553 ++(lp554 Vpae - p518 -p604 ++p555 ass(Vbase - p519 - g454 -p605 -g547 ++p556 ++g498 Vnone - p520 - tp521 - (dp522 -p606 -tp607 -(dp608 ++p557 ++tp558 ++(dp559 Vflavours - p523 - (lp524 -p609 -(lp610 ++p560 ++(lp561 V686 - p525 -p611 ++p562 aV686-pae - p526 -p612 ++p563 ass(Vbase - p527 - g454 -p613 -g547 ++p564 ++g498 Vrt - p528 - tp529 - (dp530 -p614 -tp615 -(dp616 ++p565 ++tp566 ++(dp567 Vflavours - p531 - (lp532 -p617 -(lp618 ++p568 ++(lp569 V686-pae - p533 -p619 ++p570 ass(Vbase - p534 -p620 ++p571 Via64 - p535 - tp536 - (dp537 -p621 -tp622 -(dp623 ++p572 ++tp573 ++(dp574 Vkernel-arch - p538 -p624 ++p575 Via64 - p539 - sg163 - (lp540 - g165 -p625 ++p576 + sg177 -(lp626 ++(lp577 + g179 ass(Vbuild - p541 - g535 - tp542 - (dp543 -p627 -g621 -tp628 -(dp629 ++p578 ++g572 ++tp579 ++(dp580 Vimage-file - p544 -p630 ++p581 Vvmlinux.gz - p545 -p631 ++p582 ss(Vimage - p546 - g535 - tp547 - (dp548 -p632 -g621 -tp633 -(dp634 ++p583 ++g572 ++tp584 ++(dp585 Vbootloaders - p549 - (lp550 -p635 -(lp636 ++p586 ++(lp587 Vgrub-efi-ia64 - p551 -p637 ++p588 asVinstall-stem - p552 -p638 ++p589 Vvmlinuz - p553 -p639 ++p590 ss(Vdescription - p554 - g535 -p640 -g621 ++p591 ++g572 NVitanium - p555 - tp556 - (dp557 -p641 -tp642 -(dp643 ++p592 ++tp593 ++(dp594 Vhardware - p558 -p644 ++p595 VItanium (Merced) - p559 -p645 ++p596 sVhardware-long - p560 -p646 ++p597 Vsystems with original Itanium (Merced) processors - p561 -p647 ++p598 ss(Vdescription - p562 - g535 -p648 -g621 ++p599 ++g572 NVmckinley - p563 - tp564 - (dp565 -p649 -tp650 -(dp651 ++p600 ++tp601 ++(dp602 Vhardware - p566 -p652 ++p603 VItanium 2+ - p567 -p653 ++p604 sVhardware-long - p568 -p654 ++p605 Vsystems with Itanium 2 or 9300/9500/9700-series processors - p569 - ss(g196 - g535 - g165 - tp570 - (dp571 - g199 - (lp572 -p655 ++p606 + ss(g210 -g621 ++g572 + g179 -tp656 -(dp657 ++tp607 ++(dp608 + g213 -(lp658 ++(lp609 Vitanium - p573 -p659 ++p610 aVmckinley - p574 - asg203 -p660 ++p611 + asg217 I01 ss(Vbase - p575 -p661 ++p612 Vm68k - p576 - tp577 - (dp578 -p662 -tp663 -(dp664 ++p613 ++tp614 ++(dp615 Vcflags - p579 -p665 ++p616 V-ffreestanding - p580 -p666 ++p617 sVkernel-arch - p581 -p667 ++p618 Vm68k - p582 - sg163 - (lp583 - g165 -p668 ++p619 + sg177 -(lp669 ++(lp620 + g179 ass(Vbuild - p584 - g576 - tp585 - (dp586 -p670 -g662 -tp671 -(dp672 ++p621 ++g613 ++tp622 ++(dp623 Vimage-file - p587 -p673 ++p624 Vvmlinux - p588 -p674 ++p625 ss(Vimage - p589 - g576 - tp590 - (dp591 -p675 -g662 -tp676 -(dp677 ++p626 ++g613 ++tp627 ++(dp628 Vsuggests - p592 - (lp593 -p678 -(lp679 ++p629 ++(lp630 Vvmelilo - p594 -p680 ++p631 aVfdutils - p595 -p681 ++p632 asVinstall-stem - p596 -p682 ++p633 Vvmlinux - p597 -p683 ++p634 ss(Vdescription - p598 - g576 -p684 -g662 ++p635 ++g613 NVm68k - p599 - tp600 - (dp601 -p685 -tp686 -(dp687 ++p636 ++tp637 ++(dp638 Vhardware - p602 -p688 ++p639 VMotorola MC68020+ family - p603 - ss(g196 - g576 - g165 - tp604 - (dp605 - g199 - (lp606 -p689 ++p640 + ss(g210 -g662 ++g613 + g179 -tp690 -(dp691 ++tp641 ++(dp642 + g213 -(lp692 ++(lp643 Vm68k - p607 - asg203 -p693 ++p644 + asg217 I01 ss(Vbase - p608 -p694 ++p645 Vmips - p609 - tp610 - (dp611 -p695 -tp696 -(dp697 ++p646 ++tp647 ++(dp648 Vkernel-arch - p612 -p698 ++p649 Vmips - p613 - sg163 - (lp614 - g165 -p699 ++p650 + sg177 -(lp700 ++(lp651 + g179 ass(Vbuild - p615 - g609 - tp616 - (dp617 -p701 -g695 -tp702 -(dp703 ++p652 ++g646 ++tp653 ++(dp654 Vimage-file - p618 - Vvmlinux - p619 -p704 ++p655 + Vvmlinuz -p705 ++p656 ss(Vimage - p620 - g609 - tp621 - (dp622 -p706 -g695 -tp707 -(dp708 ++p657 ++g646 ++tp658 ++(dp659 Vinstall-stem - p623 - Vvmlinux - p624 -p709 ++p660 + Vvmlinuz -p710 ++p661 ss(Vdescription - p625 - g609 -p711 -g695 ++p662 ++g646 NV4kc-malta - p626 - tp627 - (dp628 -p712 -tp713 -(dp714 ++p663 ++tp664 ++(dp665 Vhardware - p629 -p715 ++p666 VMIPS Malta - p630 -p716 ++p667 sVhardware-long - p631 -p717 ++p668 VMIPS Malta boards - p632 -p718 ++p669 ss(Vimage - p633 - g609 -p719 -g695 ++p670 ++g646 NV4kc-malta - p634 - tp635 - (dp636 -p720 -tp721 -(dp722 ++p671 ++tp672 ++(dp673 Vconfigs - p637 - (lp638 -p723 -(lp724 ++p674 ++(lp675 Vkernelarch-mips/config.malta - p639 -p725 ++p676 aVkernelarch-mips/config.mips32r2 - p640 -p726 ++p677 ass(Vdescription - p641 - g609 -p727 -g695 ++p678 ++g646 NV5kc-malta - p642 - tp643 - (dp644 -p728 -tp729 -(dp730 ++p679 ++tp680 ++(dp681 Vhardware - p645 -p731 ++p682 VMIPS Malta (64-bit) - p646 -p732 ++p683 sVhardware-long - p647 -p733 ++p684 VMIPS Malta boards (64-bit) - p648 -p734 ++p685 ss(Vimage - p649 - g609 -p735 -g695 ++p686 ++g646 NV5kc-malta - p650 - tp651 - (dp652 -p736 -tp737 -(dp738 ++p687 ++tp688 ++(dp689 Vconfigs - p653 - (lp654 -p739 -(lp740 ++p690 ++(lp691 Vkernelarch-mips/config.malta - p655 -p741 ++p692 aVkernelarch-mips/config.mips64r2 - p656 -p742 ++p693 ass(Vdescription - p657 - g609 -p743 -g695 ++p694 ++g646 NVocteon - p658 - tp659 - (dp660 -p744 -tp745 -(dp746 ++p695 ++tp696 ++(dp697 Vhardware - p661 -p747 ++p698 VOcteon - p662 -p748 ++p699 sVhardware-long - p663 -p749 ++p700 VCavium Networks Octeon - p664 -p750 ++p701 + ss(Vbuild -p751 -g695 ++p702 ++g646 + NVocteon -p752 -tp753 -(dp754 ++p703 ++tp704 ++(dp705 + Vimage-file -p755 ++p706 + Vvmlinux -p756 ++p707 ss(Vimage - p665 - g609 -p757 -g695 ++p708 ++g646 NVocteon - p666 - tp667 - (dp668 - Vconfigs - p669 - (lp670 -p758 -tp759 -(dp760 ++p709 ++tp710 ++(dp711 + Vinstall-stem -p761 ++p712 + Vvmlinux -p762 ++p713 + sVconfigs -p763 -(lp764 ++p714 ++(lp715 Vkernelarch-mips/config.octeon - p671 - ass(g196 - g609 - g165 - tp672 - (dp673 - g199 - (lp674 -p765 ++p716 + ass(g210 -g695 ++g646 + g179 -tp766 -(dp767 ++tp717 ++(dp718 + g213 -(lp768 ++(lp719 V4kc-malta - p675 -p769 ++p720 aV5kc-malta - p676 -p770 ++p721 aVocteon - p677 - asg203 -p771 ++p722 + asg217 I01 ss(Vbase - p678 -p772 ++p723 Vmips64 - p679 - tp680 - (dp681 -p773 -tp774 -(dp775 ++p724 ++tp725 ++(dp726 Vkernel-arch - p682 -p776 ++p727 Vmips - p683 - sg163 - (lp684 - g165 -p777 ++p728 + sg177 -(lp778 ++(lp729 + g179 ass(Vbuild - p685 - g679 - tp686 - (dp687 -p779 -g773 -tp780 -(dp781 ++p730 ++g724 ++tp731 ++(dp732 Vimage-file - p688 - Vvmlinux - p689 -p782 ++p733 + Vvmlinuz -p783 ++p734 ss(Vimage - p690 - g679 - tp691 - (dp692 -p784 -g773 -tp785 -(dp786 ++p735 ++g724 ++tp736 ++(dp737 Vinstall-stem - p693 - Vvmlinux - p694 -p787 ++p738 + Vvmlinuz -p788 ++p739 ss(Vdescription - p695 - g679 -p789 -g773 ++p740 ++g724 NV5kc-malta - p696 - tp697 - (dp698 -p790 -tp791 -(dp792 ++p741 ++tp742 ++(dp743 Vhardware - p699 -p793 ++p744 VMIPS Malta - p700 -p794 ++p745 sVhardware-long - p701 -p795 ++p746 VMIPS Malta boards - p702 -p796 ++p747 ss(Vimage - p703 - g679 -p797 -g773 ++p748 ++g724 NV5kc-malta - p704 - tp705 - (dp706 -p798 -tp799 -(dp800 ++p749 ++tp750 ++(dp751 Vconfigs - p707 - (lp708 -p801 -(lp802 ++p752 ++(lp753 Vkernelarch-mips/config.malta - p709 -p803 ++p754 aVkernelarch-mips/config.mips64r2 - p710 -p804 ++p755 ass(Vdescription - p711 - g679 -p805 -g773 ++p756 ++g724 NVocteon - p712 - tp713 - (dp714 -p806 -tp807 -(dp808 ++p757 ++tp758 ++(dp759 Vhardware - p715 -p809 ++p760 VOcteon - p716 -p810 ++p761 sVhardware-long - p717 -p811 ++p762 VCavium Networks Octeon - p718 -p812 ++p763 + ss(Vbuild -p813 -g773 ++p764 ++g724 + NVocteon -p814 -tp815 -(dp816 ++p765 ++tp766 ++(dp767 + Vimage-file -p817 ++p768 + Vvmlinux -p818 ++p769 ss(Vimage - p719 - g679 -p819 -g773 ++p770 ++g724 NVocteon - p720 - tp721 - (dp722 - Vconfigs - p723 - (lp724 -p820 -tp821 -(dp822 ++p771 ++tp772 ++(dp773 + Vinstall-stem -p823 ++p774 + Vvmlinux -p824 ++p775 + sVconfigs -p825 -(lp826 ++p776 ++(lp777 Vkernelarch-mips/config.octeon - p725 - ass(g196 - g679 - g165 - tp726 - (dp727 - g199 - (lp728 -p827 ++p778 + ass(g210 -g773 ++g724 + g179 -tp828 -(dp829 ++tp779 ++(dp780 + g213 -(lp830 ++(lp781 V5kc-malta - p729 -p831 ++p782 aVocteon - p730 - asg203 -p832 ++p783 + asg217 I01 ss(Vbase - p731 -p833 ++p784 Vmips64el - p732 - tp733 - (dp734 -p834 -tp835 -(dp836 ++p785 ++tp786 ++(dp787 Vkernel-arch - p735 -p837 ++p788 Vmips - p736 - sg163 - (lp737 - g165 -p838 ++p789 + sg177 -(lp839 ++(lp790 + g179 ass(Vbuild - p738 - g732 - tp739 - (dp740 -p840 -g834 -tp841 -(dp842 ++p791 ++g785 ++tp792 ++(dp793 Vimage-file - p741 - Vvmlinux - p742 -p843 ++p794 + Vvmlinuz -p844 ++p795 ss(Vimage - p743 - g732 - tp744 - (dp745 -p845 -g834 -tp846 -(dp847 ++p796 ++g785 ++tp797 ++(dp798 Vinstall-stem - p746 - Vvmlinux - p747 -p848 ++p799 + Vvmlinuz -p849 ++p800 ss(Vdescription - p748 - g732 -p850 -g834 ++p801 ++g785 NV5kc-malta - p749 - tp750 - (dp751 -p851 -tp852 -(dp853 ++p802 ++tp803 ++(dp804 Vhardware - p752 -p854 ++p805 VMIPS Malta - p753 -p855 ++p806 sVhardware-long - p754 -p856 ++p807 VMIPS Malta boards - p755 -p857 ++p808 ss(Vimage - p756 - g732 -p858 -g834 ++p809 ++g785 NV5kc-malta - p757 - tp758 - (dp759 -p859 -tp860 -(dp861 ++p810 ++tp811 ++(dp812 Vconfigs - p760 - (lp761 -p862 -(lp863 ++p813 ++(lp814 Vkernelarch-mips/config.malta - p762 -p864 ++p815 aVkernelarch-mips/config.mips64r2 - p763 -p865 ++p816 ass(Vdescription - p764 - g732 -p866 -g834 ++p817 ++g785 NVloongson-3 - p765 - tp766 - (dp767 -p867 -tp868 -(dp869 ++p818 ++tp819 ++(dp820 Vhardware - p768 -p870 ++p821 VLoongson 3A/3B - p769 -p871 ++p822 sVhardware-long - p770 -p872 ++p823 VLoongson 3A or 3B based systems (e.g. from Loongson or Lemote) - p771 -p873 ++p824 ss(Vimage - p772 - g732 -p874 -g834 ++p825 ++g785 NVloongson-3 - p773 - tp774 - (dp775 -p875 -tp876 -(dp877 ++p826 ++tp827 ++(dp828 Vconfigs - p776 - (lp777 -p878 -(lp879 ++p829 ++(lp830 Vkernelarch-mips/config.loongson-3 - p778 -p880 ++p831 ass(Vdescription - p779 - g732 -p881 -g834 ++p832 ++g785 NVocteon - p780 - tp781 - (dp782 -p882 -tp883 -(dp884 ++p833 ++tp834 ++(dp835 Vhardware - p783 -p885 ++p836 VOcteon - p784 -p886 ++p837 sVhardware-long - p785 -p887 ++p838 VCavium Networks Octeon - p786 -p888 ++p839 + ss(Vbuild -p889 -g834 ++p840 ++g785 + NVocteon -p890 -tp891 -(dp892 ++p841 ++tp842 ++(dp843 + Vimage-file -p893 ++p844 + Vvmlinux -p894 ++p845 ss(Vimage - p787 - g732 -p895 -g834 ++p846 ++g785 NVocteon - p788 - tp789 - (dp790 - Vconfigs - p791 - (lp792 -p896 -tp897 -(dp898 ++p847 ++tp848 ++(dp849 + Vinstall-stem -p899 ++p850 + Vvmlinux -p900 ++p851 + sVconfigs -p901 -(lp902 ++p852 ++(lp853 Vkernelarch-mips/config.octeon - p793 - ass(g196 - g732 - g165 - tp794 - (dp795 - g199 - (lp796 -p903 ++p854 + ass(g210 -g834 ++g785 + g179 -tp904 -(dp905 ++tp855 ++(dp856 + g213 -(lp906 ++(lp857 V5kc-malta - p797 -p907 ++p858 aVloongson-3 - p798 -p908 ++p859 aVocteon - p799 - asg203 -p909 ++p860 + asg217 I01 ss(Vbase - p800 -p910 ++p861 Vmips64r6 - p801 - tp802 - (dp803 -p911 -tp912 -(dp913 ++p862 ++tp863 ++(dp864 Vkernel-arch - p804 -p914 ++p865 Vmips - p805 - sg163 - (lp806 - g165 -p915 ++p866 + sg177 -(lp916 ++(lp867 + g179 ass(Vbuild - p807 - g801 - tp808 - (dp809 -p917 -g911 -tp918 -(dp919 ++p868 ++g862 ++tp869 ++(dp870 Vimage-file - p810 -p920 ++p871 Vvmlinux - p811 -p921 ++p872 ss(Vimage - p812 - g801 - tp813 - (dp814 -p922 -g911 -tp923 -(dp924 ++p873 ++g862 ++tp874 ++(dp875 Vinstall-stem - p815 -p925 ++p876 Vvmlinux - p816 -p926 ++p877 ss(Vdescription - p817 - g801 -p927 -g911 ++p878 ++g862 NVmips64r6 - p818 - tp819 - (dp820 -p928 -tp929 -(dp930 ++p879 ++tp880 ++(dp881 Vhardware - p821 -p931 ++p882 VMIPS R6 (64 bit, big endian) - p822 -p932 ++p883 sVhardware-long - p823 -p933 ++p884 VMIPS R6 (64 bit, big endian) - p824 -p934 ++p885 ss(Vimage - p825 - g801 -p935 -g911 ++p886 ++g862 NVmips64r6 - p826 - tp827 - (dp828 -p936 -tp937 -(dp938 ++p887 ++tp888 ++(dp889 Vconfigs - p829 - (lp830 -p939 -(lp940 ++p890 ++(lp891 Vkernelarch-mips/config.boston - p831 -p941 ++p892 aVkernelarch-mips/config.mips64r6 - p832 - ass(g196 - g801 - g165 - tp833 - (dp834 - g199 - (lp835 -p942 ++p893 + ass(g210 -g911 ++g862 + g179 -tp943 -(dp944 ++tp894 ++(dp895 + g213 -(lp945 ++(lp896 Vmips64r6 - p836 - asg203 -p946 ++p897 + asg217 I01 ss(Vbase - p837 -p947 ++p898 Vmips64r6el - p838 - tp839 - (dp840 -p948 -tp949 -(dp950 ++p899 ++tp900 ++(dp901 Vkernel-arch - p841 -p951 ++p902 Vmips - p842 - sg163 - (lp843 - g165 -p952 ++p903 + sg177 -(lp953 ++(lp904 + g179 ass(Vbuild - p844 - g838 - tp845 - (dp846 -p954 -g948 -tp955 -(dp956 ++p905 ++g899 ++tp906 ++(dp907 Vimage-file - p847 -p957 ++p908 Vvmlinux - p848 -p958 ++p909 ss(Vimage - p849 - g838 - tp850 - (dp851 -p959 -g948 -tp960 -(dp961 ++p910 ++g899 ++tp911 ++(dp912 Vinstall-stem - p852 -p962 ++p913 Vvmlinux - p853 -p963 ++p914 ss(Vdescription - p854 - g838 -p964 -g948 ++p915 ++g899 NVmips64r6el - p855 - tp856 - (dp857 -p965 -tp966 -(dp967 ++p916 ++tp917 ++(dp918 Vhardware - p858 -p968 ++p919 VMIPS R6 (64 bit, little endian) - p859 -p969 ++p920 sVhardware-long - p860 -p970 ++p921 VMIPS R6 (64 bit, little endian) - p861 -p971 ++p922 ss(Vimage - p862 - g838 -p972 -g948 ++p923 ++g899 NVmips64r6el - p863 - tp864 - (dp865 -p973 -tp974 -(dp975 ++p924 ++tp925 ++(dp926 Vconfigs - p866 - (lp867 -p976 -(lp977 ++p927 ++(lp928 Vkernelarch-mips/config.boston - p868 -p978 ++p929 aVkernelarch-mips/config.mips64r6 - p869 - ass(g196 - g838 - g165 - tp870 - (dp871 - g199 - (lp872 -p979 ++p930 + ass(g210 -g948 ++g899 + g179 -tp980 -(dp981 ++tp931 ++(dp932 + g213 -(lp982 ++(lp933 Vmips64r6el - p873 - asg203 -p983 ++p934 + asg217 I01 ss(Vbase - p874 -p984 ++p935 Vmipsel - p875 - tp876 - (dp877 -p985 -tp986 -(dp987 ++p936 ++tp937 ++(dp938 Vkernel-arch - p878 -p988 ++p939 Vmips - p879 - sg163 - (lp880 - g165 -p989 ++p940 + sg177 -(lp990 ++(lp941 + g179 ass(Vbuild - p881 - g875 - tp882 - (dp883 -p991 -g985 -tp992 -(dp993 ++p942 ++g936 ++tp943 ++(dp944 Vimage-file - p884 - Vvmlinux - p885 -p994 ++p945 + Vvmlinuz -p995 ++p946 ss(Vimage - p886 - g875 - tp887 - (dp888 -p996 -g985 -tp997 -(dp998 ++p947 ++g936 ++tp948 ++(dp949 Vinstall-stem - p889 - Vvmlinux - p890 -p999 ++p950 + Vvmlinuz -p1000 ++p951 ss(Vdescription - p891 - g875 -p1001 -g985 ++p952 ++g936 NV4kc-malta - p892 - tp893 - (dp894 -p1002 -tp1003 -(dp1004 ++p953 ++tp954 ++(dp955 Vhardware - p895 -p1005 ++p956 VMIPS Malta - p896 -p1006 ++p957 sVhardware-long - p897 -p1007 ++p958 VMIPS Malta boards - p898 -p1008 ++p959 ss(Vimage - p899 - g875 -p1009 -g985 ++p960 ++g936 NV4kc-malta - p900 - tp901 - (dp902 -p1010 -tp1011 -(dp1012 ++p961 ++tp962 ++(dp963 Vconfigs - p903 - (lp904 -p1013 -(lp1014 ++p964 ++(lp965 Vkernelarch-mips/config.malta - p905 -p1015 ++p966 aVkernelarch-mips/config.mips32r2 - p906 -p1016 ++p967 ass(Vdescription - p907 - g875 -p1017 -g985 ++p968 ++g936 NV5kc-malta - p908 - tp909 - (dp910 -p1018 -tp1019 -(dp1020 ++p969 ++tp970 ++(dp971 Vhardware - p911 -p1021 ++p972 VMIPS Malta (64-bit) - p912 -p1022 ++p973 sVhardware-long - p913 -p1023 ++p974 VMIPS Malta boards (64-bit) - p914 -p1024 ++p975 ss(Vimage - p915 - g875 -p1025 -g985 ++p976 ++g936 NV5kc-malta - p916 - tp917 - (dp918 -p1026 -tp1027 -(dp1028 ++p977 ++tp978 ++(dp979 Vconfigs - p919 - (lp920 -p1029 -(lp1030 ++p980 ++(lp981 Vkernelarch-mips/config.malta - p921 -p1031 ++p982 aVkernelarch-mips/config.mips64r2 - p922 -p1032 ++p983 ass(Vdescription - p923 - g875 -p1033 -g985 ++p984 ++g936 NVloongson-3 - p924 - tp925 - (dp926 -p1034 -tp1035 -(dp1036 ++p985 ++tp986 ++(dp987 Vhardware - p927 -p1037 ++p988 VLoongson 3A/3B - p928 -p1038 ++p989 sVhardware-long - p929 -p1039 ++p990 VLoongson 3A or 3B based systems (e.g. from Loongson or Lemote) - p930 -p1040 ++p991 ss(Vimage - p931 - g875 -p1041 -g985 ++p992 ++g936 NVloongson-3 - p932 - tp933 - (dp934 -p1042 -tp1043 -(dp1044 ++p993 ++tp994 ++(dp995 Vconfigs - p935 - (lp936 -p1045 -(lp1046 ++p996 ++(lp997 Vkernelarch-mips/config.loongson-3 - p937 -p1047 ++p998 ass(Vdescription - p938 - g875 -p1048 -g985 ++p999 ++g936 NVocteon - p939 - tp940 - (dp941 -p1049 -tp1050 -(dp1051 ++p1000 ++tp1001 ++(dp1002 Vhardware - p942 -p1052 ++p1003 VOcteon - p943 -p1053 ++p1004 sVhardware-long - p944 -p1054 ++p1005 VCavium Networks Octeon - p945 -p1055 ++p1006 + ss(Vbuild -p1056 -g985 ++p1007 ++g936 + NVocteon -p1057 -tp1058 -(dp1059 ++p1008 ++tp1009 ++(dp1010 + Vimage-file -p1060 ++p1011 + Vvmlinux -p1061 ++p1012 ss(Vimage - p946 - g875 -p1062 -g985 ++p1013 ++g936 NVocteon - p947 - tp948 - (dp949 - Vconfigs - p950 - (lp951 -p1063 -tp1064 -(dp1065 ++p1014 ++tp1015 ++(dp1016 + Vinstall-stem -p1066 ++p1017 + Vvmlinux -p1067 ++p1018 + sVconfigs -p1068 -(lp1069 ++p1019 ++(lp1020 Vkernelarch-mips/config.octeon - p952 - ass(g196 - g875 - g165 - tp953 - (dp954 - g199 - (lp955 -p1070 ++p1021 + ass(g210 -g985 ++g936 + g179 -tp1071 -(dp1072 ++tp1022 ++(dp1023 + g213 -(lp1073 ++(lp1024 V4kc-malta - p956 -p1074 ++p1025 aV5kc-malta - p957 -p1075 ++p1026 aVloongson-3 - p958 -p1076 ++p1027 aVocteon - p959 - asg203 -p1077 ++p1028 + asg217 I01 ss(Vbase - p960 -p1078 ++p1029 Vmipsn32 - p961 - tp962 - (dp963 -p1079 -tp1080 -(dp1081 ++p1030 ++tp1031 ++(dp1032 Vkernel-arch - p964 -p1082 ++p1033 Vmips - p965 -p1083 ++p1034 sVfeaturesets - p966 - (lp967 -p1084 -(lp1085 ++p1035 ++(lp1036 ss(Vbase - p968 -p1086 ++p1037 Vmipsn32el - p969 - tp970 - (dp971 -p1087 -tp1088 -(dp1089 ++p1038 ++tp1039 ++(dp1040 Vkernel-arch - p972 -p1090 ++p1041 Vmips - p973 -p1091 ++p1042 sVfeaturesets - p974 - (lp975 -p1092 -(lp1093 ++p1043 ++(lp1044 ss(Vbase - p976 -p1094 ++p1045 Vmipsn32r6 - p977 - tp978 - (dp979 -p1095 -tp1096 -(dp1097 ++p1046 ++tp1047 ++(dp1048 Vkernel-arch - p980 -p1098 ++p1049 Vmips - p981 -p1099 ++p1050 sVfeaturesets - p982 - (lp983 -p1100 -(lp1101 ++p1051 ++(lp1052 ss(Vbase - p984 -p1102 ++p1053 Vmipsn32r6el - p985 - tp986 - (dp987 -p1103 -tp1104 -(dp1105 ++p1054 ++tp1055 ++(dp1056 Vkernel-arch - p988 -p1106 ++p1057 Vmips - p989 -p1107 ++p1058 sVfeaturesets - p990 - (lp991 -p1108 -(lp1109 ++p1059 ++(lp1060 ss(Vbase - p992 -p1110 ++p1061 Vmipsr6 - p993 - tp994 - (dp995 -p1111 -tp1112 -(dp1113 ++p1062 ++tp1063 ++(dp1064 Vkernel-arch - p996 -p1114 ++p1065 Vmips - p997 - sg163 - (lp998 - g165 -p1115 ++p1066 + sg177 -(lp1116 ++(lp1067 + g179 ass(Vbuild - p999 - g993 - tp1000 - (dp1001 -p1117 -g1111 -tp1118 -(dp1119 ++p1068 ++g1062 ++tp1069 ++(dp1070 Vimage-file - p1002 -p1120 ++p1071 Vvmlinux - p1003 -p1121 ++p1072 ss(Vimage - p1004 - g993 - tp1005 - (dp1006 -p1122 -g1111 -tp1123 -(dp1124 ++p1073 ++g1062 ++tp1074 ++(dp1075 Vinstall-stem - p1007 -p1125 ++p1076 Vvmlinux - p1008 -p1126 ++p1077 ss(Vdescription - p1009 - g993 -p1127 -g1111 ++p1078 ++g1062 NVmips32r6 - p1010 - tp1011 - (dp1012 -p1128 -tp1129 -(dp1130 ++p1079 ++tp1080 ++(dp1081 Vhardware - p1013 -p1131 ++p1082 VMIPS R6 (32 bit, big endian) - p1014 -p1132 ++p1083 sVhardware-long - p1015 -p1133 ++p1084 VMIPS R6 (32 bit, big endian) - p1016 -p1134 ++p1085 ss(Vimage - p1017 - g993 -p1135 -g1111 ++p1086 ++g1062 NVmips32r6 - p1018 - tp1019 - (dp1020 -p1136 -tp1137 -(dp1138 ++p1087 ++tp1088 ++(dp1089 Vconfigs - p1021 - (lp1022 -p1139 -(lp1140 ++p1090 ++(lp1091 Vkernelarch-mips/config.boston - p1023 -p1141 ++p1092 aVkernelarch-mips/config.mips32r6 - p1024 -p1142 ++p1093 ass(Vdescription - p1025 - g993 -p1143 -g1111 ++p1094 ++g1062 NVmips64r6 - p1026 - tp1027 - (dp1028 -p1144 -tp1145 -(dp1146 ++p1095 ++tp1096 ++(dp1097 Vhardware - p1029 -p1147 ++p1098 VMIPS R6 (64 bit, big endian) - p1030 -p1148 ++p1099 sVhardware-long - p1031 -p1149 ++p1100 VMIPS R6 (64 bit, big endian) - p1032 -p1150 ++p1101 ss(Vimage - p1033 - g993 -p1151 -g1111 ++p1102 ++g1062 NVmips64r6 - p1034 - tp1035 - (dp1036 -p1152 -tp1153 -(dp1154 ++p1103 ++tp1104 ++(dp1105 Vconfigs - p1037 - (lp1038 -p1155 -(lp1156 ++p1106 ++(lp1107 Vkernelarch-mips/config.boston - p1039 -p1157 ++p1108 aVkernelarch-mips/config.mips64r6 - p1040 - ass(g196 - g993 - g165 - tp1041 - (dp1042 - g199 - (lp1043 -p1158 ++p1109 + ass(g210 -g1111 ++g1062 + g179 -tp1159 -(dp1160 ++tp1110 ++(dp1111 + g213 -(lp1161 ++(lp1112 Vmips32r6 - p1044 -p1162 ++p1113 aVmips64r6 - p1045 - asg203 -p1163 ++p1114 + asg217 I01 ss(Vbase - p1046 -p1164 ++p1115 Vmipsr6el - p1047 - tp1048 - (dp1049 -p1165 -tp1166 -(dp1167 ++p1116 ++tp1117 ++(dp1118 Vkernel-arch - p1050 -p1168 ++p1119 Vmips - p1051 - sg163 - (lp1052 - g165 -p1169 ++p1120 + sg177 -(lp1170 ++(lp1121 + g179 ass(Vbuild - p1053 - g1047 - tp1054 - (dp1055 -p1171 -g1165 -tp1172 -(dp1173 ++p1122 ++g1116 ++tp1123 ++(dp1124 Vimage-file - p1056 -p1174 ++p1125 Vvmlinux - p1057 -p1175 ++p1126 ss(Vimage - p1058 - g1047 - tp1059 - (dp1060 -p1176 -g1165 -tp1177 -(dp1178 ++p1127 ++g1116 ++tp1128 ++(dp1129 Vinstall-stem - p1061 -p1179 ++p1130 Vvmlinux - p1062 -p1180 ++p1131 ss(Vdescription - p1063 - g1047 -p1181 -g1165 ++p1132 ++g1116 NVmips32r6el - p1064 - tp1065 - (dp1066 -p1182 -tp1183 -(dp1184 ++p1133 ++tp1134 ++(dp1135 Vhardware - p1067 -p1185 ++p1136 VMIPS R6 (32 bit, little endian) - p1068 -p1186 ++p1137 sVhardware-long - p1069 -p1187 ++p1138 VMIPS R6 (32 bit, little endian) - p1070 -p1188 ++p1139 ss(Vimage - p1071 - g1047 -p1189 -g1165 ++p1140 ++g1116 NVmips32r6el - p1072 - tp1073 - (dp1074 -p1190 -tp1191 -(dp1192 ++p1141 ++tp1142 ++(dp1143 Vconfigs - p1075 - (lp1076 -p1193 -(lp1194 ++p1144 ++(lp1145 Vkernelarch-mips/config.boston - p1077 -p1195 ++p1146 aVkernelarch-mips/config.mips32r6 - p1078 -p1196 ++p1147 ass(Vdescription - p1079 - g1047 -p1197 -g1165 ++p1148 ++g1116 NVmips64r6el - p1080 - tp1081 - (dp1082 -p1198 -tp1199 -(dp1200 ++p1149 ++tp1150 ++(dp1151 Vhardware - p1083 -p1201 ++p1152 VMIPS R6 (64 bit, little endian) - p1084 -p1202 ++p1153 sVhardware-long - p1085 -p1203 ++p1154 VMIPS R6 (64 bit, little endian) - p1086 -p1204 ++p1155 ss(Vimage - p1087 - g1047 -p1205 -g1165 ++p1156 ++g1116 NVmips64r6el - p1088 - tp1089 - (dp1090 -p1206 -tp1207 -(dp1208 ++p1157 ++tp1158 ++(dp1159 Vconfigs - p1091 - (lp1092 -p1209 -(lp1210 ++p1160 ++(lp1161 Vkernelarch-mips/config.boston - p1093 -p1211 ++p1162 aVkernelarch-mips/config.mips64r6 - p1094 - ass(g196 - g1047 - g165 - tp1095 - (dp1096 - g199 - (lp1097 -p1212 ++p1163 + ass(g210 -g1165 ++g1116 + g179 -tp1213 -(dp1214 ++tp1164 ++(dp1165 + g213 -(lp1215 ++(lp1166 Vmips32r6el - p1098 -p1216 ++p1167 aVmips64r6el - p1099 - asg203 -p1217 ++p1168 + asg217 I01 ss(Vbase - p1100 -p1218 ++p1169 Vpowerpc - p1101 - tp1102 - (dp1103 -p1219 -tp1220 -(dp1221 ++p1170 ++tp1171 ++(dp1172 Vkernel-arch - p1104 -p1222 ++p1173 Vpowerpc - p1105 - sg163 - (lp1106 - g165 -p1223 ++p1174 + sg177 -(lp1224 ++(lp1175 + g179 ass(Vbuild - p1107 - g1101 - tp1108 - (dp1109 -p1225 -g1219 -tp1226 -(dp1227 ++p1176 ++g1170 ++tp1177 ++(dp1178 Vimage-file - p1110 -p1228 ++p1179 Vvmlinux - p1111 -p1229 ++p1180 sVvdso - p1112 -p1230 ++p1181 I01 ss(Vimage - p1113 - g1101 - tp1114 - (dp1115 -p1231 -g1219 -tp1232 -(dp1233 ++p1182 ++g1170 ++tp1183 ++(dp1184 Vconfigs - p1116 - (lp1117 -p1234 -(lp1235 ++p1185 ++(lp1186 sVbootloaders - p1118 - (lp1119 -p1236 -(lp1237 ++p1187 ++(lp1188 Vgrub-ieee1275 - p1120 -p1238 ++p1189 asVsuggests - p1121 - (lp1122 -p1239 -(lp1240 ++p1190 ++(lp1191 Vmkvmlinuz - p1123 -p1241 ++p1192 asVinstall-stem - p1124 -p1242 ++p1193 Vvmlinux - p1125 -p1243 ++p1194 ss(Vdescription - p1126 - g1101 -p1244 -g1219 ++p1195 ++g1170 NVpowerpc - p1127 - tp1128 - (dp1129 -p1245 -tp1246 -(dp1247 ++p1196 ++tp1197 ++(dp1198 Vhardware - p1130 -p1248 ++p1199 Vuniprocessor 32-bit PowerPC - p1131 -p1249 ++p1200 ss(Vdescription - p1132 - g1101 -p1250 -g1219 ++p1201 ++g1170 NVpowerpc-smp - p1133 - tp1134 - (dp1135 -p1251 -tp1252 -(dp1253 ++p1202 ++tp1203 ++(dp1204 Vhardware - p1136 -p1254 ++p1205 Vmultiprocessor 32-bit PowerPC - p1137 -p1255 ++p1206 ss(Vimage - p1138 - g1101 -p1256 -g1219 ++p1207 ++g1170 NVpowerpc-smp - p1139 - tp1140 - (dp1141 -p1257 -tp1258 -(dp1259 ++p1208 ++tp1209 ++(dp1210 Vconfigs - p1142 - (lp1143 -p1260 -(lp1261 ++p1211 ++(lp1212 Vpowerpc/config.powerpc - p1144 -p1262 ++p1213 aVpowerpc/config.powerpc-smp - p1145 -p1263 ++p1214 ass(Vdescription - p1146 - g1101 -p1264 -g1219 ++p1215 ++g1170 NVpowerpc64 - p1147 - tp1148 - (dp1149 -p1265 -tp1266 -(dp1267 ++p1216 ++tp1217 ++(dp1218 Vhardware - p1150 -p1268 ++p1219 V64-bit PowerPC - p1151 -p1269 ++p1220 ss(Vimage - p1152 - g1101 -p1270 -g1219 ++p1221 ++g1170 NVpowerpc64 - p1153 - tp1154 - (dp1155 -p1271 -tp1272 -(dp1273 ++p1222 ++tp1223 ++(dp1224 Vconfigs - p1156 - (lp1157 -p1274 -(lp1275 ++p1225 ++(lp1226 Vkernelarch-powerpc/config-arch-64 - p1158 -p1276 ++p1227 aVkernelarch-powerpc/config-arch-64-be - p1159 - ass(g196 - g1101 - g165 - tp1160 - (dp1161 - g199 - (lp1162 - Vpowerpc - p1163 - aVpowerpc-smp - p1164 - aVpowerpc64 - p1165 - asg203 - I01 - ss(Vbase - p1166 - Vpowerpcspe - p1167 - tp1168 - (dp1169 - Vkernel-arch - p1170 - Vpowerpc - p1171 - sg163 - (lp1172 - g165 - ass(Vbuild - p1173 - g1167 - tp1174 - (dp1175 - Vimage-file - p1176 - Vvmlinux - p1177 - sVvdso - p1178 - I01 - ss(Vimage - p1179 - g1167 - tp1180 - (dp1181 - Vsuggests - p1182 - (lp1183 - Vmkvmlinuz - p1184 - asVinstall-stem - p1185 - Vvmlinux - p1186 - ss(Vdescription - p1187 - g1167 - tp1188 - (dp1189 - Vhardware - p1190 - V32-bit PowerPC with SPE (instead of AltiVec) with SMP support - p1191 - ss(g196 - g1167 - g165 - tp1192 - (dp1193 - g199 - (lp1194 - Vpowerpcspe - p1195 - asg203 -p1277 ++p1228 + ass(g210 -g1219 ++g1170 + g179 -tp1278 -(dp1279 ++tp1229 ++(dp1230 + g213 -(lp1280 ++(lp1231 + Vpowerpc -p1281 ++p1232 + aVpowerpc-smp -p1282 ++p1233 + aVpowerpc64 -p1283 ++p1234 + asg217 I01 ss(Vbase - p1196 -p1284 ++p1235 Vppc64 - p1197 - tp1198 - (dp1199 -p1285 -tp1286 -(dp1287 ++p1236 ++tp1237 ++(dp1238 Vkernel-arch - p1200 -p1288 ++p1239 Vpowerpc - p1201 - sg163 - (lp1202 - g165 -p1289 ++p1240 + sg177 -(lp1290 ++(lp1241 + g179 ass(Vbuild - p1203 - g1197 - tp1204 - (dp1205 -p1291 -g1285 -tp1292 -(dp1293 ++p1242 ++g1236 ++tp1243 ++(dp1244 Vimage-file - p1206 -p1294 ++p1245 Vvmlinux - p1207 -p1295 ++p1246 sVvdso - p1208 -p1296 ++p1247 I01 ss(Vimage - p1209 - g1197 - tp1210 - (dp1211 -p1297 -g1285 -tp1298 -(dp1299 ++p1248 ++g1236 ++tp1249 ++(dp1250 Vconfigs - p1212 - (lp1213 -p1300 -(lp1301 ++p1251 ++(lp1252 sVbootloaders - p1214 - (lp1215 -p1302 -(lp1303 ++p1253 ++(lp1254 Vgrub-ieee1275 - p1216 -p1304 ++p1255 asVsuggests - p1217 - (lp1218 -p1305 -(lp1306 ++p1256 ++(lp1257 Vmkvmlinuz - p1219 -p1307 ++p1258 asVinstall-stem - p1220 -p1308 ++p1259 Vvmlinux - p1221 -p1309 ++p1260 ss(Vdescription - p1222 - g1197 -p1310 -g1285 ++p1261 ++g1236 NVpowerpc64 - p1223 - tp1224 - (dp1225 -p1311 -tp1312 -(dp1313 ++p1262 ++tp1263 ++(dp1264 Vhardware - p1226 -p1314 ++p1265 V64-bit PowerPC - p1227 -p1315 ++p1266 ss(Vimage - p1228 - g1197 -p1316 -g1285 ++p1267 ++g1236 NVpowerpc64 - p1229 - tp1230 - (dp1231 -p1317 -tp1318 -(dp1319 ++p1268 ++tp1269 ++(dp1270 Vconfigs - p1232 - (lp1233 -p1320 -(lp1321 ++p1271 ++(lp1272 Vkernelarch-powerpc/config-arch-64 - p1234 -p1322 ++p1273 aVkernelarch-powerpc/config-arch-64-be - p1235 - ass(g196 - g1197 - g165 - tp1236 - (dp1237 - g199 - (lp1238 -p1323 ++p1274 + ass(g210 -g1285 ++g1236 + g179 -tp1324 -(dp1325 ++tp1275 ++(dp1276 + g213 -(lp1326 ++(lp1277 Vpowerpc64 - p1239 - asg203 -p1327 ++p1278 + asg217 I01 ss(Vbase - p1240 -p1328 ++p1279 Vppc64el - p1241 - tp1242 - (dp1243 -p1329 -tp1330 -(dp1331 ++p1280 ++tp1281 ++(dp1282 Vkernel-arch - p1244 -p1332 ++p1283 Vpowerpc - p1245 - sg163 - (lp1246 - g165 -p1333 ++p1284 + sg177 -(lp1334 ++(lp1285 + g179 ass(Vbuild - p1247 - g1241 - tp1248 - (dp1249 -p1335 -g1329 -tp1336 -(dp1337 ++p1286 ++g1280 ++tp1287 ++(dp1288 Vimage-file - p1250 -p1338 ++p1289 Vvmlinux - p1251 -p1339 ++p1290 sVvdso - p1252 -p1340 ++p1291 I01 ss(Vimage - p1253 - g1241 - tp1254 - (dp1255 -p1341 -g1329 -tp1342 -(dp1343 ++p1292 ++g1280 ++tp1293 ++(dp1294 Vconfigs - p1256 - (lp1257 -p1344 -(lp1345 ++p1295 ++(lp1296 sVbootloaders - p1258 - (lp1259 -p1346 -(lp1347 ++p1297 ++(lp1298 Vgrub-ieee1275 - p1260 -p1348 ++p1299 asVsuggests - p1261 - (lp1262 -p1349 -(lp1350 ++p1300 ++(lp1301 Vmkvmlinuz - p1263 -p1351 ++p1302 asVinstall-stem - p1264 -p1352 ++p1303 Vvmlinux - p1265 -p1353 ++p1304 ss(Vdescription - p1266 - g1241 -p1354 -g1329 ++p1305 ++g1280 NVpowerpc64le - p1267 - tp1268 - (dp1269 -p1355 -tp1356 -(dp1357 ++p1306 ++tp1307 ++(dp1308 Vhardware - p1270 -p1358 ++p1309 VLittle-endian 64-bit PowerPC - p1271 -p1359 ++p1310 ss(Vimage - p1272 - g1241 -p1360 -g1329 ++p1311 ++g1280 NVpowerpc64le - p1273 - tp1274 - (dp1275 -p1361 -tp1362 -(dp1363 ++p1312 ++tp1313 ++(dp1314 Vconfigs - p1276 - (lp1277 -p1364 -(lp1365 ++p1315 ++(lp1316 Vkernelarch-powerpc/config-arch-64 - p1278 -p1366 ++p1317 aVkernelarch-powerpc/config-arch-64-le - p1279 - ass(g196 - g1241 - g165 - tp1280 - (dp1281 - g199 - (lp1282 -p1367 ++p1318 + ass(g210 -g1329 ++g1280 + g179 -tp1368 -(dp1369 ++tp1319 ++(dp1320 + g213 -(lp1370 ++(lp1321 Vpowerpc64le - p1283 - asg203 -p1371 ++p1322 + asg217 I01 ss(Vbase - p1284 -p1372 ++p1323 Vriscv64 - p1285 - tp1286 - (dp1287 -p1373 -tp1374 -(dp1375 ++p1324 ++tp1325 ++(dp1326 Vkernel-arch - p1288 -p1376 ++p1327 Vriscv - p1289 -p1377 ++p1328 sVfeaturesets - p1290 - (lp1291 -p1378 -(lp1379 ++p1329 ++(lp1330 Vnone - p1292 -p1380 ++p1331 ass(Vbuild - p1293 - g1285 - tp1294 - (dp1295 -p1381 -g1373 -tp1382 -(dp1383 ++p1332 ++g1324 ++tp1333 ++(dp1334 Vimage-file - p1296 -p1384 ++p1335 Varch/riscv/boot/Image - p1297 -p1385 ++p1336 sVvdso - p1298 -p1386 ++p1337 I01 ss(Vimage - p1299 - g1285 - tp1300 - (dp1301 -p1387 -g1373 -tp1388 -(dp1389 ++p1338 ++g1324 ++tp1339 ++(dp1340 Vinstall-stem - p1302 -p1390 ++p1341 Vvmlinux - p1303 -p1391 ++p1342 ss(Vdescription - p1304 - g1285 -p1392 -g1373 ++p1343 ++g1324 NVriscv64 - p1305 - tp1306 - (dp1307 -p1393 -tp1394 -(dp1395 ++p1344 ++tp1345 ++(dp1346 Vhardware - p1308 -p1396 ++p1347 V64-bit RISC-V platforms - p1309 -p1397 ++p1348 sVhardware-long - p1310 -p1398 ++p1349 V64-bit RISC-V platforms - p1311 -p1399 ++p1350 ss(Vbase - p1312 - g1285 -p1400 -g1373 ++p1351 ++g1324 Vnone - p1313 - tp1314 - (dp1315 -p1401 -tp1402 -(dp1403 ++p1352 ++tp1353 ++(dp1354 Vflavours - p1316 - (lp1317 -p1404 -(lp1405 ++p1355 ++(lp1356 Vriscv64 - p1318 -p1406 ++p1357 ass(Vbase - p1319 -p1407 ++p1358 Vs390 - p1320 - tp1321 - (dp1322 -p1408 -tp1409 -(dp1410 ++p1359 ++tp1360 ++(dp1361 Vkernel-arch - p1323 -p1411 ++p1362 Vs390 - p1324 -p1412 ++p1363 sVfeaturesets - p1325 - (lp1326 -p1413 -(lp1414 ++p1364 ++(lp1365 ss(Vbase - p1327 -p1415 ++p1366 Vs390x - p1328 - tp1329 - (dp1330 -p1416 -tp1417 -(dp1418 ++p1367 ++tp1368 ++(dp1369 Vkernel-arch - p1331 -p1419 ++p1370 Vs390 - p1332 - sg163 - (lp1333 - g165 -p1420 ++p1371 + sg177 -(lp1421 ++(lp1372 + g179 ass(Vbuild - p1334 - g1328 - tp1335 - (dp1336 -p1422 -g1416 -tp1423 -(dp1424 ++p1373 ++g1367 ++tp1374 ++(dp1375 Vimage-file - p1337 -p1425 ++p1376 Varch/s390/boot/bzImage - p1338 -p1426 ++p1377 sVvdso - p1339 -p1427 ++p1378 I01 ss(Vimage - p1340 - g1328 - tp1341 - (dp1342 -p1428 -g1416 -tp1429 -(dp1430 ++p1379 ++g1367 ++tp1380 ++(dp1381 Vbootloaders - p1343 - (lp1344 -p1431 -(lp1432 ++p1382 ++(lp1383 Vs390-tools - p1345 -p1433 ++p1384 asVinstall-stem - p1346 -p1434 ++p1385 Vvmlinuz - p1347 -p1435 ++p1386 ss(Vrelations - p1348 - g1328 - tp1349 - (dp1350 - Vheaders%gcc-8 - p1351 - Vlinux-compiler-gcc-8-s390 - p1352 - ss(Vbuild - p1353 - g1328 - NVs390x - p1354 - tp1355 - (dp1356 - Vdebug-info - p1357 - I01 -p1436 -g1416 -tp1437 -(dp1438 ++p1387 ++g1367 ++tp1388 ++(dp1389 + Vheaders%gcc-9 -p1439 ++p1390 + Vlinux-compiler-gcc-9-s390 -p1440 ++p1391 ss(Vdescription - p1358 - g1328 -p1441 -g1416 ++p1392 ++g1367 NVs390x - p1359 - tp1360 - (dp1361 -p1442 -tp1443 -(dp1444 ++p1393 ++tp1394 ++(dp1395 Vhardware - p1362 -p1445 ++p1396 VIBM zSeries - p1363 - ss(g196 - g1328 - g165 - tp1364 - (dp1365 - g199 - (lp1366 -p1446 ++p1397 + ss(g210 -g1416 ++g1367 + g179 -tp1447 -(dp1448 ++tp1398 ++(dp1399 + g213 -(lp1449 ++(lp1400 Vs390x - p1367 - asg203 -p1450 ++p1401 + asg217 I01 ss(Vbase - p1368 -p1451 ++p1402 Vsh3 - p1369 - tp1370 - (dp1371 -p1452 -tp1453 -(dp1454 ++p1403 ++tp1404 ++(dp1405 Vkernel-arch - p1372 -p1455 ++p1406 Vsh - p1373 -p1456 ++p1407 sVfeaturesets - p1374 - (lp1375 -p1457 -(lp1458 ++p1408 ++(lp1409 ss(Vbase - p1376 -p1459 ++p1410 Vsh4 - p1377 - tp1378 - (dp1379 -p1460 -tp1461 -(dp1462 ++p1411 ++tp1412 ++(dp1413 Vkernel-arch - p1380 -p1463 ++p1414 Vsh - p1381 - sg163 - (lp1382 - g165 -p1464 ++p1415 + sg177 -(lp1465 ++(lp1416 + g179 ass(Vbuild - p1383 - g1377 - tp1384 - (dp1385 -p1466 -g1460 -tp1467 -(dp1468 ++p1417 ++g1411 ++tp1418 ++(dp1419 Vimage-file - p1386 -p1469 ++p1420 Varch/sh/boot/zImage - p1387 -p1470 ++p1421 ss(Vimage - p1388 - g1377 - tp1389 - (dp1390 -p1471 -g1460 -tp1472 -(dp1473 ++p1422 ++g1411 ++tp1423 ++(dp1424 Vinstall-stem - p1391 -p1474 ++p1425 Vvmlinuz - p1392 -p1475 ++p1426 ss(Vdescription - p1393 - g1377 -p1476 -g1460 ++p1427 ++g1411 NVsh7751r - p1394 - tp1395 - (dp1396 -p1477 -tp1478 -(dp1479 ++p1428 ++tp1429 ++(dp1430 Vhardware - p1397 -p1480 ++p1431 Vsh7751r - p1398 -p1481 ++p1432 sVhardware-long - p1399 -p1482 ++p1433 VRenesas SH7751R R2D plus board - p1400 -p1483 ++p1434 ss(Vdescription - p1401 - g1377 -p1484 -g1460 ++p1435 ++g1411 NVsh7785lcr - p1402 - tp1403 - (dp1404 -p1485 -tp1486 -(dp1487 ++p1436 ++tp1437 ++(dp1438 Vhardware - p1405 -p1488 ++p1439 Vsh7785lcr - p1406 -p1489 ++p1440 sVhardware-long - p1407 -p1490 ++p1441 VRenesas SH7785 reference board - p1408 -p1491 ++p1442 ss(Vimage - p1409 - g1377 -p1492 -g1460 ++p1443 ++g1411 NVsh7785lcr - p1410 - tp1411 - (dp1412 -p1493 -tp1494 -(dp1495 ++p1444 ++tp1445 ++(dp1446 Vrecommends - p1413 - (lp1414 -p1496 -(lp1497 ++p1447 ++(lp1448 Vu-boot-tools - p1415 -p1498 ++p1449 asVcheck-size - p1416 -p1499 ++p1450 I4194304 - ss(g196 - g1377 - g165 - tp1417 - (dp1418 - g199 - (lp1419 + ss(g210 -g1460 ++g1411 + g179 -tp1500 -(dp1501 ++tp1451 ++(dp1452 + g213 -(lp1502 ++(lp1453 Vsh7751r - p1420 -p1503 ++p1454 aVsh7785lcr - p1421 - asg203 -p1504 ++p1455 + asg217 I01 ss(Vbase - p1422 -p1505 ++p1456 Vsparc - p1423 - tp1424 - (dp1425 -p1506 -tp1507 -(dp1508 ++p1457 ++tp1458 ++(dp1459 Vkernel-arch - p1426 -p1509 ++p1460 Vsparc - p1427 -p1510 ++p1461 sVfeaturesets - p1428 - (lp1429 -p1511 -(lp1512 ++p1462 ++(lp1463 ss(Vbase - p1430 -p1513 ++p1464 Vsparc64 - p1431 - tp1432 - (dp1433 -p1514 -tp1515 -(dp1516 ++p1465 ++tp1466 ++(dp1467 Vkernel-arch - p1434 -p1517 ++p1468 Vsparc - p1435 - sg163 - (lp1436 - g165 -p1518 ++p1469 + sg177 -(lp1519 ++(lp1470 + g179 ass(Vbuild - p1437 - g1431 - tp1438 - (dp1439 -p1520 -g1514 -tp1521 -(dp1522 ++p1471 ++g1465 ++tp1472 ++(dp1473 Vimage-file - p1440 -p1523 ++p1474 Vvmlinux - p1441 -p1524 ++p1475 ss(Vimage - p1442 - g1431 - tp1443 - (dp1444 -p1525 -g1514 -tp1526 -(dp1527 ++p1476 ++g1465 ++tp1477 ++(dp1478 Vconfigs - p1445 - (lp1446 -p1528 -(lp1529 ++p1479 ++(lp1480 sVbootloaders - p1447 - (lp1448 -p1530 -(lp1531 ++p1481 ++(lp1482 Vgrub-ieee1275 - p1449 -p1532 ++p1483 asVsuggests - p1450 - (lp1451 -p1533 -(lp1534 ++p1484 ++(lp1485 Vfdutils - p1452 -p1535 ++p1486 asVinstall-stem - p1453 -p1536 ++p1487 Vvmlinux - p1454 -p1537 ++p1488 ss(Vdescription - p1455 - g1431 -p1538 -g1514 ++p1489 ++g1465 NVsparc64 - p1456 - tp1457 - (dp1458 -p1539 -tp1540 -(dp1541 ++p1490 ++tp1491 ++(dp1492 Vhardware - p1459 -p1542 ++p1493 Vuniprocessor 64-bit UltraSPARC - p1460 -p1543 ++p1494 ss(Vimage - p1461 - g1431 -p1544 -g1514 ++p1495 ++g1465 NVsparc64 - p1462 - tp1463 - (dp1464 -p1545 -tp1546 -(dp1547 ++p1496 ++tp1497 ++(dp1498 Vconfigs - p1465 - (lp1466 -p1548 -(lp1549 ++p1499 ++(lp1500 Vkernelarch-sparc/config-up - p1467 -p1550 ++p1501 ass(Vdescription - p1468 - g1431 -p1551 -g1514 ++p1502 ++g1465 NVsparc64-smp - p1469 - tp1470 - (dp1471 -p1552 -tp1553 -(dp1554 ++p1503 ++tp1504 ++(dp1505 Vhardware - p1472 -p1555 ++p1506 Vmultiprocessor 64-bit UltraSPARC - p1473 -p1556 ++p1507 ss(Vimage - p1474 - g1431 -p1557 -g1514 ++p1508 ++g1465 NVsparc64-smp - p1475 - tp1476 - (dp1477 -p1558 -tp1559 -(dp1560 ++p1509 ++tp1510 ++(dp1511 Vconfigs - p1478 - (lp1479 -p1561 -(lp1562 ++p1512 ++(lp1513 Vkernelarch-sparc/config-smp - p1480 - ass(g196 - g1431 - g165 - tp1481 - (dp1482 - g199 - (lp1483 -p1563 ++p1514 + ass(g210 -g1514 ++g1465 + g179 -tp1564 -(dp1565 ++tp1515 ++(dp1516 + g213 -(lp1566 ++(lp1517 Vsparc64 - p1484 -p1567 ++p1518 aVsparc64-smp - p1485 - asg203 -p1568 ++p1519 + asg217 I01 ss(Vbase - p1486 -p1569 ++p1520 Vx32 - p1487 - tp1488 - (dp1489 -p1570 -tp1571 -(dp1572 ++p1521 ++tp1522 ++(dp1523 Vkernel-arch - p1490 -p1573 ++p1524 Vx86 - p1491 -p1574 ++p1525 sVfeaturesets - p1492 - (lp1493 -p1575 -(lp1576 ++p1526 ++(lp1527 ss(Vabi - p1494 -p1577 ++p1528 NVrt - p1495 - tp1496 - (dp1497 -p1578 -tp1579 -(dp1580 ++p1529 ++tp1530 ++(dp1531 Vignore-changes - p1498 - (lp1499 -p1581 -(lp1582 ++p1532 ++(lp1533 V* - p1500 -p1583 ++p1534 ass(Vdescription - p1501 - Ng1495 - tp1502 - (dp1503 -p1584 -Ng1578 -tp1585 -(dp1586 ++p1535 ++Ng1529 ++tp1536 ++(dp1537 Vpart-long-rt - p1504 -p1587 ++p1538 VThis kernel includes the PREEMPT_RT realtime patch set. - p1505 -p1588 ++p1539 sVpart-short-rt - p1506 -p1589 ++p1540 VPREEMPT_RT - p1507 -p1590 ++p1541 sVparts - p1508 - (lp1509 -p1591 -(lp1592 ++p1542 ++(lp1543 Vrt - p1510 -p1593 ++p1544 ass(Vversion - p1511 - tp1512 - (dp1513 -p1594 -tp1595 -(dp1596 ++p1545 ++tp1546 ++(dp1547 Vsource - p1514 - V5.2.17-1+rpi1 - p1515 -p1597 -V5.7.6-1 -p1598 ++p1548 ++V5.7.6-1+rpi1 ++p1549 sVupstream - p1516 - V5.2 - p1517 -p1599 ++p1550 + V5.7 -p1600 ++p1551 sVabiname_base - p1518 - V5.2.0 - p1519 -p1601 ++p1552 + V5.7.0 -p1602 ++p1553 sVabiname - p1520 - V5.2.0-3 - p1521 -p1603 ++p1554 + V5.7.0-1 -p1604 ++p1555 ss. diff --cc debian/control index afeaeb072ae,d6b1940db65..80f032c96f5 --- a/debian/control +++ b/debian/control @@@ -2,10 -2,10 +2,10 @@@ Source: linu Section: kernel Priority: optional Maintainer: Debian Kernel Team - Uploaders: Bastian Blank , maximilian attems , Ben Hutchings , Salvatore Bonaccorso + Uploaders: Bastian Blank , maximilian attems , Ben Hutchings , Salvatore Bonaccorso Standards-Version: 4.2.0 - Build-Depends: debhelper (>= 10.1~), dh-exec, python3:any, quilt, cpio , xz-utils , dh-python , bison , flex (>= 2.6.1-1.1~) - Build-Depends-Arch: kernel-wedge (>= 2.99~) , kmod , bc , libssl-dev:native , libssl-dev , openssl (>= 1.1.0-1~) , libelf-dev:native [amd64] , libelf-dev , gcc-8 [alpha arm64 armel hppa ia64 