From f6065b599379c43049df40c7ae128a2897ac413e Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Mon, 3 Jun 2024 07:08:59 +0200 Subject: Adding debian version 6.8.12-1. Signed-off-by: Daniel Baumann --- debian/generated.signed-amd64/control | 348 ++++++++++----------- debian/generated.signed-amd64/files.json | 12 +- .../linux-headers-amd64.lintian-overrides | 2 +- .../linux-headers-amd64.maintscript | 2 +- .../linux-headers-cloud-amd64.lintian-overrides | 2 +- .../linux-headers-cloud-amd64.maintscript | 2 +- .../linux-headers-rt-amd64.lintian-overrides | 2 +- .../linux-headers-rt-amd64.maintscript | 2 +- .../linux-image-6.8.11-amd64.NEWS | 83 ----- .../linux-image-6.8.11-amd64.postinst | 25 -- .../linux-image-6.8.11-amd64.postrm | 31 -- .../linux-image-6.8.11-amd64.preinst | 21 -- .../linux-image-6.8.11-amd64.prerm | 17 - .../linux-image-6.8.11-cloud-amd64.NEWS | 83 ----- .../linux-image-6.8.11-cloud-amd64.postinst | 25 -- .../linux-image-6.8.11-cloud-amd64.postrm | 31 -- .../linux-image-6.8.11-cloud-amd64.preinst | 21 -- .../linux-image-6.8.11-cloud-amd64.prerm | 17 - .../linux-image-6.8.11-rt-amd64.NEWS | 83 ----- .../linux-image-6.8.11-rt-amd64.postinst | 25 -- .../linux-image-6.8.11-rt-amd64.postrm | 31 -- .../linux-image-6.8.11-rt-amd64.preinst | 21 -- .../linux-image-6.8.11-rt-amd64.prerm | 17 - .../linux-image-6.8.12-amd64.NEWS | 83 +++++ .../linux-image-6.8.12-amd64.postinst | 25 ++ .../linux-image-6.8.12-amd64.postrm | 31 ++ .../linux-image-6.8.12-amd64.preinst | 21 ++ .../linux-image-6.8.12-amd64.prerm | 17 + .../linux-image-6.8.12-cloud-amd64.NEWS | 83 +++++ .../linux-image-6.8.12-cloud-amd64.postinst | 25 ++ .../linux-image-6.8.12-cloud-amd64.postrm | 31 ++ .../linux-image-6.8.12-cloud-amd64.preinst | 21 ++ .../linux-image-6.8.12-cloud-amd64.prerm | 17 + .../linux-image-6.8.12-rt-amd64.NEWS | 83 +++++ .../linux-image-6.8.12-rt-amd64.postinst | 25 ++ .../linux-image-6.8.12-rt-amd64.postrm | 31 ++ .../linux-image-6.8.12-rt-amd64.preinst | 21 ++ .../linux-image-6.8.12-rt-amd64.prerm | 17 + .../linux-image-amd64.bug-presubj | 2 +- .../linux-image-amd64.maintscript | 2 +- .../linux-image-cloud-amd64.bug-presubj | 2 +- .../linux-image-cloud-amd64.maintscript | 2 +- .../linux-image-rt-amd64.bug-presubj | 2 +- .../linux-image-rt-amd64.maintscript | 2 +- debian/generated.signed-amd64/rules.gen | 60 ++-- 45 files changed, 753 insertions(+), 753 deletions(-) delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-amd64.NEWS delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-amd64.postinst delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-amd64.postrm delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-amd64.preinst delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-amd64.prerm delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.NEWS delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.postinst delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.postrm delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.preinst delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.prerm delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.NEWS delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.postinst delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.postrm delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.preinst delete mode 100644 debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.prerm create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-amd64.NEWS create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-amd64.postinst create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-amd64.postrm create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-amd64.preinst create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-amd64.prerm create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.NEWS create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.postinst create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.postrm create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.preinst create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.prerm create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.NEWS create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.postinst create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.postrm create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.preinst create mode 100644 debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.prerm (limited to 'debian/generated.signed-amd64') diff --git a/debian/generated.signed-amd64/control b/debian/generated.signed-amd64/control index 5d2d634c9..cca6d9a4f 100644 --- a/debian/generated.signed-amd64/control +++ b/debian/generated.signed-amd64/control @@ -5,22 +5,22 @@ Maintainer: Debian Kernel Team Uploaders: Bastian Blank , maximilian attems , Ben Hutchings , Salvatore Bonaccorso Standards-Version: 4.2.0 Build-Depends: debhelper-compat (= 12), dh-exec, python3:any, sbsigntool [amd64 arm64 i386] -Build-Depends-Arch: linux-image-6.8.11-amd64-unsigned (= @signedtemplate_binaryversion@) [amd64] , kernel-wedge (>= 2.105~) [amd64] , kmod [amd64] , rsync [amd64] , linux-image-6.8.11-cloud-amd64-unsigned (= @signedtemplate_binaryversion@) [amd64] , linux-image-6.8.11-rt-amd64-unsigned (= @signedtemplate_binaryversion@) [amd64] +Build-Depends-Arch: linux-image-6.8.12-amd64-unsigned (= @signedtemplate_binaryversion@) [amd64] , kernel-wedge (>= 2.105~) [amd64] , kmod [amd64] , rsync [amd64] , linux-image-6.8.12-cloud-amd64-unsigned (= @signedtemplate_binaryversion@) [amd64] , linux-image-6.8.12-rt-amd64-unsigned (= @signedtemplate_binaryversion@) [amd64] Rules-Requires-Root: no Homepage: https://www.kernel.org/ Vcs-Browser: https://salsa.debian.org/kernel-team/linux Vcs-Git: https://salsa.debian.org/kernel-team/linux.git -Package: linux-image-6.8.11-amd64 +Package: linux-image-6.8.12-amd64 Architecture: amd64 Build-Profiles: -Built-Using: linux (= 6.8.11-1) +Built-Using: linux (= 6.8.12-1) Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [amd64] | linux-initramfs-tool [amd64] Recommends: apparmor [amd64] Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook, grub-pc [amd64] | grub-efi-amd64 [amd64] | extlinux [amd64] -Replaces: linux-image-6.8.11-amd64-unsigned +Replaces: linux-image-6.8.12-amd64-unsigned Breaks: fwupdate (<< 12-7) [amd64], wireless-regdb (<< 2019.06.03-1~) [amd64], initramfs-tools (<< 0.120+deb8u2) [amd64] -Conflicts: linux-image-6.8.11-amd64-unsigned +Conflicts: linux-image-6.8.12-amd64-unsigned Description: Linux 6.8 for 64-bit PCs (signed) The Linux kernel 6.8 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. @@ -30,8 +30,8 @@ Description: Linux 6.8 for 64-bit PCs (signed) Package: linux-image-amd64 Architecture: amd64 Build-Profiles: -Provides: linux-latest-modules-6.8.11-amd64, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386], linux-image-generic -Depends: linux-image-6.8.11-amd64 (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.8.12-amd64, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386], linux-image-generic +Depends: linux-image-6.8.12-amd64 (= ${binary:Version}), ${misc:Depends} Description: Linux for 64-bit PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. @@ -40,641 +40,641 @@ Package: linux-headers-amd64 Architecture: amd64 Build-Profiles: Provides: linux-headers-generic -Depends: linux-headers-6.8.11-amd64 (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.8.12-amd64 (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel amd64 configuration. -Package: kernel-image-6.8.11-amd64-di +Package: kernel-image-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: kernel-image -Kernel-Version: 6.8.11-amd64 +Kernel-Version: 6.8.12-amd64 Description: Linux kernel image and core modules for the Debian installer This package contains the kernel image and core modules for the Debian installer boot images. It does _not_ provide a usable kernel for your full Debian system. -Package: nic-modules-6.8.11-amd64-di +Package: nic-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-modules, nic-extra-modules -Depends: kernel-image-6.8.11-amd64-di, nic-shared-modules-6.8.11-amd64-di, i2c-modules-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di, mtd-core-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, nic-shared-modules-6.8.12-amd64-di, i2c-modules-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di, mtd-core-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. -Package: nic-wireless-modules-6.8.11-amd64-di +Package: nic-wireless-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-wireless-modules -Depends: kernel-image-6.8.11-amd64-di, nic-shared-modules-6.8.11-amd64-di, usb-modules-6.8.11-amd64-di, mmc-core-modules-6.8.11-amd64-di, pcmcia-modules-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di, rfkill-modules-6.8.11-amd64-di, crypto-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, nic-shared-modules-6.8.12-amd64-di, usb-modules-6.8.12-amd64-di, mmc-core-modules-6.8.12-amd64-di, pcmcia-modules-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di, rfkill-modules-6.8.12-amd64-di, crypto-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). -Package: nic-shared-modules-6.8.11-amd64-di +Package: nic-shared-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-shared-modules -Depends: kernel-image-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di, i2c-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di, i2c-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. -Package: serial-modules-6.8.11-amd64-di +Package: serial-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: serial-modules -Depends: kernel-image-6.8.11-amd64-di, pcmcia-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, pcmcia-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Serial drivers This package contains serial drivers for the kernel. -Package: usb-serial-modules-6.8.11-amd64-di +Package: usb-serial-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: usb-serial-modules -Depends: kernel-image-6.8.11-amd64-di, usb-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, usb-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: USB serial drivers This package contains USB serial drivers for the kernel. -Package: ppp-modules-6.8.11-amd64-di +Package: ppp-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: ppp-modules -Depends: kernel-image-6.8.11-amd64-di, serial-modules-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, serial-modules-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: PPP drivers This package contains PPP drivers for the kernel. -Package: pata-modules-6.8.11-amd64-di +Package: pata-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: pata-modules -Depends: kernel-image-6.8.11-amd64-di, ata-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, ata-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: PATA drivers This package contains PATA drivers for the kernel. -Package: cdrom-core-modules-6.8.11-amd64-di +Package: cdrom-core-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: cdrom-core-modules -Depends: kernel-image-6.8.11-amd64-di, scsi-core-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, scsi-core-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: CDROM support This package contains core CDROM support for the kernel. -Package: firewire-core-modules-6.8.11-amd64-di +Package: firewire-core-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: firewire-core-modules -Depends: kernel-image-6.8.11-amd64-di, scsi-core-modules-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, scsi-core-modules-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Core FireWire drivers This package contains core FireWire drivers for the kernel. -Package: scsi-core-modules-6.8.11-amd64-di +Package: scsi-core-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-core-modules -Depends: kernel-image-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. -Package: scsi-modules-6.8.11-amd64-di +Package: scsi-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-modules -Depends: kernel-image-6.8.11-amd64-di, scsi-core-modules-6.8.11-amd64-di, cdrom-core-modules-6.8.11-amd64-di, ata-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, scsi-core-modules-6.8.12-amd64-di, cdrom-core-modules-6.8.12-amd64-di, ata-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: SCSI drivers This package contains SCSI drivers for the kernel. -Package: scsi-nic-modules-6.8.11-amd64-di +Package: scsi-nic-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: scsi-nic-modules -Depends: scsi-modules-6.8.11-amd64-di, nic-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: scsi-modules-6.8.12-amd64-di, nic-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. -Package: loop-modules-6.8.11-amd64-di +Package: loop-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: loop-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. -Package: btrfs-modules-6.8.11-amd64-di +Package: btrfs-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: btrfs-modules -Depends: kernel-image-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di, md-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di, md-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. -Package: ext4-modules-6.8.11-amd64-di +Package: ext4-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. -Package: isofs-modules-6.8.11-amd64-di +Package: isofs-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: isofs-modules -Depends: kernel-image-6.8.11-amd64-di, cdrom-core-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, cdrom-core-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. -Package: jfs-modules-6.8.11-amd64-di +Package: jfs-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: jfs-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. -Package: xfs-modules-6.8.11-amd64-di +Package: xfs-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: xfs-modules -Depends: kernel-image-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. -Package: fat-modules-6.8.11-amd64-di +Package: fat-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: fat-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. -Package: squashfs-modules-6.8.11-amd64-di +Package: squashfs-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: squashfs-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: squashfs modules This package contains squashfs modules. -Package: udf-modules-6.8.11-amd64-di +Package: udf-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: udf-modules -Depends: kernel-image-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di, cdrom-core-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di, cdrom-core-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: UDF modules This package contains the UDF filesystem module. -Package: f2fs-modules-6.8.11-amd64-di +Package: f2fs-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: f2fs-modules -Depends: kernel-image-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: f2fs filesystem support This package contains the f2fs (Flash-Friendly Filesystem) module. -Package: md-modules-6.8.11-amd64-di +Package: md-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: md-modules -Depends: kernel-image-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. -Package: multipath-modules-6.8.11-amd64-di +Package: multipath-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: multipath-modules -Depends: kernel-image-6.8.11-amd64-di, md-modules-6.8.11-amd64-di, scsi-core-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, md-modules-6.8.12-amd64-di, scsi-core-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Multipath support This package contains DM-Multipath modules for the kernel. -Package: usb-modules-6.8.11-amd64-di +Package: usb-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: usb-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: USB support This package contains core USB drivers for the kernel. -Package: usb-storage-modules-6.8.11-amd64-di +Package: usb-storage-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: usb-storage-modules -Depends: kernel-image-6.8.11-amd64-di, scsi-core-modules-6.8.11-amd64-di, usb-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, scsi-core-modules-6.8.12-amd64-di, usb-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: USB storage support This package contains the USB storage driver for the kernel. -Package: pcmcia-storage-modules-6.8.11-amd64-di +Package: pcmcia-storage-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: pcmcia-storage-modules -Depends: kernel-image-6.8.11-amd64-di, cdrom-core-modules-6.8.11-amd64-di, pcmcia-modules-6.8.11-amd64-di, ata-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, cdrom-core-modules-6.8.12-amd64-di, pcmcia-modules-6.8.12-amd64-di, ata-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: PCMCIA storage drivers This package contains PCMCIA storage drivers for the kernel. -Package: fb-modules-6.8.11-amd64-di +Package: fb-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: fb-modules -Depends: kernel-image-6.8.11-amd64-di, i2c-modules-6.8.11-amd64-di, input-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, i2c-modules-6.8.12-amd64-di, input-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Frame buffer support This package contains Frame buffer drivers for the kernel. -Package: input-modules-6.8.11-amd64-di +Package: input-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: input-modules -Depends: kernel-image-6.8.11-amd64-di, usb-modules-6.8.11-amd64-di, i2c-modules-6.8.11-amd64-di, rfkill-modules-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, usb-modules-6.8.12-amd64-di, i2c-modules-6.8.12-amd64-di, rfkill-modules-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Input devices support This package contains input device drivers for the kernel. -Package: event-modules-6.8.11-amd64-di +Package: event-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: event-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Event support This package contains event drivers for the kernel. -Package: mouse-modules-6.8.11-amd64-di +Package: mouse-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: mouse-modules -Depends: kernel-image-6.8.11-amd64-di, event