m68k mips mips64 mips64el mips64r6 mips64r6el mipsel mipsr6 mipsr6el powerpc powerpcspe ppc64 ppc64el riscv64 s390x sh4 sparc64] , gcc-8-alpha-linux-gnu [alpha] , gcc-8 (>= 8-20180123-1~) [amd64 i386] , gcc-8-x86-64-linux-gnu (>= 8-20180123-1~) [amd64] , gcc-8-aarch64-linux-gnu [arm64] , gcc-8-arm-linux-gnueabi [armel] , gcc-8-hppa-linux-gnu [hppa] , binutils-hppa64-linux-gnu [hppa] , gcc-8-hppa64-linux-gnu [hppa] , gcc-8-i686-linux-gnu (>= 8-20180123-1~) [i386] , gcc-8-ia64-linux-gnu [ia64] , gcc-8-m68k-linux-gnu [m68k] , gcc-8-mips-linux-gnu [mips] , gcc-8-mips64-linux-gnuabi64 [mips64] , gcc-8-mips64el-linux-gnuabi64 [mips64el] , gcc-8-mipsisa64r6-linux-gnuabi64 [mips64r6] , gcc-8-mipsisa64r6el-linux-gnuabi64 [mips64r6el] , gcc-8-mipsel-linux-gnu [mipsel] , gcc-8-mipsisa32r6-linux-gnu [mipsr6] , gcc-8-mipsisa32r6el-linux-gnu [mipsr6el] , gcc-8-powerpc-linux-gnu [powerpc] , gcc-8-powerpc-linux-gnuspe [powerpcspe] , gcc-8-powerpc64-linux-gnu [ppc64] , gcc-8-powerpc64le-linux-gnu [ppc64el] , gcc-8-riscv64-linux-gnu [riscv64] , gcc-8-s390x-linux-gnu [s390x] , gcc-8-sh4-linux-gnu [sh4] , gcc-8-sparc64-linux-gnu [sparc64] , libpci-dev [linux-any] , autoconf [linux-any] , automake [linux-any] , libtool [linux-any] , libglib2.0-dev [linux-any] , libudev-dev [linux-any] , libwrap0-dev [linux-any] , rsync [linux-any] , asciidoctor [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , gcc-multilib [amd64 mips64 mips64el mips64r6 mips64r6el ppc64 s390x sparc64] , libaudit-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libbabeltrace-dev (>= 1.5.0) [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libbabeltrace-dev (>= 1.5.3-2~) [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] | libbabeltrace-ctf-dev (>= 1.5.0) [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libdw-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libiberty-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libnewt-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libnuma-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libperl-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libunwind-dev [amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mipsel powerpc ppc64 ppc64el sh4] , libopencsd-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , python3-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] + Build-Depends: debhelper-compat (= 12), dh-exec, python3:any, quilt, cpio , xz-utils , dh-python , bison , flex (>= 2.6.1-1.1~) -Build-Depends-Arch: kernel-wedge (>= 2.102~) , kmod , bc , libssl-dev:native , libssl-dev , openssl (>= 1.1.0-1~) , libelf-dev:native [amd64] , libelf-dev , rsync, lz4 [amd64 arm64] , gcc-9 [alpha amd64 arm64 armel armhf hppa i386 ia64 m68k mips mips64 mips64el mips64r6 mips64r6el mipsel mipsr6 mipsr6el powerpc ppc64 ppc64el riscv64 s390x sh4 sparc64] , gcc-9-alpha-linux-gnu [alpha] , gcc-9-x86-64-linux-gnu [amd64] , gcc-9-aarch64-linux-gnu [arm64] , gcc-arm-linux-gnueabihf [arm64] , gcc-9-arm-linux-gnueabi [armel] , gcc-9-arm-linux-gnueabihf [armhf] , gcc-9-hppa-linux-gnu [hppa] , binutils-hppa64-linux-gnu [hppa] , gcc-9-hppa64-linux-gnu [hppa] , gcc-9-i686-linux-gnu [i386] , gcc-9-ia64-linux-gnu [ia64] , gcc-9-m68k-linux-gnu [m68k] , gcc-9-mips-linux-gnu [mips] , gcc-9-mips64-linux-gnuabi64 [mips64] , gcc-9-mips64el-linux-gnuabi64 [mips64el] , gcc-9-mipsisa64r6-linux-gnuabi64 [mips64r6] , gcc-9-mipsisa64r6el-linux-gnuabi64 [mips64r6el] , gcc-9-mipsel-linux-gnu [mipsel] , gcc-9-mipsisa32r6-linux-gnu [mipsr6] , gcc-9-mipsisa32r6el-linux-gnu [mipsr6el] , gcc-9-powerpc-linux-gnu [powerpc] , gcc-9-powerpc64-linux-gnu [ppc64] , gcc-9-powerpc64le-linux-gnu [ppc64el] , gcc-9-riscv64-linux-gnu [riscv64] , gcc-9-s390x-linux-gnu [s390x] , gcc-9-sh4-linux-gnu [sh4] , gcc-9-sparc64-linux-gnu [sparc64] , libcap-dev [linux-any] , libpci-dev [linux-any] , autoconf [linux-any] , automake [linux-any] , libtool [linux-any] , libglib2.0-dev [linux-any] , libudev-dev [linux-any] , libwrap0-dev [linux-any] , asciidoctor [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , gcc-multilib [amd64 mips64 mips64el mips64r6 mips64r6el ppc64 s390x sparc64] , libaudit-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libbabeltrace-dev (>= 1.5.0) [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libbabeltrace-dev (>= 1.5.3-2~) [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] | libbabeltrace-ctf-dev (>= 1.5.0) [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libdw-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libiberty-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libnewt-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libnuma-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libperl-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libunwind-dev [amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mipsel powerpc ppc64 ppc64el sh4] , libopencsd-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , python3-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] ++Build-Depends-Arch: kernel-wedge (>= 2.102~) , kmod , bc , libssl-dev:native , libssl-dev , openssl (>= 1.1.0-1~) , libelf-dev:native [amd64] , libelf-dev , rsync, lz4 [amd64 arm64] , gcc-9 [alpha amd64 arm64 armel hppa i386 ia64 m68k mips mips64 mips64el mips64r6 mips64r6el mipsel mipsr6 mipsr6el powerpc ppc64 ppc64el riscv64 s390x sh4 sparc64] , gcc-9-alpha-linux-gnu [alpha] , gcc-9-x86-64-linux-gnu [amd64] , gcc-9-aarch64-linux-gnu [arm64] , gcc-arm-linux-gnueabihf [arm64] , gcc-9-arm-linux-gnueabi [armel] , gcc-9-hppa-linux-gnu [hppa] , binutils-hppa64-linux-gnu [hppa] , gcc-9-hppa64-linux-gnu [hppa] , gcc-9-i686-linux-gnu [i386] , gcc-9-ia64-linux-gnu [ia64] , gcc-9-m68k-linux-gnu [m68k] , gcc-9-mips-linux-gnu [mips] , gcc-9-mips64-linux-gnuabi64 [mips64] , gcc-9-mips64el-linux-gnuabi64 [mips64el] , gcc-9-mipsisa64r6-linux-gnuabi64 [mips64r6] , gcc-9-mipsisa64r6el-linux-gnuabi64 [mips64r6el] , gcc-9-mipsel-linux-gnu [mipsel] , gcc-9-mipsisa32r6-linux-gnu [mipsr6] , gcc-9-mipsisa32r6el-linux-gnu [mipsr6el] , gcc-9-powerpc-linux-gnu [powerpc] , gcc-9-powerpc64-linux-gnu [ppc64] , gcc-9-powerpc64le-linux-gnu [ppc64el] , gcc-9-riscv64-linux-gnu [riscv64] , gcc-9-s390x-linux-gnu [s390x] , gcc-9-sh4-linux-gnu [sh4] , gcc-9-sparc64-linux-gnu [sparc64] , libcap-dev [linux-any] , libpci-dev [linux-any] , autoconf [linux-any] , automake [linux-any] , libtool [linux-any] , libglib2.0-dev [linux-any] , libudev-dev [linux-any] , libwrap0-dev [linux-any] , asciidoctor [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , gcc-multilib [amd64 mips64 mips64el mips64r6 mips64r6el ppc64 s390x sparc64] , libaudit-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libbabeltrace-dev (>= 1.5.0) [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libbabeltrace-dev (>= 1.5.3-2~) [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] | libbabeltrace-ctf-dev (>= 1.5.0) [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libdw-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libiberty-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libnewt-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libnuma-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libperl-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , libunwind-dev [amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mipsel powerpc ppc64 ppc64el sh4] , libopencsd-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] , python3-dev [alpha amd64 arm64 armel armhf hppa i386 mips mips64 mips64el mips64r6 mips64r6el mipsel mipsn32 mipsn32el mipsn32r6 mipsn32r6el mipsr6 mipsr6el powerpc ppc64 ppc64el s390 s390x sh4 sparc sparc64] Build-Depends-Indep: graphviz , python3-sphinx , python3-sphinx-rtd-theme , texlive-latex-base , texlive-latex-extra , dvipng , patchutils Homepage: https://www.kernel.org/ Rules-Requires-Root: no @@@ -215,29 -251,11 +251,11 @@@ Description: Linux support headers for libraries. Multi-Arch: same - Package: linux-headers-5.2.0-3-all - Architecture: alpha amd64 arm64 armel hppa i386 ia64 m68k mips mips64 mips64el mips64r6 mips64r6el mipsel mipsr6 mipsr6el powerpc powerpcspe ppc64 ppc64el riscv64 s390x sh4 sparc64 - Depends: linux-headers-5.2.0-3-all-${kernel:Arch} (= ${binary:Version}), ${misc:Depends} - Description: All header files for Linux 5.2 (meta-package) - This package depends against all architecture-specific kernel header files - for Linux kernel version 5.2, generally used for building out-of-tree - kernel modules. - Build-Profiles: - - Package: linux-headers-5.2.0-3-all-alpha - Architecture: alpha - Depends: ${misc:Depends}, linux-headers-5.2.0-3-alpha-generic (= ${binary:Version}), linux-headers-5.2.0-3-alpha-smp (= ${binary:Version}) - Description: All header files for Linux 5.2 (meta-package) - This package depends against all architecture-specific kernel header files - for Linux kernel version 5.2, generally used for building out-of-tree - kernel modules. - Build-Profiles: - - Package: linux-config-5.2 - Architecture: alpha amd64 arm64 armel hppa i386 ia64 m68k mips mips64 mips64el mips64r6 mips64r6el mipsel mipsr6 mipsr6el powerpc powerpcspe ppc64 ppc64el riscv64 s390x sh4 sparc64 + Package: linux-config-5.7 -Architecture: alpha amd64 arm64 armel armhf hppa i386 ia64 m68k mips mips64 mips64el mips64r6 mips64r6el mipsel mipsr6 mipsr6el powerpc ppc64 ppc64el riscv64 s390x sh4 sparc64 ++Architecture: alpha amd64 arm64 armel hppa i386 ia64 m68k mips mips64 mips64el mips64r6 mips64r6el mipsel mipsr6 mipsr6el powerpc ppc64 ppc64el riscv64 s390x sh4 sparc64 Depends: ${misc:Depends} - Recommends: linux-source-5.2 - Description: Debian kernel configurations for Linux 5.2 + Recommends: linux-source-5.7 + Description: Debian kernel configurations for Linux 5.7 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. @@@ -3248,19 -3368,134 +3368,10 @@@ Depends: kernel-image-5.7.0-1-armmp-d Description: MTD driver modules This package contains MTD driver modules. Build-Profiles: - Kernel-Version: 5.2.0-3-armmp + Kernel-Version: 5.7.0-1-armmp Package-Type: udeb - Package: linux-headers-5.2.0-3-all-hppa - Architecture: hppa - Depends: ${misc:Depends}, linux-headers-5.2.0-3-parisc (= ${binary:Version}), linux-headers-5.2.0-3-parisc64 (= ${binary:Version}) - Description: All header files for Linux 5.2 (meta-package) - This package depends against all architecture-specific kernel header files - for Linux kernel version 5.2, generally used for building out-of-tree - kernel modules. -Package: linux-image-5.7.0-1-armmp -Architecture: armhf -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-5.7.0-1 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] -Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [armhf] -Suggests: linux-doc-5.7, debian-kernel-handbook -Breaks: wireless-regdb (<< 2019.06.03-1~) [armhf], initramfs-tools (<< 0.120+deb8u2) -Description: Linux 5.7 for ARMv7 multiplatform compatible SoCs - The Linux kernel 5.7 and modules for use on ARMv7 multiplatform kernel. - See https://wiki.debian.org/DebianKernel/ARMMP for details of supported - platforms. --Build-Profiles: -- - Package: kernel-image-5.2.0-3-parisc-di -Package: linux-image-armmp -Architecture: armhf -Provides: linux-latest-modules-5.7.0-1-armmp, wireguard-modules (= 1.0.0) -Depends: linux-image-5.7.0-1-armmp (= ${binary:Version}), ${misc:Depends} -Description: Linux for ARMv7 multiplatform compatible SoCs (meta-package) - This package depends on the latest Linux kernel and modules for use on - ARMv7 multiplatform kernel. See - https://wiki.debian.org/DebianKernel/ARMMP for details of supported - platforms. -Build-Profiles: - -Package: linux-headers-5.7.0-1-armmp -Architecture: armhf -Depends: linux-headers-5.7.0-1-common (= ${source:Version}), linux-kbuild-5.7 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-9-arm -Description: Header files for Linux 5.7.0-1-armmp - This package provides the architecture-specific kernel header files for - Linux kernel 5.7.0-1-armmp, generally used for building out-of-tree kernel - modules. These files are going to be installed into - /usr/src/linux-headers-5.7.0-1-armmp, and can be used for building modules - that load into the kernel provided by the linux-image-5.7.0-1-armmp - package. -Build-Profiles: - -Package: linux-headers-armmp -Architecture: armhf -Depends: linux-headers-5.7.0-1-armmp (= ${binary:Version}), ${misc:Depends} -Description: Header files for Linux armmp configuration (meta-package) - This package depends on the architecture-specific header files for the - latest Linux kernel armmp configuration. -Build-Profiles: - -Package: linux-image-5.7.0-1-armmp-dbg -Architecture: armhf -Section: debug -Priority: optional -Depends: ${misc:Depends} -Description: Debug symbols for linux-image-5.7.0-1-armmp - This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-5.7.0-1-armmp. -Build-Profiles: - -Package: linux-image-armmp-dbg -Architecture: armhf -Provides: linux-latest-image-dbg -Depends: linux-image-5.7.0-1-armmp-dbg (= ${binary:Version}), ${misc:Depends} -Description: Debugging symbols for Linux armmp configuration (meta-package) - This package depends on the detached debugging symbols for the latest - Linux kernel armmp configuration. -Build-Profiles: - -Package: linux-image-5.7.0-1-armmp-lpae -Architecture: armhf -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-5.7.0-1 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] -Recommends: firmware-linux-free, ${kernel:Recommends}, apparmor [armhf] -Suggests: linux-doc-5.7, debian-kernel-handbook -Breaks: wireless-regdb (<< 2019.06.03-1~) [armhf], initramfs-tools (<< 0.120+deb8u2) -Description: Linux 5.7 for ARMv7 multiplatform compatible SoCs supporting LPAE - The Linux kernel 5.7 and modules for use on ARMv7 multiplatform kernel - supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for - details of supported platforms.. -Build-Profiles: - -Package: linux-image-armmp-lpae -Architecture: armhf -Provides: linux-latest-modules-5.7.0-1-armmp-lpae, wireguard-modules (= 1.0.0) -Depends: linux-image-5.7.0-1-armmp-lpae (= ${binary:Version}), ${misc:Depends} -Description: Linux for ARMv7 multiplatform compatible SoCs supporting LPAE (meta-package) - This package depends on the latest Linux kernel and modules for use on - ARMv7 multiplatform kernel supporting LPAE. See - https://wiki.debian.org/DebianKernel/ARMMP for details of supported - platforms.. -Build-Profiles: - -Package: linux-headers-5.7.0-1-armmp-lpae -Architecture: armhf -Depends: linux-headers-5.7.0-1-common (= ${source:Version}), linux-kbuild-5.7 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-9-arm -Description: Header files for Linux 5.7.0-1-armmp-lpae - This package provides the architecture-specific kernel header files for - Linux kernel 5.7.0-1-armmp-lpae, generally used for building out-of-tree - kernel modules. These files are going to be installed into - /usr/src/linux-headers-5.7.0-1-armmp-lpae, and can be used for building - modules that load into the kernel provided by the - linux-image-5.7.0-1-armmp-lpae package. -Build-Profiles: - -Package: linux-headers-armmp-lpae -Architecture: armhf -Depends: linux-headers-5.7.0-1-armmp-lpae (= ${binary:Version}), ${misc:Depends} -Description: Header files for Linux armmp-lpae configuration (meta-package) - This package depends on the architecture-specific header files for the - latest Linux kernel armmp-lpae configuration. -Build-Profiles: - -Package: linux-image-5.7.0-1-armmp-lpae-dbg -Architecture: armhf -Section: debug -Priority: optional -Depends: ${misc:Depends} -Description: Debug symbols for linux-image-5.7.0-1-armmp-lpae - This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-5.7.0-1-armmp-lpae. -Build-Profiles: - -Package: linux-image-armmp-lpae-dbg -Architecture: armhf -Provides: linux-latest-image-dbg -Depends: linux-image-5.7.0-1-armmp-lpae-dbg (= ${binary:Version}), ${misc:Depends} -Description: Debugging symbols for Linux armmp-lpae configuration (meta-package) - This package depends on the detached debugging symbols for the latest - Linux kernel armmp-lpae configuration. -Build-Profiles: - + Package: kernel-image-5.7.0-1-parisc-di Architecture: hppa Section: debian-installer Priority: standard diff --cc debian/control.md5sum index 58006f573cf,30bf3ebc147..6ec9739e77c --- a/debian/control.md5sum +++ b/debian/control.md5sum @@@ -1,74 -1,86 +1,86 @@@ - ee4a1d15d41bf60863ffc0d86d4b4891 debian/bin/gencontrol.py - 584fb969a0b879d9e997dc28b70e755e debian/build/version-info + 6466af0c4289c5593ce20845c50a0c40 debian/bin/gencontrol.py -53e92603a019225a9a3cd297c4829dc2 debian/build/version-info -fe4456d48e3218fb8980c8577d03a7ae debian/templates/control.config.in -6fea4e452a7a77e7063bb17051fff3a7 debian/templates/control.docs.in -358db3af53a223fe60ae89c7a481609f debian/templates/control.docs.meta.in -3ed5eacba4270ffff579eb130377e0ce debian/templates/control.extra.in -578bb70eb1ed930f2cf8a774666b747f debian/templates/control.headers.featureset.in -2b3995da9ebe7d2b1a1345241dd90c55 debian/templates/control.headers.in -ce8590d760adf6efb95181ec626c4aca debian/templates/control.headers.meta.in -eda4623fb10d5ba1cefa8502ebaeb0fd debian/templates/control.image-dbg.in -817873a7b9fa61d433b2c39f6b2491de debian/templates/control.image-dbg.meta.in -1cfc49a285f1f37ce6415e811e5c737f debian/templates/control.image-unsigned.in -23a0cc457847e3eaa7124fe90a636260 debian/templates/control.image.in -05e51fbfddf01a1ccbabbb7422953173 debian/templates/control.image.meta.in -0d6c523885f22cae62377be9ae7c9b41 debian/templates/control.libc-dev.in ++c9be35ce1f068102a6180100e05e69f7 debian/build/version-info ++b8efaa8b4c9bbfd89c08514f860e548e debian/templates/docs.meta.maintscript.in 74b180a87aa1f6377d9bf8a10368c657 debian/templates/control.main.in -77509b4624f98f87a0b4b1370813935b debian/templates/control.signed-template.in -4cdb948a7a8a624a4641b6e30f36cfdd debian/templates/control.source.in -9831ce1b8f9e8792b9a85d8761bdc385 debian/templates/control.sourcebin.in -4124ed9de89fd889d6cf997ee8da76f0 debian/templates/control.sourcebin.meta.in +38004750aa03cea41d5d3aeafff16fcc debian/templates/image.preinst.in - 7e910f04170cf8fd3816d35997de02bc debian/templates/control.tools-unversioned.in ++ce8590d760adf6efb95181ec626c4aca debian/templates/control.headers.meta.in + b9fe2696413d459ffa80aac2996e1e9e debian/templates/control.tools-unversioned.in -5343850f6529eabf019ff091376be476 debian/templates/control.tools-versioned.in -d86b25f11187a0dbf01990c3f60cbc76 debian/templates/control.tools-versioned.meta.in -b8efaa8b4c9bbfd89c08514f860e548e debian/templates/docs.meta.maintscript.in -ed25b8839b8e5cb08adfbfde488dd0cd debian/templates/headers.meta.maintscript.in -0d7f6ea42f52d0a6013535a80111ee3e debian/templates/headers.postinst.in -54426b6625c1bbf41ff6e05eebc06f89 debian/templates/image-dbg.lintian-overrides.in -98d67252f9a33d17a78aa37c29603b83 debian/templates/image-dbg.meta.lintian-overrides.in -8767f777765b1af15090392c4607a596 debian/templates/image-dbg.meta.maintscript.in -769a43efb579711359e12554e34d0baa debian/templates/image.meta.bug-presubj.in +afb508873a44a1f196c2a525fec4b415 debian/templates/image.prerm.in - 1a0473417ce134da9b488c503d66f9b1 debian/templates/control.tools-versioned.in + 0961d6fa0a85c406d40b83db932807fe debian/templates/image.meta.maintscript.in -0327750d6696dee915a532aec73a0fd6 debian/templates/image.postinst.in ++358db3af53a223fe60ae89c7a481609f debian/templates/control.docs.meta.in ++381bc892fd36ef7ea5327f649b99cb98 debian/templates/sourcebin.meta.maintscript.in +0d7f6ea42f52d0a6013535a80111ee3e debian/templates/headers.postinst.in +814dda166c7e3ef02e6e259e805ac66a debian/templates/tests-control.image.in - 6acf93bb834dbe7609078d723a8cc13c debian/templates/control.image.in ++23a0cc457847e3eaa7124fe90a636260 debian/templates/control.image.in a4a60fc48b3240e46bbac6a1ddcaad30 debian/templates/image.postrm.in -38004750aa03cea41d5d3aeafff16fcc debian/templates/image.preinst.in -afb508873a44a1f196c2a525fec4b415 debian/templates/image.prerm.in 51797b6c275eb14e99009e78553904cc debian/templates/perf.lintian-overrides.in - b5b99078d7e73c15ac6055496e33d1ec debian/templates/control.sourcebin.in - 57685436e079bbef4f8bb6e8a2dfbf1b debian/templates/control.signed-template.in ++8767f777765b1af15090392c4607a596 debian/templates/image-dbg.meta.maintscript.in ++9831ce1b8f9e8792b9a85d8761bdc385 debian/templates/control.sourcebin.in ++77509b4624f98f87a0b4b1370813935b debian/templates/control.signed-template.in + 850cc4fd419adac7d008df061f958895 debian/templates/perf.meta.maintscript.in -381bc892fd36ef7ea5327f649b99cb98 debian/templates/sourcebin.meta.maintscript.in -814dda166c7e3ef02e6e259e805ac66a debian/templates/tests-control.image.in +1cfc49a285f1f37ce6415e811e5c737f debian/templates/control.image-unsigned.in +54426b6625c1bbf41ff6e05eebc06f89 debian/templates/image-dbg.lintian-overrides.in ++5343850f6529eabf019ff091376be476 debian/templates/control.tools-versioned.in +eda4623fb10d5ba1cefa8502ebaeb0fd debian/templates/control.image-dbg.in +fe4456d48e3218fb8980c8577d03a7ae debian/templates/control.config.in - 0e337736e8bfdb338bb59db2379488f8 debian/templates/control.source.in - 63c0d01ea032d0acfa5e069d31daa938 debian/templates/control.libc-dev.in ++4cdb948a7a8a624a4641b6e30f36cfdd debian/templates/control.source.in ++05e51fbfddf01a1ccbabbb7422953173 debian/templates/control.image.meta.in ++ed25b8839b8e5cb08adfbfde488dd0cd debian/templates/headers.meta.maintscript.in ++0d6c523885f22cae62377be9ae7c9b41 debian/templates/control.libc-dev.in ++98d67252f9a33d17a78aa37c29603b83 debian/templates/image-dbg.meta.lintian-overrides.in +578bb70eb1ed930f2cf8a774666b747f debian/templates/control.headers.featureset.in - befa899554918fd2a5264e5dca3c4eef debian/templates/tests-control.main.in + 33d71bfd398d2f9b3bc5c0193b67d17e debian/templates/tests-control.main.in +0327750d6696dee915a532aec73a0fd6 debian/templates/image.postinst.in +2b3995da9ebe7d2b1a1345241dd90c55 debian/templates/control.headers.in - 0c86e2579f89e94a6cd144eb98593a5b debian/templates/control.extra.in ++d86b25f11187a0dbf01990c3f60cbc76 debian/templates/control.tools-versioned.meta.in ++3ed5eacba4270ffff579eb130377e0ce debian/templates/control.extra.in ++817873a7b9fa61d433b2c39f6b2491de debian/templates/control.image-dbg.meta.in +6fea4e452a7a77e7063bb17051fff3a7 debian/templates/control.docs.in - 103ea5fb237e376b511ba638afc41837 debian/templates/control.headers.arch.in - 7ae529607cbaa953d57d0f304baea524 debian/config/defines - 151f2a989308056668d9a162a321c32a debian/config/i386/defines - 32e264f468daa991fa1bafce9e1eee3c debian/config/mips64el/defines ++4124ed9de89fd889d6cf997ee8da76f0 debian/templates/control.sourcebin.meta.in ++769a43efb579711359e12554e34d0baa debian/templates/image.meta.bug-presubj.in + 854f2f904982880a7d9c78addad54ce9 debian/config/defines -da871dd4234a8d1ed82d76fa536fa411 debian/config/alpha/defines ++cefb655e5cf4fc6c5b91def88feae797 debian/config/i386/defines ++aa0dc1c23ac4dee04d5abc5bca888f72 debian/config/mips64el/defines +8f2e4969633ff660d026f2b7e02e6336 debian/config/sh3/defines +1f2029e9d0bc11b6bd7330810232b249 debian/config/mipsr6/defines +300cdda5cbaebced93cc02ffd7d5ab5e debian/config/armhf/defines - 6a030dc96bbeb2340082dc7c5c67a640 debian/config/amd64/defines + 6a3b39d2c3c5f7f90377f64819a2c08d debian/config/amd64/defines +d08ab699e6a25ec0da4cb70efc0f2288 debian/config/ppc64el/defines +1f1ed4a31b20a1ab483dd1357b30ed76 debian/config/mipsr6el/defines - b1750f23dea19ed03c8382341c924b53 debian/config/mips/defines ++77050c7df77b8cb300155f7e4876a7bb debian/config/mips/defines +e0810ddd6e4add2a26c5668773b69d25 debian/config/sh4/defines - 3f9e6c98b1abe4a32b12add5d1ada119 debian/config/arm64/defines + f4214a3cc578160d31b4d8fb8e4a6e5d debian/config/arm64/defines -3e673c1434c6132c73c0cfb4bfe38763 debian/config/arm64ilp32/defines -12718e7276cb5dd8085e0c05d9b4bbfb debian/config/armel/defines -17cffb563e69117c33f93babd688aa2f debian/config/armhf/defines +e411d2dfe0018a7c40b6bf7efd45cd29 debian/config/mipsn32/defines - 3b09058af262b2c63d9cfcf45f0089e4 debian/config/powerpcspe/defines +174058e52aced932bf02606d6cb5649c debian/config/mipsn32el/defines 366b94d652a66b437eabcd165bcc9610 debian/config/featureset-rt/defines -cfd152bc54eac192170da184212add48 debian/config/hppa/defines -cefb655e5cf4fc6c5b91def88feae797 debian/config/i386/defines -35e886ad30d213e86b340eb759d25e0d debian/config/ia64/defines -47420e11eaad5f5ffd20b01b549696a8 debian/config/m68k/defines -77050c7df77b8cb300155f7e4876a7bb debian/config/mips/defines +8d317c1872f3bd8da4feae25a7c61df3 debian/config/sparc/defines - d26ac56948a79e6d37f7673073132de5 debian/config/s390x/defines ++5559f30e51b3b9ad509a5fd7ba5cce5f debian/config/s390x/defines +02b96ff7eaa79ca2716eedf529222c58 debian/config/ppc64/defines +f4b2921156e7b1a038862f848fdfe48f debian/config/x32/defines - f425752f612c3c6693bc47c205dbf737 debian/config/mips64/defines + a70015a9c92407a77e1bf32cd88a5f09 debian/config/mips64/defines -aa0dc1c23ac4dee04d5abc5bca888f72 debian/config/mips64el/defines -2f649099bc889fdbccc9b2f72305681c debian/config/mips64r6/defines -832f4a53a034eac58b25c90a813b4669 debian/config/mips64r6el/defines +b3ef14a93ef9602bf951f55f806e2f6c debian/config/sparc64/defines - f53e736263ada56088198fd8598fe31a debian/config/mipsel/defines + 6d4413fd2605c197625fc8929fd6eb4d debian/config/mipsel/defines -e411d2dfe0018a7c40b6bf7efd45cd29 debian/config/mipsn32/defines -174058e52aced932bf02606d6cb5649c debian/config/mipsn32el/defines +a50ff431517bddd759d53c0ad2850cb7 debian/config/riscv64/defines +47420e11eaad5f5ffd20b01b549696a8 debian/config/m68k/defines +35e886ad30d213e86b340eb759d25e0d debian/config/ia64/defines 882fb0fec3cbd0239817994223fa71e5 debian/config/mipsn32r6/defines +da871dd4234a8d1ed82d76fa536fa411 debian/config/alpha/defines 73e2f095b2485f95bc164bf685684a47 debian/config/mipsn32r6el/defines - b2b83e339b8d3f5c3b55d6ff55b27963 debian/config/hppa/defines -1f2029e9d0bc11b6bd7330810232b249 debian/config/mipsr6/defines -1f1ed4a31b20a1ab483dd1357b30ed76 debian/config/mipsr6el/defines ++cfd152bc54eac192170da184212add48 debian/config/hppa/defines 45a4ad93313c2066248987dfa59dd6da debian/config/powerpc/defines - d1a3bc686d18dd6524791a11e37d2883 debian/config/armel/defines -02b96ff7eaa79ca2716eedf529222c58 debian/config/ppc64/defines -d08ab699e6a25ec0da4cb70efc0f2288 debian/config/ppc64el/defines -a50ff431517bddd759d53c0ad2850cb7 debian/config/riscv64/defines ++12718e7276cb5dd8085e0c05d9b4bbfb debian/config/armel/defines +2f649099bc889fdbccc9b2f72305681c debian/config/mips64r6/defines +3e673c1434c6132c73c0cfb4bfe38763 debian/config/arm64ilp32/defines +832f4a53a034eac58b25c90a813b4669 debian/config/mips64r6el/defines 9462622a41b618007bf9e8343f2fb3ce debian/config/s390/defines -5559f30e51b3b9ad509a5fd7ba5cce5f debian/config/s390x/defines -8f2e4969633ff660d026f2b7e02e6336 debian/config/sh3/defines -e0810ddd6e4add2a26c5668773b69d25 debian/config/sh4/defines -8d317c1872f3bd8da4feae25a7c61df3 debian/config/sparc/defines -b3ef14a93ef9602bf951f55f806e2f6c debian/config/sparc64/defines -f4b2921156e7b1a038862f848fdfe48f debian/config/x32/defines +10ca069c87c1150c5d2d010a72a90e36 debian/config/i386/none/defines +7146ff53fc4f9fbb49948225d8589b69 debian/config/i386/rt/defines +f57efe029b503e7b45b13d5cc4d00a86 debian/config/armhf/none/defines +1cab87ca080defc647d4ae9adcf9a63a debian/config/armhf/rt/defines - d5cd6e820002011c1183909686eca2a2 debian/config/amd64/none/defines + 21b0166584be58f8467d09b231d0bf41 debian/config/amd64/none/defines 7dc981827930ed6844a731ed954b9b9d debian/config/amd64/rt/defines - d3c04182d8746e4871de922a63f03f97 debian/config/arm64/none/defines + 1e7f86ee3d7c894ab730fbe471794b0c debian/config/arm64/none/defines d3c04182d8746e4871de922a63f03f97 debian/config/arm64/rt/defines -f57efe029b503e7b45b13d5cc4d00a86 debian/config/armhf/none/defines -1cab87ca080defc647d4ae9adcf9a63a debian/config/armhf/rt/defines -10ca069c87c1150c5d2d010a72a90e36 debian/config/i386/none/defines -7146ff53fc4f9fbb49948225d8589b69 debian/config/i386/rt/defines 098924b28d0dcd00aa45188f614efbf1 debian/config/riscv64/none/defines e657478131ce8e645c2d7151586ef24e debian/installer/kernel-versions - b54960d0524d0245144e5fb74945d33d debian/installer/package-list + b6e835adefc8b39251d14b414317a7cf debian/installer/package-list diff --cc debian/rules.gen index c90132a853a,b1513536b5f..1356d8d6893 --- a/debian/rules.gen +++ b/debian/rules.gen @@@ -1,694 -1,666 +1,650 @@@ .NOTPARALLEL: - binary-arch: binary-arch_alpha binary-arch_amd64 binary-arch_arm64 binary-arch_arm64ilp32 binary-arch_armel binary-arch_armhf binary-arch_hppa binary-arch_i386 binary-arch_ia64 binary-arch_m68k binary-arch_mips binary-arch_mips64 binary-arch_mips64el binary-arch_mips64r6 binary-arch_mips64r6el binary-arch_mipsel binary-arch_mipsn32 binary-arch_mipsn32el binary-arch_mipsn32r6 binary-arch_mipsn32r6el binary-arch_mipsr6 binary-arch_mipsr6el binary-arch_powerpc binary-arch_powerpcspe binary-arch_ppc64 binary-arch_ppc64el binary-arch_riscv64 binary-arch_s390 binary-arch_s390x binary-arch_sh3 binary-arch_sh4 binary-arch_sparc binary-arch_sparc64 binary-arch_x32 + binary-arch: binary-arch_alpha binary-arch_amd64 binary-arch_arm64 binary-arch_arm64ilp32 binary-arch_armel binary-arch_armhf binary-arch_hppa binary-arch_i386 binary-arch_ia64 binary-arch_m68k binary-arch_mips binary-arch_mips64 binary-arch_mips64el binary-arch_mips64r6 binary-arch_mips64r6el binary-arch_mipsel binary-arch_mipsn32 binary-arch_mipsn32el binary-arch_mipsn32r6 binary-arch_mipsn32r6el binary-arch_mipsr6 binary-arch_mipsr6el binary-arch_powerpc binary-arch_ppc64 binary-arch_ppc64el binary-arch_riscv64 binary-arch_s390 binary-arch_s390x binary-arch_sh3 binary-arch_sh4 binary-arch_sparc binary-arch_sparc64 binary-arch_x32 binary-arch_alpha:: binary-arch_alpha_none binary-arch_alpha_real binary-arch_alpha:: - $(MAKE) -f debian/rules.real install-udeb_alpha ABINAME='5.2.0-3' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-alpha-generic-di nic-modules-5.2.0-3-alpha-generic-di nic-wireless-modules-5.2.0-3-alpha-generic-di nic-shared-modules-5.2.0-3-alpha-generic-di serial-modules-5.2.0-3-alpha-generic-di usb-serial-modules-5.2.0-3-alpha-generic-di ppp-modules-5.2.0-3-alpha-generic-di pata-modules-5.2.0-3-alpha-generic-di cdrom-core-modules-5.2.0-3-alpha-generic-di scsi-core-modules-5.2.0-3-alpha-generic-di scsi-modules-5.2.0-3-alpha-generic-di scsi-nic-modules-5.2.0-3-alpha-generic-di loop-modules-5.2.0-3-alpha-generic-di btrfs-modules-5.2.0-3-alpha-generic-di ext4-modules-5.2.0-3-alpha-generic-di isofs-modules-5.2.0-3-alpha-generic-di jfs-modules-5.2.0-3-alpha-generic-di xfs-modules-5.2.0-3-alpha-generic-di fat-modules-5.2.0-3-alpha-generic-di md-modules-5.2.0-3-alpha-generic-di multipath-modules-5.2.0-3-alpha-generic-di usb-modules-5.2.0-3-alpha-generic-di usb-storage-modules-5.2.0-3-alpha-generic-di fb-modules-5.2.0-3-alpha-generic-di input-modules-5.2.0-3-alpha-generic-di event-modules-5.2.0-3-alpha-generic-di mouse-modules-5.2.0-3-alpha-generic-di nic-pcmcia-modules-5.2.0-3-alpha-generic-di pcmcia-modules-5.2.0-3-alpha-generic-di nic-usb-modules-5.2.0-3-alpha-generic-di sata-modules-5.2.0-3-alpha-generic-di i2c-modules-5.2.0-3-alpha-generic-di crc-modules-5.2.0-3-alpha-generic-di crypto-modules-5.2.0-3-alpha-generic-di crypto-dm-modules-5.2.0-3-alpha-generic-di ata-modules-5.2.0-3-alpha-generic-di nbd-modules-5.2.0-3-alpha-generic-di squashfs-modules-5.2.0-3-alpha-generic-di zlib-modules-5.2.0-3-alpha-generic-di compress-modules-5.2.0-3-alpha-generic-di fuse-modules-5.2.0-3-alpha-generic-di srm-modules-5.2.0-3-alpha-generic-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_alpha ABINAME='5.7.0-1' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-alpha-generic-di nic-modules-5.7.0-1-alpha-generic-di nic-wireless-modules-5.7.0-1-alpha-generic-di nic-shared-modules-5.7.0-1-alpha-generic-di serial-modules-5.7.0-1-alpha-generic-di usb-serial-modules-5.7.0-1-alpha-generic-di ppp-modules-5.7.0-1-alpha-generic-di pata-modules-5.7.0-1-alpha-generic-di cdrom-core-modules-5.7.0-1-alpha-generic-di scsi-core-modules-5.7.0-1-alpha-generic-di scsi-modules-5.7.0-1-alpha-generic-di scsi-nic-modules-5.7.0-1-alpha-generic-di loop-modules-5.7.0-1-alpha-generic-di btrfs-modules-5.7.0-1-alpha-generic-di ext4-modules-5.7.0-1-alpha-generic-di isofs-modules-5.7.0-1-alpha-generic-di jfs-modules-5.7.0-1-alpha-generic-di xfs-modules-5.7.0-1-alpha-generic-di fat-modules-5.7.0-1-alpha-generic-di squashfs-modules-5.7.0-1-alpha-generic-di fuse-modules-5.7.0-1-alpha-generic-di f2fs-modules-5.7.0-1-alpha-generic-di md-modules-5.7.0-1-alpha-generic-di multipath-modules-5.7.0-1-alpha-generic-di usb-modules-5.7.0-1-alpha-generic-di usb-storage-modules-5.7.0-1-alpha-generic-di fb-modules-5.7.0-1-alpha-generic-di input-modules-5.7.0-1-alpha-generic-di event-modules-5.7.0-1-alpha-generic-di mouse-modules-5.7.0-1-alpha-generic-di nic-pcmcia-modules-5.7.0-1-alpha-generic-di pcmcia-modules-5.7.0-1-alpha-generic-di nic-usb-modules-5.7.0-1-alpha-generic-di sata-modules-5.7.0-1-alpha-generic-di i2c-modules-5.7.0-1-alpha-generic-di crc-modules-5.7.0-1-alpha-generic-di crypto-modules-5.7.0-1-alpha-generic-di crypto-dm-modules-5.7.0-1-alpha-generic-di ata-modules-5.7.0-1-alpha-generic-di nbd-modules-5.7.0-1-alpha-generic-di compress-modules-5.7.0-1-alpha-generic-di srm-modules-5.7.0-1-alpha-generic-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_alpha ABINAME='5.7.0-1' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-alpha-generic-di nic-modules-5.7.0-1-alpha-generic-di nic-wireless-modules-5.7.0-1-alpha-generic-di nic-shared-modules-5.7.0-1-alpha-generic-di serial-modules-5.7.0-1-alpha-generic-di usb-serial-modules-5.7.0-1-alpha-generic-di ppp-modules-5.7.0-1-alpha-generic-di pata-modules-5.7.0-1-alpha-generic-di cdrom-core-modules-5.7.0-1-alpha-generic-di scsi-core-modules-5.7.0-1-alpha-generic-di scsi-modules-5.7.0-1-alpha-generic-di scsi-nic-modules-5.7.0-1-alpha-generic-di loop-modules-5.7.0-1-alpha-generic-di btrfs-modules-5.7.0-1-alpha-generic-di ext4-modules-5.7.0-1-alpha-generic-di isofs-modules-5.7.0-1-alpha-generic-di jfs-modules-5.7.0-1-alpha-generic-di xfs-modules-5.7.0-1-alpha-generic-di fat-modules-5.7.0-1-alpha-generic-di squashfs-modules-5.7.0-1-alpha-generic-di fuse-modules-5.7.0-1-alpha-generic-di f2fs-modules-5.7.0-1-alpha-generic-di md-modules-5.7.0-1-alpha-generic-di multipath-modules-5.7.0-1-alpha-generic-di usb-modules-5.7.0-1-alpha-generic-di usb-storage-modules-5.7.0-1-alpha-generic-di fb-modules-5.7.0-1-alpha-generic-di input-modules-5.7.0-1-alpha-generic-di event-modules-5.7.0-1-alpha-generic-di mouse-modules-5.7.0-1-alpha-generic-di nic-pcmcia-modules-5.7.0-1-alpha-generic-di pcmcia-modules-5.7.0-1-alpha-generic-di nic-usb-modules-5.7.0-1-alpha-generic-di sata-modules-5.7.0-1-alpha-generic-di i2c-modules-5.7.0-1-alpha-generic-di crc-modules-5.7.0-1-alpha-generic-di crypto-modules-5.7.0-1-alpha-generic-di crypto-dm-modules-5.7.0-1-alpha-generic-di ata-modules-5.7.0-1-alpha-generic-di nbd-modules-5.7.0-1-alpha-generic-di compress-modules-5.7.0-1-alpha-generic-di srm-modules-5.7.0-1-alpha-generic-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_alpha_none: binary-arch_alpha_none_alpha-generic binary-arch_alpha_none_alpha-smp binary-arch_alpha_none_real binary-arch_alpha_none_alpha-generic: binary-arch_alpha_none_alpha-generic_real binary-arch_alpha_none_alpha-generic_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='alpha' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_alpha_none_alpha-smp: binary-arch_alpha_none_alpha-smp_real binary-arch_alpha_none_alpha-smp_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='alpha' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_alpha_none_real: binary-arch_alpha_real:: setup_alpha binary-arch_alpha_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - binary-arch_amd64:: binary-arch_amd64_extra binary-arch_amd64_none binary-arch_amd64_real binary-arch_amd64_rt - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + binary-arch_amd64:: binary-arch_amd64_extra binary-arch_amd64_none binary-arch_amd64_real binary-arch_amd64:: - $(MAKE) -f debian/rules.real install-udeb_amd64 ABINAME='5.2.0-3' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-amd64-di nic-modules-5.2.0-3-amd64-di nic-wireless-modules-5.2.0-3-amd64-di nic-shared-modules-5.2.0-3-amd64-di serial-modules-5.2.0-3-amd64-di usb-serial-modules-5.2.0-3-amd64-di ppp-modules-5.2.0-3-amd64-di pata-modules-5.2.0-3-amd64-di cdrom-core-modules-5.2.0-3-amd64-di firewire-core-modules-5.2.0-3-amd64-di scsi-core-modules-5.2.0-3-amd64-di scsi-modules-5.2.0-3-amd64-di scsi-nic-modules-5.2.0-3-amd64-di loop-modules-5.2.0-3-amd64-di btrfs-modules-5.2.0-3-amd64-di ext4-modules-5.2.0-3-amd64-di isofs-modules-5.2.0-3-amd64-di jfs-modules-5.2.0-3-amd64-di xfs-modules-5.2.0-3-amd64-di fat-modules-5.2.0-3-amd64-di md-modules-5.2.0-3-amd64-di multipath-modules-5.2.0-3-amd64-di usb-modules-5.2.0-3-amd64-di usb-storage-modules-5.2.0-3-amd64-di pcmcia-storage-modules-5.2.0-3-amd64-di fb-modules-5.2.0-3-amd64-di input-modules-5.2.0-3-amd64-di event-modules-5.2.0-3-amd64-di mouse-modules-5.2.0-3-amd64-di nic-pcmcia-modules-5.2.0-3-amd64-di pcmcia-modules-5.2.0-3-amd64-di nic-usb-modules-5.2.0-3-amd64-di sata-modules-5.2.0-3-amd64-di acpi-modules-5.2.0-3-amd64-di i2c-modules-5.2.0-3-amd64-di crc-modules-5.2.0-3-amd64-di crypto-modules-5.2.0-3-amd64-di crypto-dm-modules-5.2.0-3-amd64-di efi-modules-5.2.0-3-amd64-di ata-modules-5.2.0-3-amd64-di mmc-core-modules-5.2.0-3-amd64-di mmc-modules-5.2.0-3-amd64-di nbd-modules-5.2.0-3-amd64-di squashfs-modules-5.2.0-3-amd64-di speakup-modules-5.2.0-3-amd64-di uinput-modules-5.2.0-3-amd64-di sound-modules-5.2.0-3-amd64-di compress-modules-5.2.0-3-amd64-di udf-modules-5.2.0-3-amd64-di fuse-modules-5.2.0-3-amd64-di mtd-core-modules-5.2.0-3-amd64-di rfkill-modules-5.2.0-3-amd64-di' UDEB_UNSIGNED_TEST_BUILD=True - $(MAKE) -f debian/rules.real install-udeb_amd64 ABINAME='5.7.0-1' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-amd64-di nic-modules-5.7.0-1-amd64-di nic-wireless-modules-5.7.0-1-amd64-di nic-shared-modules-5.7.0-1-amd64-di serial-modules-5.7.0-1-amd64-di usb-serial-modules-5.7.0-1-amd64-di ppp-modules-5.7.0-1-amd64-di pata-modules-5.7.0-1-amd64-di cdrom-core-modules-5.7.0-1-amd64-di firewire-core-modules-5.7.0-1-amd64-di scsi-core-modules-5.7.0-1-amd64-di scsi-modules-5.7.0-1-amd64-di scsi-nic-modules-5.7.0-1-amd64-di loop-modules-5.7.0-1-amd64-di btrfs-modules-5.7.0-1-amd64-di ext4-modules-5.7.0-1-amd64-di isofs-modules-5.7.0-1-amd64-di jfs-modules-5.7.0-1-amd64-di xfs-modules-5.7.0-1-amd64-di fat-modules-5.7.0-1-amd64-di squashfs-modules-5.7.0-1-amd64-di udf-modules-5.7.0-1-amd64-di fuse-modules-5.7.0-1-amd64-di f2fs-modules-5.7.0-1-amd64-di md-modules-5.7.0-1-amd64-di multipath-modules-5.7.0-1-amd64-di usb-modules-5.7.0-1-amd64-di usb-storage-modules-5.7.0-1-amd64-di pcmcia-storage-modules-5.7.0-1-amd64-di fb-modules-5.7.0-1-amd64-di input-modules-5.7.0-1-amd64-di event-modules-5.7.0-1-amd64-di mouse-modules-5.7.0-1-amd64-di nic-pcmcia-modules-5.7.0-1-amd64-di pcmcia-modules-5.7.0-1-amd64-di nic-usb-modules-5.7.0-1-amd64-di sata-modules-5.7.0-1-amd64-di acpi-modules-5.7.0-1-amd64-di i2c-modules-5.7.0-1-amd64-di crc-modules-5.7.0-1-amd64-di crypto-modules-5.7.0-1-amd64-di crypto-dm-modules-5.7.0-1-amd64-di efi-modules-5.7.0-1-amd64-di ata-modules-5.7.0-1-amd64-di mmc-core-modules-5.7.0-1-amd64-di mmc-modules-5.7.0-1-amd64-di nbd-modules-5.7.0-1-amd64-di speakup-modules-5.7.0-1-amd64-di uinput-modules-5.7.0-1-amd64-di sound-modules-5.7.0-1-amd64-di compress-modules-5.7.0-1-amd64-di mtd-core-modules-5.7.0-1-amd64-di rfkill-modules-5.7.0-1-amd64-di' UDEB_UNSIGNED_TEST_BUILD=True ++ $(MAKE) -f debian/rules.real install-udeb_amd64 ABINAME='5.7.0-1' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-amd64-di nic-modules-5.7.0-1-amd64-di nic-wireless-modules-5.7.0-1-amd64-di nic-shared-modules-5.7.0-1-amd64-di serial-modules-5.7.0-1-amd64-di usb-serial-modules-5.7.0-1-amd64-di ppp-modules-5.7.0-1-amd64-di pata-modules-5.7.0-1-amd64-di cdrom-core-modules-5.7.0-1-amd64-di firewire-core-modules-5.7.0-1-amd64-di scsi-core-modules-5.7.0-1-amd64-di scsi-modules-5.7.0-1-amd64-di scsi-nic-modules-5.7.0-1-amd64-di loop-modules-5.7.0-1-amd64-di btrfs-modules-5.7.0-1-amd64-di ext4-modules-5.7.0-1-amd64-di isofs-modules-5.7.0-1-amd64-di jfs-modules-5.7.0-1-amd64-di xfs-modules-5.7.0-1-amd64-di fat-modules-5.7.0-1-amd64-di squashfs-modules-5.7.0-1-amd64-di udf-modules-5.7.0-1-amd64-di fuse-modules-5.7.0-1-amd64-di f2fs-modules-5.7.0-1-amd64-di md-modules-5.7.0-1-amd64-di multipath-modules-5.7.0-1-amd64-di usb-modules-5.7.0-1-amd64-di usb-storage-modules-5.7.0-1-amd64-di pcmcia-storage-modules-5.7.0-1-amd64-di fb-modules-5.7.0-1-amd64-di input-modules-5.7.0-1-amd64-di event-modules-5.7.0-1-amd64-di mouse-modules-5.7.0-1-amd64-di nic-pcmcia-modules-5.7.0-1-amd64-di pcmcia-modules-5.7.0-1-amd64-di nic-usb-modules-5.7.0-1-amd64-di sata-modules-5.7.0-1-amd64-di acpi-modules-5.7.0-1-amd64-di i2c-modules-5.7.0-1-amd64-di crc-modules-5.7.0-1-amd64-di crypto-modules-5.7.0-1-amd64-di crypto-dm-modules-5.7.0-1-amd64-di efi-modules-5.7.0-1-amd64-di ata-modules-5.7.0-1-amd64-di mmc-core-modules-5.7.0-1-amd64-di mmc-modules-5.7.0-1-amd64-di nbd-modules-5.7.0-1-amd64-di speakup-modules-5.7.0-1-amd64-di uinput-modules-5.7.0-1-amd64-di sound-modules-5.7.0-1-amd64-di compress-modules-5.7.0-1-amd64-di mtd-core-modules-5.7.0-1-amd64-di rfkill-modules-5.7.0-1-amd64-di' UDEB_UNSIGNED_TEST_BUILD=True binary-arch_amd64:: - $(MAKE) -f debian/rules.real install-signed-template_amd64 ABINAME='5.2.0-3' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real install-signed-template_amd64 ABINAME='5.7.0-1' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real install-signed-template_amd64 ABINAME='5.7.0-1' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_amd64_extra:: - $(MAKE) -f debian/rules.real install-dummy ARCH='amd64' DH_OPTIONS='-plinux-compiler-gcc-8-x86' + $(MAKE) -f debian/rules.real install-dummy ARCH='amd64' DH_OPTIONS='-plinux-compiler-gcc-9-x86' binary-arch_amd64_none: binary-arch_amd64_none_amd64 binary-arch_amd64_none_cloud-amd64 binary-arch_amd64_none_real binary-arch_amd64_none_amd64: binary-arch_amd64_none_amd64_real binary-arch_amd64_none_amd64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_amd64_none_cloud-amd64: binary-arch_amd64_none_cloud-amd64_real binary-arch_amd64_none_cloud-amd64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_amd64_none_real: binary-arch_amd64_real:: setup_amd64 binary-arch_amd64_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - binary-arch_amd64_rt: binary-arch_amd64_rt_amd64 binary-arch_amd64_rt_real - binary-arch_amd64_rt_amd64: binary-arch_amd64_rt_amd64_real - binary-arch_amd64_rt_amd64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - binary-arch_amd64_rt_real: - binary-arch_arm64:: binary-arch_arm64_none binary-arch_arm64_real binary-arch_arm64_rt - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + binary-arch_arm64:: binary-arch_arm64_none binary-arch_arm64_real binary-arch_arm64:: - $(MAKE) -f debian/rules.real install-udeb_arm64 ABINAME='5.2.0-3' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-arm64-di nic-modules-5.2.0-3-arm64-di nic-wireless-modules-5.2.0-3-arm64-di nic-shared-modules-5.2.0-3-arm64-di usb-serial-modules-5.2.0-3-arm64-di ppp-modules-5.2.0-3-arm64-di cdrom-core-modules-5.2.0-3-arm64-di scsi-core-modules-5.2.0-3-arm64-di scsi-modules-5.2.0-3-arm64-di scsi-nic-modules-5.2.0-3-arm64-di loop-modules-5.2.0-3-arm64-di btrfs-modules-5.2.0-3-arm64-di ext4-modules-5.2.0-3-arm64-di isofs-modules-5.2.0-3-arm64-di jfs-modules-5.2.0-3-arm64-di xfs-modules-5.2.0-3-arm64-di fat-modules-5.2.0-3-arm64-di md-modules-5.2.0-3-arm64-di multipath-modules-5.2.0-3-arm64-di usb-modules-5.2.0-3-arm64-di usb-storage-modules-5.2.0-3-arm64-di fb-modules-5.2.0-3-arm64-di input-modules-5.2.0-3-arm64-di event-modules-5.2.0-3-arm64-di nic-usb-modules-5.2.0-3-arm64-di sata-modules-5.2.0-3-arm64-di i2c-modules-5.2.0-3-arm64-di crc-modules-5.2.0-3-arm64-di crypto-modules-5.2.0-3-arm64-di crypto-dm-modules-5.2.0-3-arm64-di efi-modules-5.2.0-3-arm64-di ata-modules-5.2.0-3-arm64-di mmc-modules-5.2.0-3-arm64-di nbd-modules-5.2.0-3-arm64-di squashfs-modules-5.2.0-3-arm64-di uinput-modules-5.2.0-3-arm64-di compress-modules-5.2.0-3-arm64-di leds-modules-5.2.0-3-arm64-di udf-modules-5.2.0-3-arm64-di fuse-modules-5.2.0-3-arm64-di mtd-core-modules-5.2.0-3-arm64-di' UDEB_UNSIGNED_TEST_BUILD=True - $(MAKE) -f debian/rules.real install-udeb_arm64 ABINAME='5.7.0-1' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-arm64-di nic-modules-5.7.0-1-arm64-di nic-wireless-modules-5.7.0-1-arm64-di nic-shared-modules-5.7.0-1-arm64-di usb-serial-modules-5.7.0-1-arm64-di ppp-modules-5.7.0-1-arm64-di cdrom-core-modules-5.7.0-1-arm64-di scsi-core-modules-5.7.0-1-arm64-di scsi-modules-5.7.0-1-arm64-di scsi-nic-modules-5.7.0-1-arm64-di loop-modules-5.7.0-1-arm64-di btrfs-modules-5.7.0-1-arm64-di ext4-modules-5.7.0-1-arm64-di isofs-modules-5.7.0-1-arm64-di jfs-modules-5.7.0-1-arm64-di xfs-modules-5.7.0-1-arm64-di fat-modules-5.7.0-1-arm64-di squashfs-modules-5.7.0-1-arm64-di udf-modules-5.7.0-1-arm64-di fuse-modules-5.7.0-1-arm64-di f2fs-modules-5.7.0-1-arm64-di md-modules-5.7.0-1-arm64-di multipath-modules-5.7.0-1-arm64-di usb-modules-5.7.0-1-arm64-di usb-storage-modules-5.7.0-1-arm64-di fb-modules-5.7.0-1-arm64-di input-modules-5.7.0-1-arm64-di event-modules-5.7.0-1-arm64-di nic-usb-modules-5.7.0-1-arm64-di sata-modules-5.7.0-1-arm64-di i2c-modules-5.7.0-1-arm64-di crc-modules-5.7.0-1-arm64-di crypto-modules-5.7.0-1-arm64-di crypto-dm-modules-5.7.0-1-arm64-di efi-modules-5.7.0-1-arm64-di ata-modules-5.7.0-1-arm64-di mmc-modules-5.7.0-1-arm64-di nbd-modules-5.7.0-1-arm64-di uinput-modules-5.7.0-1-arm64-di compress-modules-5.7.0-1-arm64-di leds-modules-5.7.0-1-arm64-di mtd-core-modules-5.7.0-1-arm64-di' UDEB_UNSIGNED_TEST_BUILD=True ++ $(MAKE) -f debian/rules.real install-udeb_arm64 ABINAME='5.7.0-1' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-arm64-di nic-modules-5.7.0-1-arm64-di nic-wireless-modules-5.7.0-1-arm64-di nic-shared-modules-5.7.0-1-arm64-di usb-serial-modules-5.7.0-1-arm64-di ppp-modules-5.7.0-1-arm64-di cdrom-core-modules-5.7.0-1-arm64-di scsi-core-modules-5.7.0-1-arm64-di scsi-modules-5.7.0-1-arm64-di scsi-nic-modules-5.7.0-1-arm64-di loop-modules-5.7.0-1-arm64-di btrfs-modules-5.7.0-1-arm64-di ext4-modules-5.7.0-1-arm64-di isofs-modules-5.7.0-1-arm64-di jfs-modules-5.7.0-1-arm64-di xfs-modules-5.7.0-1-arm64-di fat-modules-5.7.0-1-arm64-di squashfs-modules-5.7.0-1-arm64-di udf-modules-5.7.0-1-arm64-di fuse-modules-5.7.0-1-arm64-di f2fs-modules-5.7.0-1-arm64-di md-modules-5.7.0-1-arm64-di multipath-modules-5.7.0-1-arm64-di usb-modules-5.7.0-1-arm64-di usb-storage-modules-5.7.0-1-arm64-di fb-modules-5.7.0-1-arm64-di input-modules-5.7.0-1-arm64-di event-modules-5.7.0-1-arm64-di nic-usb-modules-5.7.0-1-arm64-di sata-modules-5.7.0-1-arm64-di i2c-modules-5.7.0-1-arm64-di crc-modules-5.7.0-1-arm64-di crypto-modules-5.7.0-1-arm64-di crypto-dm-modules-5.7.0-1-arm64-di efi-modules-5.7.0-1-arm64-di ata-modules-5.7.0-1-arm64-di mmc-modules-5.7.0-1-arm64-di nbd-modules-5.7.0-1-arm64-di uinput-modules-5.7.0-1-arm64-di compress-modules-5.7.0-1-arm64-di leds-modules-5.7.0-1-arm64-di mtd-core-modules-5.7.0-1-arm64-di' UDEB_UNSIGNED_TEST_BUILD=True binary-arch_arm64:: - $(MAKE) -f debian/rules.real install-signed-template_arm64 ABINAME='5.2.0-3' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - binary-arch_arm64_none: binary-arch_arm64_none_arm64 binary-arch_arm64_none_real - $(MAKE) -f debian/rules.real install-signed-template_arm64 ABINAME='5.7.0-1' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real install-signed-template_arm64 ABINAME='5.7.0-1' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + binary-arch_arm64_none: binary-arch_arm64_none_arm64 binary-arch_arm64_none_cloud-arm64 binary-arch_arm64_none_real binary-arch_arm64_none_arm64: binary-arch_arm64_none_arm64_real binary-arch_arm64_none_arm64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='arm64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' + binary-arch_arm64_none_cloud-arm64: binary-arch_arm64_none_cloud-arm64_real + binary-arch_arm64_none_cloud-arm64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_arm64_none_real: binary-arch_arm64_real:: setup_arm64 binary-arch_arm64_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - binary-arch_arm64_rt: binary-arch_arm64_rt_arm64 binary-arch_arm64_rt_real - binary-arch_arm64_rt_arm64: binary-arch_arm64_rt_arm64_real - binary-arch_arm64_rt_arm64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='arm64' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - binary-arch_arm64_rt_real: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_arm64ilp32: binary-arch_arm64ilp32_real binary-arch_arm64ilp32_real:: setup_arm64ilp32 binary-arch_arm64ilp32_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_armel:: binary-arch_armel_extra binary-arch_armel_none binary-arch_armel_real binary-arch_armel:: - $(MAKE) -f debian/rules.real install-udeb_armel ABINAME='5.2.0-3' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-marvell-di nic-modules-5.2.0-3-marvell-di nic-shared-modules-5.2.0-3-marvell-di usb-serial-modules-5.2.0-3-marvell-di ppp-modules-5.2.0-3-marvell-di cdrom-core-modules-5.2.0-3-marvell-di scsi-core-modules-5.2.0-3-marvell-di loop-modules-5.2.0-3-marvell-di ipv6-modules-5.2.0-3-marvell-di btrfs-modules-5.2.0-3-marvell-di ext4-modules-5.2.0-3-marvell-di isofs-modules-5.2.0-3-marvell-di jffs2-modules-5.2.0-3-marvell-di jfs-modules-5.2.0-3-marvell-di fat-modules-5.2.0-3-marvell-di minix-modules-5.2.0-3-marvell-di md-modules-5.2.0-3-marvell-di multipath-modules-5.2.0-3-marvell-di usb-modules-5.2.0-3-marvell-di usb-storage-modules-5.2.0-3-marvell-di fb-modules-5.2.0-3-marvell-di input-modules-5.2.0-3-marvell-di event-modules-5.2.0-3-marvell-di mouse-modules-5.2.0-3-marvell-di nic-usb-modules-5.2.0-3-marvell-di sata-modules-5.2.0-3-marvell-di crc-modules-5.2.0-3-marvell-di crypto-modules-5.2.0-3-marvell-di crypto-dm-modules-5.2.0-3-marvell-di mmc-core-modules-5.2.0-3-marvell-di mmc-modules-5.2.0-3-marvell-di nbd-modules-5.2.0-3-marvell-di squashfs-modules-5.2.0-3-marvell-di uinput-modules-5.2.0-3-marvell-di zlib-modules-5.2.0-3-marvell-di compress-modules-5.2.0-3-marvell-di leds-modules-5.2.0-3-marvell-di udf-modules-5.2.0-3-marvell-di fuse-modules-5.2.0-3-marvell-di mtd-modules-5.2.0-3-marvell-di mtd-core-modules-5.2.0-3-marvell-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_armel ABINAME='5.7.0-1' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-marvell-di nic-modules-5.7.0-1-marvell-di nic-shared-modules-5.7.0-1-marvell-di usb-serial-modules-5.7.0-1-marvell-di ppp-modules-5.7.0-1-marvell-di cdrom-core-modules-5.7.0-1-marvell-di scsi-core-modules-5.7.0-1-marvell-di loop-modules-5.7.0-1-marvell-di ipv6-modules-5.7.0-1-marvell-di btrfs-modules-5.7.0-1-marvell-di ext4-modules-5.7.0-1-marvell-di isofs-modules-5.7.0-1-marvell-di jffs2-modules-5.7.0-1-marvell-di jfs-modules-5.7.0-1-marvell-di fat-modules-5.7.0-1-marvell-di minix-modules-5.7.0-1-marvell-di squashfs-modules-5.7.0-1-marvell-di udf-modules-5.7.0-1-marvell-di fuse-modules-5.7.0-1-marvell-di f2fs-modules-5.7.0-1-marvell-di md-modules-5.7.0-1-marvell-di multipath-modules-5.7.0-1-marvell-di usb-modules-5.7.0-1-marvell-di usb-storage-modules-5.7.0-1-marvell-di fb-modules-5.7.0-1-marvell-di input-modules-5.7.0-1-marvell-di event-modules-5.7.0-1-marvell-di mouse-modules-5.7.0-1-marvell-di nic-usb-modules-5.7.0-1-marvell-di sata-modules-5.7.0-1-marvell-di crc-modules-5.7.0-1-marvell-di crypto-modules-5.7.0-1-marvell-di crypto-dm-modules-5.7.0-1-marvell-di mmc-core-modules-5.7.0-1-marvell-di mmc-modules-5.7.0-1-marvell-di nbd-modules-5.7.0-1-marvell-di uinput-modules-5.7.0-1-marvell-di compress-modules-5.7.0-1-marvell-di leds-modules-5.7.0-1-marvell-di mtd-modules-5.7.0-1-marvell-di mtd-core-modules-5.7.0-1-marvell-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_armel ABINAME='5.7.0-1' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-marvell-di nic-modules-5.7.0-1-marvell-di nic-shared-modules-5.7.0-1-marvell-di usb-serial-modules-5.7.0-1-marvell-di ppp-modules-5.7.0-1-marvell-di cdrom-core-modules-5.7.0-1-marvell-di scsi-core-modules-5.7.0-1-marvell-di loop-modules-5.7.0-1-marvell-di ipv6-modules-5.7.0-1-marvell-di btrfs-modules-5.7.0-1-marvell-di ext4-modules-5.7.0-1-marvell-di isofs-modules-5.7.0-1-marvell-di jffs2-modules-5.7.0-1-marvell-di jfs-modules-5.7.0-1-marvell-di fat-modules-5.7.0-1-marvell-di minix-modules-5.7.0-1-marvell-di squashfs-modules-5.7.0-1-marvell-di udf-modules-5.7.0-1-marvell-di fuse-modules-5.7.0-1-marvell-di f2fs-modules-5.7.0-1-marvell-di md-modules-5.7.0-1-marvell-di multipath-modules-5.7.0-1-marvell-di usb-modules-5.7.0-1-marvell-di usb-storage-modules-5.7.0-1-marvell-di fb-modules-5.7.0-1-marvell-di input-modules-5.7.0-1-marvell-di event-modules-5.7.0-1-marvell-di mouse-modules-5.7.0-1-marvell-di nic-usb-modules-5.7.0-1-marvell-di sata-modules-5.7.0-1-marvell-di crc-modules-5.7.0-1-marvell-di crypto-modules-5.7.0-1-marvell-di crypto-dm-modules-5.7.0-1-marvell-di mmc-core-modules-5.7.0-1-marvell-di mmc-modules-5.7.0-1-marvell-di nbd-modules-5.7.0-1-marvell-di uinput-modules-5.7.0-1-marvell-di compress-modules-5.7.0-1-marvell-di leds-modules-5.7.0-1-marvell-di mtd-modules-5.7.0-1-marvell-di mtd-core-modules-5.7.0-1-marvell-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_armel_extra:: - $(MAKE) -f debian/rules.real install-dummy ARCH='armel' DH_OPTIONS='-plinux-compiler-gcc-8-arm' + $(MAKE) -f debian/rules.real install-dummy ARCH='armel' DH_OPTIONS='-plinux-compiler-gcc-9-arm' binary-arch_armel_none: binary-arch_armel_none_marvell binary-arch_armel_none_real binary-arch_armel_none_rpi binary-arch_armel_none_marvell: binary-arch_armel_none_marvell_real binary-arch_armel_none_marvell_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='armel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_armel_none_real: binary-arch_armel_none_rpi: binary-arch_armel_none_rpi_real binary-arch_armel_none_rpi_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='armel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_armel_real:: setup_armel binary-arch_armel_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' -binary-arch_armhf:: binary-arch_armhf_extra binary-arch_armhf_none binary-arch_armhf_real ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' +binary-arch_armhf:: binary-arch_armhf_extra binary-arch_armhf_real binary-arch_armhf:: - $(MAKE) -f debian/rules.real install-udeb_armhf ABINAME='5.2.0-3' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-armmp-di nic-modules-5.2.0-3-armmp-di nic-wireless-modules-5.2.0-3-armmp-di nic-shared-modules-5.2.0-3-armmp-di usb-serial-modules-5.2.0-3-armmp-di ppp-modules-5.2.0-3-armmp-di pata-modules-5.2.0-3-armmp-di cdrom-core-modules-5.2.0-3-armmp-di scsi-core-modules-5.2.0-3-armmp-di scsi-modules-5.2.0-3-armmp-di scsi-nic-modules-5.2.0-3-armmp-di loop-modules-5.2.0-3-armmp-di btrfs-modules-5.2.0-3-armmp-di ext4-modules-5.2.0-3-armmp-di isofs-modules-5.2.0-3-armmp-di jfs-modules-5.2.0-3-armmp-di fat-modules-5.2.0-3-armmp-di md-modules-5.2.0-3-armmp-di multipath-modules-5.2.0-3-armmp-di usb-modules-5.2.0-3-armmp-di usb-storage-modules-5.2.0-3-armmp-di fb-modules-5.2.0-3-armmp-di input-modules-5.2.0-3-armmp-di event-modules-5.2.0-3-armmp-di nic-usb-modules-5.2.0-3-armmp-di sata-modules-5.2.0-3-armmp-di i2c-modules-5.2.0-3-armmp-di crc-modules-5.2.0-3-armmp-di crypto-modules-5.2.0-3-armmp-di crypto-dm-modules-5.2.0-3-armmp-di efi-modules-5.2.0-3-armmp-di ata-modules-5.2.0-3-armmp-di mmc-modules-5.2.0-3-armmp-di nbd-modules-5.2.0-3-armmp-di squashfs-modules-5.2.0-3-armmp-di uinput-modules-5.2.0-3-armmp-di zlib-modules-5.2.0-3-armmp-di compress-modules-5.2.0-3-armmp-di leds-modules-5.2.0-3-armmp-di udf-modules-5.2.0-3-armmp-di fuse-modules-5.2.0-3-armmp-di mtd-modules-5.2.0-3-armmp-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_armhf ABINAME='5.7.0-1' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-armmp-di nic-modules-5.7.0-1-armmp-di nic-wireless-modules-5.7.0-1-armmp-di nic-shared-modules-5.7.0-1-armmp-di usb-serial-modules-5.7.0-1-armmp-di ppp-modules-5.7.0-1-armmp-di pata-modules-5.7.0-1-armmp-di cdrom-core-modules-5.7.0-1-armmp-di scsi-core-modules-5.7.0-1-armmp-di scsi-modules-5.7.0-1-armmp-di scsi-nic-modules-5.7.0-1-armmp-di loop-modules-5.7.0-1-armmp-di btrfs-modules-5.7.0-1-armmp-di ext4-modules-5.7.0-1-armmp-di isofs-modules-5.7.0-1-armmp-di jfs-modules-5.7.0-1-armmp-di fat-modules-5.7.0-1-armmp-di squashfs-modules-5.7.0-1-armmp-di udf-modules-5.7.0-1-armmp-di fuse-modules-5.7.0-1-armmp-di f2fs-modules-5.7.0-1-armmp-di md-modules-5.7.0-1-armmp-di multipath-modules-5.7.0-1-armmp-di usb-modules-5.7.0-1-armmp-di usb-storage-modules-5.7.0-1-armmp-di fb-modules-5.7.0-1-armmp-di input-modules-5.7.0-1-armmp-di event-modules-5.7.0-1-armmp-di nic-usb-modules-5.7.0-1-armmp-di sata-modules-5.7.0-1-armmp-di i2c-modules-5.7.0-1-armmp-di crc-modules-5.7.0-1-armmp-di crypto-modules-5.7.0-1-armmp-di crypto-dm-modules-5.7.0-1-armmp-di efi-modules-5.7.0-1-armmp-di ata-modules-5.7.0-1-armmp-di mmc-modules-5.7.0-1-armmp-di nbd-modules-5.7.0-1-armmp-di uinput-modules-5.7.0-1-armmp-di compress-modules-5.7.0-1-armmp-di leds-modules-5.7.0-1-armmp-di mtd-modules-5.7.0-1-armmp-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_armhf ABINAME='5.7.0-1' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-armmp-di nic-modules-5.7.0-1-armmp-di nic-wireless-modules-5.7.0-1-armmp-di nic-shared-modules-5.7.0-1-armmp-di usb-serial-modules-5.7.0-1-armmp-di ppp-modules-5.7.0-1-armmp-di pata-modules-5.7.0-1-armmp-di cdrom-core-modules-5.7.0-1-armmp-di scsi-core-modules-5.7.0-1-armmp-di scsi-modules-5.7.0-1-armmp-di scsi-nic-modules-5.7.0-1-armmp-di loop-modules-5.7.0-1-armmp-di btrfs-modules-5.7.0-1-armmp-di ext4-modules-5.7.0-1-armmp-di isofs-modules-5.7.0-1-armmp-di jfs-modules-5.7.0-1-armmp-di fat-modules-5.7.0-1-armmp-di squashfs-modules-5.7.0-1-armmp-di udf-modules-5.7.0-1-armmp-di fuse-modules-5.7.0-1-armmp-di f2fs-modules-5.7.0-1-armmp-di md-modules-5.7.0-1-armmp-di multipath-modules-5.7.0-1-armmp-di usb-modules-5.7.0-1-armmp-di usb-storage-modules-5.7.0-1-armmp-di fb-modules-5.7.0-1-armmp-di input-modules-5.7.0-1-armmp-di event-modules-5.7.0-1-armmp-di nic-usb-modules-5.7.0-1-armmp-di sata-modules-5.7.0-1-armmp-di i2c-modules-5.7.0-1-armmp-di crc-modules-5.7.0-1-armmp-di crypto-modules-5.7.0-1-armmp-di crypto-dm-modules-5.7.0-1-armmp-di efi-modules-5.7.0-1-armmp-di ata-modules-5.7.0-1-armmp-di mmc-modules-5.7.0-1-armmp-di nbd-modules-5.7.0-1-armmp-di uinput-modules-5.7.0-1-armmp-di compress-modules-5.7.0-1-armmp-di leds-modules-5.7.0-1-armmp-di mtd-modules-5.7.0-1-armmp-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_armhf_extra:: - $(MAKE) -f debian/rules.real install-dummy ARCH='armhf' DH_OPTIONS='-plinux-compiler-gcc-8-arm' + $(MAKE) -f debian/rules.real install-dummy ARCH='armhf' DH_OPTIONS='-plinux-compiler-gcc-9-arm' -binary-arch_armhf_none: binary-arch_armhf_none_armmp binary-arch_armhf_none_armmp-lpae binary-arch_armhf_none_real -binary-arch_armhf_none_armmp: binary-arch_armhf_none_armmp_real -binary-arch_armhf_none_armmp-lpae: binary-arch_armhf_none_armmp-lpae_real -binary-arch_armhf_none_armmp-lpae_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='armhf' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-armmp-lpae\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' -binary-arch_armhf_none_armmp_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='armhf' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' -binary-arch_armhf_none_real: binary-arch_armhf_real:: setup_armhf binary-arch_armhf_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_hppa:: binary-arch_hppa_none binary-arch_hppa_real binary-arch_hppa:: - $(MAKE) -f debian/rules.real install-udeb_hppa ABINAME='5.2.0-3' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-parisc-di nic-modules-5.2.0-3-parisc-di nic-shared-modules-5.2.0-3-parisc-di serial-modules-5.2.0-3-parisc-di usb-serial-modules-5.2.0-3-parisc-di ppp-modules-5.2.0-3-parisc-di pata-modules-5.2.0-3-parisc-di cdrom-core-modules-5.2.0-3-parisc-di scsi-core-modules-5.2.0-3-parisc-di scsi-modules-5.2.0-3-parisc-di loop-modules-5.2.0-3-parisc-di btrfs-modules-5.2.0-3-parisc-di ext4-modules-5.2.0-3-parisc-di isofs-modules-5.2.0-3-parisc-di jfs-modules-5.2.0-3-parisc-di xfs-modules-5.2.0-3-parisc-di fat-modules-5.2.0-3-parisc-di md-modules-5.2.0-3-parisc-di multipath-modules-5.2.0-3-parisc-di usb-modules-5.2.0-3-parisc-di usb-storage-modules-5.2.0-3-parisc-di input-modules-5.2.0-3-parisc-di event-modules-5.2.0-3-parisc-di mouse-modules-5.2.0-3-parisc-di nic-usb-modules-5.2.0-3-parisc-di sata-modules-5.2.0-3-parisc-di crc-modules-5.2.0-3-parisc-di crypto-modules-5.2.0-3-parisc-di crypto-dm-modules-5.2.0-3-parisc-di ata-modules-5.2.0-3-parisc-di nbd-modules-5.2.0-3-parisc-di squashfs-modules-5.2.0-3-parisc-di zlib-modules-5.2.0-3-parisc-di compress-modules-5.2.0-3-parisc-di fuse-modules-5.2.0-3-parisc-di kernel-image-5.2.0-3-parisc64-di nic-modules-5.2.0-3-parisc64-di nic-shared-modules-5.2.0-3-parisc64-di serial-modules-5.2.0-3-parisc64-di usb-serial-modules-5.2.0-3-parisc64-di ppp-modules-5.2.0-3-parisc64-di pata-modules-5.2.0-3-parisc64-di cdrom-core-modules-5.2.0-3-parisc64-di scsi-core-modules-5.2.0-3-parisc64-di scsi-modules-5.2.0-3-parisc64-di loop-modules-5.2.0-3-parisc64-di btrfs-modules-5.2.0-3-parisc64-di ext4-modules-5.2.0-3-parisc64-di isofs-modules-5.2.0-3-parisc64-di jfs-modules-5.2.0-3-parisc64-di xfs-modules-5.2.0-3-parisc64-di fat-modules-5.2.0-3-parisc64-di md-modules-5.2.0-3-parisc64-di multipath-modules-5.2.0-3-parisc64-di usb-modules-5.2.0-3-parisc64-di usb-storage-modules-5.2.0-3-parisc64-di fb-modules-5.2.0-3-parisc64-di input-modules-5.2.0-3-parisc64-di event-modules-5.2.0-3-parisc64-di mouse-modules-5.2.0-3-parisc64-di nic-usb-modules-5.2.0-3-parisc64-di sata-modules-5.2.0-3-parisc64-di crc-modules-5.2.0-3-parisc64-di crypto-modules-5.2.0-3-parisc64-di crypto-dm-modules-5.2.0-3-parisc64-di ata-modules-5.2.0-3-parisc64-di nbd-modules-5.2.0-3-parisc64-di squashfs-modules-5.2.0-3-parisc64-di zlib-modules-5.2.0-3-parisc64-di compress-modules-5.2.0-3-parisc64-di fuse-modules-5.2.0-3-parisc64-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_hppa ABINAME='5.7.0-1' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-parisc-di nic-modules-5.7.0-1-parisc-di nic-shared-modules-5.7.0-1-parisc-di serial-modules-5.7.0-1-parisc-di usb-serial-modules-5.7.0-1-parisc-di ppp-modules-5.7.0-1-parisc-di pata-modules-5.7.0-1-parisc-di cdrom-core-modules-5.7.0-1-parisc-di scsi-core-modules-5.7.0-1-parisc-di scsi-modules-5.7.0-1-parisc-di loop-modules-5.7.0-1-parisc-di btrfs-modules-5.7.0-1-parisc-di ext4-modules-5.7.0-1-parisc-di isofs-modules-5.7.0-1-parisc-di jfs-modules-5.7.0-1-parisc-di xfs-modules-5.7.0-1-parisc-di fat-modules-5.7.0-1-parisc-di squashfs-modules-5.7.0-1-parisc-di fuse-modules-5.7.0-1-parisc-di f2fs-modules-5.7.0-1-parisc-di md-modules-5.7.0-1-parisc-di multipath-modules-5.7.0-1-parisc-di usb-modules-5.7.0-1-parisc-di usb-storage-modules-5.7.0-1-parisc-di input-modules-5.7.0-1-parisc-di event-modules-5.7.0-1-parisc-di mouse-modules-5.7.0-1-parisc-di nic-usb-modules-5.7.0-1-parisc-di sata-modules-5.7.0-1-parisc-di crc-modules-5.7.0-1-parisc-di crypto-modules-5.7.0-1-parisc-di crypto-dm-modules-5.7.0-1-parisc-di ata-modules-5.7.0-1-parisc-di nbd-modules-5.7.0-1-parisc-di compress-modules-5.7.0-1-parisc-di kernel-image-5.7.0-1-parisc64-di nic-modules-5.7.0-1-parisc64-di nic-shared-modules-5.7.0-1-parisc64-di serial-modules-5.7.0-1-parisc64-di usb-serial-modules-5.7.0-1-parisc64-di ppp-modules-5.7.0-1-parisc64-di pata-modules-5.7.0-1-parisc64-di cdrom-core-modules-5.7.0-1-parisc64-di scsi-core-modules-5.7.0-1-parisc64-di scsi-modules-5.7.0-1-parisc64-di loop-modules-5.7.0-1-parisc64-di btrfs-modules-5.7.0-1-parisc64-di ext4-modules-5.7.0-1-parisc64-di isofs-modules-5.7.0-1-parisc64-di jfs-modules-5.7.0-1-parisc64-di xfs-modules-5.7.0-1-parisc64-di fat-modules-5.7.0-1-parisc64-di squashfs-modules-5.7.0-1-parisc64-di fuse-modules-5.7.0-1-parisc64-di f2fs-modules-5.7.0-1-parisc64-di md-modules-5.7.0-1-parisc64-di multipath-modules-5.7.0-1-parisc64-di usb-modules-5.7.0-1-parisc64-di usb-storage-modules-5.7.0-1-parisc64-di fb-modules-5.7.0-1-parisc64-di input-modules-5.7.0-1-parisc64-di event-modules-5.7.0-1-parisc64-di mouse-modules-5.7.0-1-parisc64-di nic-usb-modules-5.7.0-1-parisc64-di sata-modules-5.7.0-1-parisc64-di crc-modules-5.7.0-1-parisc64-di crypto-modules-5.7.0-1-parisc64-di crypto-dm-modules-5.7.0-1-parisc64-di ata-modules-5.7.0-1-parisc64-di nbd-modules-5.7.0-1-parisc64-di compress-modules-5.7.0-1-parisc64-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_hppa ABINAME='5.7.0-1' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-parisc-di nic-modules-5.7.0-1-parisc-di nic-shared-modules-5.7.0-1-parisc-di serial-modules-5.7.0-1-parisc-di usb-serial-modules-5.7.0-1-parisc-di ppp-modules-5.7.0-1-parisc-di pata-modules-5.7.0-1-parisc-di cdrom-core-modules-5.7.0-1-parisc-di scsi-core-modules-5.7.0-1-parisc-di scsi-modules-5.7.0-1-parisc-di loop-modules-5.7.0-1-parisc-di btrfs-modules-5.7.0-1-parisc-di ext4-modules-5.7.0-1-parisc-di isofs-modules-5.7.0-1-parisc-di jfs-modules-5.7.0-1-parisc-di xfs-modules-5.7.0-1-parisc-di fat-modules-5.7.0-1-parisc-di squashfs-modules-5.7.0-1-parisc-di fuse-modules-5.7.0-1-parisc-di f2fs-modules-5.7.0-1-parisc-di md-modules-5.7.0-1-parisc-di multipath-modules-5.7.0-1-parisc-di usb-modules-5.7.0-1-parisc-di usb-storage-modules-5.7.0-1-parisc-di input-modules-5.7.0-1-parisc-di event-modules-5.7.0-1-parisc-di mouse-modules-5.7.0-1-parisc-di nic-usb-modules-5.7.0-1-parisc-di sata-modules-5.7.0-1-parisc-di crc-modules-5.7.0-1-parisc-di crypto-modules-5.7.0-1-parisc-di crypto-dm-modules-5.7.0-1-parisc-di ata-modules-5.7.0-1-parisc-di nbd-modules-5.7.0-1-parisc-di compress-modules-5.7.0-1-parisc-di kernel-image-5.7.0-1-parisc64-di nic-modules-5.7.0-1-parisc64-di nic-shared-modules-5.7.0-1-parisc64-di serial-modules-5.7.0-1-parisc64-di usb-serial-modules-5.7.0-1-parisc64-di ppp-modules-5.7.0-1-parisc64-di pata-modules-5.7.0-1-parisc64-di cdrom-core-modules-5.7.0-1-parisc64-di scsi-core-modules-5.7.0-1-parisc64-di scsi-modules-5.7.0-1-parisc64-di loop-modules-5.7.0-1-parisc64-di btrfs-modules-5.7.0-1-parisc64-di ext4-modules-5.7.0-1-parisc64-di isofs-modules-5.7.0-1-parisc64-di jfs-modules-5.7.0-1-parisc64-di xfs-modules-5.7.0-1-parisc64-di fat-modules-5.7.0-1-parisc64-di squashfs-modules-5.7.0-1-parisc64-di fuse-modules-5.7.0-1-parisc64-di f2fs-modules-5.7.0-1-parisc64-di md-modules-5.7.0-1-parisc64-di multipath-modules-5.7.0-1-parisc64-di usb-modules-5.7.0-1-parisc64-di usb-storage-modules-5.7.0-1-parisc64-di fb-modules-5.7.0-1-parisc64-di input-modules-5.7.0-1-parisc64-di event-modules-5.7.0-1-parisc64-di mouse-modules-5.7.0-1-parisc64-di nic-usb-modules-5.7.0-1-parisc64-di sata-modules-5.7.0-1-parisc64-di crc-modules-5.7.0-1-parisc64-di crypto-modules-5.7.0-1-parisc64-di crypto-dm-modules-5.7.0-1-parisc64-di ata-modules-5.7.0-1-parisc64-di nbd-modules-5.7.0-1-parisc64-di compress-modules-5.7.0-1-parisc64-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_hppa_none: binary-arch_hppa_none_parisc binary-arch_hppa_none_parisc64 binary-arch_hppa_none_real binary-arch_hppa_none_parisc: binary-arch_hppa_none_parisc_real binary-arch_hppa_none_parisc64: binary-arch_hppa_none_parisc64_real binary-arch_hppa_none_parisc64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='hppa' CFLAGS_KERNEL='-fno-cse-follow-jumps' COMPILER='gcc-8' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-parisc64' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.2.0-3-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_hppa_none_parisc_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='hppa' COMPILER='gcc-8' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.2.0-3-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_hppa_none_real: binary-arch_hppa_real:: setup_hppa binary-arch_hppa_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - binary-arch_i386:: binary-arch_i386_extra binary-arch_i386_none binary-arch_i386_real binary-arch_i386_rt - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + binary-arch_i386:: binary-arch_i386_extra binary-arch_i386_none binary-arch_i386_real binary-arch_i386:: - $(MAKE) -f debian/rules.real install-udeb_i386 ABINAME='5.2.0-3' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-686-di nic-modules-5.2.0-3-686-di nic-wireless-modules-5.2.0-3-686-di nic-shared-modules-5.2.0-3-686-di serial-modules-5.2.0-3-686-di usb-serial-modules-5.2.0-3-686-di ppp-modules-5.2.0-3-686-di pata-modules-5.2.0-3-686-di cdrom-core-modules-5.2.0-3-686-di firewire-core-modules-5.2.0-3-686-di scsi-core-modules-5.2.0-3-686-di scsi-modules-5.2.0-3-686-di scsi-nic-modules-5.2.0-3-686-di loop-modules-5.2.0-3-686-di btrfs-modules-5.2.0-3-686-di ext4-modules-5.2.0-3-686-di isofs-modules-5.2.0-3-686-di jfs-modules-5.2.0-3-686-di xfs-modules-5.2.0-3-686-di fat-modules-5.2.0-3-686-di md-modules-5.2.0-3-686-di multipath-modules-5.2.0-3-686-di usb-modules-5.2.0-3-686-di usb-storage-modules-5.2.0-3-686-di pcmcia-storage-modules-5.2.0-3-686-di fb-modules-5.2.0-3-686-di input-modules-5.2.0-3-686-di event-modules-5.2.0-3-686-di mouse-modules-5.2.0-3-686-di nic-pcmcia-modules-5.2.0-3-686-di pcmcia-modules-5.2.0-3-686-di nic-usb-modules-5.2.0-3-686-di sata-modules-5.2.0-3-686-di acpi-modules-5.2.0-3-686-di i2c-modules-5.2.0-3-686-di crc-modules-5.2.0-3-686-di crypto-modules-5.2.0-3-686-di crypto-dm-modules-5.2.0-3-686-di efi-modules-5.2.0-3-686-di ata-modules-5.2.0-3-686-di mmc-core-modules-5.2.0-3-686-di mmc-modules-5.2.0-3-686-di nbd-modules-5.2.0-3-686-di squashfs-modules-5.2.0-3-686-di speakup-modules-5.2.0-3-686-di uinput-modules-5.2.0-3-686-di sound-modules-5.2.0-3-686-di compress-modules-5.2.0-3-686-di udf-modules-5.2.0-3-686-di fuse-modules-5.2.0-3-686-di mtd-core-modules-5.2.0-3-686-di rfkill-modules-5.2.0-3-686-di kernel-image-5.2.0-3-686-pae-di nic-modules-5.2.0-3-686-pae-di nic-wireless-modules-5.2.0-3-686-pae-di nic-shared-modules-5.2.0-3-686-pae-di serial-modules-5.2.0-3-686-pae-di usb-serial-modules-5.2.0-3-686-pae-di ppp-modules-5.2.0-3-686-pae-di pata-modules-5.2.0-3-686-pae-di cdrom-core-modules-5.2.0-3-686-pae-di firewire-core-modules-5.2.0-3-686-pae-di scsi-core-modules-5.2.0-3-686-pae-di scsi-modules-5.2.0-3-686-pae-di scsi-nic-modules-5.2.0-3-686-pae-di loop-modules-5.2.0-3-686-pae-di btrfs-modules-5.2.0-3-686-pae-di ext4-modules-5.2.0-3-686-pae-di isofs-modules-5.2.0-3-686-pae-di jfs-modules-5.2.0-3-686-pae-di xfs-modules-5.2.0-3-686-pae-di fat-modules-5.2.0-3-686-pae-di md-modules-5.2.0-3-686-pae-di multipath-modules-5.2.0-3-686-pae-di usb-modules-5.2.0-3-686-pae-di usb-storage-modules-5.2.0-3-686-pae-di pcmcia-storage-modules-5.2.0-3-686-pae-di fb-modules-5.2.0-3-686-pae-di input-modules-5.2.0-3-686-pae-di event-modules-5.2.0-3-686-pae-di mouse-modules-5.2.0-3-686-pae-di nic-pcmcia-modules-5.2.0-3-686-pae-di pcmcia-modules-5.2.0-3-686-pae-di nic-usb-modules-5.2.0-3-686-pae-di sata-modules-5.2.0-3-686-pae-di acpi-modules-5.2.0-3-686-pae-di i2c-modules-5.2.0-3-686-pae-di crc-modules-5.2.0-3-686-pae-di crypto-modules-5.2.0-3-686-pae-di crypto-dm-modules-5.2.0-3-686-pae-di efi-modules-5.2.0-3-686-pae-di ata-modules-5.2.0-3-686-pae-di mmc-core-modules-5.2.0-3-686-pae-di mmc-modules-5.2.0-3-686-pae-di nbd-modules-5.2.0-3-686-pae-di squashfs-modules-5.2.0-3-686-pae-di speakup-modules-5.2.0-3-686-pae-di uinput-modules-5.2.0-3-686-pae-di sound-modules-5.2.0-3-686-pae-di compress-modules-5.2.0-3-686-pae-di udf-modules-5.2.0-3-686-pae-di fuse-modules-5.2.0-3-686-pae-di mtd-core-modules-5.2.0-3-686-pae-di rfkill-modules-5.2.0-3-686-pae-di' UDEB_UNSIGNED_TEST_BUILD=True - $(MAKE) -f debian/rules.real install-udeb_i386 ABINAME='5.7.0-1' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-686-di nic-modules-5.7.0-1-686-di nic-wireless-modules-5.7.0-1-686-di nic-shared-modules-5.7.0-1-686-di serial-modules-5.7.0-1-686-di usb-serial-modules-5.7.0-1-686-di ppp-modules-5.7.0-1-686-di pata-modules-5.7.0-1-686-di cdrom-core-modules-5.7.0-1-686-di firewire-core-modules-5.7.0-1-686-di scsi-core-modules-5.7.0-1-686-di scsi-modules-5.7.0-1-686-di scsi-nic-modules-5.7.0-1-686-di loop-modules-5.7.0-1-686-di btrfs-modules-5.7.0-1-686-di ext4-modules-5.7.0-1-686-di isofs-modules-5.7.0-1-686-di jfs-modules-5.7.0-1-686-di xfs-modules-5.7.0-1-686-di fat-modules-5.7.0-1-686-di squashfs-modules-5.7.0-1-686-di udf-modules-5.7.0-1-686-di fuse-modules-5.7.0-1-686-di f2fs-modules-5.7.0-1-686-di md-modules-5.7.0-1-686-di multipath-modules-5.7.0-1-686-di usb-modules-5.7.0-1-686-di usb-storage-modules-5.7.0-1-686-di pcmcia-storage-modules-5.7.0-1-686-di fb-modules-5.7.0-1-686-di input-modules-5.7.0-1-686-di event-modules-5.7.0-1-686-di mouse-modules-5.7.0-1-686-di nic-pcmcia-modules-5.7.0-1-686-di pcmcia-modules-5.7.0-1-686-di nic-usb-modules-5.7.0-1-686-di sata-modules-5.7.0-1-686-di acpi-modules-5.7.0-1-686-di i2c-modules-5.7.0-1-686-di crc-modules-5.7.0-1-686-di crypto-modules-5.7.0-1-686-di crypto-dm-modules-5.7.0-1-686-di efi-modules-5.7.0-1-686-di ata-modules-5.7.0-1-686-di mmc-core-modules-5.7.0-1-686-di mmc-modules-5.7.0-1-686-di nbd-modules-5.7.0-1-686-di speakup-modules-5.7.0-1-686-di uinput-modules-5.7.0-1-686-di sound-modules-5.7.0-1-686-di compress-modules-5.7.0-1-686-di mtd-core-modules-5.7.0-1-686-di rfkill-modules-5.7.0-1-686-di kernel-image-5.7.0-1-686-pae-di nic-modules-5.7.0-1-686-pae-di nic-wireless-modules-5.7.0-1-686-pae-di nic-shared-modules-5.7.0-1-686-pae-di serial-modules-5.7.0-1-686-pae-di usb-serial-modules-5.7.0-1-686-pae-di ppp-modules-5.7.0-1-686-pae-di pata-modules-5.7.0-1-686-pae-di cdrom-core-modules-5.7.0-1-686-pae-di firewire-core-modules-5.7.0-1-686-pae-di scsi-core-modules-5.7.0-1-686-pae-di scsi-modules-5.7.0-1-686-pae-di scsi-nic-modules-5.7.0-1-686-pae-di loop-modules-5.7.0-1-686-pae-di btrfs-modules-5.7.0-1-686-pae-di ext4-modules-5.7.0-1-686-pae-di isofs-modules-5.7.0-1-686-pae-di jfs-modules-5.7.0-1-686-pae-di xfs-modules-5.7.0-1-686-pae-di fat-modules-5.7.0-1-686-pae-di squashfs-modules-5.7.0-1-686-pae-di udf-modules-5.7.0-1-686-pae-di fuse-modules-5.7.0-1-686-pae-di f2fs-modules-5.7.0-1-686-pae-di md-modules-5.7.0-1-686-pae-di multipath-modules-5.7.0-1-686-pae-di usb-modules-5.7.0-1-686-pae-di usb-storage-modules-5.7.0-1-686-pae-di pcmcia-storage-modules-5.7.0-1-686-pae-di fb-modules-5.7.0-1-686-pae-di input-modules-5.7.0-1-686-pae-di event-modules-5.7.0-1-686-pae-di mouse-modules-5.7.0-1-686-pae-di nic-pcmcia-modules-5.7.0-1-686-pae-di pcmcia-modules-5.7.0-1-686-pae-di nic-usb-modules-5.7.0-1-686-pae-di sata-modules-5.7.0-1-686-pae-di acpi-modules-5.7.0-1-686-pae-di i2c-modules-5.7.0-1-686-pae-di crc-modules-5.7.0-1-686-pae-di crypto-modules-5.7.0-1-686-pae-di crypto-dm-modules-5.7.0-1-686-pae-di efi-modules-5.7.0-1-686-pae-di ata-modules-5.7.0-1-686-pae-di mmc-core-modules-5.7.0-1-686-pae-di mmc-modules-5.7.0-1-686-pae-di nbd-modules-5.7.0-1-686-pae-di speakup-modules-5.7.0-1-686-pae-di uinput-modules-5.7.0-1-686-pae-di sound-modules-5.7.0-1-686-pae-di compress-modules-5.7.0-1-686-pae-di mtd-core-modules-5.7.0-1-686-pae-di rfkill-modules-5.7.0-1-686-pae-di' UDEB_UNSIGNED_TEST_BUILD=True ++ $(MAKE) -f debian/rules.real install-udeb_i386 ABINAME='5.7.0-1' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-686-di nic-modules-5.7.0-1-686-di nic-wireless-modules-5.7.0-1-686-di nic-shared-modules-5.7.0-1-686-di serial-modules-5.7.0-1-686-di usb-serial-modules-5.7.0-1-686-di ppp-modules-5.7.0-1-686-di pata-modules-5.7.0-1-686-di cdrom-core-modules-5.7.0-1-686-di firewire-core-modules-5.7.0-1-686-di scsi-core-modules-5.7.0-1-686-di scsi-modules-5.7.0-1-686-di scsi-nic-modules-5.7.0-1-686-di loop-modules-5.7.0-1-686-di btrfs-modules-5.7.0-1-686-di ext4-modules-5.7.0-1-686-di isofs-modules-5.7.0-1-686-di jfs-modules-5.7.0-1-686-di xfs-modules-5.7.0-1-686-di fat-modules-5.7.0-1-686-di squashfs-modules-5.7.0-1-686-di udf-modules-5.7.0-1-686-di fuse-modules-5.7.0-1-686-di f2fs-modules-5.7.0-1-686-di md-modules-5.7.0-1-686-di multipath-modules-5.7.0-1-686-di usb-modules-5.7.0-1-686-di usb-storage-modules-5.7.0-1-686-di pcmcia-storage-modules-5.7.0-1-686-di fb-modules-5.7.0-1-686-di input-modules-5.7.0-1-686-di event-modules-5.7.0-1-686-di mouse-modules-5.7.0-1-686-di nic-pcmcia-modules-5.7.0-1-686-di pcmcia-modules-5.7.0-1-686-di nic-usb-modules-5.7.0-1-686-di sata-modules-5.7.0-1-686-di acpi-modules-5.7.0-1-686-di i2c-modules-5.7.0-1-686-di crc-modules-5.7.0-1-686-di crypto-modules-5.7.0-1-686-di crypto-dm-modules-5.7.0-1-686-di efi-modules-5.7.0-1-686-di ata-modules-5.7.0-1-686-di mmc-core-modules-5.7.0-1-686-di mmc-modules-5.7.0-1-686-di nbd-modules-5.7.0-1-686-di speakup-modules-5.7.0-1-686-di uinput-modules-5.7.0-1-686-di sound-modules-5.7.0-1-686-di compress-modules-5.7.0-1-686-di mtd-core-modules-5.7.0-1-686-di rfkill-modules-5.7.0-1-686-di kernel-image-5.7.0-1-686-pae-di nic-modules-5.7.0-1-686-pae-di nic-wireless-modules-5.7.0-1-686-pae-di nic-shared-modules-5.7.0-1-686-pae-di serial-modules-5.7.0-1-686-pae-di usb-serial-modules-5.7.0-1-686-pae-di ppp-modules-5.7.0-1-686-pae-di pata-modules-5.7.0-1-686-pae-di cdrom-core-modules-5.7.0-1-686-pae-di firewire-core-modules-5.7.0-1-686-pae-di scsi-core-modules-5.7.0-1-686-pae-di scsi-modules-5.7.0-1-686-pae-di scsi-nic-modules-5.7.0-1-686-pae-di loop-modules-5.7.0-1-686-pae-di btrfs-modules-5.7.0-1-686-pae-di ext4-modules-5.7.0-1-686-pae-di isofs-modules-5.7.0-1-686-pae-di jfs-modules-5.7.0-1-686-pae-di xfs-modules-5.7.0-1-686-pae-di fat-modules-5.7.0-1-686-pae-di squashfs-modules-5.7.0-1-686-pae-di udf-modules-5.7.0-1-686-pae-di fuse-modules-5.7.0-1-686-pae-di f2fs-modules-5.7.0-1-686-pae-di md-modules-5.7.0-1-686-pae-di multipath-modules-5.7.0-1-686-pae-di usb-modules-5.7.0-1-686-pae-di usb-storage-modules-5.7.0-1-686-pae-di pcmcia-storage-modules-5.7.0-1-686-pae-di fb-modules-5.7.0-1-686-pae-di input-modules-5.7.0-1-686-pae-di event-modules-5.7.0-1-686-pae-di mouse-modules-5.7.0-1-686-pae-di nic-pcmcia-modules-5.7.0-1-686-pae-di pcmcia-modules-5.7.0-1-686-pae-di nic-usb-modules-5.7.0-1-686-pae-di sata-modules-5.7.0-1-686-pae-di acpi-modules-5.7.0-1-686-pae-di i2c-modules-5.7.0-1-686-pae-di crc-modules-5.7.0-1-686-pae-di crypto-modules-5.7.0-1-686-pae-di crypto-dm-modules-5.7.0-1-686-pae-di efi-modules-5.7.0-1-686-pae-di ata-modules-5.7.0-1-686-pae-di mmc-core-modules-5.7.0-1-686-pae-di mmc-modules-5.7.0-1-686-pae-di nbd-modules-5.7.0-1-686-pae-di speakup-modules-5.7.0-1-686-pae-di uinput-modules-5.7.0-1-686-pae-di sound-modules-5.7.0-1-686-pae-di compress-modules-5.7.0-1-686-pae-di mtd-core-modules-5.7.0-1-686-pae-di rfkill-modules-5.7.0-1-686-pae-di' UDEB_UNSIGNED_TEST_BUILD=True binary-arch_i386:: - $(MAKE) -f debian/rules.real install-signed-template_i386 ABINAME='5.2.0-3' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real install-signed-template_i386 ABINAME='5.7.0-1' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real install-signed-template_i386 ABINAME='5.7.0-1' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_i386_extra:: - $(MAKE) -f debian/rules.real install-dummy ARCH='i386' DH_OPTIONS='-plinux-compiler-gcc-8-x86' + $(MAKE) -f debian/rules.real install-dummy ARCH='i386' DH_OPTIONS='-plinux-compiler-gcc-9-x86' binary-arch_i386_none: binary-arch_i386_none_686 binary-arch_i386_none_686-pae binary-arch_i386_none_real binary-arch_i386_none_686: binary-arch_i386_none_686_real binary-arch_i386_none_686-pae: binary-arch_i386_none_686-pae_real binary-arch_i386_none_686-pae_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_i386_none_686_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_i386_none_real: binary-arch_i386_real:: setup_i386 binary-arch_i386_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - binary-arch_i386_rt: binary-arch_i386_rt_686-pae binary-arch_i386_rt_real - binary-arch_i386_rt_686-pae: binary-arch_i386_rt_686-pae_real - binary-arch_i386_rt_686-pae_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - binary-arch_i386_rt_real: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_ia64:: binary-arch_ia64_none binary-arch_ia64_real binary-arch_ia64:: - $(MAKE) -f debian/rules.real install-udeb_ia64 ABINAME='5.2.0-3' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-itanium-di nic-modules-5.2.0-3-itanium-di nic-shared-modules-5.2.0-3-itanium-di serial-modules-5.2.0-3-itanium-di usb-serial-modules-5.2.0-3-itanium-di ppp-modules-5.2.0-3-itanium-di pata-modules-5.2.0-3-itanium-di cdrom-core-modules-5.2.0-3-itanium-di firewire-core-modules-5.2.0-3-itanium-di scsi-core-modules-5.2.0-3-itanium-di scsi-modules-5.2.0-3-itanium-di scsi-nic-modules-5.2.0-3-itanium-di loop-modules-5.2.0-3-itanium-di btrfs-modules-5.2.0-3-itanium-di ext4-modules-5.2.0-3-itanium-di isofs-modules-5.2.0-3-itanium-di jfs-modules-5.2.0-3-itanium-di xfs-modules-5.2.0-3-itanium-di fat-modules-5.2.0-3-itanium-di md-modules-5.2.0-3-itanium-di multipath-modules-5.2.0-3-itanium-di usb-modules-5.2.0-3-itanium-di usb-storage-modules-5.2.0-3-itanium-di fb-modules-5.2.0-3-itanium-di input-modules-5.2.0-3-itanium-di event-modules-5.2.0-3-itanium-di mouse-modules-5.2.0-3-itanium-di pcmcia-modules-5.2.0-3-itanium-di nic-usb-modules-5.2.0-3-itanium-di sata-modules-5.2.0-3-itanium-di i2c-modules-5.2.0-3-itanium-di crc-modules-5.2.0-3-itanium-di crypto-modules-5.2.0-3-itanium-di crypto-dm-modules-5.2.0-3-itanium-di ata-modules-5.2.0-3-itanium-di nbd-modules-5.2.0-3-itanium-di squashfs-modules-5.2.0-3-itanium-di uinput-modules-5.2.0-3-itanium-di compress-modules-5.2.0-3-itanium-di udf-modules-5.2.0-3-itanium-di fuse-modules-5.2.0-3-itanium-di mtd-core-modules-5.2.0-3-itanium-di ide-core-modules-5.2.0-3-itanium-di ide-modules-5.2.0-3-itanium-di sn-modules-5.2.0-3-itanium-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_ia64 ABINAME='5.7.0-1' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-itanium-di nic-modules-5.7.0-1-itanium-di nic-shared-modules-5.7.0-1-itanium-di serial-modules-5.7.0-1-itanium-di usb-serial-modules-5.7.0-1-itanium-di ppp-modules-5.7.0-1-itanium-di pata-modules-5.7.0-1-itanium-di cdrom-core-modules-5.7.0-1-itanium-di firewire-core-modules-5.7.0-1-itanium-di scsi-core-modules-5.7.0-1-itanium-di scsi-modules-5.7.0-1-itanium-di scsi-nic-modules-5.7.0-1-itanium-di loop-modules-5.7.0-1-itanium-di btrfs-modules-5.7.0-1-itanium-di ext4-modules-5.7.0-1-itanium-di isofs-modules-5.7.0-1-itanium-di jfs-modules-5.7.0-1-itanium-di xfs-modules-5.7.0-1-itanium-di fat-modules-5.7.0-1-itanium-di squashfs-modules-5.7.0-1-itanium-di udf-modules-5.7.0-1-itanium-di fuse-modules-5.7.0-1-itanium-di f2fs-modules-5.7.0-1-itanium-di md-modules-5.7.0-1-itanium-di multipath-modules-5.7.0-1-itanium-di usb-modules-5.7.0-1-itanium-di usb-storage-modules-5.7.0-1-itanium-di fb-modules-5.7.0-1-itanium-di input-modules-5.7.0-1-itanium-di event-modules-5.7.0-1-itanium-di mouse-modules-5.7.0-1-itanium-di pcmcia-modules-5.7.0-1-itanium-di nic-usb-modules-5.7.0-1-itanium-di sata-modules-5.7.0-1-itanium-di i2c-modules-5.7.0-1-itanium-di crc-modules-5.7.0-1-itanium-di crypto-modules-5.7.0-1-itanium-di crypto-dm-modules-5.7.0-1-itanium-di ata-modules-5.7.0-1-itanium-di nbd-modules-5.7.0-1-itanium-di uinput-modules-5.7.0-1-itanium-di compress-modules-5.7.0-1-itanium-di mtd-core-modules-5.7.0-1-itanium-di ide-core-modules-5.7.0-1-itanium-di ide-modules-5.7.0-1-itanium-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_ia64 ABINAME='5.7.0-1' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-itanium-di nic-modules-5.7.0-1-itanium-di nic-shared-modules-5.7.0-1-itanium-di serial-modules-5.7.0-1-itanium-di usb-serial-modules-5.7.0-1-itanium-di ppp-modules-5.7.0-1-itanium-di pata-modules-5.7.0-1-itanium-di cdrom-core-modules-5.7.0-1-itanium-di firewire-core-modules-5.7.0-1-itanium-di scsi-core-modules-5.7.0-1-itanium-di scsi-modules-5.7.0-1-itanium-di scsi-nic-modules-5.7.0-1-itanium-di loop-modules-5.7.0-1-itanium-di btrfs-modules-5.7.0-1-itanium-di ext4-modules-5.7.0-1-itanium-di isofs-modules-5.7.0-1-itanium-di jfs-modules-5.7.0-1-itanium-di xfs-modules-5.7.0-1-itanium-di fat-modules-5.7.0-1-itanium-di squashfs-modules-5.7.0-1-itanium-di udf-modules-5.7.0-1-itanium-di fuse-modules-5.7.0-1-itanium-di f2fs-modules-5.7.0-1-itanium-di md-modules-5.7.0-1-itanium-di multipath-modules-5.7.0-1-itanium-di usb-modules-5.7.0-1-itanium-di usb-storage-modules-5.7.0-1-itanium-di fb-modules-5.7.0-1-itanium-di input-modules-5.7.0-1-itanium-di event-modules-5.7.0-1-itanium-di mouse-modules-5.7.0-1-itanium-di pcmcia-modules-5.7.0-1-itanium-di nic-usb-modules-5.7.0-1-itanium-di sata-modules-5.7.0-1-itanium-di i2c-modules-5.7.0-1-itanium-di crc-modules-5.7.0-1-itanium-di crypto-modules-5.7.0-1-itanium-di crypto-dm-modules-5.7.0-1-itanium-di ata-modules-5.7.0-1-itanium-di nbd-modules-5.7.0-1-itanium-di uinput-modules-5.7.0-1-itanium-di compress-modules-5.7.0-1-itanium-di mtd-core-modules-5.7.0-1-itanium-di ide-core-modules-5.7.0-1-itanium-di ide-modules-5.7.0-1-itanium-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_ia64_none: binary-arch_ia64_none_itanium binary-arch_ia64_none_mckinley binary-arch_ia64_none_real binary-arch_ia64_none_itanium: binary-arch_ia64_none_itanium_real binary-arch_ia64_none_itanium_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='ia64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_ia64_none_mckinley: binary-arch_ia64_none_mckinley_real binary-arch_ia64_none_mckinley_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='ia64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_ia64_none_real: binary-arch_ia64_real:: setup_ia64 binary-arch_ia64_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_m68k:: binary-arch_m68k_none binary-arch_m68k_real binary-arch_m68k:: - $(MAKE) -f debian/rules.real install-udeb_m68k ABINAME='5.2.0-3' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-m68k-di nic-modules-5.2.0-3-m68k-di nic-shared-modules-5.2.0-3-m68k-di ppp-modules-5.2.0-3-m68k-di pata-modules-5.2.0-3-m68k-di cdrom-core-modules-5.2.0-3-m68k-di scsi-core-modules-5.2.0-3-m68k-di scsi-modules-5.2.0-3-m68k-di loop-modules-5.2.0-3-m68k-di btrfs-modules-5.2.0-3-m68k-di ext4-modules-5.2.0-3-m68k-di isofs-modules-5.2.0-3-m68k-di fat-modules-5.2.0-3-m68k-di hfs-modules-5.2.0-3-m68k-di affs-modules-5.2.0-3-m68k-di md-modules-5.2.0-3-m68k-di crc-modules-5.2.0-3-m68k-di crypto-modules-5.2.0-3-m68k-di ata-modules-5.2.0-3-m68k-di nbd-modules-5.2.0-3-m68k-di squashfs-modules-5.2.0-3-m68k-di zlib-modules-5.2.0-3-m68k-di compress-modules-5.2.0-3-m68k-di udf-modules-5.2.0-3-m68k-di fuse-modules-5.2.0-3-m68k-di ide-core-modules-5.2.0-3-m68k-di ide-modules-5.2.0-3-m68k-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_m68k ABINAME='5.7.0-1' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-m68k-di nic-modules-5.7.0-1-m68k-di nic-shared-modules-5.7.0-1-m68k-di ppp-modules-5.7.0-1-m68k-di pata-modules-5.7.0-1-m68k-di cdrom-core-modules-5.7.0-1-m68k-di scsi-core-modules-5.7.0-1-m68k-di scsi-modules-5.7.0-1-m68k-di loop-modules-5.7.0-1-m68k-di btrfs-modules-5.7.0-1-m68k-di ext4-modules-5.7.0-1-m68k-di isofs-modules-5.7.0-1-m68k-di fat-modules-5.7.0-1-m68k-di hfs-modules-5.7.0-1-m68k-di affs-modules-5.7.0-1-m68k-di squashfs-modules-5.7.0-1-m68k-di udf-modules-5.7.0-1-m68k-di fuse-modules-5.7.0-1-m68k-di md-modules-5.7.0-1-m68k-di crc-modules-5.7.0-1-m68k-di crypto-modules-5.7.0-1-m68k-di ata-modules-5.7.0-1-m68k-di nbd-modules-5.7.0-1-m68k-di compress-modules-5.7.0-1-m68k-di ide-core-modules-5.7.0-1-m68k-di ide-modules-5.7.0-1-m68k-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_m68k ABINAME='5.7.0-1' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-m68k-di nic-modules-5.7.0-1-m68k-di nic-shared-modules-5.7.0-1-m68k-di ppp-modules-5.7.0-1-m68k-di pata-modules-5.7.0-1-m68k-di cdrom-core-modules-5.7.0-1-m68k-di scsi-core-modules-5.7.0-1-m68k-di scsi-modules-5.7.0-1-m68k-di loop-modules-5.7.0-1-m68k-di btrfs-modules-5.7.0-1-m68k-di ext4-modules-5.7.0-1-m68k-di isofs-modules-5.7.0-1-m68k-di fat-modules-5.7.0-1-m68k-di hfs-modules-5.7.0-1-m68k-di affs-modules-5.7.0-1-m68k-di squashfs-modules-5.7.0-1-m68k-di udf-modules-5.7.0-1-m68k-di fuse-modules-5.7.0-1-m68k-di md-modules-5.7.0-1-m68k-di crc-modules-5.7.0-1-m68k-di crypto-modules-5.7.0-1-m68k-di ata-modules-5.7.0-1-m68k-di nbd-modules-5.7.0-1-m68k-di compress-modules-5.7.0-1-m68k-di ide-core-modules-5.7.0-1-m68k-di ide-modules-5.7.0-1-m68k-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_m68k_none: binary-arch_m68k_none_m68k binary-arch_m68k_none_real binary-arch_m68k_none_m68k: binary-arch_m68k_none_m68k_real binary-arch_m68k_none_m68k_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='m68k' CFLAGS_KERNEL='-ffreestanding' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-m68k' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='m68k' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='m68k' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_m68k_none_real: binary-arch_m68k_real:: setup_m68k binary-arch_m68k_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips:: binary-arch_mips_none binary-arch_mips_real binary-arch_mips:: - $(MAKE) -f debian/rules.real install-udeb_mips ABINAME='5.2.0-3' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-4kc-malta-di nic-modules-5.2.0-3-4kc-malta-di nic-wireless-modules-5.2.0-3-4kc-malta-di nic-shared-modules-5.2.0-3-4kc-malta-di usb-serial-modules-5.2.0-3-4kc-malta-di ppp-modules-5.2.0-3-4kc-malta-di pata-modules-5.2.0-3-4kc-malta-di cdrom-core-modules-5.2.0-3-4kc-malta-di scsi-core-modules-5.2.0-3-4kc-malta-di scsi-modules-5.2.0-3-4kc-malta-di scsi-nic-modules-5.2.0-3-4kc-malta-di loop-modules-5.2.0-3-4kc-malta-di btrfs-modules-5.2.0-3-4kc-malta-di ext4-modules-5.2.0-3-4kc-malta-di isofs-modules-5.2.0-3-4kc-malta-di jfs-modules-5.2.0-3-4kc-malta-di xfs-modules-5.2.0-3-4kc-malta-di fat-modules-5.2.0-3-4kc-malta-di hfs-modules-5.2.0-3-4kc-malta-di affs-modules-5.2.0-3-4kc-malta-di minix-modules-5.2.0-3-4kc-malta-di md-modules-5.2.0-3-4kc-malta-di multipath-modules-5.2.0-3-4kc-malta-di usb-modules-5.2.0-3-4kc-malta-di usb-storage-modules-5.2.0-3-4kc-malta-di fb-modules-5.2.0-3-4kc-malta-di input-modules-5.2.0-3-4kc-malta-di event-modules-5.2.0-3-4kc-malta-di mouse-modules-5.2.0-3-4kc-malta-di nic-usb-modules-5.2.0-3-4kc-malta-di sata-modules-5.2.0-3-4kc-malta-di i2c-modules-5.2.0-3-4kc-malta-di crc-modules-5.2.0-3-4kc-malta-di crypto-modules-5.2.0-3-4kc-malta-di crypto-dm-modules-5.2.0-3-4kc-malta-di ata-modules-5.2.0-3-4kc-malta-di mmc-core-modules-5.2.0-3-4kc-malta-di mmc-modules-5.2.0-3-4kc-malta-di nbd-modules-5.2.0-3-4kc-malta-di squashfs-modules-5.2.0-3-4kc-malta-di sound-modules-5.2.0-3-4kc-malta-di zlib-modules-5.2.0-3-4kc-malta-di compress-modules-5.2.0-3-4kc-malta-di udf-modules-5.2.0-3-4kc-malta-di fuse-modules-5.2.0-3-4kc-malta-di mtd-core-modules-5.2.0-3-4kc-malta-di kernel-image-5.2.0-3-octeon-di nic-modules-5.2.0-3-octeon-di nic-wireless-modules-5.2.0-3-octeon-di nic-shared-modules-5.2.0-3-octeon-di usb-serial-modules-5.2.0-3-octeon-di ppp-modules-5.2.0-3-octeon-di pata-modules-5.2.0-3-octeon-di cdrom-core-modules-5.2.0-3-octeon-di scsi-core-modules-5.2.0-3-octeon-di scsi-modules-5.2.0-3-octeon-di scsi-nic-modules-5.2.0-3-octeon-di loop-modules-5.2.0-3-octeon-di btrfs-modules-5.2.0-3-octeon-di ext4-modules-5.2.0-3-octeon-di isofs-modules-5.2.0-3-octeon-di jfs-modules-5.2.0-3-octeon-di xfs-modules-5.2.0-3-octeon-di fat-modules-5.2.0-3-octeon-di hfs-modules-5.2.0-3-octeon-di affs-modules-5.2.0-3-octeon-di minix-modules-5.2.0-3-octeon-di md-modules-5.2.0-3-octeon-di multipath-modules-5.2.0-3-octeon-di usb-modules-5.2.0-3-octeon-di usb-storage-modules-5.2.0-3-octeon-di input-modules-5.2.0-3-octeon-di event-modules-5.2.0-3-octeon-di nic-usb-modules-5.2.0-3-octeon-di sata-modules-5.2.0-3-octeon-di crc-modules-5.2.0-3-octeon-di crypto-modules-5.2.0-3-octeon-di crypto-dm-modules-5.2.0-3-octeon-di nbd-modules-5.2.0-3-octeon-di squashfs-modules-5.2.0-3-octeon-di rtc-modules-5.2.0-3-octeon-di sound-modules-5.2.0-3-octeon-di zlib-modules-5.2.0-3-octeon-di compress-modules-5.2.0-3-octeon-di udf-modules-5.2.0-3-octeon-di fuse-modules-5.2.0-3-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_mips ABINAME='5.7.0-1' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-4kc-malta-di nic-modules-5.7.0-1-4kc-malta-di nic-wireless-modules-5.7.0-1-4kc-malta-di nic-shared-modules-5.7.0-1-4kc-malta-di usb-serial-modules-5.7.0-1-4kc-malta-di ppp-modules-5.7.0-1-4kc-malta-di pata-modules-5.7.0-1-4kc-malta-di cdrom-core-modules-5.7.0-1-4kc-malta-di scsi-core-modules-5.7.0-1-4kc-malta-di scsi-modules-5.7.0-1-4kc-malta-di scsi-nic-modules-5.7.0-1-4kc-malta-di loop-modules-5.7.0-1-4kc-malta-di btrfs-modules-5.7.0-1-4kc-malta-di ext4-modules-5.7.0-1-4kc-malta-di isofs-modules-5.7.0-1-4kc-malta-di jfs-modules-5.7.0-1-4kc-malta-di xfs-modules-5.7.0-1-4kc-malta-di fat-modules-5.7.0-1-4kc-malta-di hfs-modules-5.7.0-1-4kc-malta-di affs-modules-5.7.0-1-4kc-malta-di minix-modules-5.7.0-1-4kc-malta-di squashfs-modules-5.7.0-1-4kc-malta-di udf-modules-5.7.0-1-4kc-malta-di fuse-modules-5.7.0-1-4kc-malta-di f2fs-modules-5.7.0-1-4kc-malta-di md-modules-5.7.0-1-4kc-malta-di multipath-modules-5.7.0-1-4kc-malta-di usb-modules-5.7.0-1-4kc-malta-di usb-storage-modules-5.7.0-1-4kc-malta-di fb-modules-5.7.0-1-4kc-malta-di input-modules-5.7.0-1-4kc-malta-di event-modules-5.7.0-1-4kc-malta-di mouse-modules-5.7.0-1-4kc-malta-di nic-usb-modules-5.7.0-1-4kc-malta-di sata-modules-5.7.0-1-4kc-malta-di i2c-modules-5.7.0-1-4kc-malta-di crc-modules-5.7.0-1-4kc-malta-di crypto-modules-5.7.0-1-4kc-malta-di crypto-dm-modules-5.7.0-1-4kc-malta-di ata-modules-5.7.0-1-4kc-malta-di mmc-core-modules-5.7.0-1-4kc-malta-di mmc-modules-5.7.0-1-4kc-malta-di nbd-modules-5.7.0-1-4kc-malta-di sound-modules-5.7.0-1-4kc-malta-di compress-modules-5.7.0-1-4kc-malta-di mtd-core-modules-5.7.0-1-4kc-malta-di kernel-image-5.7.0-1-octeon-di nic-modules-5.7.0-1-octeon-di nic-wireless-modules-5.7.0-1-octeon-di nic-shared-modules-5.7.0-1-octeon-di usb-serial-modules-5.7.0-1-octeon-di ppp-modules-5.7.0-1-octeon-di pata-modules-5.7.0-1-octeon-di cdrom-core-modules-5.7.0-1-octeon-di scsi-core-modules-5.7.0-1-octeon-di scsi-modules-5.7.0-1-octeon-di scsi-nic-modules-5.7.0-1-octeon-di loop-modules-5.7.0-1-octeon-di btrfs-modules-5.7.0-1-octeon-di ext4-modules-5.7.0-1-octeon-di isofs-modules-5.7.0-1-octeon-di jfs-modules-5.7.0-1-octeon-di xfs-modules-5.7.0-1-octeon-di fat-modules-5.7.0-1-octeon-di hfs-modules-5.7.0-1-octeon-di affs-modules-5.7.0-1-octeon-di minix-modules-5.7.0-1-octeon-di squashfs-modules-5.7.0-1-octeon-di udf-modules-5.7.0-1-octeon-di fuse-modules-5.7.0-1-octeon-di f2fs-modules-5.7.0-1-octeon-di md-modules-5.7.0-1-octeon-di multipath-modules-5.7.0-1-octeon-di usb-modules-5.7.0-1-octeon-di usb-storage-modules-5.7.0-1-octeon-di input-modules-5.7.0-1-octeon-di event-modules-5.7.0-1-octeon-di nic-usb-modules-5.7.0-1-octeon-di sata-modules-5.7.0-1-octeon-di crc-modules-5.7.0-1-octeon-di crypto-modules-5.7.0-1-octeon-di crypto-dm-modules-5.7.0-1-octeon-di nbd-modules-5.7.0-1-octeon-di rtc-modules-5.7.0-1-octeon-di sound-modules-5.7.0-1-octeon-di compress-modules-5.7.0-1-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_mips ABINAME='5.7.0-1' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-4kc-malta-di nic-modules-5.7.0-1-4kc-malta-di nic-wireless-modules-5.7.0-1-4kc-malta-di nic-shared-modules-5.7.0-1-4kc-malta-di usb-serial-modules-5.7.0-1-4kc-malta-di ppp-modules-5.7.0-1-4kc-malta-di pata-modules-5.7.0-1-4kc-malta-di cdrom-core-modules-5.7.0-1-4kc-malta-di scsi-core-modules-5.7.0-1-4kc-malta-di scsi-modules-5.7.0-1-4kc-malta-di scsi-nic-modules-5.7.0-1-4kc-malta-di loop-modules-5.7.0-1-4kc-malta-di btrfs-modules-5.7.0-1-4kc-malta-di ext4-modules-5.7.0-1-4kc-malta-di isofs-modules-5.7.0-1-4kc-malta-di jfs-modules-5.7.0-1-4kc-malta-di xfs-modules-5.7.0-1-4kc-malta-di fat-modules-5.7.0-1-4kc-malta-di hfs-modules-5.7.0-1-4kc-malta-di affs-modules-5.7.0-1-4kc-malta-di minix-modules-5.7.0-1-4kc-malta-di squashfs-modules-5.7.0-1-4kc-malta-di udf-modules-5.7.0-1-4kc-malta-di fuse-modules-5.7.0-1-4kc-malta-di f2fs-modules-5.7.0-1-4kc-malta-di md-modules-5.7.0-1-4kc-malta-di multipath-modules-5.7.0-1-4kc-malta-di usb-modules-5.7.0-1-4kc-malta-di usb-storage-modules-5.7.0-1-4kc-malta-di fb-modules-5.7.0-1-4kc-malta-di input-modules-5.7.0-1-4kc-malta-di event-modules-5.7.0-1-4kc-malta-di mouse-modules-5.7.0-1-4kc-malta-di nic-usb-modules-5.7.0-1-4kc-malta-di sata-modules-5.7.0-1-4kc-malta-di i2c-modules-5.7.0-1-4kc-malta-di crc-modules-5.7.0-1-4kc-malta-di crypto-modules-5.7.0-1-4kc-malta-di crypto-dm-modules-5.7.0-1-4kc-malta-di ata-modules-5.7.0-1-4kc-malta-di mmc-core-modules-5.7.0-1-4kc-malta-di mmc-modules-5.7.0-1-4kc-malta-di nbd-modules-5.7.0-1-4kc-malta-di sound-modules-5.7.0-1-4kc-malta-di compress-modules-5.7.0-1-4kc-malta-di mtd-core-modules-5.7.0-1-4kc-malta-di kernel-image-5.7.0-1-octeon-di nic-modules-5.7.0-1-octeon-di nic-wireless-modules-5.7.0-1-octeon-di nic-shared-modules-5.7.0-1-octeon-di usb-serial-modules-5.7.0-1-octeon-di ppp-modules-5.7.0-1-octeon-di pata-modules-5.7.0-1-octeon-di cdrom-core-modules-5.7.0-1-octeon-di scsi-core-modules-5.7.0-1-octeon-di scsi-modules-5.7.0-1-octeon-di scsi-nic-modules-5.7.0-1-octeon-di loop-modules-5.7.0-1-octeon-di btrfs-modules-5.7.0-1-octeon-di ext4-modules-5.7.0-1-octeon-di isofs-modules-5.7.0-1-octeon-di jfs-modules-5.7.0-1-octeon-di xfs-modules-5.7.0-1-octeon-di fat-modules-5.7.0-1-octeon-di hfs-modules-5.7.0-1-octeon-di affs-modules-5.7.0-1-octeon-di minix-modules-5.7.0-1-octeon-di squashfs-modules-5.7.0-1-octeon-di udf-modules-5.7.0-1-octeon-di fuse-modules-5.7.0-1-octeon-di f2fs-modules-5.7.0-1-octeon-di md-modules-5.7.0-1-octeon-di multipath-modules-5.7.0-1-octeon-di usb-modules-5.7.0-1-octeon-di usb-storage-modules-5.7.0-1-octeon-di input-modules-5.7.0-1-octeon-di event-modules-5.7.0-1-octeon-di nic-usb-modules-5.7.0-1-octeon-di sata-modules-5.7.0-1-octeon-di crc-modules-5.7.0-1-octeon-di crypto-modules-5.7.0-1-octeon-di crypto-dm-modules-5.7.0-1-octeon-di nbd-modules-5.7.0-1-octeon-di rtc-modules-5.7.0-1-octeon-di sound-modules-5.7.0-1-octeon-di compress-modules-5.7.0-1-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_mips64:: binary-arch_mips64_none binary-arch_mips64_real binary-arch_mips64:: - $(MAKE) -f debian/rules.real install-udeb_mips64 ABINAME='5.2.0-3' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-5kc-malta-di nic-modules-5.2.0-3-5kc-malta-di nic-wireless-modules-5.2.0-3-5kc-malta-di nic-shared-modules-5.2.0-3-5kc-malta-di usb-serial-modules-5.2.0-3-5kc-malta-di ppp-modules-5.2.0-3-5kc-malta-di pata-modules-5.2.0-3-5kc-malta-di cdrom-core-modules-5.2.0-3-5kc-malta-di scsi-core-modules-5.2.0-3-5kc-malta-di scsi-modules-5.2.0-3-5kc-malta-di scsi-nic-modules-5.2.0-3-5kc-malta-di loop-modules-5.2.0-3-5kc-malta-di btrfs-modules-5.2.0-3-5kc-malta-di ext4-modules-5.2.0-3-5kc-malta-di isofs-modules-5.2.0-3-5kc-malta-di jfs-modules-5.2.0-3-5kc-malta-di xfs-modules-5.2.0-3-5kc-malta-di fat-modules-5.2.0-3-5kc-malta-di hfs-modules-5.2.0-3-5kc-malta-di affs-modules-5.2.0-3-5kc-malta-di minix-modules-5.2.0-3-5kc-malta-di md-modules-5.2.0-3-5kc-malta-di multipath-modules-5.2.0-3-5kc-malta-di usb-modules-5.2.0-3-5kc-malta-di usb-storage-modules-5.2.0-3-5kc-malta-di fb-modules-5.2.0-3-5kc-malta-di input-modules-5.2.0-3-5kc-malta-di event-modules-5.2.0-3-5kc-malta-di mouse-modules-5.2.0-3-5kc-malta-di nic-usb-modules-5.2.0-3-5kc-malta-di sata-modules-5.2.0-3-5kc-malta-di i2c-modules-5.2.0-3-5kc-malta-di crc-modules-5.2.0-3-5kc-malta-di crypto-modules-5.2.0-3-5kc-malta-di crypto-dm-modules-5.2.0-3-5kc-malta-di ata-modules-5.2.0-3-5kc-malta-di mmc-core-modules-5.2.0-3-5kc-malta-di mmc-modules-5.2.0-3-5kc-malta-di nbd-modules-5.2.0-3-5kc-malta-di squashfs-modules-5.2.0-3-5kc-malta-di sound-modules-5.2.0-3-5kc-malta-di zlib-modules-5.2.0-3-5kc-malta-di compress-modules-5.2.0-3-5kc-malta-di udf-modules-5.2.0-3-5kc-malta-di fuse-modules-5.2.0-3-5kc-malta-di mtd-core-modules-5.2.0-3-5kc-malta-di kernel-image-5.2.0-3-octeon-di nic-modules-5.2.0-3-octeon-di nic-wireless-modules-5.2.0-3-octeon-di nic-shared-modules-5.2.0-3-octeon-di usb-serial-modules-5.2.0-3-octeon-di ppp-modules-5.2.0-3-octeon-di pata-modules-5.2.0-3-octeon-di cdrom-core-modules-5.2.0-3-octeon-di scsi-core-modules-5.2.0-3-octeon-di scsi-modules-5.2.0-3-octeon-di scsi-nic-modules-5.2.0-3-octeon-di loop-modules-5.2.0-3-octeon-di btrfs-modules-5.2.0-3-octeon-di ext4-modules-5.2.0-3-octeon-di isofs-modules-5.2.0-3-octeon-di jfs-modules-5.2.0-3-octeon-di xfs-modules-5.2.0-3-octeon-di fat-modules-5.2.0-3-octeon-di hfs-modules-5.2.0-3-octeon-di affs-modules-5.2.0-3-octeon-di minix-modules-5.2.0-3-octeon-di md-modules-5.2.0-3-octeon-di multipath-modules-5.2.0-3-octeon-di usb-modules-5.2.0-3-octeon-di usb-storage-modules-5.2.0-3-octeon-di input-modules-5.2.0-3-octeon-di event-modules-5.2.0-3-octeon-di nic-usb-modules-5.2.0-3-octeon-di sata-modules-5.2.0-3-octeon-di crc-modules-5.2.0-3-octeon-di crypto-modules-5.2.0-3-octeon-di crypto-dm-modules-5.2.0-3-octeon-di nbd-modules-5.2.0-3-octeon-di squashfs-modules-5.2.0-3-octeon-di rtc-modules-5.2.0-3-octeon-di sound-modules-5.2.0-3-octeon-di zlib-modules-5.2.0-3-octeon-di compress-modules-5.2.0-3-octeon-di udf-modules-5.2.0-3-octeon-di fuse-modules-5.2.0-3-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_mips64 ABINAME='5.7.0-1' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-5kc-malta-di nic-modules-5.7.0-1-5kc-malta-di nic-wireless-modules-5.7.0-1-5kc-malta-di nic-shared-modules-5.7.0-1-5kc-malta-di usb-serial-modules-5.7.0-1-5kc-malta-di ppp-modules-5.7.0-1-5kc-malta-di pata-modules-5.7.0-1-5kc-malta-di cdrom-core-modules-5.7.0-1-5kc-malta-di scsi-core-modules-5.7.0-1-5kc-malta-di scsi-modules-5.7.0-1-5kc-malta-di scsi-nic-modules-5.7.0-1-5kc-malta-di loop-modules-5.7.0-1-5kc-malta-di btrfs-modules-5.7.0-1-5kc-malta-di ext4-modules-5.7.0-1-5kc-malta-di isofs-modules-5.7.0-1-5kc-malta-di jfs-modules-5.7.0-1-5kc-malta-di xfs-modules-5.7.0-1-5kc-malta-di fat-modules-5.7.0-1-5kc-malta-di hfs-modules-5.7.0-1-5kc-malta-di affs-modules-5.7.0-1-5kc-malta-di minix-modules-5.7.0-1-5kc-malta-di squashfs-modules-5.7.0-1-5kc-malta-di udf-modules-5.7.0-1-5kc-malta-di fuse-modules-5.7.0-1-5kc-malta-di f2fs-modules-5.7.0-1-5kc-malta-di md-modules-5.7.0-1-5kc-malta-di multipath-modules-5.7.0-1-5kc-malta-di usb-modules-5.7.0-1-5kc-malta-di usb-storage-modules-5.7.0-1-5kc-malta-di fb-modules-5.7.0-1-5kc-malta-di input-modules-5.7.0-1-5kc-malta-di event-modules-5.7.0-1-5kc-malta-di mouse-modules-5.7.0-1-5kc-malta-di nic-usb-modules-5.7.0-1-5kc-malta-di sata-modules-5.7.0-1-5kc-malta-di i2c-modules-5.7.0-1-5kc-malta-di crc-modules-5.7.0-1-5kc-malta-di crypto-modules-5.7.0-1-5kc-malta-di crypto-dm-modules-5.7.0-1-5kc-malta-di ata-modules-5.7.0-1-5kc-malta-di mmc-core-modules-5.7.0-1-5kc-malta-di mmc-modules-5.7.0-1-5kc-malta-di nbd-modules-5.7.0-1-5kc-malta-di sound-modules-5.7.0-1-5kc-malta-di compress-modules-5.7.0-1-5kc-malta-di mtd-core-modules-5.7.0-1-5kc-malta-di kernel-image-5.7.0-1-octeon-di nic-modules-5.7.0-1-octeon-di nic-wireless-modules-5.7.0-1-octeon-di nic-shared-modules-5.7.0-1-octeon-di usb-serial-modules-5.7.0-1-octeon-di ppp-modules-5.7.0-1-octeon-di pata-modules-5.7.0-1-octeon-di cdrom-core-modules-5.7.0-1-octeon-di scsi-core-modules-5.7.0-1-octeon-di scsi-modules-5.7.0-1-octeon-di scsi-nic-modules-5.7.0-1-octeon-di loop-modules-5.7.0-1-octeon-di btrfs-modules-5.7.0-1-octeon-di ext4-modules-5.7.0-1-octeon-di isofs-modules-5.7.0-1-octeon-di jfs-modules-5.7.0-1-octeon-di xfs-modules-5.7.0-1-octeon-di fat-modules-5.7.0-1-octeon-di hfs-modules-5.7.0-1-octeon-di affs-modules-5.7.0-1-octeon-di minix-modules-5.7.0-1-octeon-di squashfs-modules-5.7.0-1-octeon-di udf-modules-5.7.0-1-octeon-di fuse-modules-5.7.0-1-octeon-di f2fs-modules-5.7.0-1-octeon-di md-modules-5.7.0-1-octeon-di multipath-modules-5.7.0-1-octeon-di usb-modules-5.7.0-1-octeon-di usb-storage-modules-5.7.0-1-octeon-di input-modules-5.7.0-1-octeon-di event-modules-5.7.0-1-octeon-di nic-usb-modules-5.7.0-1-octeon-di sata-modules-5.7.0-1-octeon-di crc-modules-5.7.0-1-octeon-di crypto-modules-5.7.0-1-octeon-di crypto-dm-modules-5.7.0-1-octeon-di nbd-modules-5.7.0-1-octeon-di rtc-modules-5.7.0-1-octeon-di sound-modules-5.7.0-1-octeon-di compress-modules-5.7.0-1-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_mips64 ABINAME='5.7.0-1' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-5kc-malta-di nic-modules-5.7.0-1-5kc-malta-di nic-wireless-modules-5.7.0-1-5kc-malta-di nic-shared-modules-5.7.0-1-5kc-malta-di usb-serial-modules-5.7.0-1-5kc-malta-di ppp-modules-5.7.0-1-5kc-malta-di pata-modules-5.7.0-1-5kc-malta-di cdrom-core-modules-5.7.0-1-5kc-malta-di scsi-core-modules-5.7.0-1-5kc-malta-di scsi-modules-5.7.0-1-5kc-malta-di scsi-nic-modules-5.7.0-1-5kc-malta-di loop-modules-5.7.0-1-5kc-malta-di btrfs-modules-5.7.0-1-5kc-malta-di ext4-modules-5.7.0-1-5kc-malta-di isofs-modules-5.7.0-1-5kc-malta-di jfs-modules-5.7.0-1-5kc-malta-di xfs-modules-5.7.0-1-5kc-malta-di fat-modules-5.7.0-1-5kc-malta-di hfs-modules-5.7.0-1-5kc-malta-di affs-modules-5.7.0-1-5kc-malta-di minix-modules-5.7.0-1-5kc-malta-di squashfs-modules-5.7.0-1-5kc-malta-di udf-modules-5.7.0-1-5kc-malta-di fuse-modules-5.7.0-1-5kc-malta-di f2fs-modules-5.7.0-1-5kc-malta-di md-modules-5.7.0-1-5kc-malta-di multipath-modules-5.7.0-1-5kc-malta-di usb-modules-5.7.0-1-5kc-malta-di usb-storage-modules-5.7.0-1-5kc-malta-di fb-modules-5.7.0-1-5kc-malta-di input-modules-5.7.0-1-5kc-malta-di event-modules-5.7.0-1-5kc-malta-di mouse-modules-5.7.0-1-5kc-malta-di nic-usb-modules-5.7.0-1-5kc-malta-di sata-modules-5.7.0-1-5kc-malta-di i2c-modules-5.7.0-1-5kc-malta-di crc-modules-5.7.0-1-5kc-malta-di crypto-modules-5.7.0-1-5kc-malta-di crypto-dm-modules-5.7.0-1-5kc-malta-di ata-modules-5.7.0-1-5kc-malta-di mmc-core-modules-5.7.0-1-5kc-malta-di mmc-modules-5.7.0-1-5kc-malta-di nbd-modules-5.7.0-1-5kc-malta-di sound-modules-5.7.0-1-5kc-malta-di compress-modules-5.7.0-1-5kc-malta-di mtd-core-modules-5.7.0-1-5kc-malta-di kernel-image-5.7.0-1-octeon-di nic-modules-5.7.0-1-octeon-di nic-wireless-modules-5.7.0-1-octeon-di nic-shared-modules-5.7.0-1-octeon-di usb-serial-modules-5.7.0-1-octeon-di ppp-modules-5.7.0-1-octeon-di pata-modules-5.7.0-1-octeon-di cdrom-core-modules-5.7.0-1-octeon-di scsi-core-modules-5.7.0-1-octeon-di scsi-modules-5.7.0-1-octeon-di scsi-nic-modules-5.7.0-1-octeon-di loop-modules-5.7.0-1-octeon-di btrfs-modules-5.7.0-1-octeon-di ext4-modules-5.7.0-1-octeon-di isofs-modules-5.7.0-1-octeon-di jfs-modules-5.7.0-1-octeon-di xfs-modules-5.7.0-1-octeon-di fat-modules-5.7.0-1-octeon-di hfs-modules-5.7.0-1-octeon-di affs-modules-5.7.0-1-octeon-di minix-modules-5.7.0-1-octeon-di squashfs-modules-5.7.0-1-octeon-di udf-modules-5.7.0-1-octeon-di fuse-modules-5.7.0-1-octeon-di f2fs-modules-5.7.0-1-octeon-di md-modules-5.7.0-1-octeon-di multipath-modules-5.7.0-1-octeon-di usb-modules-5.7.0-1-octeon-di usb-storage-modules-5.7.0-1-octeon-di input-modules-5.7.0-1-octeon-di event-modules-5.7.0-1-octeon-di nic-usb-modules-5.7.0-1-octeon-di sata-modules-5.7.0-1-octeon-di crc-modules-5.7.0-1-octeon-di crypto-modules-5.7.0-1-octeon-di crypto-dm-modules-5.7.0-1-octeon-di nbd-modules-5.7.0-1-octeon-di rtc-modules-5.7.0-1-octeon-di sound-modules-5.7.0-1-octeon-di compress-modules-5.7.0-1-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_mips64_none: binary-arch_mips64_none_5kc-malta binary-arch_mips64_none_octeon binary-arch_mips64_none_real binary-arch_mips64_none_5kc-malta: binary-arch_mips64_none_5kc-malta_real binary-arch_mips64_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mips64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips64_none_octeon: binary-arch_mips64_none_octeon_real binary-arch_mips64_none_octeon_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mips64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips64_none_real: binary-arch_mips64_real:: setup_mips64 binary-arch_mips64_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips64el:: binary-arch_mips64el_none binary-arch_mips64el_real binary-arch_mips64el:: - $(MAKE) -f debian/rules.real install-udeb_mips64el ABINAME='5.2.0-3' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-5kc-malta-di nic-modules-5.2.0-3-5kc-malta-di nic-wireless-modules-5.2.0-3-5kc-malta-di nic-shared-modules-5.2.0-3-5kc-malta-di usb-serial-modules-5.2.0-3-5kc-malta-di ppp-modules-5.2.0-3-5kc-malta-di pata-modules-5.2.0-3-5kc-malta-di cdrom-core-modules-5.2.0-3-5kc-malta-di scsi-core-modules-5.2.0-3-5kc-malta-di scsi-modules-5.2.0-3-5kc-malta-di scsi-nic-modules-5.2.0-3-5kc-malta-di loop-modules-5.2.0-3-5kc-malta-di btrfs-modules-5.2.0-3-5kc-malta-di ext4-modules-5.2.0-3-5kc-malta-di isofs-modules-5.2.0-3-5kc-malta-di jfs-modules-5.2.0-3-5kc-malta-di xfs-modules-5.2.0-3-5kc-malta-di fat-modules-5.2.0-3-5kc-malta-di hfs-modules-5.2.0-3-5kc-malta-di affs-modules-5.2.0-3-5kc-malta-di minix-modules-5.2.0-3-5kc-malta-di md-modules-5.2.0-3-5kc-malta-di multipath-modules-5.2.0-3-5kc-malta-di usb-modules-5.2.0-3-5kc-malta-di usb-storage-modules-5.2.0-3-5kc-malta-di fb-modules-5.2.0-3-5kc-malta-di input-modules-5.2.0-3-5kc-malta-di event-modules-5.2.0-3-5kc-malta-di mouse-modules-5.2.0-3-5kc-malta-di nic-usb-modules-5.2.0-3-5kc-malta-di sata-modules-5.2.0-3-5kc-malta-di i2c-modules-5.2.0-3-5kc-malta-di crc-modules-5.2.0-3-5kc-malta-di crypto-modules-5.2.0-3-5kc-malta-di crypto-dm-modules-5.2.0-3-5kc-malta-di ata-modules-5.2.0-3-5kc-malta-di mmc-core-modules-5.2.0-3-5kc-malta-di mmc-modules-5.2.0-3-5kc-malta-di nbd-modules-5.2.0-3-5kc-malta-di squashfs-modules-5.2.0-3-5kc-malta-di sound-modules-5.2.0-3-5kc-malta-di zlib-modules-5.2.0-3-5kc-malta-di compress-modules-5.2.0-3-5kc-malta-di udf-modules-5.2.0-3-5kc-malta-di fuse-modules-5.2.0-3-5kc-malta-di mtd-core-modules-5.2.0-3-5kc-malta-di kernel-image-5.2.0-3-loongson-3-di nic-modules-5.2.0-3-loongson-3-di nic-wireless-modules-5.2.0-3-loongson-3-di nic-shared-modules-5.2.0-3-loongson-3-di usb-serial-modules-5.2.0-3-loongson-3-di ppp-modules-5.2.0-3-loongson-3-di pata-modules-5.2.0-3-loongson-3-di cdrom-core-modules-5.2.0-3-loongson-3-di firewire-core-modules-5.2.0-3-loongson-3-di scsi-core-modules-5.2.0-3-loongson-3-di scsi-modules-5.2.0-3-loongson-3-di scsi-nic-modules-5.2.0-3-loongson-3-di loop-modules-5.2.0-3-loongson-3-di btrfs-modules-5.2.0-3-loongson-3-di ext4-modules-5.2.0-3-loongson-3-di isofs-modules-5.2.0-3-loongson-3-di jfs-modules-5.2.0-3-loongson-3-di xfs-modules-5.2.0-3-loongson-3-di fat-modules-5.2.0-3-loongson-3-di hfs-modules-5.2.0-3-loongson-3-di affs-modules-5.2.0-3-loongson-3-di minix-modules-5.2.0-3-loongson-3-di nfs-modules-5.2.0-3-loongson-3-di md-modules-5.2.0-3-loongson-3-di multipath-modules-5.2.0-3-loongson-3-di usb-modules-5.2.0-3-loongson-3-di usb-storage-modules-5.2.0-3-loongson-3-di fb-modules-5.2.0-3-loongson-3-di input-modules-5.2.0-3-loongson-3-di event-modules-5.2.0-3-loongson-3-di nic-usb-modules-5.2.0-3-loongson-3-di sata-modules-5.2.0-3-loongson-3-di crc-modules-5.2.0-3-loongson-3-di crypto-modules-5.2.0-3-loongson-3-di crypto-dm-modules-5.2.0-3-loongson-3-di ata-modules-5.2.0-3-loongson-3-di nbd-modules-5.2.0-3-loongson-3-di squashfs-modules-5.2.0-3-loongson-3-di speakup-modules-5.2.0-3-loongson-3-di sound-modules-5.2.0-3-loongson-3-di zlib-modules-5.2.0-3-loongson-3-di compress-modules-5.2.0-3-loongson-3-di udf-modules-5.2.0-3-loongson-3-di fuse-modules-5.2.0-3-loongson-3-di mtd-core-modules-5.2.0-3-loongson-3-di kernel-image-5.2.0-3-octeon-di nic-modules-5.2.0-3-octeon-di nic-wireless-modules-5.2.0-3-octeon-di nic-shared-modules-5.2.0-3-octeon-di usb-serial-modules-5.2.0-3-octeon-di ppp-modules-5.2.0-3-octeon-di pata-modules-5.2.0-3-octeon-di cdrom-core-modules-5.2.0-3-octeon-di scsi-core-modules-5.2.0-3-octeon-di scsi-modules-5.2.0-3-octeon-di scsi-nic-modules-5.2.0-3-octeon-di loop-modules-5.2.0-3-octeon-di btrfs-modules-5.2.0-3-octeon-di ext4-modules-5.2.0-3-octeon-di isofs-modules-5.2.0-3-octeon-di jfs-modules-5.2.0-3-octeon-di xfs-modules-5.2.0-3-octeon-di fat-modules-5.2.0-3-octeon-di hfs-modules-5.2.0-3-octeon-di affs-modules-5.2.0-3-octeon-di minix-modules-5.2.0-3-octeon-di md-modules-5.2.0-3-octeon-di multipath-modules-5.2.0-3-octeon-di usb-modules-5.2.0-3-octeon-di usb-storage-modules-5.2.0-3-octeon-di input-modules-5.2.0-3-octeon-di event-modules-5.2.0-3-octeon-di nic-usb-modules-5.2.0-3-octeon-di sata-modules-5.2.0-3-octeon-di crc-modules-5.2.0-3-octeon-di crypto-modules-5.2.0-3-octeon-di crypto-dm-modules-5.2.0-3-octeon-di nbd-modules-5.2.0-3-octeon-di squashfs-modules-5.2.0-3-octeon-di rtc-modules-5.2.0-3-octeon-di sound-modules-5.2.0-3-octeon-di zlib-modules-5.2.0-3-octeon-di compress-modules-5.2.0-3-octeon-di udf-modules-5.2.0-3-octeon-di fuse-modules-5.2.0-3-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_mips64el ABINAME='5.7.0-1' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-5kc-malta-di nic-modules-5.7.0-1-5kc-malta-di nic-wireless-modules-5.7.0-1-5kc-malta-di nic-shared-modules-5.7.0-1-5kc-malta-di usb-serial-modules-5.7.0-1-5kc-malta-di ppp-modules-5.7.0-1-5kc-malta-di pata-modules-5.7.0-1-5kc-malta-di cdrom-core-modules-5.7.0-1-5kc-malta-di scsi-core-modules-5.7.0-1-5kc-malta-di scsi-modules-5.7.0-1-5kc-malta-di scsi-nic-modules-5.7.0-1-5kc-malta-di loop-modules-5.7.0-1-5kc-malta-di btrfs-modules-5.7.0-1-5kc-malta-di ext4-modules-5.7.0-1-5kc-malta-di isofs-modules-5.7.0-1-5kc-malta-di jfs-modules-5.7.0-1-5kc-malta-di xfs-modules-5.7.0-1-5kc-malta-di fat-modules-5.7.0-1-5kc-malta-di hfs-modules-5.7.0-1-5kc-malta-di affs-modules-5.7.0-1-5kc-malta-di minix-modules-5.7.0-1-5kc-malta-di squashfs-modules-5.7.0-1-5kc-malta-di udf-modules-5.7.0-1-5kc-malta-di fuse-modules-5.7.0-1-5kc-malta-di f2fs-modules-5.7.0-1-5kc-malta-di md-modules-5.7.0-1-5kc-malta-di multipath-modules-5.7.0-1-5kc-malta-di usb-modules-5.7.0-1-5kc-malta-di usb-storage-modules-5.7.0-1-5kc-malta-di fb-modules-5.7.0-1-5kc-malta-di input-modules-5.7.0-1-5kc-malta-di event-modules-5.7.0-1-5kc-malta-di mouse-modules-5.7.0-1-5kc-malta-di nic-usb-modules-5.7.0-1-5kc-malta-di sata-modules-5.7.0-1-5kc-malta-di i2c-modules-5.7.0-1-5kc-malta-di crc-modules-5.7.0-1-5kc-malta-di crypto-modules-5.7.0-1-5kc-malta-di crypto-dm-modules-5.7.0-1-5kc-malta-di ata-modules-5.7.0-1-5kc-malta-di mmc-core-modules-5.7.0-1-5kc-malta-di mmc-modules-5.7.0-1-5kc-malta-di nbd-modules-5.7.0-1-5kc-malta-di sound-modules-5.7.0-1-5kc-malta-di compress-modules-5.7.0-1-5kc-malta-di mtd-core-modules-5.7.0-1-5kc-malta-di kernel-image-5.7.0-1-loongson-3-di nic-modules-5.7.0-1-loongson-3-di nic-wireless-modules-5.7.0-1-loongson-3-di nic-shared-modules-5.7.0-1-loongson-3-di usb-serial-modules-5.7.0-1-loongson-3-di ppp-modules-5.7.0-1-loongson-3-di pata-modules-5.7.0-1-loongson-3-di cdrom-core-modules-5.7.0-1-loongson-3-di firewire-core-modules-5.7.0-1-loongson-3-di scsi-core-modules-5.7.0-1-loongson-3-di scsi-modules-5.7.0-1-loongson-3-di scsi-nic-modules-5.7.0-1-loongson-3-di loop-modules-5.7.0-1-loongson-3-di btrfs-modules-5.7.0-1-loongson-3-di ext4-modules-5.7.0-1-loongson-3-di isofs-modules-5.7.0-1-loongson-3-di jfs-modules-5.7.0-1-loongson-3-di xfs-modules-5.7.0-1-loongson-3-di fat-modules-5.7.0-1-loongson-3-di hfs-modules-5.7.0-1-loongson-3-di affs-modules-5.7.0-1-loongson-3-di minix-modules-5.7.0-1-loongson-3-di nfs-modules-5.7.0-1-loongson-3-di squashfs-modules-5.7.0-1-loongson-3-di udf-modules-5.7.0-1-loongson-3-di fuse-modules-5.7.0-1-loongson-3-di f2fs-modules-5.7.0-1-loongson-3-di md-modules-5.7.0-1-loongson-3-di multipath-modules-5.7.0-1-loongson-3-di usb-modules-5.7.0-1-loongson-3-di usb-storage-modules-5.7.0-1-loongson-3-di fb-modules-5.7.0-1-loongson-3-di input-modules-5.7.0-1-loongson-3-di event-modules-5.7.0-1-loongson-3-di nic-usb-modules-5.7.0-1-loongson-3-di sata-modules-5.7.0-1-loongson-3-di crc-modules-5.7.0-1-loongson-3-di crypto-modules-5.7.0-1-loongson-3-di crypto-dm-modules-5.7.0-1-loongson-3-di ata-modules-5.7.0-1-loongson-3-di nbd-modules-5.7.0-1-loongson-3-di speakup-modules-5.7.0-1-loongson-3-di sound-modules-5.7.0-1-loongson-3-di compress-modules-5.7.0-1-loongson-3-di mtd-core-modules-5.7.0-1-loongson-3-di kernel-image-5.7.0-1-octeon-di nic-modules-5.7.0-1-octeon-di nic-wireless-modules-5.7.0-1-octeon-di nic-shared-modules-5.7.0-1-octeon-di usb-serial-modules-5.7.0-1-octeon-di ppp-modules-5.7.0-1-octeon-di pata-modules-5.7.0-1-octeon-di cdrom-core-modules-5.7.0-1-octeon-di scsi-core-modules-5.7.0-1-octeon-di scsi-modules-5.7.0-1-octeon-di scsi-nic-modules-5.7.0-1-octeon-di loop-modules-5.7.0-1-octeon-di btrfs-modules-5.7.0-1-octeon-di ext4-modules-5.7.0-1-octeon-di isofs-modules-5.7.0-1-octeon-di jfs-modules-5.7.0-1-octeon-di xfs-modules-5.7.0-1-octeon-di fat-modules-5.7.0-1-octeon-di hfs-modules-5.7.0-1-octeon-di affs-modules-5.7.0-1-octeon-di minix-modules-5.7.0-1-octeon-di squashfs-modules-5.7.0-1-octeon-di udf-modules-5.7.0-1-octeon-di fuse-modules-5.7.0-1-octeon-di f2fs-modules-5.7.0-1-octeon-di md-modules-5.7.0-1-octeon-di multipath-modules-5.7.0-1-octeon-di usb-modules-5.7.0-1-octeon-di usb-storage-modules-5.7.0-1-octeon-di input-modules-5.7.0-1-octeon-di event-modules-5.7.0-1-octeon-di nic-usb-modules-5.7.0-1-octeon-di sata-modules-5.7.0-1-octeon-di crc-modules-5.7.0-1-octeon-di crypto-modules-5.7.0-1-octeon-di crypto-dm-modules-5.7.0-1-octeon-di nbd-modules-5.7.0-1-octeon-di rtc-modules-5.7.0-1-octeon-di sound-modules-5.7.0-1-octeon-di compress-modules-5.7.0-1-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_mips64el ABINAME='5.7.0-1' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-5kc-malta-di nic-modules-5.7.0-1-5kc-malta-di nic-wireless-modules-5.7.0-1-5kc-malta-di nic-shared-modules-5.7.0-1-5kc-malta-di usb-serial-modules-5.7.0-1-5kc-malta-di ppp-modules-5.7.0-1-5kc-malta-di pata-modules-5.7.0-1-5kc-malta-di cdrom-core-modules-5.7.0-1-5kc-malta-di scsi-core-modules-5.7.0-1-5kc-malta-di scsi-modules-5.7.0-1-5kc-malta-di scsi-nic-modules-5.7.0-1-5kc-malta-di loop-modules-5.7.0-1-5kc-malta-di btrfs-modules-5.7.0-1-5kc-malta-di ext4-modules-5.7.0-1-5kc-malta-di isofs-modules-5.7.0-1-5kc-malta-di jfs-modules-5.7.0-1-5kc-malta-di xfs-modules-5.7.0-1-5kc-malta-di fat-modules-5.7.0-1-5kc-malta-di hfs-modules-5.7.0-1-5kc-malta-di affs-modules-5.7.0-1-5kc-malta-di minix-modules-5.7.0-1-5kc-malta-di squashfs-modules-5.7.0-1-5kc-malta-di udf-modules-5.7.0-1-5kc-malta-di fuse-modules-5.7.0-1-5kc-malta-di f2fs-modules-5.7.0-1-5kc-malta-di md-modules-5.7.0-1-5kc-malta-di multipath-modules-5.7.0-1-5kc-malta-di usb-modules-5.7.0-1-5kc-malta-di usb-storage-modules-5.7.0-1-5kc-malta-di fb-modules-5.7.0-1-5kc-malta-di input-modules-5.7.0-1-5kc-malta-di event-modules-5.7.0-1-5kc-malta-di mouse-modules-5.7.0-1-5kc-malta-di nic-usb-modules-5.7.0-1-5kc-malta-di sata-modules-5.7.0-1-5kc-malta-di i2c-modules-5.7.0-1-5kc-malta-di crc-modules-5.7.0-1-5kc-malta-di crypto-modules-5.7.0-1-5kc-malta-di crypto-dm-modules-5.7.0-1-5kc-malta-di ata-modules-5.7.0-1-5kc-malta-di mmc-core-modules-5.7.0-1-5kc-malta-di mmc-modules-5.7.0-1-5kc-malta-di nbd-modules-5.7.0-1-5kc-malta-di sound-modules-5.7.0-1-5kc-malta-di compress-modules-5.7.0-1-5kc-malta-di mtd-core-modules-5.7.0-1-5kc-malta-di kernel-image-5.7.0-1-loongson-3-di nic-modules-5.7.0-1-loongson-3-di nic-wireless-modules-5.7.0-1-loongson-3-di nic-shared-modules-5.7.0-1-loongson-3-di usb-serial-modules-5.7.0-1-loongson-3-di ppp-modules-5.7.0-1-loongson-3-di pata-modules-5.7.0-1-loongson-3-di cdrom-core-modules-5.7.0-1-loongson-3-di firewire-core-modules-5.7.0-1-loongson-3-di scsi-core-modules-5.7.0-1-loongson-3-di scsi-modules-5.7.0-1-loongson-3-di scsi-nic-modules-5.7.0-1-loongson-3-di loop-modules-5.7.0-1-loongson-3-di btrfs-modules-5.7.0-1-loongson-3-di ext4-modules-5.7.0-1-loongson-3-di isofs-modules-5.7.0-1-loongson-3-di jfs-modules-5.7.0-1-loongson-3-di xfs-modules-5.7.0-1-loongson-3-di fat-modules-5.7.0-1-loongson-3-di hfs-modules-5.7.0-1-loongson-3-di affs-modules-5.7.0-1-loongson-3-di minix-modules-5.7.0-1-loongson-3-di nfs-modules-5.7.0-1-loongson-3-di squashfs-modules-5.7.0-1-loongson-3-di udf-modules-5.7.0-1-loongson-3-di fuse-modules-5.7.0-1-loongson-3-di f2fs-modules-5.7.0-1-loongson-3-di md-modules-5.7.0-1-loongson-3-di multipath-modules-5.7.0-1-loongson-3-di usb-modules-5.7.0-1-loongson-3-di usb-storage-modules-5.7.0-1-loongson-3-di fb-modules-5.7.0-1-loongson-3-di input-modules-5.7.0-1-loongson-3-di event-modules-5.7.0-1-loongson-3-di nic-usb-modules-5.7.0-1-loongson-3-di sata-modules-5.7.0-1-loongson-3-di crc-modules-5.7.0-1-loongson-3-di crypto-modules-5.7.0-1-loongson-3-di crypto-dm-modules-5.7.0-1-loongson-3-di ata-modules-5.7.0-1-loongson-3-di nbd-modules-5.7.0-1-loongson-3-di speakup-modules-5.7.0-1-loongson-3-di sound-modules-5.7.0-1-loongson-3-di compress-modules-5.7.0-1-loongson-3-di mtd-core-modules-5.7.0-1-loongson-3-di kernel-image-5.7.0-1-octeon-di nic-modules-5.7.0-1-octeon-di nic-wireless-modules-5.7.0-1-octeon-di nic-shared-modules-5.7.0-1-octeon-di usb-serial-modules-5.7.0-1-octeon-di ppp-modules-5.7.0-1-octeon-di pata-modules-5.7.0-1-octeon-di cdrom-core-modules-5.7.0-1-octeon-di scsi-core-modules-5.7.0-1-octeon-di scsi-modules-5.7.0-1-octeon-di scsi-nic-modules-5.7.0-1-octeon-di loop-modules-5.7.0-1-octeon-di btrfs-modules-5.7.0-1-octeon-di ext4-modules-5.7.0-1-octeon-di isofs-modules-5.7.0-1-octeon-di jfs-modules-5.7.0-1-octeon-di xfs-modules-5.7.0-1-octeon-di fat-modules-5.7.0-1-octeon-di hfs-modules-5.7.0-1-octeon-di affs-modules-5.7.0-1-octeon-di minix-modules-5.7.0-1-octeon-di squashfs-modules-5.7.0-1-octeon-di udf-modules-5.7.0-1-octeon-di fuse-modules-5.7.0-1-octeon-di f2fs-modules-5.7.0-1-octeon-di md-modules-5.7.0-1-octeon-di multipath-modules-5.7.0-1-octeon-di usb-modules-5.7.0-1-octeon-di usb-storage-modules-5.7.0-1-octeon-di input-modules-5.7.0-1-octeon-di event-modules-5.7.0-1-octeon-di nic-usb-modules-5.7.0-1-octeon-di sata-modules-5.7.0-1-octeon-di crc-modules-5.7.0-1-octeon-di crypto-modules-5.7.0-1-octeon-di crypto-dm-modules-5.7.0-1-octeon-di nbd-modules-5.7.0-1-octeon-di rtc-modules-5.7.0-1-octeon-di sound-modules-5.7.0-1-octeon-di compress-modules-5.7.0-1-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_mips64el_none: binary-arch_mips64el_none_5kc-malta binary-arch_mips64el_none_loongson-3 binary-arch_mips64el_none_octeon binary-arch_mips64el_none_real binary-arch_mips64el_none_5kc-malta: binary-arch_mips64el_none_5kc-malta_real binary-arch_mips64el_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips64el_none_loongson-3: binary-arch_mips64el_none_loongson-3_real binary-arch_mips64el_none_loongson-3_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips64el_none_octeon: binary-arch_mips64el_none_octeon_real binary-arch_mips64el_none_octeon_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips64el_none_real: binary-arch_mips64el_real:: setup_mips64el binary-arch_mips64el_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips64r6:: binary-arch_mips64r6_none binary-arch_mips64r6_real binary-arch_mips64r6:: - $(MAKE) -f debian/rules.real install-udeb_mips64r6 ABINAME='5.2.0-3' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-mips64r6-di nic-shared-modules-5.2.0-3-mips64r6-di loop-modules-5.2.0-3-mips64r6-di btrfs-modules-5.2.0-3-mips64r6-di ext4-modules-5.2.0-3-mips64r6-di isofs-modules-5.2.0-3-mips64r6-di jfs-modules-5.2.0-3-mips64r6-di xfs-modules-5.2.0-3-mips64r6-di md-modules-5.2.0-3-mips64r6-di multipath-modules-5.2.0-3-mips64r6-di crc-modules-5.2.0-3-mips64r6-di crypto-modules-5.2.0-3-mips64r6-di crypto-dm-modules-5.2.0-3-mips64r6-di nbd-modules-5.2.0-3-mips64r6-di squashfs-modules-5.2.0-3-mips64r6-di zlib-modules-5.2.0-3-mips64r6-di compress-modules-5.2.0-3-mips64r6-di udf-modules-5.2.0-3-mips64r6-di fuse-modules-5.2.0-3-mips64r6-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_mips64r6 ABINAME='5.7.0-1' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-mips64r6-di nic-shared-modules-5.7.0-1-mips64r6-di loop-modules-5.7.0-1-mips64r6-di btrfs-modules-5.7.0-1-mips64r6-di ext4-modules-5.7.0-1-mips64r6-di isofs-modules-5.7.0-1-mips64r6-di jfs-modules-5.7.0-1-mips64r6-di xfs-modules-5.7.0-1-mips64r6-di squashfs-modules-5.7.0-1-mips64r6-di udf-modules-5.7.0-1-mips64r6-di fuse-modules-5.7.0-1-mips64r6-di f2fs-modules-5.7.0-1-mips64r6-di md-modules-5.7.0-1-mips64r6-di multipath-modules-5.7.0-1-mips64r6-di crc-modules-5.7.0-1-mips64r6-di crypto-modules-5.7.0-1-mips64r6-di crypto-dm-modules-5.7.0-1-mips64r6-di nbd-modules-5.7.0-1-mips64r6-di compress-modules-5.7.0-1-mips64r6-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_mips64r6 ABINAME='5.7.0-1' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-mips64r6-di nic-shared-modules-5.7.0-1-mips64r6-di loop-modules-5.7.0-1-mips64r6-di btrfs-modules-5.7.0-1-mips64r6-di ext4-modules-5.7.0-1-mips64r6-di isofs-modules-5.7.0-1-mips64r6-di jfs-modules-5.7.0-1-mips64r6-di xfs-modules-5.7.0-1-mips64r6-di squashfs-modules-5.7.0-1-mips64r6-di udf-modules-5.7.0-1-mips64r6-di fuse-modules-5.7.0-1-mips64r6-di f2fs-modules-5.7.0-1-mips64r6-di md-modules-5.7.0-1-mips64r6-di multipath-modules-5.7.0-1-mips64r6-di crc-modules-5.7.0-1-mips64r6-di crypto-modules-5.7.0-1-mips64r6-di crypto-dm-modules-5.7.0-1-mips64r6-di nbd-modules-5.7.0-1-mips64r6-di compress-modules-5.7.0-1-mips64r6-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_mips64r6_none: binary-arch_mips64r6_none_mips64r6 binary-arch_mips64r6_none_real binary-arch_mips64r6_none_mips64r6: binary-arch_mips64r6_none_mips64r6_real binary-arch_mips64r6_none_mips64r6_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mips64r6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips64r6_none_real: binary-arch_mips64r6_real:: setup_mips64r6 binary-arch_mips64r6_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips64r6el:: binary-arch_mips64r6el_none binary-arch_mips64r6el_real binary-arch_mips64r6el:: - $(MAKE) -f debian/rules.real install-udeb_mips64r6el ABINAME='5.2.0-3' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-mips64r6el-di nic-shared-modules-5.2.0-3-mips64r6el-di loop-modules-5.2.0-3-mips64r6el-di btrfs-modules-5.2.0-3-mips64r6el-di ext4-modules-5.2.0-3-mips64r6el-di isofs-modules-5.2.0-3-mips64r6el-di jfs-modules-5.2.0-3-mips64r6el-di xfs-modules-5.2.0-3-mips64r6el-di md-modules-5.2.0-3-mips64r6el-di multipath-modules-5.2.0-3-mips64r6el-di crc-modules-5.2.0-3-mips64r6el-di crypto-modules-5.2.0-3-mips64r6el-di crypto-dm-modules-5.2.0-3-mips64r6el-di nbd-modules-5.2.0-3-mips64r6el-di squashfs-modules-5.2.0-3-mips64r6el-di zlib-modules-5.2.0-3-mips64r6el-di compress-modules-5.2.0-3-mips64r6el-di udf-modules-5.2.0-3-mips64r6el-di fuse-modules-5.2.0-3-mips64r6el-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_mips64r6el ABINAME='5.7.0-1' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-mips64r6el-di nic-shared-modules-5.7.0-1-mips64r6el-di loop-modules-5.7.0-1-mips64r6el-di btrfs-modules-5.7.0-1-mips64r6el-di ext4-modules-5.7.0-1-mips64r6el-di isofs-modules-5.7.0-1-mips64r6el-di jfs-modules-5.7.0-1-mips64r6el-di xfs-modules-5.7.0-1-mips64r6el-di squashfs-modules-5.7.0-1-mips64r6el-di udf-modules-5.7.0-1-mips64r6el-di fuse-modules-5.7.0-1-mips64r6el-di f2fs-modules-5.7.0-1-mips64r6el-di md-modules-5.7.0-1-mips64r6el-di multipath-modules-5.7.0-1-mips64r6el-di crc-modules-5.7.0-1-mips64r6el-di crypto-modules-5.7.0-1-mips64r6el-di crypto-dm-modules-5.7.0-1-mips64r6el-di nbd-modules-5.7.0-1-mips64r6el-di compress-modules-5.7.0-1-mips64r6el-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_mips64r6el ABINAME='5.7.0-1' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-mips64r6el-di nic-shared-modules-5.7.0-1-mips64r6el-di loop-modules-5.7.0-1-mips64r6el-di btrfs-modules-5.7.0-1-mips64r6el-di ext4-modules-5.7.0-1-mips64r6el-di isofs-modules-5.7.0-1-mips64r6el-di jfs-modules-5.7.0-1-mips64r6el-di xfs-modules-5.7.0-1-mips64r6el-di squashfs-modules-5.7.0-1-mips64r6el-di udf-modules-5.7.0-1-mips64r6el-di fuse-modules-5.7.0-1-mips64r6el-di f2fs-modules-5.7.0-1-mips64r6el-di md-modules-5.7.0-1-mips64r6el-di multipath-modules-5.7.0-1-mips64r6el-di crc-modules-5.7.0-1-mips64r6el-di crypto-modules-5.7.0-1-mips64r6el-di crypto-dm-modules-5.7.0-1-mips64r6el-di nbd-modules-5.7.0-1-mips64r6el-di compress-modules-5.7.0-1-mips64r6el-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_mips64r6el_none: binary-arch_mips64r6el_none_mips64r6el binary-arch_mips64r6el_none_real binary-arch_mips64r6el_none_mips64r6el: binary-arch_mips64r6el_none_mips64r6el_real binary-arch_mips64r6el_none_mips64r6el_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mips64r6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips64r6el_none_real: binary-arch_mips64r6el_real:: setup_mips64r6el binary-arch_mips64r6el_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips_none: binary-arch_mips_none_4kc-malta binary-arch_mips_none_5kc-malta binary-arch_mips_none_octeon binary-arch_mips_none_real binary-arch_mips_none_4kc-malta: binary-arch_mips_none_4kc-malta_real binary-arch_mips_none_4kc-malta_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips_none_5kc-malta: binary-arch_mips_none_5kc-malta_real binary-arch_mips_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips_none_octeon: binary-arch_mips_none_octeon_real binary-arch_mips_none_octeon_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mips_none_real: binary-arch_mips_real:: setup_mips binary-arch_mips_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsel:: binary-arch_mipsel_none binary-arch_mipsel_real binary-arch_mipsel:: - $(MAKE) -f debian/rules.real install-udeb_mipsel ABINAME='5.2.0-3' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-4kc-malta-di nic-modules-5.2.0-3-4kc-malta-di nic-wireless-modules-5.2.0-3-4kc-malta-di nic-shared-modules-5.2.0-3-4kc-malta-di usb-serial-modules-5.2.0-3-4kc-malta-di ppp-modules-5.2.0-3-4kc-malta-di pata-modules-5.2.0-3-4kc-malta-di cdrom-core-modules-5.2.0-3-4kc-malta-di scsi-core-modules-5.2.0-3-4kc-malta-di scsi-modules-5.2.0-3-4kc-malta-di scsi-nic-modules-5.2.0-3-4kc-malta-di loop-modules-5.2.0-3-4kc-malta-di btrfs-modules-5.2.0-3-4kc-malta-di ext4-modules-5.2.0-3-4kc-malta-di isofs-modules-5.2.0-3-4kc-malta-di jfs-modules-5.2.0-3-4kc-malta-di xfs-modules-5.2.0-3-4kc-malta-di fat-modules-5.2.0-3-4kc-malta-di hfs-modules-5.2.0-3-4kc-malta-di affs-modules-5.2.0-3-4kc-malta-di minix-modules-5.2.0-3-4kc-malta-di md-modules-5.2.0-3-4kc-malta-di multipath-modules-5.2.0-3-4kc-malta-di usb-modules-5.2.0-3-4kc-malta-di usb-storage-modules-5.2.0-3-4kc-malta-di fb-modules-5.2.0-3-4kc-malta-di input-modules-5.2.0-3-4kc-malta-di event-modules-5.2.0-3-4kc-malta-di mouse-modules-5.2.0-3-4kc-malta-di nic-usb-modules-5.2.0-3-4kc-malta-di sata-modules-5.2.0-3-4kc-malta-di i2c-modules-5.2.0-3-4kc-malta-di crc-modules-5.2.0-3-4kc-malta-di crypto-modules-5.2.0-3-4kc-malta-di crypto-dm-modules-5.2.0-3-4kc-malta-di ata-modules-5.2.0-3-4kc-malta-di mmc-core-modules-5.2.0-3-4kc-malta-di mmc-modules-5.2.0-3-4kc-malta-di nbd-modules-5.2.0-3-4kc-malta-di squashfs-modules-5.2.0-3-4kc-malta-di sound-modules-5.2.0-3-4kc-malta-di zlib-modules-5.2.0-3-4kc-malta-di compress-modules-5.2.0-3-4kc-malta-di udf-modules-5.2.0-3-4kc-malta-di fuse-modules-5.2.0-3-4kc-malta-di mtd-core-modules-5.2.0-3-4kc-malta-di kernel-image-5.2.0-3-loongson-3-di nic-modules-5.2.0-3-loongson-3-di nic-wireless-modules-5.2.0-3-loongson-3-di nic-shared-modules-5.2.0-3-loongson-3-di usb-serial-modules-5.2.0-3-loongson-3-di ppp-modules-5.2.0-3-loongson-3-di pata-modules-5.2.0-3-loongson-3-di cdrom-core-modules-5.2.0-3-loongson-3-di firewire-core-modules-5.2.0-3-loongson-3-di scsi-core-modules-5.2.0-3-loongson-3-di scsi-modules-5.2.0-3-loongson-3-di scsi-nic-modules-5.2.0-3-loongson-3-di loop-modules-5.2.0-3-loongson-3-di btrfs-modules-5.2.0-3-loongson-3-di ext4-modules-5.2.0-3-loongson-3-di isofs-modules-5.2.0-3-loongson-3-di jfs-modules-5.2.0-3-loongson-3-di xfs-modules-5.2.0-3-loongson-3-di fat-modules-5.2.0-3-loongson-3-di hfs-modules-5.2.0-3-loongson-3-di affs-modules-5.2.0-3-loongson-3-di minix-modules-5.2.0-3-loongson-3-di nfs-modules-5.2.0-3-loongson-3-di md-modules-5.2.0-3-loongson-3-di multipath-modules-5.2.0-3-loongson-3-di usb-modules-5.2.0-3-loongson-3-di usb-storage-modules-5.2.0-3-loongson-3-di fb-modules-5.2.0-3-loongson-3-di input-modules-5.2.0-3-loongson-3-di event-modules-5.2.0-3-loongson-3-di nic-usb-modules-5.2.0-3-loongson-3-di sata-modules-5.2.0-3-loongson-3-di crc-modules-5.2.0-3-loongson-3-di crypto-modules-5.2.0-3-loongson-3-di crypto-dm-modules-5.2.0-3-loongson-3-di ata-modules-5.2.0-3-loongson-3-di nbd-modules-5.2.0-3-loongson-3-di squashfs-modules-5.2.0-3-loongson-3-di speakup-modules-5.2.0-3-loongson-3-di sound-modules-5.2.0-3-loongson-3-di zlib-modules-5.2.0-3-loongson-3-di compress-modules-5.2.0-3-loongson-3-di udf-modules-5.2.0-3-loongson-3-di fuse-modules-5.2.0-3-loongson-3-di mtd-core-modules-5.2.0-3-loongson-3-di kernel-image-5.2.0-3-octeon-di nic-modules-5.2.0-3-octeon-di nic-wireless-modules-5.2.0-3-octeon-di nic-shared-modules-5.2.0-3-octeon-di usb-serial-modules-5.2.0-3-octeon-di ppp-modules-5.2.0-3-octeon-di pata-modules-5.2.0-3-octeon-di cdrom-core-modules-5.2.0-3-octeon-di scsi-core-modules-5.2.0-3-octeon-di scsi-modules-5.2.0-3-octeon-di scsi-nic-modules-5.2.0-3-octeon-di loop-modules-5.2.0-3-octeon-di btrfs-modules-5.2.0-3-octeon-di ext4-modules-5.2.0-3-octeon-di isofs-modules-5.2.0-3-octeon-di jfs-modules-5.2.0-3-octeon-di xfs-modules-5.2.0-3-octeon-di fat-modules-5.2.0-3-octeon-di hfs-modules-5.2.0-3-octeon-di affs-modules-5.2.0-3-octeon-di minix-modules-5.2.0-3-octeon-di md-modules-5.2.0-3-octeon-di multipath-modules-5.2.0-3-octeon-di usb-modules-5.2.0-3-octeon-di usb-storage-modules-5.2.0-3-octeon-di input-modules-5.2.0-3-octeon-di event-modules-5.2.0-3-octeon-di nic-usb-modules-5.2.0-3-octeon-di sata-modules-5.2.0-3-octeon-di crc-modules-5.2.0-3-octeon-di crypto-modules-5.2.0-3-octeon-di crypto-dm-modules-5.2.0-3-octeon-di nbd-modules-5.2.0-3-octeon-di squashfs-modules-5.2.0-3-octeon-di rtc-modules-5.2.0-3-octeon-di sound-modules-5.2.0-3-octeon-di zlib-modules-5.2.0-3-octeon-di compress-modules-5.2.0-3-octeon-di udf-modules-5.2.0-3-octeon-di fuse-modules-5.2.0-3-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_mipsel ABINAME='5.7.0-1' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-4kc-malta-di nic-modules-5.7.0-1-4kc-malta-di nic-wireless-modules-5.7.0-1-4kc-malta-di nic-shared-modules-5.7.0-1-4kc-malta-di usb-serial-modules-5.7.0-1-4kc-malta-di ppp-modules-5.7.0-1-4kc-malta-di pata-modules-5.7.0-1-4kc-malta-di cdrom-core-modules-5.7.0-1-4kc-malta-di scsi-core-modules-5.7.0-1-4kc-malta-di scsi-modules-5.7.0-1-4kc-malta-di scsi-nic-modules-5.7.0-1-4kc-malta-di loop-modules-5.7.0-1-4kc-malta-di btrfs-modules-5.7.0-1-4kc-malta-di ext4-modules-5.7.0-1-4kc-malta-di isofs-modules-5.7.0-1-4kc-malta-di jfs-modules-5.7.0-1-4kc-malta-di xfs-modules-5.7.0-1-4kc-malta-di fat-modules-5.7.0-1-4kc-malta-di hfs-modules-5.7.0-1-4kc-malta-di affs-modules-5.7.0-1-4kc-malta-di minix-modules-5.7.0-1-4kc-malta-di squashfs-modules-5.7.0-1-4kc-malta-di udf-modules-5.7.0-1-4kc-malta-di fuse-modules-5.7.0-1-4kc-malta-di f2fs-modules-5.7.0-1-4kc-malta-di md-modules-5.7.0-1-4kc-malta-di multipath-modules-5.7.0-1-4kc-malta-di usb-modules-5.7.0-1-4kc-malta-di usb-storage-modules-5.7.0-1-4kc-malta-di fb-modules-5.7.0-1-4kc-malta-di input-modules-5.7.0-1-4kc-malta-di event-modules-5.7.0-1-4kc-malta-di mouse-modules-5.7.0-1-4kc-malta-di nic-usb-modules-5.7.0-1-4kc-malta-di sata-modules-5.7.0-1-4kc-malta-di i2c-modules-5.7.0-1-4kc-malta-di crc-modules-5.7.0-1-4kc-malta-di crypto-modules-5.7.0-1-4kc-malta-di crypto-dm-modules-5.7.0-1-4kc-malta-di ata-modules-5.7.0-1-4kc-malta-di mmc-core-modules-5.7.0-1-4kc-malta-di mmc-modules-5.7.0-1-4kc-malta-di nbd-modules-5.7.0-1-4kc-malta-di sound-modules-5.7.0-1-4kc-malta-di compress-modules-5.7.0-1-4kc-malta-di mtd-core-modules-5.7.0-1-4kc-malta-di kernel-image-5.7.0-1-loongson-3-di nic-modules-5.7.0-1-loongson-3-di nic-wireless-modules-5.7.0-1-loongson-3-di nic-shared-modules-5.7.0-1-loongson-3-di usb-serial-modules-5.7.0-1-loongson-3-di ppp-modules-5.7.0-1-loongson-3-di pata-modules-5.7.0-1-loongson-3-di cdrom-core-modules-5.7.0-1-loongson-3-di firewire-core-modules-5.7.0-1-loongson-3-di scsi-core-modules-5.7.0-1-loongson-3-di scsi-modules-5.7.0-1-loongson-3-di scsi-nic-modules-5.7.0-1-loongson-3-di loop-modules-5.7.0-1-loongson-3-di btrfs-modules-5.7.0-1-loongson-3-di ext4-modules-5.7.0-1-loongson-3-di isofs-modules-5.7.0-1-loongson-3-di jfs-modules-5.7.0-1-loongson-3-di xfs-modules-5.7.0-1-loongson-3-di fat-modules-5.7.0-1-loongson-3-di hfs-modules-5.7.0-1-loongson-3-di affs-modules-5.7.0-1-loongson-3-di minix-modules-5.7.0-1-loongson-3-di nfs-modules-5.7.0-1-loongson-3-di squashfs-modules-5.7.0-1-loongson-3-di udf-modules-5.7.0-1-loongson-3-di fuse-modules-5.7.0-1-loongson-3-di f2fs-modules-5.7.0-1-loongson-3-di md-modules-5.7.0-1-loongson-3-di multipath-modules-5.7.0-1-loongson-3-di usb-modules-5.7.0-1-loongson-3-di usb-storage-modules-5.7.0-1-loongson-3-di fb-modules-5.7.0-1-loongson-3-di input-modules-5.7.0-1-loongson-3-di event-modules-5.7.0-1-loongson-3-di nic-usb-modules-5.7.0-1-loongson-3-di sata-modules-5.7.0-1-loongson-3-di crc-modules-5.7.0-1-loongson-3-di crypto-modules-5.7.0-1-loongson-3-di crypto-dm-modules-5.7.0-1-loongson-3-di ata-modules-5.7.0-1-loongson-3-di nbd-modules-5.7.0-1-loongson-3-di speakup-modules-5.7.0-1-loongson-3-di sound-modules-5.7.0-1-loongson-3-di compress-modules-5.7.0-1-loongson-3-di mtd-core-modules-5.7.0-1-loongson-3-di kernel-image-5.7.0-1-octeon-di nic-modules-5.7.0-1-octeon-di nic-wireless-modules-5.7.0-1-octeon-di nic-shared-modules-5.7.0-1-octeon-di usb-serial-modules-5.7.0-1-octeon-di ppp-modules-5.7.0-1-octeon-di pata-modules-5.7.0-1-octeon-di cdrom-core-modules-5.7.0-1-octeon-di scsi-core-modules-5.7.0-1-octeon-di scsi-modules-5.7.0-1-octeon-di scsi-nic-modules-5.7.0-1-octeon-di loop-modules-5.7.0-1-octeon-di btrfs-modules-5.7.0-1-octeon-di ext4-modules-5.7.0-1-octeon-di isofs-modules-5.7.0-1-octeon-di jfs-modules-5.7.0-1-octeon-di xfs-modules-5.7.0-1-octeon-di fat-modules-5.7.0-1-octeon-di hfs-modules-5.7.0-1-octeon-di affs-modules-5.7.0-1-octeon-di minix-modules-5.7.0-1-octeon-di squashfs-modules-5.7.0-1-octeon-di udf-modules-5.7.0-1-octeon-di fuse-modules-5.7.0-1-octeon-di f2fs-modules-5.7.0-1-octeon-di md-modules-5.7.0-1-octeon-di multipath-modules-5.7.0-1-octeon-di usb-modules-5.7.0-1-octeon-di usb-storage-modules-5.7.0-1-octeon-di input-modules-5.7.0-1-octeon-di event-modules-5.7.0-1-octeon-di nic-usb-modules-5.7.0-1-octeon-di sata-modules-5.7.0-1-octeon-di crc-modules-5.7.0-1-octeon-di crypto-modules-5.7.0-1-octeon-di crypto-dm-modules-5.7.0-1-octeon-di nbd-modules-5.7.0-1-octeon-di rtc-modules-5.7.0-1-octeon-di sound-modules-5.7.0-1-octeon-di compress-modules-5.7.0-1-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_mipsel ABINAME='5.7.0-1' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-4kc-malta-di nic-modules-5.7.0-1-4kc-malta-di nic-wireless-modules-5.7.0-1-4kc-malta-di nic-shared-modules-5.7.0-1-4kc-malta-di usb-serial-modules-5.7.0-1-4kc-malta-di ppp-modules-5.7.0-1-4kc-malta-di pata-modules-5.7.0-1-4kc-malta-di cdrom-core-modules-5.7.0-1-4kc-malta-di scsi-core-modules-5.7.0-1-4kc-malta-di scsi-modules-5.7.0-1-4kc-malta-di scsi-nic-modules-5.7.0-1-4kc-malta-di loop-modules-5.7.0-1-4kc-malta-di btrfs-modules-5.7.0-1-4kc-malta-di ext4-modules-5.7.0-1-4kc-malta-di isofs-modules-5.7.0-1-4kc-malta-di jfs-modules-5.7.0-1-4kc-malta-di xfs-modules-5.7.0-1-4kc-malta-di fat-modules-5.7.0-1-4kc-malta-di hfs-modules-5.7.0-1-4kc-malta-di affs-modules-5.7.0-1-4kc-malta-di minix-modules-5.7.0-1-4kc-malta-di squashfs-modules-5.7.0-1-4kc-malta-di udf-modules-5.7.0-1-4kc-malta-di fuse-modules-5.7.0-1-4kc-malta-di f2fs-modules-5.7.0-1-4kc-malta-di md-modules-5.7.0-1-4kc-malta-di multipath-modules-5.7.0-1-4kc-malta-di usb-modules-5.7.0-1-4kc-malta-di usb-storage-modules-5.7.0-1-4kc-malta-di fb-modules-5.7.0-1-4kc-malta-di input-modules-5.7.0-1-4kc-malta-di event-modules-5.7.0-1-4kc-malta-di mouse-modules-5.7.0-1-4kc-malta-di nic-usb-modules-5.7.0-1-4kc-malta-di sata-modules-5.7.0-1-4kc-malta-di i2c-modules-5.7.0-1-4kc-malta-di crc-modules-5.7.0-1-4kc-malta-di crypto-modules-5.7.0-1-4kc-malta-di crypto-dm-modules-5.7.0-1-4kc-malta-di ata-modules-5.7.0-1-4kc-malta-di mmc-core-modules-5.7.0-1-4kc-malta-di mmc-modules-5.7.0-1-4kc-malta-di nbd-modules-5.7.0-1-4kc-malta-di sound-modules-5.7.0-1-4kc-malta-di compress-modules-5.7.0-1-4kc-malta-di mtd-core-modules-5.7.0-1-4kc-malta-di kernel-image-5.7.0-1-loongson-3-di nic-modules-5.7.0-1-loongson-3-di nic-wireless-modules-5.7.0-1-loongson-3-di nic-shared-modules-5.7.0-1-loongson-3-di usb-serial-modules-5.7.0-1-loongson-3-di ppp-modules-5.7.0-1-loongson-3-di pata-modules-5.7.0-1-loongson-3-di cdrom-core-modules-5.7.0-1-loongson-3-di firewire-core-modules-5.7.0-1-loongson-3-di scsi-core-modules-5.7.0-1-loongson-3-di scsi-modules-5.7.0-1-loongson-3-di scsi-nic-modules-5.7.0-1-loongson-3-di loop-modules-5.7.0-1-loongson-3-di btrfs-modules-5.7.0-1-loongson-3-di ext4-modules-5.7.0-1-loongson-3-di isofs-modules-5.7.0-1-loongson-3-di jfs-modules-5.7.0-1-loongson-3-di xfs-modules-5.7.0-1-loongson-3-di fat-modules-5.7.0-1-loongson-3-di hfs-modules-5.7.0-1-loongson-3-di affs-modules-5.7.0-1-loongson-3-di minix-modules-5.7.0-1-loongson-3-di nfs-modules-5.7.0-1-loongson-3-di squashfs-modules-5.7.0-1-loongson-3-di udf-modules-5.7.0-1-loongson-3-di fuse-modules-5.7.0-1-loongson-3-di f2fs-modules-5.7.0-1-loongson-3-di md-modules-5.7.0-1-loongson-3-di multipath-modules-5.7.0-1-loongson-3-di usb-modules-5.7.0-1-loongson-3-di usb-storage-modules-5.7.0-1-loongson-3-di fb-modules-5.7.0-1-loongson-3-di input-modules-5.7.0-1-loongson-3-di event-modules-5.7.0-1-loongson-3-di nic-usb-modules-5.7.0-1-loongson-3-di sata-modules-5.7.0-1-loongson-3-di crc-modules-5.7.0-1-loongson-3-di crypto-modules-5.7.0-1-loongson-3-di crypto-dm-modules-5.7.0-1-loongson-3-di ata-modules-5.7.0-1-loongson-3-di nbd-modules-5.7.0-1-loongson-3-di speakup-modules-5.7.0-1-loongson-3-di sound-modules-5.7.0-1-loongson-3-di compress-modules-5.7.0-1-loongson-3-di mtd-core-modules-5.7.0-1-loongson-3-di kernel-image-5.7.0-1-octeon-di nic-modules-5.7.0-1-octeon-di nic-wireless-modules-5.7.0-1-octeon-di nic-shared-modules-5.7.0-1-octeon-di usb-serial-modules-5.7.0-1-octeon-di ppp-modules-5.7.0-1-octeon-di pata-modules-5.7.0-1-octeon-di cdrom-core-modules-5.7.0-1-octeon-di scsi-core-modules-5.7.0-1-octeon-di scsi-modules-5.7.0-1-octeon-di scsi-nic-modules-5.7.0-1-octeon-di loop-modules-5.7.0-1-octeon-di btrfs-modules-5.7.0-1-octeon-di ext4-modules-5.7.0-1-octeon-di isofs-modules-5.7.0-1-octeon-di jfs-modules-5.7.0-1-octeon-di xfs-modules-5.7.0-1-octeon-di fat-modules-5.7.0-1-octeon-di hfs-modules-5.7.0-1-octeon-di affs-modules-5.7.0-1-octeon-di minix-modules-5.7.0-1-octeon-di squashfs-modules-5.7.0-1-octeon-di udf-modules-5.7.0-1-octeon-di fuse-modules-5.7.0-1-octeon-di f2fs-modules-5.7.0-1-octeon-di md-modules-5.7.0-1-octeon-di multipath-modules-5.7.0-1-octeon-di usb-modules-5.7.0-1-octeon-di usb-storage-modules-5.7.0-1-octeon-di input-modules-5.7.0-1-octeon-di event-modules-5.7.0-1-octeon-di nic-usb-modules-5.7.0-1-octeon-di sata-modules-5.7.0-1-octeon-di crc-modules-5.7.0-1-octeon-di crypto-modules-5.7.0-1-octeon-di crypto-dm-modules-5.7.0-1-octeon-di nbd-modules-5.7.0-1-octeon-di rtc-modules-5.7.0-1-octeon-di sound-modules-5.7.0-1-octeon-di compress-modules-5.7.0-1-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_mipsel_none: binary-arch_mipsel_none_4kc-malta binary-arch_mipsel_none_5kc-malta binary-arch_mipsel_none_loongson-3 binary-arch_mipsel_none_octeon binary-arch_mipsel_none_real binary-arch_mipsel_none_4kc-malta: binary-arch_mipsel_none_4kc-malta_real binary-arch_mipsel_none_4kc-malta_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsel_none_5kc-malta: binary-arch_mipsel_none_5kc-malta_real binary-arch_mipsel_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsel_none_loongson-3: binary-arch_mipsel_none_loongson-3_real binary-arch_mipsel_none_loongson-3_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsel_none_octeon: binary-arch_mipsel_none_octeon_real binary-arch_mipsel_none_octeon_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsel_none_real: binary-arch_mipsel_real:: setup_mipsel binary-arch_mipsel_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsn32: binary-arch_mipsn32_real binary-arch_mipsn32_real:: setup_mipsn32 binary-arch_mipsn32_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsn32el: binary-arch_mipsn32el_real binary-arch_mipsn32el_real:: setup_mipsn32el binary-arch_mipsn32el_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsn32r6: binary-arch_mipsn32r6_real binary-arch_mipsn32r6_real:: setup_mipsn32r6 binary-arch_mipsn32r6_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsn32r6el: binary-arch_mipsn32r6el_real binary-arch_mipsn32r6el_real:: setup_mipsn32r6el binary-arch_mipsn32r6el_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsr6:: binary-arch_mipsr6_none binary-arch_mipsr6_real binary-arch_mipsr6:: - $(MAKE) -f debian/rules.real install-udeb_mipsr6 ABINAME='5.2.0-3' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-mips32r6-di nic-shared-modules-5.2.0-3-mips32r6-di loop-modules-5.2.0-3-mips32r6-di btrfs-modules-5.2.0-3-mips32r6-di ext4-modules-5.2.0-3-mips32r6-di isofs-modules-5.2.0-3-mips32r6-di jfs-modules-5.2.0-3-mips32r6-di xfs-modules-5.2.0-3-mips32r6-di md-modules-5.2.0-3-mips32r6-di multipath-modules-5.2.0-3-mips32r6-di crc-modules-5.2.0-3-mips32r6-di crypto-modules-5.2.0-3-mips32r6-di crypto-dm-modules-5.2.0-3-mips32r6-di nbd-modules-5.2.0-3-mips32r6-di squashfs-modules-5.2.0-3-mips32r6-di zlib-modules-5.2.0-3-mips32r6-di compress-modules-5.2.0-3-mips32r6-di udf-modules-5.2.0-3-mips32r6-di fuse-modules-5.2.0-3-mips32r6-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_mipsr6 ABINAME='5.7.0-1' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-mips32r6-di nic-shared-modules-5.7.0-1-mips32r6-di loop-modules-5.7.0-1-mips32r6-di btrfs-modules-5.7.0-1-mips32r6-di ext4-modules-5.7.0-1-mips32r6-di isofs-modules-5.7.0-1-mips32r6-di jfs-modules-5.7.0-1-mips32r6-di xfs-modules-5.7.0-1-mips32r6-di squashfs-modules-5.7.0-1-mips32r6-di udf-modules-5.7.0-1-mips32r6-di fuse-modules-5.7.0-1-mips32r6-di f2fs-modules-5.7.0-1-mips32r6-di md-modules-5.7.0-1-mips32r6-di multipath-modules-5.7.0-1-mips32r6-di crc-modules-5.7.0-1-mips32r6-di crypto-modules-5.7.0-1-mips32r6-di crypto-dm-modules-5.7.0-1-mips32r6-di nbd-modules-5.7.0-1-mips32r6-di compress-modules-5.7.0-1-mips32r6-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_mipsr6 ABINAME='5.7.0-1' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-mips32r6-di nic-shared-modules-5.7.0-1-mips32r6-di loop-modules-5.7.0-1-mips32r6-di btrfs-modules-5.7.0-1-mips32r6-di ext4-modules-5.7.0-1-mips32r6-di isofs-modules-5.7.0-1-mips32r6-di jfs-modules-5.7.0-1-mips32r6-di xfs-modules-5.7.0-1-mips32r6-di squashfs-modules-5.7.0-1-mips32r6-di udf-modules-5.7.0-1-mips32r6-di fuse-modules-5.7.0-1-mips32r6-di f2fs-modules-5.7.0-1-mips32r6-di md-modules-5.7.0-1-mips32r6-di multipath-modules-5.7.0-1-mips32r6-di crc-modules-5.7.0-1-mips32r6-di crypto-modules-5.7.0-1-mips32r6-di crypto-dm-modules-5.7.0-1-mips32r6-di nbd-modules-5.7.0-1-mips32r6-di compress-modules-5.7.0-1-mips32r6-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_mipsr6_none: binary-arch_mipsr6_none_mips32r6 binary-arch_mipsr6_none_mips64r6 binary-arch_mipsr6_none_real binary-arch_mipsr6_none_mips32r6: binary-arch_mipsr6_none_mips32r6_real binary-arch_mipsr6_none_mips32r6_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsr6_none_mips64r6: binary-arch_mipsr6_none_mips64r6_real binary-arch_mipsr6_none_mips64r6_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsr6_none_real: binary-arch_mipsr6_real:: setup_mipsr6 binary-arch_mipsr6_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsr6el:: binary-arch_mipsr6el_none binary-arch_mipsr6el_real binary-arch_mipsr6el:: - $(MAKE) -f debian/rules.real install-udeb_mipsr6el ABINAME='5.2.0-3' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-mips32r6el-di nic-shared-modules-5.2.0-3-mips32r6el-di loop-modules-5.2.0-3-mips32r6el-di btrfs-modules-5.2.0-3-mips32r6el-di ext4-modules-5.2.0-3-mips32r6el-di isofs-modules-5.2.0-3-mips32r6el-di jfs-modules-5.2.0-3-mips32r6el-di xfs-modules-5.2.0-3-mips32r6el-di md-modules-5.2.0-3-mips32r6el-di multipath-modules-5.2.0-3-mips32r6el-di crc-modules-5.2.0-3-mips32r6el-di crypto-modules-5.2.0-3-mips32r6el-di crypto-dm-modules-5.2.0-3-mips32r6el-di nbd-modules-5.2.0-3-mips32r6el-di squashfs-modules-5.2.0-3-mips32r6el-di zlib-modules-5.2.0-3-mips32r6el-di compress-modules-5.2.0-3-mips32r6el-di udf-modules-5.2.0-3-mips32r6el-di fuse-modules-5.2.0-3-mips32r6el-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_mipsr6el ABINAME='5.7.0-1' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-mips32r6el-di nic-shared-modules-5.7.0-1-mips32r6el-di loop-modules-5.7.0-1-mips32r6el-di btrfs-modules-5.7.0-1-mips32r6el-di ext4-modules-5.7.0-1-mips32r6el-di isofs-modules-5.7.0-1-mips32r6el-di jfs-modules-5.7.0-1-mips32r6el-di xfs-modules-5.7.0-1-mips32r6el-di squashfs-modules-5.7.0-1-mips32r6el-di udf-modules-5.7.0-1-mips32r6el-di fuse-modules-5.7.0-1-mips32r6el-di f2fs-modules-5.7.0-1-mips32r6el-di md-modules-5.7.0-1-mips32r6el-di multipath-modules-5.7.0-1-mips32r6el-di crc-modules-5.7.0-1-mips32r6el-di crypto-modules-5.7.0-1-mips32r6el-di crypto-dm-modules-5.7.0-1-mips32r6el-di nbd-modules-5.7.0-1-mips32r6el-di compress-modules-5.7.0-1-mips32r6el-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_mipsr6el ABINAME='5.7.0-1' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-mips32r6el-di nic-shared-modules-5.7.0-1-mips32r6el-di loop-modules-5.7.0-1-mips32r6el-di btrfs-modules-5.7.0-1-mips32r6el-di ext4-modules-5.7.0-1-mips32r6el-di isofs-modules-5.7.0-1-mips32r6el-di jfs-modules-5.7.0-1-mips32r6el-di xfs-modules-5.7.0-1-mips32r6el-di squashfs-modules-5.7.0-1-mips32r6el-di udf-modules-5.7.0-1-mips32r6el-di fuse-modules-5.7.0-1-mips32r6el-di f2fs-modules-5.7.0-1-mips32r6el-di md-modules-5.7.0-1-mips32r6el-di multipath-modules-5.7.0-1-mips32r6el-di crc-modules-5.7.0-1-mips32r6el-di crypto-modules-5.7.0-1-mips32r6el-di crypto-dm-modules-5.7.0-1-mips32r6el-di nbd-modules-5.7.0-1-mips32r6el-di compress-modules-5.7.0-1-mips32r6el-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_mipsr6el_none: binary-arch_mipsr6el_none_mips32r6el binary-arch_mipsr6el_none_mips64r6el binary-arch_mipsr6el_none_real binary-arch_mipsr6el_none_mips32r6el: binary-arch_mipsr6el_none_mips32r6el_real binary-arch_mipsr6el_none_mips32r6el_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsr6el_none_mips64r6el: binary-arch_mipsr6el_none_mips64r6el_real binary-arch_mipsr6el_none_mips64r6el_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_mipsr6el_none_real: binary-arch_mipsr6el_real:: setup_mipsr6el binary-arch_mipsr6el_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_powerpc:: binary-arch_powerpc_none binary-arch_powerpc_real binary-arch_powerpc:: - $(MAKE) -f debian/rules.real install-udeb_powerpc ABINAME='5.2.0-3' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-powerpc-di nic-modules-5.2.0-3-powerpc-di nic-wireless-modules-5.2.0-3-powerpc-di nic-shared-modules-5.2.0-3-powerpc-di serial-modules-5.2.0-3-powerpc-di usb-serial-modules-5.2.0-3-powerpc-di ppp-modules-5.2.0-3-powerpc-di pata-modules-5.2.0-3-powerpc-di cdrom-core-modules-5.2.0-3-powerpc-di firewire-core-modules-5.2.0-3-powerpc-di scsi-core-modules-5.2.0-3-powerpc-di scsi-modules-5.2.0-3-powerpc-di scsi-nic-modules-5.2.0-3-powerpc-di loop-modules-5.2.0-3-powerpc-di btrfs-modules-5.2.0-3-powerpc-di ext4-modules-5.2.0-3-powerpc-di isofs-modules-5.2.0-3-powerpc-di jfs-modules-5.2.0-3-powerpc-di xfs-modules-5.2.0-3-powerpc-di fat-modules-5.2.0-3-powerpc-di hfs-modules-5.2.0-3-powerpc-di affs-modules-5.2.0-3-powerpc-di md-modules-5.2.0-3-powerpc-di multipath-modules-5.2.0-3-powerpc-di usb-modules-5.2.0-3-powerpc-di usb-storage-modules-5.2.0-3-powerpc-di pcmcia-storage-modules-5.2.0-3-powerpc-di fb-modules-5.2.0-3-powerpc-di input-modules-5.2.0-3-powerpc-di event-modules-5.2.0-3-powerpc-di mouse-modules-5.2.0-3-powerpc-di nic-pcmcia-modules-5.2.0-3-powerpc-di pcmcia-modules-5.2.0-3-powerpc-di nic-usb-modules-5.2.0-3-powerpc-di sata-modules-5.2.0-3-powerpc-di crc-modules-5.2.0-3-powerpc-di crypto-modules-5.2.0-3-powerpc-di crypto-dm-modules-5.2.0-3-powerpc-di ata-modules-5.2.0-3-powerpc-di mmc-core-modules-5.2.0-3-powerpc-di nbd-modules-5.2.0-3-powerpc-di squashfs-modules-5.2.0-3-powerpc-di uinput-modules-5.2.0-3-powerpc-di zlib-modules-5.2.0-3-powerpc-di compress-modules-5.2.0-3-powerpc-di udf-modules-5.2.0-3-powerpc-di fuse-modules-5.2.0-3-powerpc-di kernel-image-5.2.0-3-powerpc64-di nic-modules-5.2.0-3-powerpc64-di nic-wireless-modules-5.2.0-3-powerpc64-di nic-shared-modules-5.2.0-3-powerpc64-di serial-modules-5.2.0-3-powerpc64-di usb-serial-modules-5.2.0-3-powerpc64-di ppp-modules-5.2.0-3-powerpc64-di pata-modules-5.2.0-3-powerpc64-di cdrom-core-modules-5.2.0-3-powerpc64-di firewire-core-modules-5.2.0-3-powerpc64-di scsi-core-modules-5.2.0-3-powerpc64-di scsi-modules-5.2.0-3-powerpc64-di scsi-nic-modules-5.2.0-3-powerpc64-di loop-modules-5.2.0-3-powerpc64-di btrfs-modules-5.2.0-3-powerpc64-di ext4-modules-5.2.0-3-powerpc64-di isofs-modules-5.2.0-3-powerpc64-di jfs-modules-5.2.0-3-powerpc64-di xfs-modules-5.2.0-3-powerpc64-di fat-modules-5.2.0-3-powerpc64-di hfs-modules-5.2.0-3-powerpc64-di affs-modules-5.2.0-3-powerpc64-di md-modules-5.2.0-3-powerpc64-di multipath-modules-5.2.0-3-powerpc64-di usb-modules-5.2.0-3-powerpc64-di usb-storage-modules-5.2.0-3-powerpc64-di pcmcia-storage-modules-5.2.0-3-powerpc64-di fb-modules-5.2.0-3-powerpc64-di input-modules-5.2.0-3-powerpc64-di event-modules-5.2.0-3-powerpc64-di mouse-modules-5.2.0-3-powerpc64-di nic-pcmcia-modules-5.2.0-3-powerpc64-di pcmcia-modules-5.2.0-3-powerpc64-di nic-usb-modules-5.2.0-3-powerpc64-di sata-modules-5.2.0-3-powerpc64-di i2c-modules-5.2.0-3-powerpc64-di crc-modules-5.2.0-3-powerpc64-di crypto-modules-5.2.0-3-powerpc64-di crypto-dm-modules-5.2.0-3-powerpc64-di ata-modules-5.2.0-3-powerpc64-di mmc-core-modules-5.2.0-3-powerpc64-di nbd-modules-5.2.0-3-powerpc64-di squashfs-modules-5.2.0-3-powerpc64-di uinput-modules-5.2.0-3-powerpc64-di compress-modules-5.2.0-3-powerpc64-di udf-modules-5.2.0-3-powerpc64-di fuse-modules-5.2.0-3-powerpc64-di mtd-core-modules-5.2.0-3-powerpc64-di hypervisor-modules-5.2.0-3-powerpc64-di fancontrol-modules-5.2.0-3-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_powerpc ABINAME='5.7.0-1' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-powerpc-di nic-modules-5.7.0-1-powerpc-di nic-wireless-modules-5.7.0-1-powerpc-di nic-shared-modules-5.7.0-1-powerpc-di serial-modules-5.7.0-1-powerpc-di usb-serial-modules-5.7.0-1-powerpc-di ppp-modules-5.7.0-1-powerpc-di pata-modules-5.7.0-1-powerpc-di cdrom-core-modules-5.7.0-1-powerpc-di firewire-core-modules-5.7.0-1-powerpc-di scsi-core-modules-5.7.0-1-powerpc-di scsi-modules-5.7.0-1-powerpc-di scsi-nic-modules-5.7.0-1-powerpc-di loop-modules-5.7.0-1-powerpc-di btrfs-modules-5.7.0-1-powerpc-di ext4-modules-5.7.0-1-powerpc-di isofs-modules-5.7.0-1-powerpc-di jfs-modules-5.7.0-1-powerpc-di xfs-modules-5.7.0-1-powerpc-di fat-modules-5.7.0-1-powerpc-di hfs-modules-5.7.0-1-powerpc-di affs-modules-5.7.0-1-powerpc-di squashfs-modules-5.7.0-1-powerpc-di udf-modules-5.7.0-1-powerpc-di fuse-modules-5.7.0-1-powerpc-di f2fs-modules-5.7.0-1-powerpc-di md-modules-5.7.0-1-powerpc-di multipath-modules-5.7.0-1-powerpc-di usb-modules-5.7.0-1-powerpc-di usb-storage-modules-5.7.0-1-powerpc-di pcmcia-storage-modules-5.7.0-1-powerpc-di fb-modules-5.7.0-1-powerpc-di input-modules-5.7.0-1-powerpc-di event-modules-5.7.0-1-powerpc-di mouse-modules-5.7.0-1-powerpc-di nic-pcmcia-modules-5.7.0-1-powerpc-di pcmcia-modules-5.7.0-1-powerpc-di nic-usb-modules-5.7.0-1-powerpc-di sata-modules-5.7.0-1-powerpc-di crc-modules-5.7.0-1-powerpc-di crypto-modules-5.7.0-1-powerpc-di crypto-dm-modules-5.7.0-1-powerpc-di ata-modules-5.7.0-1-powerpc-di mmc-core-modules-5.7.0-1-powerpc-di nbd-modules-5.7.0-1-powerpc-di uinput-modules-5.7.0-1-powerpc-di compress-modules-5.7.0-1-powerpc-di kernel-image-5.7.0-1-powerpc64-di nic-modules-5.7.0-1-powerpc64-di nic-wireless-modules-5.7.0-1-powerpc64-di nic-shared-modules-5.7.0-1-powerpc64-di serial-modules-5.7.0-1-powerpc64-di usb-serial-modules-5.7.0-1-powerpc64-di ppp-modules-5.7.0-1-powerpc64-di pata-modules-5.7.0-1-powerpc64-di cdrom-core-modules-5.7.0-1-powerpc64-di firewire-core-modules-5.7.0-1-powerpc64-di scsi-core-modules-5.7.0-1-powerpc64-di scsi-modules-5.7.0-1-powerpc64-di scsi-nic-modules-5.7.0-1-powerpc64-di loop-modules-5.7.0-1-powerpc64-di btrfs-modules-5.7.0-1-powerpc64-di ext4-modules-5.7.0-1-powerpc64-di isofs-modules-5.7.0-1-powerpc64-di jfs-modules-5.7.0-1-powerpc64-di xfs-modules-5.7.0-1-powerpc64-di fat-modules-5.7.0-1-powerpc64-di hfs-modules-5.7.0-1-powerpc64-di affs-modules-5.7.0-1-powerpc64-di squashfs-modules-5.7.0-1-powerpc64-di udf-modules-5.7.0-1-powerpc64-di fuse-modules-5.7.0-1-powerpc64-di f2fs-modules-5.7.0-1-powerpc64-di md-modules-5.7.0-1-powerpc64-di multipath-modules-5.7.0-1-powerpc64-di usb-modules-5.7.0-1-powerpc64-di usb-storage-modules-5.7.0-1-powerpc64-di pcmcia-storage-modules-5.7.0-1-powerpc64-di fb-modules-5.7.0-1-powerpc64-di input-modules-5.7.0-1-powerpc64-di event-modules-5.7.0-1-powerpc64-di mouse-modules-5.7.0-1-powerpc64-di nic-pcmcia-modules-5.7.0-1-powerpc64-di pcmcia-modules-5.7.0-1-powerpc64-di nic-usb-modules-5.7.0-1-powerpc64-di sata-modules-5.7.0-1-powerpc64-di i2c-modules-5.7.0-1-powerpc64-di crc-modules-5.7.0-1-powerpc64-di crypto-modules-5.7.0-1-powerpc64-di crypto-dm-modules-5.7.0-1-powerpc64-di ata-modules-5.7.0-1-powerpc64-di mmc-core-modules-5.7.0-1-powerpc64-di nbd-modules-5.7.0-1-powerpc64-di uinput-modules-5.7.0-1-powerpc64-di compress-modules-5.7.0-1-powerpc64-di mtd-core-modules-5.7.0-1-powerpc64-di hypervisor-modules-5.7.0-1-powerpc64-di fancontrol-modules-5.7.0-1-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_powerpc ABINAME='5.7.0-1' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-powerpc-di nic-modules-5.7.0-1-powerpc-di nic-wireless-modules-5.7.0-1-powerpc-di nic-shared-modules-5.7.0-1-powerpc-di serial-modules-5.7.0-1-powerpc-di usb-serial-modules-5.7.0-1-powerpc-di ppp-modules-5.7.0-1-powerpc-di pata-modules-5.7.0-1-powerpc-di cdrom-core-modules-5.7.0-1-powerpc-di firewire-core-modules-5.7.0-1-powerpc-di scsi-core-modules-5.7.0-1-powerpc-di scsi-modules-5.7.0-1-powerpc-di scsi-nic-modules-5.7.0-1-powerpc-di loop-modules-5.7.0-1-powerpc-di btrfs-modules-5.7.0-1-powerpc-di ext4-modules-5.7.0-1-powerpc-di isofs-modules-5.7.0-1-powerpc-di jfs-modules-5.7.0-1-powerpc-di xfs-modules-5.7.0-1-powerpc-di fat-modules-5.7.0-1-powerpc-di hfs-modules-5.7.0-1-powerpc-di affs-modules-5.7.0-1-powerpc-di squashfs-modules-5.7.0-1-powerpc-di udf-modules-5.7.0-1-powerpc-di fuse-modules-5.7.0-1-powerpc-di f2fs-modules-5.7.0-1-powerpc-di md-modules-5.7.0-1-powerpc-di multipath-modules-5.7.0-1-powerpc-di usb-modules-5.7.0-1-powerpc-di usb-storage-modules-5.7.0-1-powerpc-di pcmcia-storage-modules-5.7.0-1-powerpc-di fb-modules-5.7.0-1-powerpc-di input-modules-5.7.0-1-powerpc-di event-modules-5.7.0-1-powerpc-di mouse-modules-5.7.0-1-powerpc-di nic-pcmcia-modules-5.7.0-1-powerpc-di pcmcia-modules-5.7.0-1-powerpc-di nic-usb-modules-5.7.0-1-powerpc-di sata-modules-5.7.0-1-powerpc-di crc-modules-5.7.0-1-powerpc-di crypto-modules-5.7.0-1-powerpc-di crypto-dm-modules-5.7.0-1-powerpc-di ata-modules-5.7.0-1-powerpc-di mmc-core-modules-5.7.0-1-powerpc-di nbd-modules-5.7.0-1-powerpc-di uinput-modules-5.7.0-1-powerpc-di compress-modules-5.7.0-1-powerpc-di kernel-image-5.7.0-1-powerpc64-di nic-modules-5.7.0-1-powerpc64-di nic-wireless-modules-5.7.0-1-powerpc64-di nic-shared-modules-5.7.0-1-powerpc64-di serial-modules-5.7.0-1-powerpc64-di usb-serial-modules-5.7.0-1-powerpc64-di ppp-modules-5.7.0-1-powerpc64-di pata-modules-5.7.0-1-powerpc64-di cdrom-core-modules-5.7.0-1-powerpc64-di firewire-core-modules-5.7.0-1-powerpc64-di scsi-core-modules-5.7.0-1-powerpc64-di scsi-modules-5.7.0-1-powerpc64-di scsi-nic-modules-5.7.0-1-powerpc64-di loop-modules-5.7.0-1-powerpc64-di btrfs-modules-5.7.0-1-powerpc64-di ext4-modules-5.7.0-1-powerpc64-di isofs-modules-5.7.0-1-powerpc64-di jfs-modules-5.7.0-1-powerpc64-di xfs-modules-5.7.0-1-powerpc64-di fat-modules-5.7.0-1-powerpc64-di hfs-modules-5.7.0-1-powerpc64-di affs-modules-5.7.0-1-powerpc64-di squashfs-modules-5.7.0-1-powerpc64-di udf-modules-5.7.0-1-powerpc64-di fuse-modules-5.7.0-1-powerpc64-di f2fs-modules-5.7.0-1-powerpc64-di md-modules-5.7.0-1-powerpc64-di multipath-modules-5.7.0-1-powerpc64-di usb-modules-5.7.0-1-powerpc64-di usb-storage-modules-5.7.0-1-powerpc64-di pcmcia-storage-modules-5.7.0-1-powerpc64-di fb-modules-5.7.0-1-powerpc64-di input-modules-5.7.0-1-powerpc64-di event-modules-5.7.0-1-powerpc64-di mouse-modules-5.7.0-1-powerpc64-di nic-pcmcia-modules-5.7.0-1-powerpc64-di pcmcia-modules-5.7.0-1-powerpc64-di nic-usb-modules-5.7.0-1-powerpc64-di sata-modules-5.7.0-1-powerpc64-di i2c-modules-5.7.0-1-powerpc64-di crc-modules-5.7.0-1-powerpc64-di crypto-modules-5.7.0-1-powerpc64-di crypto-dm-modules-5.7.0-1-powerpc64-di ata-modules-5.7.0-1-powerpc64-di mmc-core-modules-5.7.0-1-powerpc64-di nbd-modules-5.7.0-1-powerpc64-di uinput-modules-5.7.0-1-powerpc64-di compress-modules-5.7.0-1-powerpc64-di mtd-core-modules-5.7.0-1-powerpc64-di hypervisor-modules-5.7.0-1-powerpc64-di fancontrol-modules-5.7.0-1-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_powerpc_none: binary-arch_powerpc_none_powerpc binary-arch_powerpc_none_powerpc-smp binary-arch_powerpc_none_powerpc64 binary-arch_powerpc_none_real binary-arch_powerpc_none_powerpc: binary-arch_powerpc_none_powerpc_real binary-arch_powerpc_none_powerpc-smp: binary-arch_powerpc_none_powerpc-smp_real binary-arch_powerpc_none_powerpc-smp_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_powerpc_none_powerpc64: binary-arch_powerpc_none_powerpc64_real binary-arch_powerpc_none_powerpc64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_powerpc_none_powerpc_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_powerpc_none_real: binary-arch_powerpc_real:: setup_powerpc binary-arch_powerpc_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - binary-arch_powerpcspe: binary-arch_powerpcspe_none binary-arch_powerpcspe_real - binary-arch_powerpcspe_none: binary-arch_powerpcspe_none_powerpcspe binary-arch_powerpcspe_none_real - binary-arch_powerpcspe_none_powerpcspe: binary-arch_powerpcspe_none_powerpcspe_real - binary-arch_powerpcspe_none_powerpcspe_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='powerpcspe' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpcspe' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpcspe' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpcspe/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpcspe\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpcspe' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpcspe' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - binary-arch_powerpcspe_none_real: - binary-arch_powerpcspe_real:: setup_powerpcspe - binary-arch_powerpcspe_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='powerpcspe' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_ppc64:: binary-arch_ppc64_none binary-arch_ppc64_real binary-arch_ppc64:: - $(MAKE) -f debian/rules.real install-udeb_ppc64 ABINAME='5.2.0-3' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-powerpc64-di nic-modules-5.2.0-3-powerpc64-di nic-wireless-modules-5.2.0-3-powerpc64-di nic-shared-modules-5.2.0-3-powerpc64-di serial-modules-5.2.0-3-powerpc64-di usb-serial-modules-5.2.0-3-powerpc64-di ppp-modules-5.2.0-3-powerpc64-di pata-modules-5.2.0-3-powerpc64-di cdrom-core-modules-5.2.0-3-powerpc64-di firewire-core-modules-5.2.0-3-powerpc64-di scsi-core-modules-5.2.0-3-powerpc64-di scsi-modules-5.2.0-3-powerpc64-di scsi-nic-modules-5.2.0-3-powerpc64-di loop-modules-5.2.0-3-powerpc64-di btrfs-modules-5.2.0-3-powerpc64-di ext4-modules-5.2.0-3-powerpc64-di isofs-modules-5.2.0-3-powerpc64-di jfs-modules-5.2.0-3-powerpc64-di xfs-modules-5.2.0-3-powerpc64-di fat-modules-5.2.0-3-powerpc64-di hfs-modules-5.2.0-3-powerpc64-di affs-modules-5.2.0-3-powerpc64-di md-modules-5.2.0-3-powerpc64-di multipath-modules-5.2.0-3-powerpc64-di usb-modules-5.2.0-3-powerpc64-di usb-storage-modules-5.2.0-3-powerpc64-di pcmcia-storage-modules-5.2.0-3-powerpc64-di fb-modules-5.2.0-3-powerpc64-di input-modules-5.2.0-3-powerpc64-di event-modules-5.2.0-3-powerpc64-di mouse-modules-5.2.0-3-powerpc64-di nic-pcmcia-modules-5.2.0-3-powerpc64-di pcmcia-modules-5.2.0-3-powerpc64-di nic-usb-modules-5.2.0-3-powerpc64-di sata-modules-5.2.0-3-powerpc64-di i2c-modules-5.2.0-3-powerpc64-di crc-modules-5.2.0-3-powerpc64-di crypto-modules-5.2.0-3-powerpc64-di crypto-dm-modules-5.2.0-3-powerpc64-di ata-modules-5.2.0-3-powerpc64-di mmc-core-modules-5.2.0-3-powerpc64-di nbd-modules-5.2.0-3-powerpc64-di squashfs-modules-5.2.0-3-powerpc64-di uinput-modules-5.2.0-3-powerpc64-di compress-modules-5.2.0-3-powerpc64-di udf-modules-5.2.0-3-powerpc64-di fuse-modules-5.2.0-3-powerpc64-di mtd-core-modules-5.2.0-3-powerpc64-di hypervisor-modules-5.2.0-3-powerpc64-di fancontrol-modules-5.2.0-3-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_ppc64 ABINAME='5.7.0-1' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-powerpc64-di nic-modules-5.7.0-1-powerpc64-di nic-wireless-modules-5.7.0-1-powerpc64-di nic-shared-modules-5.7.0-1-powerpc64-di serial-modules-5.7.0-1-powerpc64-di usb-serial-modules-5.7.0-1-powerpc64-di ppp-modules-5.7.0-1-powerpc64-di pata-modules-5.7.0-1-powerpc64-di cdrom-core-modules-5.7.0-1-powerpc64-di firewire-core-modules-5.7.0-1-powerpc64-di scsi-core-modules-5.7.0-1-powerpc64-di scsi-modules-5.7.0-1-powerpc64-di scsi-nic-modules-5.7.0-1-powerpc64-di loop-modules-5.7.0-1-powerpc64-di btrfs-modules-5.7.0-1-powerpc64-di ext4-modules-5.7.0-1-powerpc64-di isofs-modules-5.7.0-1-powerpc64-di jfs-modules-5.7.0-1-powerpc64-di xfs-modules-5.7.0-1-powerpc64-di fat-modules-5.7.0-1-powerpc64-di hfs-modules-5.7.0-1-powerpc64-di affs-modules-5.7.0-1-powerpc64-di squashfs-modules-5.7.0-1-powerpc64-di udf-modules-5.7.0-1-powerpc64-di fuse-modules-5.7.0-1-powerpc64-di f2fs-modules-5.7.0-1-powerpc64-di md-modules-5.7.0-1-powerpc64-di multipath-modules-5.7.0-1-powerpc64-di usb-modules-5.7.0-1-powerpc64-di usb-storage-modules-5.7.0-1-powerpc64-di pcmcia-storage-modules-5.7.0-1-powerpc64-di fb-modules-5.7.0-1-powerpc64-di input-modules-5.7.0-1-powerpc64-di event-modules-5.7.0-1-powerpc64-di mouse-modules-5.7.0-1-powerpc64-di nic-pcmcia-modules-5.7.0-1-powerpc64-di pcmcia-modules-5.7.0-1-powerpc64-di nic-usb-modules-5.7.0-1-powerpc64-di sata-modules-5.7.0-1-powerpc64-di i2c-modules-5.7.0-1-powerpc64-di crc-modules-5.7.0-1-powerpc64-di crypto-modules-5.7.0-1-powerpc64-di crypto-dm-modules-5.7.0-1-powerpc64-di ata-modules-5.7.0-1-powerpc64-di mmc-core-modules-5.7.0-1-powerpc64-di nbd-modules-5.7.0-1-powerpc64-di uinput-modules-5.7.0-1-powerpc64-di compress-modules-5.7.0-1-powerpc64-di mtd-core-modules-5.7.0-1-powerpc64-di hypervisor-modules-5.7.0-1-powerpc64-di fancontrol-modules-5.7.0-1-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_ppc64 ABINAME='5.7.0-1' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-powerpc64-di nic-modules-5.7.0-1-powerpc64-di nic-wireless-modules-5.7.0-1-powerpc64-di nic-shared-modules-5.7.0-1-powerpc64-di serial-modules-5.7.0-1-powerpc64-di usb-serial-modules-5.7.0-1-powerpc64-di ppp-modules-5.7.0-1-powerpc64-di pata-modules-5.7.0-1-powerpc64-di cdrom-core-modules-5.7.0-1-powerpc64-di firewire-core-modules-5.7.0-1-powerpc64-di scsi-core-modules-5.7.0-1-powerpc64-di scsi-modules-5.7.0-1-powerpc64-di scsi-nic-modules-5.7.0-1-powerpc64-di loop-modules-5.7.0-1-powerpc64-di btrfs-modules-5.7.0-1-powerpc64-di ext4-modules-5.7.0-1-powerpc64-di isofs-modules-5.7.0-1-powerpc64-di jfs-modules-5.7.0-1-powerpc64-di xfs-modules-5.7.0-1-powerpc64-di fat-modules-5.7.0-1-powerpc64-di hfs-modules-5.7.0-1-powerpc64-di affs-modules-5.7.0-1-powerpc64-di squashfs-modules-5.7.0-1-powerpc64-di udf-modules-5.7.0-1-powerpc64-di fuse-modules-5.7.0-1-powerpc64-di f2fs-modules-5.7.0-1-powerpc64-di md-modules-5.7.0-1-powerpc64-di multipath-modules-5.7.0-1-powerpc64-di usb-modules-5.7.0-1-powerpc64-di usb-storage-modules-5.7.0-1-powerpc64-di pcmcia-storage-modules-5.7.0-1-powerpc64-di fb-modules-5.7.0-1-powerpc64-di input-modules-5.7.0-1-powerpc64-di event-modules-5.7.0-1-powerpc64-di mouse-modules-5.7.0-1-powerpc64-di nic-pcmcia-modules-5.7.0-1-powerpc64-di pcmcia-modules-5.7.0-1-powerpc64-di nic-usb-modules-5.7.0-1-powerpc64-di sata-modules-5.7.0-1-powerpc64-di i2c-modules-5.7.0-1-powerpc64-di crc-modules-5.7.0-1-powerpc64-di crypto-modules-5.7.0-1-powerpc64-di crypto-dm-modules-5.7.0-1-powerpc64-di ata-modules-5.7.0-1-powerpc64-di mmc-core-modules-5.7.0-1-powerpc64-di nbd-modules-5.7.0-1-powerpc64-di uinput-modules-5.7.0-1-powerpc64-di compress-modules-5.7.0-1-powerpc64-di mtd-core-modules-5.7.0-1-powerpc64-di hypervisor-modules-5.7.0-1-powerpc64-di fancontrol-modules-5.7.0-1-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_ppc64_none: binary-arch_ppc64_none_powerpc64 binary-arch_ppc64_none_real binary-arch_ppc64_none_powerpc64: binary-arch_ppc64_none_powerpc64_real binary-arch_ppc64_none_powerpc64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='ppc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_ppc64_none_real: binary-arch_ppc64_real:: setup_ppc64 binary-arch_ppc64_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_ppc64el:: binary-arch_ppc64el_none binary-arch_ppc64el_real binary-arch_ppc64el:: - $(MAKE) -f debian/rules.real install-udeb_ppc64el ABINAME='5.2.0-3' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-powerpc64le-di nic-modules-5.2.0-3-powerpc64le-di nic-wireless-modules-5.2.0-3-powerpc64le-di nic-shared-modules-5.2.0-3-powerpc64le-di serial-modules-5.2.0-3-powerpc64le-di usb-serial-modules-5.2.0-3-powerpc64le-di ppp-modules-5.2.0-3-powerpc64le-di cdrom-core-modules-5.2.0-3-powerpc64le-di firewire-core-modules-5.2.0-3-powerpc64le-di scsi-core-modules-5.2.0-3-powerpc64le-di scsi-modules-5.2.0-3-powerpc64le-di scsi-nic-modules-5.2.0-3-powerpc64le-di loop-modules-5.2.0-3-powerpc64le-di btrfs-modules-5.2.0-3-powerpc64le-di ext4-modules-5.2.0-3-powerpc64le-di isofs-modules-5.2.0-3-powerpc64le-di jfs-modules-5.2.0-3-powerpc64le-di xfs-modules-5.2.0-3-powerpc64le-di fat-modules-5.2.0-3-powerpc64le-di md-modules-5.2.0-3-powerpc64le-di multipath-modules-5.2.0-3-powerpc64le-di usb-modules-5.2.0-3-powerpc64le-di usb-storage-modules-5.2.0-3-powerpc64le-di fb-modules-5.2.0-3-powerpc64le-di input-modules-5.2.0-3-powerpc64le-di event-modules-5.2.0-3-powerpc64le-di mouse-modules-5.2.0-3-powerpc64le-di nic-usb-modules-5.2.0-3-powerpc64le-di sata-modules-5.2.0-3-powerpc64le-di i2c-modules-5.2.0-3-powerpc64le-di crc-modules-5.2.0-3-powerpc64le-di crypto-modules-5.2.0-3-powerpc64le-di crypto-dm-modules-5.2.0-3-powerpc64le-di ata-modules-5.2.0-3-powerpc64le-di nbd-modules-5.2.0-3-powerpc64le-di squashfs-modules-5.2.0-3-powerpc64le-di uinput-modules-5.2.0-3-powerpc64le-di compress-modules-5.2.0-3-powerpc64le-di udf-modules-5.2.0-3-powerpc64le-di fuse-modules-5.2.0-3-powerpc64le-di mtd-core-modules-5.2.0-3-powerpc64le-di hypervisor-modules-5.2.0-3-powerpc64le-di fancontrol-modules-5.2.0-3-powerpc64le-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_ppc64el ABINAME='5.7.0-1' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-powerpc64le-di nic-modules-5.7.0-1-powerpc64le-di nic-wireless-modules-5.7.0-1-powerpc64le-di nic-shared-modules-5.7.0-1-powerpc64le-di serial-modules-5.7.0-1-powerpc64le-di usb-serial-modules-5.7.0-1-powerpc64le-di ppp-modules-5.7.0-1-powerpc64le-di cdrom-core-modules-5.7.0-1-powerpc64le-di firewire-core-modules-5.7.0-1-powerpc64le-di scsi-core-modules-5.7.0-1-powerpc64le-di scsi-modules-5.7.0-1-powerpc64le-di scsi-nic-modules-5.7.0-1-powerpc64le-di loop-modules-5.7.0-1-powerpc64le-di btrfs-modules-5.7.0-1-powerpc64le-di ext4-modules-5.7.0-1-powerpc64le-di isofs-modules-5.7.0-1-powerpc64le-di jfs-modules-5.7.0-1-powerpc64le-di xfs-modules-5.7.0-1-powerpc64le-di fat-modules-5.7.0-1-powerpc64le-di squashfs-modules-5.7.0-1-powerpc64le-di udf-modules-5.7.0-1-powerpc64le-di fuse-modules-5.7.0-1-powerpc64le-di f2fs-modules-5.7.0-1-powerpc64le-di md-modules-5.7.0-1-powerpc64le-di multipath-modules-5.7.0-1-powerpc64le-di usb-modules-5.7.0-1-powerpc64le-di usb-storage-modules-5.7.0-1-powerpc64le-di fb-modules-5.7.0-1-powerpc64le-di input-modules-5.7.0-1-powerpc64le-di event-modules-5.7.0-1-powerpc64le-di mouse-modules-5.7.0-1-powerpc64le-di nic-usb-modules-5.7.0-1-powerpc64le-di sata-modules-5.7.0-1-powerpc64le-di i2c-modules-5.7.0-1-powerpc64le-di crc-modules-5.7.0-1-powerpc64le-di crypto-modules-5.7.0-1-powerpc64le-di crypto-dm-modules-5.7.0-1-powerpc64le-di ata-modules-5.7.0-1-powerpc64le-di nbd-modules-5.7.0-1-powerpc64le-di uinput-modules-5.7.0-1-powerpc64le-di compress-modules-5.7.0-1-powerpc64le-di mtd-core-modules-5.7.0-1-powerpc64le-di hypervisor-modules-5.7.0-1-powerpc64le-di fancontrol-modules-5.7.0-1-powerpc64le-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_ppc64el ABINAME='5.7.0-1' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-powerpc64le-di nic-modules-5.7.0-1-powerpc64le-di nic-wireless-modules-5.7.0-1-powerpc64le-di nic-shared-modules-5.7.0-1-powerpc64le-di serial-modules-5.7.0-1-powerpc64le-di usb-serial-modules-5.7.0-1-powerpc64le-di ppp-modules-5.7.0-1-powerpc64le-di cdrom-core-modules-5.7.0-1-powerpc64le-di firewire-core-modules-5.7.0-1-powerpc64le-di scsi-core-modules-5.7.0-1-powerpc64le-di scsi-modules-5.7.0-1-powerpc64le-di scsi-nic-modules-5.7.0-1-powerpc64le-di loop-modules-5.7.0-1-powerpc64le-di btrfs-modules-5.7.0-1-powerpc64le-di ext4-modules-5.7.0-1-powerpc64le-di isofs-modules-5.7.0-1-powerpc64le-di jfs-modules-5.7.0-1-powerpc64le-di xfs-modules-5.7.0-1-powerpc64le-di fat-modules-5.7.0-1-powerpc64le-di squashfs-modules-5.7.0-1-powerpc64le-di udf-modules-5.7.0-1-powerpc64le-di fuse-modules-5.7.0-1-powerpc64le-di f2fs-modules-5.7.0-1-powerpc64le-di md-modules-5.7.0-1-powerpc64le-di multipath-modules-5.7.0-1-powerpc64le-di usb-modules-5.7.0-1-powerpc64le-di usb-storage-modules-5.7.0-1-powerpc64le-di fb-modules-5.7.0-1-powerpc64le-di input-modules-5.7.0-1-powerpc64le-di event-modules-5.7.0-1-powerpc64le-di mouse-modules-5.7.0-1-powerpc64le-di nic-usb-modules-5.7.0-1-powerpc64le-di sata-modules-5.7.0-1-powerpc64le-di i2c-modules-5.7.0-1-powerpc64le-di crc-modules-5.7.0-1-powerpc64le-di crypto-modules-5.7.0-1-powerpc64le-di crypto-dm-modules-5.7.0-1-powerpc64le-di ata-modules-5.7.0-1-powerpc64le-di nbd-modules-5.7.0-1-powerpc64le-di uinput-modules-5.7.0-1-powerpc64le-di compress-modules-5.7.0-1-powerpc64le-di mtd-core-modules-5.7.0-1-powerpc64le-di hypervisor-modules-5.7.0-1-powerpc64le-di fancontrol-modules-5.7.0-1-powerpc64le-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_ppc64el_none: binary-arch_ppc64el_none_powerpc64le binary-arch_ppc64el_none_real binary-arch_ppc64el_none_powerpc64le: binary-arch_ppc64el_none_powerpc64le_real binary-arch_ppc64el_none_powerpc64le_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='ppc64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_ppc64el_none_real: binary-arch_ppc64el_real:: setup_ppc64el binary-arch_ppc64el_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_riscv64:: binary-arch_riscv64_none binary-arch_riscv64_real binary-arch_riscv64:: - $(MAKE) -f debian/rules.real install-udeb_riscv64 ABINAME='5.2.0-3' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-riscv64-di nic-modules-5.2.0-3-riscv64-di nic-wireless-modules-5.2.0-3-riscv64-di nic-shared-modules-5.2.0-3-riscv64-di usb-serial-modules-5.2.0-3-riscv64-di ppp-modules-5.2.0-3-riscv64-di pata-modules-5.2.0-3-riscv64-di cdrom-core-modules-5.2.0-3-riscv64-di scsi-core-modules-5.2.0-3-riscv64-di scsi-modules-5.2.0-3-riscv64-di scsi-nic-modules-5.2.0-3-riscv64-di loop-modules-5.2.0-3-riscv64-di btrfs-modules-5.2.0-3-riscv64-di ext4-modules-5.2.0-3-riscv64-di isofs-modules-5.2.0-3-riscv64-di jfs-modules-5.2.0-3-riscv64-di fat-modules-5.2.0-3-riscv64-di md-modules-5.2.0-3-riscv64-di multipath-modules-5.2.0-3-riscv64-di usb-modules-5.2.0-3-riscv64-di usb-storage-modules-5.2.0-3-riscv64-di fb-modules-5.2.0-3-riscv64-di input-modules-5.2.0-3-riscv64-di event-modules-5.2.0-3-riscv64-di nic-usb-modules-5.2.0-3-riscv64-di sata-modules-5.2.0-3-riscv64-di i2c-modules-5.2.0-3-riscv64-di crc-modules-5.2.0-3-riscv64-di crypto-modules-5.2.0-3-riscv64-di crypto-dm-modules-5.2.0-3-riscv64-di ata-modules-5.2.0-3-riscv64-di nbd-modules-5.2.0-3-riscv64-di squashfs-modules-5.2.0-3-riscv64-di zlib-modules-5.2.0-3-riscv64-di compress-modules-5.2.0-3-riscv64-di udf-modules-5.2.0-3-riscv64-di fuse-modules-5.2.0-3-riscv64-di mtd-modules-5.2.0-3-riscv64-di mtd-core-modules-5.2.0-3-riscv64-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_riscv64 ABINAME='5.7.0-1' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-riscv64-di nic-modules-5.7.0-1-riscv64-di nic-wireless-modules-5.7.0-1-riscv64-di nic-shared-modules-5.7.0-1-riscv64-di usb-serial-modules-5.7.0-1-riscv64-di ppp-modules-5.7.0-1-riscv64-di pata-modules-5.7.0-1-riscv64-di cdrom-core-modules-5.7.0-1-riscv64-di scsi-core-modules-5.7.0-1-riscv64-di scsi-modules-5.7.0-1-riscv64-di scsi-nic-modules-5.7.0-1-riscv64-di loop-modules-5.7.0-1-riscv64-di btrfs-modules-5.7.0-1-riscv64-di ext4-modules-5.7.0-1-riscv64-di isofs-modules-5.7.0-1-riscv64-di jfs-modules-5.7.0-1-riscv64-di fat-modules-5.7.0-1-riscv64-di squashfs-modules-5.7.0-1-riscv64-di udf-modules-5.7.0-1-riscv64-di fuse-modules-5.7.0-1-riscv64-di f2fs-modules-5.7.0-1-riscv64-di md-modules-5.7.0-1-riscv64-di multipath-modules-5.7.0-1-riscv64-di usb-modules-5.7.0-1-riscv64-di usb-storage-modules-5.7.0-1-riscv64-di fb-modules-5.7.0-1-riscv64-di input-modules-5.7.0-1-riscv64-di event-modules-5.7.0-1-riscv64-di nic-usb-modules-5.7.0-1-riscv64-di sata-modules-5.7.0-1-riscv64-di i2c-modules-5.7.0-1-riscv64-di crc-modules-5.7.0-1-riscv64-di crypto-modules-5.7.0-1-riscv64-di crypto-dm-modules-5.7.0-1-riscv64-di ata-modules-5.7.0-1-riscv64-di mmc-core-modules-5.7.0-1-riscv64-di mmc-modules-5.7.0-1-riscv64-di nbd-modules-5.7.0-1-riscv64-di compress-modules-5.7.0-1-riscv64-di mtd-modules-5.7.0-1-riscv64-di mtd-core-modules-5.7.0-1-riscv64-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_riscv64 ABINAME='5.7.0-1' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-riscv64-di nic-modules-5.7.0-1-riscv64-di nic-wireless-modules-5.7.0-1-riscv64-di nic-shared-modules-5.7.0-1-riscv64-di usb-serial-modules-5.7.0-1-riscv64-di ppp-modules-5.7.0-1-riscv64-di pata-modules-5.7.0-1-riscv64-di cdrom-core-modules-5.7.0-1-riscv64-di scsi-core-modules-5.7.0-1-riscv64-di scsi-modules-5.7.0-1-riscv64-di scsi-nic-modules-5.7.0-1-riscv64-di loop-modules-5.7.0-1-riscv64-di btrfs-modules-5.7.0-1-riscv64-di ext4-modules-5.7.0-1-riscv64-di isofs-modules-5.7.0-1-riscv64-di jfs-modules-5.7.0-1-riscv64-di fat-modules-5.7.0-1-riscv64-di squashfs-modules-5.7.0-1-riscv64-di udf-modules-5.7.0-1-riscv64-di fuse-modules-5.7.0-1-riscv64-di f2fs-modules-5.7.0-1-riscv64-di md-modules-5.7.0-1-riscv64-di multipath-modules-5.7.0-1-riscv64-di usb-modules-5.7.0-1-riscv64-di usb-storage-modules-5.7.0-1-riscv64-di fb-modules-5.7.0-1-riscv64-di input-modules-5.7.0-1-riscv64-di event-modules-5.7.0-1-riscv64-di nic-usb-modules-5.7.0-1-riscv64-di sata-modules-5.7.0-1-riscv64-di i2c-modules-5.7.0-1-riscv64-di crc-modules-5.7.0-1-riscv64-di crypto-modules-5.7.0-1-riscv64-di crypto-dm-modules-5.7.0-1-riscv64-di ata-modules-5.7.0-1-riscv64-di mmc-core-modules-5.7.0-1-riscv64-di mmc-modules-5.7.0-1-riscv64-di nbd-modules-5.7.0-1-riscv64-di compress-modules-5.7.0-1-riscv64-di mtd-modules-5.7.0-1-riscv64-di mtd-core-modules-5.7.0-1-riscv64-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_riscv64_none: binary-arch_riscv64_none_real binary-arch_riscv64_none_riscv64 binary-arch_riscv64_none_real: binary-arch_riscv64_none_riscv64: binary-arch_riscv64_none_riscv64_real binary-arch_riscv64_none_riscv64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='riscv64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='riscv64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='riscv64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_riscv64_real:: setup_riscv64 binary-arch_riscv64_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_s390: binary-arch_s390_extra binary-arch_s390_real binary-arch_s390_extra:: - $(MAKE) -f debian/rules.real install-dummy ARCH='s390' DH_OPTIONS='-plinux-compiler-gcc-8-s390' + $(MAKE) -f debian/rules.real install-dummy ARCH='s390' DH_OPTIONS='-plinux-compiler-gcc-9-s390' binary-arch_s390_real:: setup_s390 binary-arch_s390_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_s390x:: binary-arch_s390x_extra binary-arch_s390x_none binary-arch_s390x_real binary-arch_s390x:: - $(MAKE) -f debian/rules.real install-udeb_s390x ABINAME='5.2.0-3' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-s390x-di nic-modules-5.2.0-3-s390x-di cdrom-core-modules-5.2.0-3-s390x-di scsi-core-modules-5.2.0-3-s390x-di scsi-modules-5.2.0-3-s390x-di loop-modules-5.2.0-3-s390x-di btrfs-modules-5.2.0-3-s390x-di ext4-modules-5.2.0-3-s390x-di isofs-modules-5.2.0-3-s390x-di xfs-modules-5.2.0-3-s390x-di fat-modules-5.2.0-3-s390x-di md-modules-5.2.0-3-s390x-di multipath-modules-5.2.0-3-s390x-di crc-modules-5.2.0-3-s390x-di crypto-modules-5.2.0-3-s390x-di crypto-dm-modules-5.2.0-3-s390x-di nbd-modules-5.2.0-3-s390x-di zlib-modules-5.2.0-3-s390x-di compress-modules-5.2.0-3-s390x-di udf-modules-5.2.0-3-s390x-di fuse-modules-5.2.0-3-s390x-di mtd-core-modules-5.2.0-3-s390x-di dasd-modules-5.2.0-3-s390x-di dasd-extra-modules-5.2.0-3-s390x-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_s390x ABINAME='5.7.0-1' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-s390x-di nic-modules-5.7.0-1-s390x-di cdrom-core-modules-5.7.0-1-s390x-di scsi-core-modules-5.7.0-1-s390x-di scsi-modules-5.7.0-1-s390x-di loop-modules-5.7.0-1-s390x-di btrfs-modules-5.7.0-1-s390x-di ext4-modules-5.7.0-1-s390x-di isofs-modules-5.7.0-1-s390x-di xfs-modules-5.7.0-1-s390x-di fat-modules-5.7.0-1-s390x-di udf-modules-5.7.0-1-s390x-di fuse-modules-5.7.0-1-s390x-di f2fs-modules-5.7.0-1-s390x-di md-modules-5.7.0-1-s390x-di multipath-modules-5.7.0-1-s390x-di crc-modules-5.7.0-1-s390x-di crypto-modules-5.7.0-1-s390x-di crypto-dm-modules-5.7.0-1-s390x-di nbd-modules-5.7.0-1-s390x-di compress-modules-5.7.0-1-s390x-di mtd-core-modules-5.7.0-1-s390x-di dasd-modules-5.7.0-1-s390x-di dasd-extra-modules-5.7.0-1-s390x-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_s390x ABINAME='5.7.0-1' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-s390x-di nic-modules-5.7.0-1-s390x-di cdrom-core-modules-5.7.0-1-s390x-di scsi-core-modules-5.7.0-1-s390x-di scsi-modules-5.7.0-1-s390x-di loop-modules-5.7.0-1-s390x-di btrfs-modules-5.7.0-1-s390x-di ext4-modules-5.7.0-1-s390x-di isofs-modules-5.7.0-1-s390x-di xfs-modules-5.7.0-1-s390x-di fat-modules-5.7.0-1-s390x-di udf-modules-5.7.0-1-s390x-di fuse-modules-5.7.0-1-s390x-di f2fs-modules-5.7.0-1-s390x-di md-modules-5.7.0-1-s390x-di multipath-modules-5.7.0-1-s390x-di crc-modules-5.7.0-1-s390x-di crypto-modules-5.7.0-1-s390x-di crypto-dm-modules-5.7.0-1-s390x-di nbd-modules-5.7.0-1-s390x-di compress-modules-5.7.0-1-s390x-di mtd-core-modules-5.7.0-1-s390x-di dasd-modules-5.7.0-1-s390x-di dasd-extra-modules-5.7.0-1-s390x-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_s390x_extra:: - $(MAKE) -f debian/rules.real install-dummy ARCH='s390x' DH_OPTIONS='-plinux-compiler-gcc-8-s390' + $(MAKE) -f debian/rules.real install-dummy ARCH='s390x' DH_OPTIONS='-plinux-compiler-gcc-9-s390' binary-arch_s390x_none: binary-arch_s390x_none_real binary-arch_s390x_none_s390x binary-arch_s390x_none_real: binary-arch_s390x_none_s390x: binary-arch_s390x_none_s390x_real binary-arch_s390x_none_s390x_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='s390x' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='s390x' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='s390x' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' binary-arch_s390x_real:: setup_s390x binary-arch_s390x_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_sh3: binary-arch_sh3_real binary-arch_sh3_real:: setup_sh3 binary-arch_sh3_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_sh4:: binary-arch_sh4_none binary-arch_sh4_real binary-arch_sh4:: - $(MAKE) -f debian/rules.real install-udeb_sh4 ABINAME='5.2.0-3' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-sh7751r-di nic-modules-5.2.0-3-sh7751r-di nic-shared-modules-5.2.0-3-sh7751r-di usb-serial-modules-5.2.0-3-sh7751r-di ppp-modules-5.2.0-3-sh7751r-di pata-modules-5.2.0-3-sh7751r-di cdrom-core-modules-5.2.0-3-sh7751r-di firewire-core-modules-5.2.0-3-sh7751r-di loop-modules-5.2.0-3-sh7751r-di btrfs-modules-5.2.0-3-sh7751r-di ext4-modules-5.2.0-3-sh7751r-di isofs-modules-5.2.0-3-sh7751r-di jfs-modules-5.2.0-3-sh7751r-di xfs-modules-5.2.0-3-sh7751r-di fat-modules-5.2.0-3-sh7751r-di minix-modules-5.2.0-3-sh7751r-di md-modules-5.2.0-3-sh7751r-di multipath-modules-5.2.0-3-sh7751r-di usb-storage-modules-5.2.0-3-sh7751r-di nic-usb-modules-5.2.0-3-sh7751r-di sata-modules-5.2.0-3-sh7751r-di i2c-modules-5.2.0-3-sh7751r-di crc-modules-5.2.0-3-sh7751r-di crypto-modules-5.2.0-3-sh7751r-di crypto-dm-modules-5.2.0-3-sh7751r-di nbd-modules-5.2.0-3-sh7751r-di squashfs-modules-5.2.0-3-sh7751r-di speakup-modules-5.2.0-3-sh7751r-di sound-modules-5.2.0-3-sh7751r-di zlib-modules-5.2.0-3-sh7751r-di compress-modules-5.2.0-3-sh7751r-di udf-modules-5.2.0-3-sh7751r-di fuse-modules-5.2.0-3-sh7751r-di kernel-image-5.2.0-3-sh7785lcr-di nic-modules-5.2.0-3-sh7785lcr-di nic-shared-modules-5.2.0-3-sh7785lcr-di usb-serial-modules-5.2.0-3-sh7785lcr-di ppp-modules-5.2.0-3-sh7785lcr-di pata-modules-5.2.0-3-sh7785lcr-di cdrom-core-modules-5.2.0-3-sh7785lcr-di firewire-core-modules-5.2.0-3-sh7785lcr-di loop-modules-5.2.0-3-sh7785lcr-di btrfs-modules-5.2.0-3-sh7785lcr-di ext4-modules-5.2.0-3-sh7785lcr-di isofs-modules-5.2.0-3-sh7785lcr-di jfs-modules-5.2.0-3-sh7785lcr-di xfs-modules-5.2.0-3-sh7785lcr-di fat-modules-5.2.0-3-sh7785lcr-di minix-modules-5.2.0-3-sh7785lcr-di md-modules-5.2.0-3-sh7785lcr-di multipath-modules-5.2.0-3-sh7785lcr-di nic-usb-modules-5.2.0-3-sh7785lcr-di sata-modules-5.2.0-3-sh7785lcr-di crc-modules-5.2.0-3-sh7785lcr-di crypto-modules-5.2.0-3-sh7785lcr-di crypto-dm-modules-5.2.0-3-sh7785lcr-di nbd-modules-5.2.0-3-sh7785lcr-di squashfs-modules-5.2.0-3-sh7785lcr-di speakup-modules-5.2.0-3-sh7785lcr-di sound-modules-5.2.0-3-sh7785lcr-di zlib-modules-5.2.0-3-sh7785lcr-di compress-modules-5.2.0-3-sh7785lcr-di udf-modules-5.2.0-3-sh7785lcr-di fuse-modules-5.2.0-3-sh7785lcr-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_sh4 ABINAME='5.7.0-1' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-sh7751r-di nic-modules-5.7.0-1-sh7751r-di nic-shared-modules-5.7.0-1-sh7751r-di usb-serial-modules-5.7.0-1-sh7751r-di ppp-modules-5.7.0-1-sh7751r-di pata-modules-5.7.0-1-sh7751r-di cdrom-core-modules-5.7.0-1-sh7751r-di firewire-core-modules-5.7.0-1-sh7751r-di loop-modules-5.7.0-1-sh7751r-di btrfs-modules-5.7.0-1-sh7751r-di ext4-modules-5.7.0-1-sh7751r-di isofs-modules-5.7.0-1-sh7751r-di jfs-modules-5.7.0-1-sh7751r-di xfs-modules-5.7.0-1-sh7751r-di fat-modules-5.7.0-1-sh7751r-di minix-modules-5.7.0-1-sh7751r-di squashfs-modules-5.7.0-1-sh7751r-di udf-modules-5.7.0-1-sh7751r-di fuse-modules-5.7.0-1-sh7751r-di f2fs-modules-5.7.0-1-sh7751r-di md-modules-5.7.0-1-sh7751r-di multipath-modules-5.7.0-1-sh7751r-di usb-storage-modules-5.7.0-1-sh7751r-di nic-usb-modules-5.7.0-1-sh7751r-di sata-modules-5.7.0-1-sh7751r-di i2c-modules-5.7.0-1-sh7751r-di crc-modules-5.7.0-1-sh7751r-di crypto-modules-5.7.0-1-sh7751r-di crypto-dm-modules-5.7.0-1-sh7751r-di nbd-modules-5.7.0-1-sh7751r-di speakup-modules-5.7.0-1-sh7751r-di sound-modules-5.7.0-1-sh7751r-di compress-modules-5.7.0-1-sh7751r-di kernel-image-5.7.0-1-sh7785lcr-di nic-modules-5.7.0-1-sh7785lcr-di nic-shared-modules-5.7.0-1-sh7785lcr-di usb-serial-modules-5.7.0-1-sh7785lcr-di ppp-modules-5.7.0-1-sh7785lcr-di pata-modules-5.7.0-1-sh7785lcr-di cdrom-core-modules-5.7.0-1-sh7785lcr-di firewire-core-modules-5.7.0-1-sh7785lcr-di loop-modules-5.7.0-1-sh7785lcr-di btrfs-modules-5.7.0-1-sh7785lcr-di ext4-modules-5.7.0-1-sh7785lcr-di isofs-modules-5.7.0-1-sh7785lcr-di jfs-modules-5.7.0-1-sh7785lcr-di xfs-modules-5.7.0-1-sh7785lcr-di fat-modules-5.7.0-1-sh7785lcr-di minix-modules-5.7.0-1-sh7785lcr-di squashfs-modules-5.7.0-1-sh7785lcr-di udf-modules-5.7.0-1-sh7785lcr-di fuse-modules-5.7.0-1-sh7785lcr-di f2fs-modules-5.7.0-1-sh7785lcr-di md-modules-5.7.0-1-sh7785lcr-di multipath-modules-5.7.0-1-sh7785lcr-di nic-usb-modules-5.7.0-1-sh7785lcr-di sata-modules-5.7.0-1-sh7785lcr-di crc-modules-5.7.0-1-sh7785lcr-di crypto-modules-5.7.0-1-sh7785lcr-di crypto-dm-modules-5.7.0-1-sh7785lcr-di nbd-modules-5.7.0-1-sh7785lcr-di speakup-modules-5.7.0-1-sh7785lcr-di sound-modules-5.7.0-1-sh7785lcr-di compress-modules-5.7.0-1-sh7785lcr-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_sh4 ABINAME='5.7.0-1' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-sh7751r-di nic-modules-5.7.0-1-sh7751r-di nic-shared-modules-5.7.0-1-sh7751r-di usb-serial-modules-5.7.0-1-sh7751r-di ppp-modules-5.7.0-1-sh7751r-di pata-modules-5.7.0-1-sh7751r-di cdrom-core-modules-5.7.0-1-sh7751r-di firewire-core-modules-5.7.0-1-sh7751r-di loop-modules-5.7.0-1-sh7751r-di btrfs-modules-5.7.0-1-sh7751r-di ext4-modules-5.7.0-1-sh7751r-di isofs-modules-5.7.0-1-sh7751r-di jfs-modules-5.7.0-1-sh7751r-di xfs-modules-5.7.0-1-sh7751r-di fat-modules-5.7.0-1-sh7751r-di minix-modules-5.7.0-1-sh7751r-di squashfs-modules-5.7.0-1-sh7751r-di udf-modules-5.7.0-1-sh7751r-di fuse-modules-5.7.0-1-sh7751r-di f2fs-modules-5.7.0-1-sh7751r-di md-modules-5.7.0-1-sh7751r-di multipath-modules-5.7.0-1-sh7751r-di usb-storage-modules-5.7.0-1-sh7751r-di nic-usb-modules-5.7.0-1-sh7751r-di sata-modules-5.7.0-1-sh7751r-di i2c-modules-5.7.0-1-sh7751r-di crc-modules-5.7.0-1-sh7751r-di crypto-modules-5.7.0-1-sh7751r-di crypto-dm-modules-5.7.0-1-sh7751r-di nbd-modules-5.7.0-1-sh7751r-di speakup-modules-5.7.0-1-sh7751r-di sound-modules-5.7.0-1-sh7751r-di compress-modules-5.7.0-1-sh7751r-di kernel-image-5.7.0-1-sh7785lcr-di nic-modules-5.7.0-1-sh7785lcr-di nic-shared-modules-5.7.0-1-sh7785lcr-di usb-serial-modules-5.7.0-1-sh7785lcr-di ppp-modules-5.7.0-1-sh7785lcr-di pata-modules-5.7.0-1-sh7785lcr-di cdrom-core-modules-5.7.0-1-sh7785lcr-di firewire-core-modules-5.7.0-1-sh7785lcr-di loop-modules-5.7.0-1-sh7785lcr-di btrfs-modules-5.7.0-1-sh7785lcr-di ext4-modules-5.7.0-1-sh7785lcr-di isofs-modules-5.7.0-1-sh7785lcr-di jfs-modules-5.7.0-1-sh7785lcr-di xfs-modules-5.7.0-1-sh7785lcr-di fat-modules-5.7.0-1-sh7785lcr-di minix-modules-5.7.0-1-sh7785lcr-di squashfs-modules-5.7.0-1-sh7785lcr-di udf-modules-5.7.0-1-sh7785lcr-di fuse-modules-5.7.0-1-sh7785lcr-di f2fs-modules-5.7.0-1-sh7785lcr-di md-modules-5.7.0-1-sh7785lcr-di multipath-modules-5.7.0-1-sh7785lcr-di nic-usb-modules-5.7.0-1-sh7785lcr-di sata-modules-5.7.0-1-sh7785lcr-di crc-modules-5.7.0-1-sh7785lcr-di crypto-modules-5.7.0-1-sh7785lcr-di crypto-dm-modules-5.7.0-1-sh7785lcr-di nbd-modules-5.7.0-1-sh7785lcr-di speakup-modules-5.7.0-1-sh7785lcr-di sound-modules-5.7.0-1-sh7785lcr-di compress-modules-5.7.0-1-sh7785lcr-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_sh4_none: binary-arch_sh4_none_real binary-arch_sh4_none_sh7751r binary-arch_sh4_none_sh7785lcr binary-arch_sh4_none_real: binary-arch_sh4_none_sh7751r: binary-arch_sh4_none_sh7751r_real binary-arch_sh4_none_sh7751r_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='sh4' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_sh4_none_sh7785lcr: binary-arch_sh4_none_sh7785lcr_real binary-arch_sh4_none_sh7785lcr_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='sh4' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_sh4_real:: setup_sh4 binary-arch_sh4_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_sparc: binary-arch_sparc_real binary-arch_sparc64:: binary-arch_sparc64_none binary-arch_sparc64_real binary-arch_sparc64:: - $(MAKE) -f debian/rules.real install-udeb_sparc64 ABINAME='5.2.0-3' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' PACKAGE_NAMES='kernel-image-5.2.0-3-sparc64-di nic-modules-5.2.0-3-sparc64-di nic-shared-modules-5.2.0-3-sparc64-di usb-serial-modules-5.2.0-3-sparc64-di ppp-modules-5.2.0-3-sparc64-di pata-modules-5.2.0-3-sparc64-di cdrom-core-modules-5.2.0-3-sparc64-di scsi-core-modules-5.2.0-3-sparc64-di scsi-modules-5.2.0-3-sparc64-di btrfs-modules-5.2.0-3-sparc64-di ext4-modules-5.2.0-3-sparc64-di isofs-modules-5.2.0-3-sparc64-di jfs-modules-5.2.0-3-sparc64-di ufs-modules-5.2.0-3-sparc64-di xfs-modules-5.2.0-3-sparc64-di fat-modules-5.2.0-3-sparc64-di md-modules-5.2.0-3-sparc64-di multipath-modules-5.2.0-3-sparc64-di usb-modules-5.2.0-3-sparc64-di usb-storage-modules-5.2.0-3-sparc64-di fb-modules-5.2.0-3-sparc64-di input-modules-5.2.0-3-sparc64-di nic-usb-modules-5.2.0-3-sparc64-di sata-modules-5.2.0-3-sparc64-di i2c-modules-5.2.0-3-sparc64-di crc-modules-5.2.0-3-sparc64-di crypto-modules-5.2.0-3-sparc64-di crypto-dm-modules-5.2.0-3-sparc64-di ata-modules-5.2.0-3-sparc64-di nbd-modules-5.2.0-3-sparc64-di squashfs-modules-5.2.0-3-sparc64-di zlib-modules-5.2.0-3-sparc64-di compress-modules-5.2.0-3-sparc64-di udf-modules-5.2.0-3-sparc64-di fuse-modules-5.2.0-3-sparc64-di' UDEB_UNSIGNED_TEST_BUILD=False - $(MAKE) -f debian/rules.real install-udeb_sparc64 ABINAME='5.7.0-1' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-sparc64-di nic-modules-5.7.0-1-sparc64-di nic-shared-modules-5.7.0-1-sparc64-di usb-serial-modules-5.7.0-1-sparc64-di ppp-modules-5.7.0-1-sparc64-di pata-modules-5.7.0-1-sparc64-di cdrom-core-modules-5.7.0-1-sparc64-di scsi-core-modules-5.7.0-1-sparc64-di scsi-modules-5.7.0-1-sparc64-di btrfs-modules-5.7.0-1-sparc64-di ext4-modules-5.7.0-1-sparc64-di isofs-modules-5.7.0-1-sparc64-di jfs-modules-5.7.0-1-sparc64-di ufs-modules-5.7.0-1-sparc64-di xfs-modules-5.7.0-1-sparc64-di fat-modules-5.7.0-1-sparc64-di squashfs-modules-5.7.0-1-sparc64-di udf-modules-5.7.0-1-sparc64-di fuse-modules-5.7.0-1-sparc64-di f2fs-modules-5.7.0-1-sparc64-di md-modules-5.7.0-1-sparc64-di multipath-modules-5.7.0-1-sparc64-di usb-modules-5.7.0-1-sparc64-di usb-storage-modules-5.7.0-1-sparc64-di fb-modules-5.7.0-1-sparc64-di input-modules-5.7.0-1-sparc64-di nic-usb-modules-5.7.0-1-sparc64-di sata-modules-5.7.0-1-sparc64-di i2c-modules-5.7.0-1-sparc64-di crc-modules-5.7.0-1-sparc64-di crypto-modules-5.7.0-1-sparc64-di crypto-dm-modules-5.7.0-1-sparc64-di ata-modules-5.7.0-1-sparc64-di nbd-modules-5.7.0-1-sparc64-di compress-modules-5.7.0-1-sparc64-di' UDEB_UNSIGNED_TEST_BUILD=False ++ $(MAKE) -f debian/rules.real install-udeb_sparc64 ABINAME='5.7.0-1' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' PACKAGE_NAMES='kernel-image-5.7.0-1-sparc64-di nic-modules-5.7.0-1-sparc64-di nic-shared-modules-5.7.0-1-sparc64-di usb-serial-modules-5.7.0-1-sparc64-di ppp-modules-5.7.0-1-sparc64-di pata-modules-5.7.0-1-sparc64-di cdrom-core-modules-5.7.0-1-sparc64-di scsi-core-modules-5.7.0-1-sparc64-di scsi-modules-5.7.0-1-sparc64-di btrfs-modules-5.7.0-1-sparc64-di ext4-modules-5.7.0-1-sparc64-di isofs-modules-5.7.0-1-sparc64-di jfs-modules-5.7.0-1-sparc64-di ufs-modules-5.7.0-1-sparc64-di xfs-modules-5.7.0-1-sparc64-di fat-modules-5.7.0-1-sparc64-di squashfs-modules-5.7.0-1-sparc64-di udf-modules-5.7.0-1-sparc64-di fuse-modules-5.7.0-1-sparc64-di f2fs-modules-5.7.0-1-sparc64-di md-modules-5.7.0-1-sparc64-di multipath-modules-5.7.0-1-sparc64-di usb-modules-5.7.0-1-sparc64-di usb-storage-modules-5.7.0-1-sparc64-di fb-modules-5.7.0-1-sparc64-di input-modules-5.7.0-1-sparc64-di nic-usb-modules-5.7.0-1-sparc64-di sata-modules-5.7.0-1-sparc64-di i2c-modules-5.7.0-1-sparc64-di crc-modules-5.7.0-1-sparc64-di crypto-modules-5.7.0-1-sparc64-di crypto-dm-modules-5.7.0-1-sparc64-di ata-modules-5.7.0-1-sparc64-di nbd-modules-5.7.0-1-sparc64-di compress-modules-5.7.0-1-sparc64-di' UDEB_UNSIGNED_TEST_BUILD=False binary-arch_sparc64_none: binary-arch_sparc64_none_real binary-arch_sparc64_none_sparc64 binary-arch_sparc64_none_sparc64-smp binary-arch_sparc64_none_real: binary-arch_sparc64_none_sparc64: binary-arch_sparc64_none_sparc64_real binary-arch_sparc64_none_sparc64-smp: binary-arch_sparc64_none_sparc64-smp_real binary-arch_sparc64_none_sparc64-smp_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='sparc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_sparc64_none_sparc64_real:: - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.2.0-3' ARCH='sparc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_sparc64_real:: setup_sparc64 binary-arch_sparc64_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_sparc_real:: setup_sparc binary-arch_sparc_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-arch_x32: binary-arch_x32_extra binary-arch_x32_real binary-arch_x32_extra:: - $(MAKE) -f debian/rules.real install-dummy ARCH='x32' DH_OPTIONS='-plinux-compiler-gcc-8-x86' + $(MAKE) -f debian/rules.real install-dummy ARCH='x32' DH_OPTIONS='-plinux-compiler-gcc-9-x86' binary-arch_x32_real:: setup_x32 binary-arch_x32_real:: - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.2.0-3' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - binary-indep:: binary-indep_none binary-indep_rt - $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-arch-arch ABINAME='5.7.0-1' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + binary-indep:: binary-indep_none binary-indep:: - $(MAKE) -f debian/rules.real binary-indep ABINAME='5.2.0-3' ALL_FEATURESETS='none rt' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real binary-indep ABINAME='5.7.0-1' ALL_FEATURESETS='none' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-indep ABINAME='5.7.0-1' ALL_FEATURESETS='none' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' binary-indep_none: binary-indep_none_real binary-indep_none_real:: - $(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='5.2.0-3' ALL_KERNEL_ARCHES='alpha arm arm64 ia64 m68k mips parisc powerpc riscv s390 sh sparc x86' FEATURESET='none' LOCALVERSION='' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - binary-indep_rt: binary-indep_rt_real - binary-indep_rt_real:: - $(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='5.2.0-3' ALL_KERNEL_ARCHES='arm64 x86' FEATURESET='rt' LOCALVERSION='-rt' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - build-arch: build-arch_alpha build-arch_amd64 build-arch_arm64 build-arch_arm64ilp32 build-arch_armel build-arch_armhf build-arch_hppa build-arch_i386 build-arch_ia64 build-arch_m68k build-arch_mips build-arch_mips64 build-arch_mips64el build-arch_mips64r6 build-arch_mips64r6el build-arch_mipsel build-arch_mipsn32 build-arch_mipsn32el build-arch_mipsn32r6 build-arch_mipsn32r6el build-arch_mipsr6 build-arch_mipsr6el build-arch_powerpc build-arch_powerpcspe build-arch_ppc64 build-arch_ppc64el build-arch_riscv64 build-arch_s390 build-arch_s390x build-arch_sh3 build-arch_sh4 build-arch_sparc build-arch_sparc64 build-arch_x32 - $(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='5.7.0-1' ALL_KERNEL_ARCHES='alpha arm arm64 ia64 m68k mips parisc powerpc riscv s390 sh sparc x86' FEATURESET='none' LOCALVERSION='' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='5.7.0-1' ALL_KERNEL_ARCHES='alpha arm arm64 ia64 m68k mips parisc powerpc riscv s390 sh sparc x86' FEATURESET='none' LOCALVERSION='' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + build-arch: build-arch_alpha build-arch_amd64 build-arch_arm64 build-arch_arm64ilp32 build-arch_armel build-arch_armhf build-arch_hppa build-arch_i386 build-arch_ia64 build-arch_m68k build-arch_mips build-arch_mips64 build-arch_mips64el build-arch_mips64r6 build-arch_mips64r6el build-arch_mipsel build-arch_mipsn32 build-arch_mipsn32el build-arch_mipsn32r6 build-arch_mipsn32r6el build-arch_mipsr6 build-arch_mipsr6el build-arch_powerpc build-arch_ppc64 build-arch_ppc64el build-arch_riscv64 build-arch_s390 build-arch_s390x build-arch_sh3 build-arch_sh4 build-arch_sparc build-arch_sparc64 build-arch_x32 build-arch_alpha: build-arch_alpha_none build-arch_alpha_real build-arch_alpha_none: build-arch_alpha_none_alpha-generic build-arch_alpha_none_alpha-smp build-arch_alpha_none_real build-arch_alpha_none_alpha-generic: build-arch_alpha_none_alpha-generic_real build-arch_alpha_none_alpha-generic_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='alpha' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_alpha_none_alpha-smp: build-arch_alpha_none_alpha-smp_real build-arch_alpha_none_alpha-smp_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='alpha' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_alpha_none_real: build-arch_alpha_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - build-arch_amd64: build-arch_amd64_none build-arch_amd64_real build-arch_amd64_rt - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + build-arch_amd64: build-arch_amd64_none build-arch_amd64_real build-arch_amd64_none: build-arch_amd64_none_amd64 build-arch_amd64_none_cloud-amd64 build-arch_amd64_none_real build-arch_amd64_none_amd64: build-arch_amd64_none_amd64_real build-arch_amd64_none_amd64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_amd64_none_cloud-amd64: build-arch_amd64_none_cloud-amd64_real build-arch_amd64_none_cloud-amd64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_amd64_none_real: build-arch_amd64_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - build-arch_amd64_rt: build-arch_amd64_rt_amd64 build-arch_amd64_rt_real - build-arch_amd64_rt_amd64: build-arch_amd64_rt_amd64_real - build-arch_amd64_rt_amd64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - build-arch_amd64_rt_real: - build-arch_arm64: build-arch_arm64_none build-arch_arm64_real build-arch_arm64_rt - build-arch_arm64_none: build-arch_arm64_none_arm64 build-arch_arm64_none_real - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + build-arch_arm64: build-arch_arm64_none build-arch_arm64_real + build-arch_arm64_none: build-arch_arm64_none_arm64 build-arch_arm64_none_cloud-arm64 build-arch_arm64_none_real build-arch_arm64_none_arm64: build-arch_arm64_none_arm64_real build-arch_arm64_none_arm64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='arm64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' + build-arch_arm64_none_cloud-arm64: build-arch_arm64_none_cloud-arm64_real + build-arch_arm64_none_cloud-arm64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_arm64_none_real: build-arch_arm64_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - build-arch_arm64_rt: build-arch_arm64_rt_arm64 build-arch_arm64_rt_real - build-arch_arm64_rt_arm64: build-arch_arm64_rt_arm64_real - build-arch_arm64_rt_arm64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='arm64' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - build-arch_arm64_rt_real: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_arm64ilp32: build-arch_arm64ilp32_real build-arch_arm64ilp32_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='arm64ilp32' KERNEL_ARCH='arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_armel: build-arch_armel_none build-arch_armel_real build-arch_armel_none: build-arch_armel_none_marvell build-arch_armel_none_real build-arch_armel_none_rpi build-arch_armel_none_marvell: build-arch_armel_none_marvell_real build-arch_armel_none_marvell_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='armel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_armel_none_real: build-arch_armel_none_rpi: build-arch_armel_none_rpi_real build-arch_armel_none_rpi_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='armel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_armel_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' -build-arch_armhf: build-arch_armhf_none build-arch_armhf_real -build-arch_armhf_none: build-arch_armhf_none_armmp build-arch_armhf_none_armmp-lpae build-arch_armhf_none_real -build-arch_armhf_none_armmp: build-arch_armhf_none_armmp_real -build-arch_armhf_none_armmp-lpae: build-arch_armhf_none_armmp-lpae_real -build-arch_armhf_none_armmp-lpae_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='armhf' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-armmp-lpae\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' -build-arch_armhf_none_armmp_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='armhf' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' -build-arch_armhf_none_real: ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' +build-arch_armhf: build-arch_armhf_real build-arch_armhf_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_hppa: build-arch_hppa_none build-arch_hppa_real build-arch_hppa_none: build-arch_hppa_none_parisc build-arch_hppa_none_parisc64 build-arch_hppa_none_real build-arch_hppa_none_parisc: build-arch_hppa_none_parisc_real build-arch_hppa_none_parisc64: build-arch_hppa_none_parisc64_real build-arch_hppa_none_parisc64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='hppa' CFLAGS_KERNEL='-fno-cse-follow-jumps' COMPILER='gcc-8' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-parisc64' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.2.0-3-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_hppa_none_parisc_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='hppa' COMPILER='gcc-8' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.2.0-3-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_hppa_none_real: build-arch_hppa_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - build-arch_i386: build-arch_i386_none build-arch_i386_real build-arch_i386_rt - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + build-arch_i386: build-arch_i386_none build-arch_i386_real build-arch_i386_none: build-arch_i386_none_686 build-arch_i386_none_686-pae build-arch_i386_none_real build-arch_i386_none_686: build-arch_i386_none_686_real build-arch_i386_none_686-pae: build-arch_i386_none_686-pae_real build-arch_i386_none_686-pae_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_i386_none_686_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_i386_none_real: build-arch_i386_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - build-arch_i386_rt: build-arch_i386_rt_686-pae build-arch_i386_rt_real - build-arch_i386_rt_686-pae: build-arch_i386_rt_686-pae_real - build-arch_i386_rt_686-pae_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - build-arch_i386_rt_real: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_ia64: build-arch_ia64_none build-arch_ia64_real build-arch_ia64_none: build-arch_ia64_none_itanium build-arch_ia64_none_mckinley build-arch_ia64_none_real build-arch_ia64_none_itanium: build-arch_ia64_none_itanium_real build-arch_ia64_none_itanium_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='ia64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_ia64_none_mckinley: build-arch_ia64_none_mckinley_real build-arch_ia64_none_mckinley_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='ia64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_ia64_none_real: build-arch_ia64_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='ia64' KERNEL_ARCH='ia64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_m68k: build-arch_m68k_none build-arch_m68k_real build-arch_m68k_none: build-arch_m68k_none_m68k build-arch_m68k_none_real build-arch_m68k_none_m68k: build-arch_m68k_none_m68k_real build-arch_m68k_none_m68k_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='m68k' CFLAGS_KERNEL='-ffreestanding' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-m68k' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='m68k' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='m68k' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_m68k_none_real: build-arch_m68k_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips: build-arch_mips_none build-arch_mips_real build-arch_mips64: build-arch_mips64_none build-arch_mips64_real build-arch_mips64_none: build-arch_mips64_none_5kc-malta build-arch_mips64_none_octeon build-arch_mips64_none_real build-arch_mips64_none_5kc-malta: build-arch_mips64_none_5kc-malta_real build-arch_mips64_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mips64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips64_none_octeon: build-arch_mips64_none_octeon_real build-arch_mips64_none_octeon_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mips64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips64_none_real: build-arch_mips64_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips64el: build-arch_mips64el_none build-arch_mips64el_real build-arch_mips64el_none: build-arch_mips64el_none_5kc-malta build-arch_mips64el_none_loongson-3 build-arch_mips64el_none_octeon build-arch_mips64el_none_real build-arch_mips64el_none_5kc-malta: build-arch_mips64el_none_5kc-malta_real build-arch_mips64el_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips64el_none_loongson-3: build-arch_mips64el_none_loongson-3_real build-arch_mips64el_none_loongson-3_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips64el_none_octeon: build-arch_mips64el_none_octeon_real build-arch_mips64el_none_octeon_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips64el_none_real: build-arch_mips64el_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips64r6: build-arch_mips64r6_none build-arch_mips64r6_real build-arch_mips64r6_none: build-arch_mips64r6_none_mips64r6 build-arch_mips64r6_none_real build-arch_mips64r6_none_mips64r6: build-arch_mips64r6_none_mips64r6_real build-arch_mips64r6_none_mips64r6_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mips64r6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips64r6_none_real: build-arch_mips64r6_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mips64r6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips64r6el: build-arch_mips64r6el_none build-arch_mips64r6el_real build-arch_mips64r6el_none: build-arch_mips64r6el_none_mips64r6el build-arch_mips64r6el_none_real build-arch_mips64r6el_none_mips64r6el: build-arch_mips64r6el_none_mips64r6el_real build-arch_mips64r6el_none_mips64r6el_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mips64r6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips64r6el_none_real: build-arch_mips64r6el_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mips64r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips_none: build-arch_mips_none_4kc-malta build-arch_mips_none_5kc-malta build-arch_mips_none_octeon build-arch_mips_none_real build-arch_mips_none_4kc-malta: build-arch_mips_none_4kc-malta_real build-arch_mips_none_4kc-malta_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips_none_5kc-malta: build-arch_mips_none_5kc-malta_real build-arch_mips_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips_none_octeon: build-arch_mips_none_octeon_real build-arch_mips_none_octeon_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mips_none_real: build-arch_mips_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsel: build-arch_mipsel_none build-arch_mipsel_real build-arch_mipsel_none: build-arch_mipsel_none_4kc-malta build-arch_mipsel_none_5kc-malta build-arch_mipsel_none_loongson-3 build-arch_mipsel_none_octeon build-arch_mipsel_none_real build-arch_mipsel_none_4kc-malta: build-arch_mipsel_none_4kc-malta_real build-arch_mipsel_none_4kc-malta_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsel_none_5kc-malta: build-arch_mipsel_none_5kc-malta_real build-arch_mipsel_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsel_none_loongson-3: build-arch_mipsel_none_loongson-3_real build-arch_mipsel_none_loongson-3_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsel_none_octeon: build-arch_mipsel_none_octeon_real build-arch_mipsel_none_octeon_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsel_none_real: build-arch_mipsel_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsn32: build-arch_mipsn32_real build-arch_mipsn32_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsn32el: build-arch_mipsn32el_real build-arch_mipsn32el_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsn32r6: build-arch_mipsn32r6_real build-arch_mipsn32r6_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32r6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsn32r6el: build-arch_mipsn32r6el_real build-arch_mipsn32r6el_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsn32r6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsr6: build-arch_mipsr6_none build-arch_mipsr6_real build-arch_mipsr6_none: build-arch_mipsr6_none_mips32r6 build-arch_mipsr6_none_mips64r6 build-arch_mipsr6_none_real build-arch_mipsr6_none_mips32r6: build-arch_mipsr6_none_mips32r6_real build-arch_mipsr6_none_mips32r6_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsr6_none_mips64r6: build-arch_mipsr6_none_mips64r6_real build-arch_mipsr6_none_mips64r6_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsr6_none_real: build-arch_mipsr6_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsr6' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsr6el: build-arch_mipsr6el_none build-arch_mipsr6el_real build-arch_mipsr6el_none: build-arch_mipsr6el_none_mips32r6el build-arch_mipsr6el_none_mips64r6el build-arch_mipsr6el_none_real build-arch_mipsr6el_none_mips32r6el: build-arch_mipsr6el_none_mips32r6el_real build-arch_mipsr6el_none_mips32r6el_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsr6el_none_mips64r6el: build-arch_mipsr6el_none_mips64r6el_real build-arch_mipsr6el_none_mips64r6el_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_mipsr6el_none_real: build-arch_mipsr6el_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='mipsr6el' KERNEL_ARCH='mips' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_powerpc: build-arch_powerpc_none build-arch_powerpc_real build-arch_powerpc_none: build-arch_powerpc_none_powerpc build-arch_powerpc_none_powerpc-smp build-arch_powerpc_none_powerpc64 build-arch_powerpc_none_real build-arch_powerpc_none_powerpc: build-arch_powerpc_none_powerpc_real build-arch_powerpc_none_powerpc-smp: build-arch_powerpc_none_powerpc-smp_real build-arch_powerpc_none_powerpc-smp_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_powerpc_none_powerpc64: build-arch_powerpc_none_powerpc64_real build-arch_powerpc_none_powerpc64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_powerpc_none_powerpc_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_powerpc_none_real: build-arch_powerpc_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - build-arch_powerpcspe: build-arch_powerpcspe_none build-arch_powerpcspe_real - build-arch_powerpcspe_none: build-arch_powerpcspe_none_powerpcspe build-arch_powerpcspe_none_real - build-arch_powerpcspe_none_powerpcspe: build-arch_powerpcspe_none_powerpcspe_real - build-arch_powerpcspe_none_powerpcspe_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='powerpcspe' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpcspe' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpcspe' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpcspe/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpcspe\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpcspe' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpcspe' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - build-arch_powerpcspe_none_real: - build-arch_powerpcspe_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='powerpcspe' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_ppc64: build-arch_ppc64_none build-arch_ppc64_real build-arch_ppc64_none: build-arch_ppc64_none_powerpc64 build-arch_ppc64_none_real build-arch_ppc64_none_powerpc64: build-arch_ppc64_none_powerpc64_real build-arch_ppc64_none_powerpc64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='ppc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_ppc64_none_real: build-arch_ppc64_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_ppc64el: build-arch_ppc64el_none build-arch_ppc64el_real build-arch_ppc64el_none: build-arch_ppc64el_none_powerpc64le build-arch_ppc64el_none_real build-arch_ppc64el_none_powerpc64le: build-arch_ppc64el_none_powerpc64le_real build-arch_ppc64el_none_powerpc64le_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='ppc64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_ppc64el_none_real: build-arch_ppc64el_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_riscv64: build-arch_riscv64_none build-arch_riscv64_real build-arch_riscv64_none: build-arch_riscv64_none_real build-arch_riscv64_none_riscv64 build-arch_riscv64_none_real: build-arch_riscv64_none_riscv64: build-arch_riscv64_none_riscv64_real build-arch_riscv64_none_riscv64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='riscv64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='riscv64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='riscv64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_riscv64_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='riscv64' KERNEL_ARCH='riscv' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_s390: build-arch_s390_real build-arch_s390_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='s390' KERNEL_ARCH='s390' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_s390x: build-arch_s390x_none build-arch_s390x_real build-arch_s390x_none: build-arch_s390x_none_real build-arch_s390x_none_s390x build-arch_s390x_none_real: build-arch_s390x_none_s390x: build-arch_s390x_none_s390x_real build-arch_s390x_none_s390x_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='s390x' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='s390x' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='s390x' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' build-arch_s390x_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_sh3: build-arch_sh3_real build-arch_sh3_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='sh3' KERNEL_ARCH='sh' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_sh4: build-arch_sh4_none build-arch_sh4_real build-arch_sh4_none: build-arch_sh4_none_real build-arch_sh4_none_sh7751r build-arch_sh4_none_sh7785lcr build-arch_sh4_none_real: build-arch_sh4_none_sh7751r: build-arch_sh4_none_sh7751r_real build-arch_sh4_none_sh7751r_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='sh4' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_sh4_none_sh7785lcr: build-arch_sh4_none_sh7785lcr_real build-arch_sh4_none_sh7785lcr_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='sh4' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_sh4_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_sparc: build-arch_sparc_real build-arch_sparc64: build-arch_sparc64_none build-arch_sparc64_real build-arch_sparc64_none: build-arch_sparc64_none_real build-arch_sparc64_none_sparc64 build-arch_sparc64_none_sparc64-smp @@@ -696,209 -668,201 +652,189 @@@ build-arch_sparc64_none_real build-arch_sparc64_none_sparc64: build-arch_sparc64_none_sparc64_real build-arch_sparc64_none_sparc64-smp: build-arch_sparc64_none_sparc64-smp_real build-arch_sparc64_none_sparc64-smp_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='sparc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_sparc64_none_sparc64_real:: - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.2.0-3' ARCH='sparc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_sparc64_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_sparc_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='sparc' KERNEL_ARCH='sparc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-arch_x32: build-arch_x32_real build-arch_x32_real:: - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.2.0-3' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - build-indep:: build-indep_none build-indep_rt - $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-arch-arch ABINAME='5.7.0-1' ARCH='x32' KERNEL_ARCH='x86' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + build-indep:: build-indep_none build-indep:: - $(MAKE) -f debian/rules.real build-indep ABINAME='5.2.0-3' ALL_FEATURESETS='none rt' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real build-indep ABINAME='5.7.0-1' ALL_FEATURESETS='none' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real build-indep ABINAME='5.7.0-1' ALL_FEATURESETS='none' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' build-indep_none: build-indep_none_real build-indep_none_real: - build-indep_rt: build-indep_rt_real - build-indep_rt_real: debian/build/config.alpha_none_alpha-generic:: - $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-generic ABINAME='5.2.0-3' ARCH='alpha' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-generic ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-generic ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.alpha_none_alpha-smp:: - $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-smp ABINAME='5.2.0-3' ARCH='alpha' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-smp ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.alpha_none_alpha-smp ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.amd64_none_amd64:: - $(MAKE) -f debian/rules.real debian/build/config.amd64_none_amd64 ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.amd64_none_amd64 ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.amd64_none_amd64 ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.amd64_none_cloud-amd64:: - $(MAKE) -f debian/rules.real debian/build/config.amd64_none_cloud-amd64 ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - debian/build/config.amd64_rt_amd64:: - $(MAKE) -f debian/rules.real debian/build/config.amd64_rt_amd64 ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.amd64_none_cloud-amd64 ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.amd64_none_cloud-amd64 ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.arm64_none_arm64:: - $(MAKE) -f debian/rules.real debian/build/config.arm64_none_arm64 ABINAME='5.2.0-3' ARCH='arm64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - debian/build/config.arm64_rt_arm64:: - $(MAKE) -f debian/rules.real debian/build/config.arm64_rt_arm64 ABINAME='5.2.0-3' ARCH='arm64' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.arm64_none_arm64 ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.arm64_none_arm64 ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' + debian/build/config.arm64_none_cloud-arm64:: - $(MAKE) -f debian/rules.real debian/build/config.arm64_none_cloud-arm64 ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.arm64_none_cloud-arm64 ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.armel_none_marvell:: - $(MAKE) -f debian/rules.real debian/build/config.armel_none_marvell ABINAME='5.2.0-3' ARCH='armel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.armel_none_marvell ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.armel_none_marvell ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.armel_none_rpi:: - $(MAKE) -f debian/rules.real debian/build/config.armel_none_rpi ABINAME='5.2.0-3' ARCH='armel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.armel_none_rpi ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' -debian/build/config.armhf_none_armmp:: - $(MAKE) -f debian/rules.real debian/build/config.armhf_none_armmp ABINAME='5.7.0-1' ARCH='armhf' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' -debian/build/config.armhf_none_armmp-lpae:: - $(MAKE) -f debian/rules.real debian/build/config.armhf_none_armmp-lpae ABINAME='5.7.0-1' ARCH='armhf' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-armmp-lpae\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.armel_none_rpi ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.hppa_none_parisc:: - $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc ABINAME='5.2.0-3' ARCH='hppa' COMPILER='gcc-8' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.2.0-3-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.hppa_none_parisc64:: - $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc64 ABINAME='5.2.0-3' ARCH='hppa' CFLAGS_KERNEL='-fno-cse-follow-jumps' COMPILER='gcc-8' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-parisc64' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.2.0-3-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc64 ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.hppa_none_parisc64 ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.i386_none_686:: - $(MAKE) -f debian/rules.real debian/build/config.i386_none_686 ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.i386_none_686 ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.i386_none_686 ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.i386_none_686-pae:: - $(MAKE) -f debian/rules.real debian/build/config.i386_none_686-pae ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - debian/build/config.i386_rt_686-pae:: - $(MAKE) -f debian/rules.real debian/build/config.i386_rt_686-pae ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.i386_none_686-pae ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.i386_none_686-pae ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.ia64_none_itanium:: - $(MAKE) -f debian/rules.real debian/build/config.ia64_none_itanium ABINAME='5.2.0-3' ARCH='ia64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.ia64_none_itanium ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.ia64_none_itanium ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.ia64_none_mckinley:: - $(MAKE) -f debian/rules.real debian/build/config.ia64_none_mckinley ABINAME='5.2.0-3' ARCH='ia64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.ia64_none_mckinley ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.ia64_none_mckinley ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.m68k_none_m68k:: - $(MAKE) -f debian/rules.real debian/build/config.m68k_none_m68k ABINAME='5.2.0-3' ARCH='m68k' CFLAGS_KERNEL='-ffreestanding' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-m68k' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.m68k_none_m68k ABINAME='5.7.0-1' ARCH='m68k' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.m68k_none_m68k ABINAME='5.7.0-1' ARCH='m68k' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mips64_none_5kc-malta:: - $(MAKE) -f debian/rules.real debian/build/config.mips64_none_5kc-malta ABINAME='5.2.0-3' ARCH='mips64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mips64_none_5kc-malta ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mips64_none_5kc-malta ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mips64_none_octeon:: - $(MAKE) -f debian/rules.real debian/build/config.mips64_none_octeon ABINAME='5.2.0-3' ARCH='mips64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mips64_none_octeon ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mips64_none_octeon ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mips64el_none_5kc-malta:: - $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_5kc-malta ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_5kc-malta ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_5kc-malta ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mips64el_none_loongson-3:: - $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_loongson-3 ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_loongson-3 ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_loongson-3 ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mips64el_none_octeon:: - $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_octeon ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_octeon ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mips64el_none_octeon ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mips64r6_none_mips64r6:: - $(MAKE) -f debian/rules.real debian/build/config.mips64r6_none_mips64r6 ABINAME='5.2.0-3' ARCH='mips64r6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mips64r6_none_mips64r6 ABINAME='5.7.0-1' ARCH='mips64r6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mips64r6_none_mips64r6 ABINAME='5.7.0-1' ARCH='mips64r6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mips64r6el_none_mips64r6el:: - $(MAKE) -f debian/rules.real debian/build/config.mips64r6el_none_mips64r6el ABINAME='5.2.0-3' ARCH='mips64r6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mips64r6el_none_mips64r6el ABINAME='5.7.0-1' ARCH='mips64r6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mips64r6el_none_mips64r6el ABINAME='5.7.0-1' ARCH='mips64r6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mips_none_4kc-malta:: - $(MAKE) -f debian/rules.real debian/build/config.mips_none_4kc-malta ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mips_none_4kc-malta ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mips_none_4kc-malta ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mips_none_5kc-malta:: - $(MAKE) -f debian/rules.real debian/build/config.mips_none_5kc-malta ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mips_none_5kc-malta ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mips_none_5kc-malta ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mips_none_octeon:: - $(MAKE) -f debian/rules.real debian/build/config.mips_none_octeon ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mips_none_octeon ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mips_none_octeon ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mipsel_none_4kc-malta:: - $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_4kc-malta ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_4kc-malta ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_4kc-malta ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mipsel_none_5kc-malta:: - $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_5kc-malta ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_5kc-malta ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_5kc-malta ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mipsel_none_loongson-3:: - $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_loongson-3 ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_loongson-3 ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_loongson-3 ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mipsel_none_octeon:: - $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_octeon ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_octeon ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mipsel_none_octeon ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mipsr6_none_mips32r6:: - $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips32r6 ABINAME='5.2.0-3' ARCH='mipsr6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips32r6 ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips32r6 ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mipsr6_none_mips64r6:: - $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips64r6 ABINAME='5.2.0-3' ARCH='mipsr6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips64r6 ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mipsr6_none_mips64r6 ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mipsr6el_none_mips32r6el:: - $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips32r6el ABINAME='5.2.0-3' ARCH='mipsr6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips32r6el ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips32r6el ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.mipsr6el_none_mips64r6el:: - $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips64r6el ABINAME='5.2.0-3' ARCH='mipsr6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips64r6el ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.mipsr6el_none_mips64r6el ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.powerpc_none_powerpc:: - $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.powerpc_none_powerpc-smp:: - $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc-smp ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc-smp ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc-smp ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.powerpc_none_powerpc64:: - $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc64 ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - debian/build/config.powerpcspe_none_powerpcspe:: - $(MAKE) -f debian/rules.real debian/build/config.powerpcspe_none_powerpcspe ABINAME='5.2.0-3' ARCH='powerpcspe' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpcspe' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpcspe' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpcspe/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpcspe\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpcspe' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpcspe' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc64 ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.powerpc_none_powerpc64 ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.ppc64_none_powerpc64:: - $(MAKE) -f debian/rules.real debian/build/config.ppc64_none_powerpc64 ABINAME='5.2.0-3' ARCH='ppc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.ppc64_none_powerpc64 ABINAME='5.7.0-1' ARCH='ppc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.ppc64_none_powerpc64 ABINAME='5.7.0-1' ARCH='ppc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.ppc64el_none_powerpc64le:: - $(MAKE) -f debian/rules.real debian/build/config.ppc64el_none_powerpc64le ABINAME='5.2.0-3' ARCH='ppc64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.ppc64el_none_powerpc64le ABINAME='5.7.0-1' ARCH='ppc64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.ppc64el_none_powerpc64le ABINAME='5.7.0-1' ARCH='ppc64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.riscv64_none_riscv64:: - $(MAKE) -f debian/rules.real debian/build/config.riscv64_none_riscv64 ABINAME='5.2.0-3' ARCH='riscv64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.riscv64_none_riscv64 ABINAME='5.7.0-1' ARCH='riscv64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.riscv64_none_riscv64 ABINAME='5.7.0-1' ARCH='riscv64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.s390x_none_s390x:: - $(MAKE) -f debian/rules.real debian/build/config.s390x_none_s390x ABINAME='5.2.0-3' ARCH='s390x' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.s390x_none_s390x ABINAME='5.7.0-1' ARCH='s390x' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.s390x_none_s390x ABINAME='5.7.0-1' ARCH='s390x' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' debian/build/config.sh4_none_sh7751r:: - $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7751r ABINAME='5.2.0-3' ARCH='sh4' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7751r ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7751r ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.sh4_none_sh7785lcr:: - $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7785lcr ABINAME='5.2.0-3' ARCH='sh4' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7785lcr ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.sh4_none_sh7785lcr ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.sparc64_none_sparc64:: - $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64 ABINAME='5.2.0-3' ARCH='sparc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64 ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64 ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' debian/build/config.sparc64_none_sparc64-smp:: - $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64-smp ABINAME='5.2.0-3' ARCH='sparc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - setup: setup_alpha setup_amd64 setup_arm64 setup_arm64ilp32 setup_armel setup_armhf setup_hppa setup_i386 setup_ia64 setup_m68k setup_mips setup_mips64 setup_mips64el setup_mips64r6 setup_mips64r6el setup_mipsel setup_mipsn32 setup_mipsn32el setup_mipsn32r6 setup_mipsn32r6el setup_mipsr6 setup_mipsr6el setup_none setup_powerpc setup_powerpcspe setup_ppc64 setup_ppc64el setup_riscv64 setup_rt setup_s390 setup_s390x setup_sh3 setup_sh4 setup_sparc setup_sparc64 setup_x32 - $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64-smp ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real debian/build/config.sparc64_none_sparc64-smp ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' + setup: setup_alpha setup_amd64 setup_arm64 setup_arm64ilp32 setup_armel setup_armhf setup_hppa setup_i386 setup_ia64 setup_m68k setup_mips setup_mips64 setup_mips64el setup_mips64r6 setup_mips64r6el setup_mipsel setup_mipsn32 setup_mipsn32el setup_mipsn32r6 setup_mipsn32r6el setup_mipsr6 setup_mipsr6el setup_none setup_powerpc setup_ppc64 setup_ppc64el setup_riscv64 setup_s390 setup_s390x setup_sh3 setup_sh4 setup_sparc setup_sparc64 setup_x32 setup_alpha: setup_alpha_none setup_alpha_real setup_alpha_none: setup_alpha_none_alpha-generic setup_alpha_none_alpha-smp setup_alpha_none_real setup_alpha_none_alpha-generic: setup_alpha_none_alpha-generic_real setup_alpha_none_alpha-generic_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='alpha' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-generic\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_alpha_none_alpha-smp: setup_alpha_none_alpha-smp_real setup_alpha_none_alpha-smp_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='alpha' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='alpha' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-alpha-smp\""' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_alpha_none_real: setup_alpha_real: - setup_amd64: setup_amd64_none setup_amd64_real setup_amd64_rt + setup_amd64: setup_amd64_none setup_amd64_real setup_amd64_none: setup_amd64_none_amd64 setup_amd64_none_cloud-amd64 setup_amd64_none_real setup_amd64_none_amd64: setup_amd64_none_amd64_real setup_amd64_none_amd64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_amd64_none_cloud-amd64: setup_amd64_none_cloud-amd64_real setup_amd64_none_cloud-amd64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='amd64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/amd64/config.cloud-amd64 debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_amd64_none_real: setup_amd64_real: - setup_amd64_rt: setup_amd64_rt_amd64 setup_amd64_rt_real - setup_amd64_rt_amd64: setup_amd64_rt_amd64_real - setup_amd64_rt_amd64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='amd64' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-amd64-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - setup_amd64_rt_real: - setup_arm64: setup_arm64_none setup_arm64_real setup_arm64_rt - setup_arm64_none: setup_arm64_none_arm64 setup_arm64_none_real + setup_arm64: setup_arm64_none setup_arm64_real + setup_arm64_none: setup_arm64_none_arm64 setup_arm64_none_cloud-arm64 setup_arm64_none_real setup_arm64_none_arm64: setup_arm64_none_arm64_real setup_arm64_none_arm64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='arm64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' + setup_arm64_none_cloud-arm64: setup_arm64_none_cloud-arm64_real + setup_arm64_none_cloud-arm64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='arm64' COMPILER='gcc-9' CROSS_COMPILE_COMPAT='arm-linux-gnueabihf-' DEBUG='True' FEATURESET='none' FLAVOUR='cloud-arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-cloud-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/arm64/config.cloud-arm64 debian/config/config.cloud debian/config/arm64/config.cloud-arm64' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-cloud-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-cloud-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-arm64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_arm64_none_real: setup_arm64_real: - setup_arm64_rt: setup_arm64_rt_arm64 setup_arm64_rt_real - setup_arm64_rt_arm64: setup_arm64_rt_arm64_real - setup_arm64_rt_arm64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='arm64' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-arm64-unsigned' KCONFIG='debian/config/config debian/config/arm64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-arm64\""' KERNEL_ARCH='arm64' LOCALVERSION='-rt-arm64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-arm64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - setup_arm64_rt_real: setup_arm64ilp32: setup_arm64ilp32_real setup_arm64ilp32_real: setup_armel: setup_armel_none setup_armel_real setup_armel_none: setup_armel_none_marvell setup_armel_none_real setup_armel_none_rpi setup_armel_none_marvell: setup_armel_none_marvell_real setup_armel_none_marvell_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='armel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-marvell\""' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_armel_none_real: setup_armel_none_rpi: setup_armel_none_rpi_real setup_armel_none_rpi_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='armel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='armel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='rpi' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-rpi' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.rpi' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-rpi\""' KERNEL_ARCH='arm' LOCALVERSION='-rpi' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-rpi' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_armel_real: -setup_armhf: setup_armhf_none setup_armhf_real -setup_armhf_none: setup_armhf_none_armmp setup_armhf_none_armmp-lpae setup_armhf_none_real -setup_armhf_none_armmp: setup_armhf_none_armmp_real -setup_armhf_none_armmp-lpae: setup_armhf_none_armmp-lpae_real -setup_armhf_none_armmp-lpae_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='armhf' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-armmp-lpae\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' -setup_armhf_none_armmp_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='armhf' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-armmp\""' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' -setup_armhf_none_real: +setup_armhf: setup_armhf_real setup_armhf_real: setup_hppa: setup_hppa_none setup_hppa_real setup_hppa_none: setup_hppa_none_parisc setup_hppa_none_parisc64 setup_hppa_none_real setup_hppa_none_parisc: setup_hppa_none_parisc_real setup_hppa_none_parisc64: setup_hppa_none_parisc64_real setup_hppa_none_parisc64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='hppa' CFLAGS_KERNEL='-fno-cse-follow-jumps' COMPILER='gcc-8' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-parisc64' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.2.0-3-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc64' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc64' KCFLAGS='-fno-cse-follow-jumps' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc64\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_hppa_none_parisc_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='hppa' COMPILER='gcc-8' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.2.0-3-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='hppa' COMPILER='gcc-9' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='arch/parisc/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"5.7.0-1-parisc\""' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_hppa_none_real: setup_hppa_real: - setup_i386: setup_i386_none setup_i386_real setup_i386_rt + setup_i386: setup_i386_none setup_i386_real setup_i386_none: setup_i386_none_686 setup_i386_none_686-pae setup_i386_none_real setup_i386_none_686: setup_i386_none_686_real setup_i386_none_686-pae: setup_i386_none_686-pae_real setup_i386_none_686-pae_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_i386_none_686_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='i386' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-686-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.7.0-1-686\""' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_i386_none_real: setup_i386_real: - setup_i386_rt: setup_i386_rt_686-pae setup_i386_rt_real - setup_i386_rt_686-pae: setup_i386_rt_686-pae_real - setup_i386_rt_686-pae_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='i386' COMPILER='gcc-8' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-rt-686-pae-unsigned' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o MODULE_SIG=y -o "BUILD_SALT=\"5.2.0-3-rt-686-pae\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - setup_i386_rt_real: setup_ia64: setup_ia64_none setup_ia64_real setup_ia64_none: setup_ia64_none_itanium setup_ia64_none_mckinley setup_ia64_none_real setup_ia64_none_itanium: setup_ia64_none_itanium_real setup_ia64_none_itanium_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='ia64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='itanium' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-itanium' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.itanium' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-itanium\""' KERNEL_ARCH='ia64' LOCALVERSION='-itanium' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-itanium' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_ia64_none_mckinley: setup_ia64_none_mckinley_real setup_ia64_none_mckinley_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='ia64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='ia64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mckinley' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mckinley' KCONFIG='debian/config/config debian/config/ia64/config debian/config/ia64/config.mckinley' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mckinley\""' KERNEL_ARCH='ia64' LOCALVERSION='-mckinley' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mckinley' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_ia64_none_real: setup_ia64_real: setup_m68k: setup_m68k_none setup_m68k_real setup_m68k_none: setup_m68k_none_m68k setup_m68k_none_real setup_m68k_none_m68k: setup_m68k_none_m68k_real setup_m68k_none_m68k_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='m68k' CFLAGS_KERNEL='-ffreestanding' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-m68k' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='m68k' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='m68k' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-m68k' KCFLAGS='-ffreestanding' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-m68k\""' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_m68k_none_real: setup_m68k_real: setup_mips: setup_mips_none setup_mips_real @@@ -906,65 -870,65 +842,65 @@@ setup_mips64: setup_mips64_none setup_m setup_mips64_none: setup_mips64_none_5kc-malta setup_mips64_none_octeon setup_mips64_none_real setup_mips64_none_5kc-malta: setup_mips64_none_5kc-malta_real setup_mips64_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mips64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mips64_none_octeon: setup_mips64_none_octeon_real setup_mips64_none_octeon_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mips64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mips64_none_real: setup_mips64_real: setup_mips64el: setup_mips64el_none setup_mips64el_real setup_mips64el_none: setup_mips64el_none_5kc-malta setup_mips64el_none_loongson-3 setup_mips64el_none_octeon setup_mips64el_none_real setup_mips64el_none_5kc-malta: setup_mips64el_none_5kc-malta_real setup_mips64el_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mips64el_none_loongson-3: setup_mips64el_none_loongson-3_real setup_mips64el_none_loongson-3_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mips64el_none_octeon: setup_mips64el_none_octeon_real setup_mips64el_none_octeon_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mips64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mips64el_none_real: setup_mips64el_real: setup_mips64r6: setup_mips64r6_none setup_mips64r6_real setup_mips64r6_none: setup_mips64r6_none_mips64r6 setup_mips64r6_none_real setup_mips64r6_none_mips64r6: setup_mips64r6_none_mips64r6_real setup_mips64r6_none_mips64r6_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mips64r6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mips64r6_none_real: setup_mips64r6_real: setup_mips64r6el: setup_mips64r6el_none setup_mips64r6el_real setup_mips64r6el_none: setup_mips64r6el_none_mips64r6el setup_mips64r6el_none_real setup_mips64r6el_none_mips64r6el: setup_mips64r6el_none_mips64r6el_real setup_mips64r6el_none_mips64r6el_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mips64r6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips64r6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64r6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mips64r6el_none_real: setup_mips64r6el_real: setup_mips_none: setup_mips_none_4kc-malta setup_mips_none_5kc-malta setup_mips_none_octeon setup_mips_none_real setup_mips_none_4kc-malta: setup_mips_none_4kc-malta_real setup_mips_none_4kc-malta_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mips_none_5kc-malta: setup_mips_none_5kc-malta_real setup_mips_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mips_none_octeon: setup_mips_none_octeon_real setup_mips_none_octeon_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mips' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mips' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mips_none_real: setup_mips_real: setup_mipsel: setup_mipsel_none setup_mipsel_real setup_mipsel_none: setup_mipsel_none_4kc-malta setup_mipsel_none_5kc-malta setup_mipsel_none_loongson-3 setup_mipsel_none_octeon setup_mipsel_none_real setup_mipsel_none_4kc-malta: setup_mipsel_none_4kc-malta_real setup_mipsel_none_4kc-malta_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-4kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mipsel_none_5kc-malta: setup_mipsel_none_5kc-malta_real setup_mipsel_none_5kc-malta_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-5kc-malta\""' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mipsel_none_loongson-3: setup_mipsel_none_loongson-3_real setup_mipsel_none_loongson-3_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinuz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-loongson-3\""' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mipsel_none_octeon: setup_mipsel_none_octeon_real setup_mipsel_none_octeon_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mipsel' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsel' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-octeon\""' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mipsel_none_real: setup_mipsel_real: setup_mipsn32: setup_mipsn32_real @@@ -979,20 -943,20 +915,20 @@@ setup_mipsr6: setup_mipsr6_none setup_m setup_mipsr6_none: setup_mipsr6_none_mips32r6 setup_mipsr6_none_mips64r6 setup_mipsr6_none_real setup_mipsr6_none_mips32r6: setup_mipsr6_none_mips32r6_real setup_mipsr6_none_mips32r6_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mipsr6_none_mips64r6: setup_mipsr6_none_mips64r6_real setup_mipsr6_none_mips64r6_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mipsr6_none_real: setup_mipsr6_real: setup_mipsr6el: setup_mipsr6el_none setup_mipsr6el_real setup_mipsr6el_none: setup_mipsr6el_none_mips32r6el setup_mipsr6el_none_mips64r6el setup_mipsr6el_none_real setup_mipsr6el_none_mips32r6el: setup_mipsr6el_none_mips32r6el_real setup_mipsr6el_none_mips32r6el_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips32r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips32r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips32r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips32r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips32r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips32r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mipsr6el_none_mips64r6el: setup_mipsr6el_none_mips64r6el_real setup_mipsr6el_none_mips64r6el_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='mipsr6el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='mipsr6el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='mips64r6el' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-mips64r6el' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsr6el/config debian/config/kernelarch-mips/config.boston debian/config/kernelarch-mips/config.mips64r6' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-mips64r6el\""' KERNEL_ARCH='mips' LOCALVERSION='-mips64r6el' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-mips64r6el' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_mipsr6el_none_real: setup_mipsr6el_real: setup_none: setup_none_real @@@ -1002,33 -966,26 +938,26 @@@ setup_powerpc_none: setup_powerpc_none_ setup_powerpc_none_powerpc: setup_powerpc_none_powerpc_real setup_powerpc_none_powerpc-smp: setup_powerpc_none_powerpc-smp_real setup_powerpc_none_powerpc-smp_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc-smp\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_powerpc_none_powerpc64: setup_powerpc_none_powerpc64_real setup_powerpc_none_powerpc64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_powerpc_none_powerpc_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='powerpc' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='powerpc' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_powerpc_none_real: setup_powerpc_real: - setup_powerpcspe: setup_powerpcspe_none setup_powerpcspe_real - setup_powerpcspe_none: setup_powerpcspe_none_powerpcspe setup_powerpcspe_none_real - setup_powerpcspe_none_powerpcspe: setup_powerpcspe_none_powerpcspe_real - setup_powerpcspe_none_powerpcspe_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='powerpcspe' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpcspe' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpcspe' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpcspe/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpcspe\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpcspe' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpcspe' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - setup_powerpcspe_none_real: - setup_powerpcspe_real: setup_ppc64: setup_ppc64_none setup_ppc64_real setup_ppc64_none: setup_ppc64_none_powerpc64 setup_ppc64_none_real setup_ppc64_none_powerpc64: setup_ppc64_none_powerpc64_real setup_ppc64_none_powerpc64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='ppc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_ppc64_none_real: setup_ppc64_real: setup_ppc64el: setup_ppc64el_none setup_ppc64el_real setup_ppc64el_none: setup_ppc64el_none_powerpc64le setup_ppc64el_none_real setup_ppc64el_none_powerpc64le: setup_ppc64el_none_powerpc64le_real setup_ppc64el_none_powerpc64le_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='ppc64el' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='ppc64el' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-powerpc64le\""' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_ppc64el_none_real: setup_ppc64el_real: setup_riscv64: setup_riscv64_none setup_riscv64_real @@@ -1036,10 -993,8 +965,8 @@@ setup_riscv64_none: setup_riscv64_none_ setup_riscv64_none_real: setup_riscv64_none_riscv64: setup_riscv64_none_riscv64_real setup_riscv64_none_riscv64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='riscv64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='riscv64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='riscv64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='riscv64' IMAGE_FILE='arch/riscv/boot/Image' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-riscv64' KCONFIG='debian/config/config debian/config/riscv64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-riscv64\""' KERNEL_ARCH='riscv' LOCALVERSION='-riscv64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-riscv64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_riscv64_real: - setup_rt: setup_rt_real - setup_rt_real: setup_s390: setup_s390_real setup_s390_real: setup_s390x: setup_s390x_none setup_s390x_real @@@ -1047,7 -1002,7 +974,7 @@@ setup_s390x_none: setup_s390x_none_rea setup_s390x_none_real: setup_s390x_none_s390x: setup_s390x_none_s390x_real setup_s390x_none_s390x_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='s390x' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VDSO='True' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='s390x' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='s390x' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-s390x\""' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VDSO='True' VERSION='5.7' setup_s390x_real: setup_sh3: setup_sh3_real setup_sh3_real: @@@ -1056,10 -1011,10 +983,10 @@@ setup_sh4_none: setup_sh4_none_real set setup_sh4_none_real: setup_sh4_none_sh7751r: setup_sh4_none_sh7751r_real setup_sh4_none_sh7751r_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='sh4' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7751r\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_sh4_none_sh7785lcr: setup_sh4_none_sh7785lcr_real setup_sh4_none_sh7785lcr_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='sh4' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='sh4' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sh7785lcr\""' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_sh4_real: setup_sparc: setup_sparc_real setup_sparc64: setup_sparc64_none setup_sparc64_real @@@ -1068,17 -1023,14 +995,14 @@@ setup_sparc64_none_real setup_sparc64_none_sparc64: setup_sparc64_none_sparc64_real setup_sparc64_none_sparc64-smp: setup_sparc64_none_sparc64-smp_real setup_sparc64_none_sparc64-smp_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='sparc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64-smp\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_sparc64_none_sparc64_real:: - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.2.0-3' ARCH='sparc64' COMPILER='gcc-8' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.2.0-3-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.2.0-3-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='5.7.0-1' ARCH='sparc64' COMPILER='gcc-9' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-5.7.0-1-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y -o "BUILD_SALT=\"5.7.0-1-sparc64\""' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' setup_sparc64_real: setup_sparc_real: setup_x32: setup_x32_real setup_x32_real: - source: source_none source_rt + source: source_none source_none: source_none_real source_none_real:: - $(MAKE) -f debian/rules.real source-featureset ABINAME='5.2.0-3' FEATURESET='none' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - source_rt: source_rt_real - source_rt_real:: - $(MAKE) -f debian/rules.real source-featureset ABINAME='5.2.0-3' FEATURESET='rt' SOURCEVERSION='5.2.17-1+rpi1' SOURCE_BASENAME='linux' UPSTREAMVERSION='5.2' VERSION='5.2' - $(MAKE) -f debian/rules.real source-featureset ABINAME='5.7.0-1' FEATURESET='none' SOURCEVERSION='5.7.6-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' ++ $(MAKE) -f debian/rules.real source-featureset ABINAME='5.7.0-1' FEATURESET='none' SOURCEVERSION='5.7.6-1+rpi1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='5.7' VERSION='5.7' diff --cc debian/tests/control index 127d5542877,c3eceefd06a..8aa6dcf58c9 --- a/debian/tests/control +++ b/debian/tests/control @@@ -3,6 -4,6 +4,6 @@@ Depends: python3, pycodestyle, pyflakes Tests: selftests Restrictions: breaks-testbed, needs-root, isolation-machine - Depends: kexec-tools, python3, gcc, make, libpopt-dev, gcc-multilib [amd64], bc, fuse, libfuse-dev, pkg-config, linux-image-5.2.0-3-alpha-generic [alpha], linux-image-5.2.0-3-alpha-smp [alpha], linux-image-5.2.0-3-amd64-unsigned [amd64], linux-image-5.2.0-3-cloud-amd64-unsigned [amd64], linux-image-5.2.0-3-rt-amd64-unsigned [amd64], linux-image-5.2.0-3-arm64-unsigned [arm64], linux-image-5.2.0-3-rt-arm64-unsigned [arm64], linux-image-5.2.0-3-marvell [armel], linux-image-5.2.0-3-rpi [armel], linux-image-5.2.0-3-parisc [hppa], linux-image-5.2.0-3-parisc64 [hppa], linux-image-5.2.0-3-686-unsigned [i386], linux-image-5.2.0-3-686-pae-unsigned [i386], linux-image-5.2.0-3-rt-686-pae-unsigned [i386], linux-image-5.2.0-3-itanium [ia64], linux-image-5.2.0-3-mckinley [ia64], linux-image-5.2.0-3-m68k [m68k], linux-image-5.2.0-3-4kc-malta [mips mipsel], linux-image-5.2.0-3-5kc-malta [mips mips64 mips64el mipsel], linux-image-5.2.0-3-octeon [mips mips64 mips64el mipsel], linux-image-5.2.0-3-loongson-3 [mips64el mipsel], linux-image-5.2.0-3-mips64r6 [mips64r6 mipsr6], linux-image-5.2.0-3-mips64r6el [mips64r6el mipsr6el], linux-image-5.2.0-3-mips32r6 [mipsr6], linux-image-5.2.0-3-mips32r6el [mipsr6el], linux-image-5.2.0-3-powerpc [powerpc], linux-image-5.2.0-3-powerpc-smp [powerpc], linux-image-5.2.0-3-powerpc64 [powerpc ppc64], linux-image-5.2.0-3-powerpcspe [powerpcspe], linux-image-5.2.0-3-powerpc64le [ppc64el], linux-image-5.2.0-3-riscv64 [riscv64], linux-image-5.2.0-3-s390x [s390x], linux-image-5.2.0-3-sh7751r [sh4], linux-image-5.2.0-3-sh7785lcr [sh4], linux-image-5.2.0-3-sparc64 [sparc64], linux-image-5.2.0-3-sparc64-smp [sparc64] -Depends: kexec-tools, python3, gcc, make, libpopt-dev, gcc-multilib [amd64], bc, fuse, libfuse-dev, pkg-config, linux-image-5.7.0-1-alpha-generic [alpha], linux-image-5.7.0-1-alpha-smp [alpha], linux-image-5.7.0-1-amd64-unsigned [amd64], linux-image-5.7.0-1-cloud-amd64-unsigned [amd64], linux-image-5.7.0-1-arm64-unsigned [arm64], linux-image-5.7.0-1-cloud-arm64-unsigned [arm64], linux-image-5.7.0-1-marvell [armel], linux-image-5.7.0-1-rpi [armel], linux-image-5.7.0-1-armmp [armhf], linux-image-5.7.0-1-armmp-lpae [armhf], linux-image-5.7.0-1-parisc [hppa], linux-image-5.7.0-1-parisc64 [hppa], linux-image-5.7.0-1-686-unsigned [i386], linux-image-5.7.0-1-686-pae-unsigned [i386], linux-image-5.7.0-1-itanium [ia64], linux-image-5.7.0-1-mckinley [ia64], linux-image-5.7.0-1-m68k [m68k], linux-image-5.7.0-1-4kc-malta [mips mipsel], linux-image-5.7.0-1-5kc-malta [mips mips64 mips64el mipsel], linux-image-5.7.0-1-octeon [mips mips64 mips64el mipsel], linux-image-5.7.0-1-loongson-3 [mips64el mipsel], linux-image-5.7.0-1-mips64r6 [mips64r6 mipsr6], linux-image-5.7.0-1-mips64r6el [mips64r6el mipsr6el], linux-image-5.7.0-1-mips32r6 [mipsr6], linux-image-5.7.0-1-mips32r6el [mipsr6el], linux-image-5.7.0-1-powerpc [powerpc], linux-image-5.7.0-1-powerpc-smp [powerpc], linux-image-5.7.0-1-powerpc64 [powerpc ppc64], linux-image-5.7.0-1-powerpc64le [ppc64el], linux-image-5.7.0-1-riscv64 [riscv64], linux-image-5.7.0-1-s390x [s390x], linux-image-5.7.0-1-sh7751r [sh4], linux-image-5.7.0-1-sh7785lcr [sh4], linux-image-5.7.0-1-sparc64 [sparc64], linux-image-5.7.0-1-sparc64-smp [sparc64] ++Depends: kexec-tools, python3, gcc, make, libpopt-dev, gcc-multilib [amd64], bc, fuse, libfuse-dev, pkg-config, linux-image-5.7.0-1-alpha-generic [alpha], linux-image-5.7.0-1-alpha-smp [alpha], linux-image-5.7.0-1-amd64-unsigned [amd64], linux-image-5.7.0-1-cloud-amd64-unsigned [amd64], linux-image-5.7.0-1-arm64-unsigned [arm64], linux-image-5.7.0-1-cloud-arm64-unsigned [arm64], linux-image-5.7.0-1-marvell [armel], linux-image-5.7.0-1-rpi [armel], linux-image-5.7.0-1-parisc [hppa], linux-image-5.7.0-1-parisc64 [hppa], linux-image-5.7.0-1-686-unsigned [i386], linux-image-5.7.0-1-686-pae-unsigned [i386], linux-image-5.7.0-1-itanium [ia64], linux-image-5.7.0-1-mckinley [ia64], linux-image-5.7.0-1-m68k [m68k], linux-image-5.7.0-1-4kc-malta [mips mipsel], linux-image-5.7.0-1-5kc-malta [mips mips64 mips64el mipsel], linux-image-5.7.0-1-octeon [mips mips64 mips64el mipsel], linux-image-5.7.0-1-loongson-3 [mips64el mipsel], linux-image-5.7.0-1-mips64r6 [mips64r6 mipsr6], linux-image-5.7.0-1-mips64r6el [mips64r6el mipsr6el], linux-image-5.7.0-1-mips32r6 [mipsr6], linux-image-5.7.0-1-mips32r6el [mipsr6el], linux-image-5.7.0-1-powerpc [powerpc], linux-image-5.7.0-1-powerpc-smp [powerpc], linux-image-5.7.0-1-powerpc64 [powerpc ppc64], linux-image-5.7.0-1-powerpc64le [ppc64el], linux-image-5.7.0-1-riscv64 [riscv64], linux-image-5.7.0-1-s390x [s390x], linux-image-5.7.0-1-sh7751r [sh4], linux-image-5.7.0-1-sh7785lcr [sh4], linux-image-5.7.0-1-sparc64 [sparc64], linux-image-5.7.0-1-sparc64-smp [sparc64] Classes: smp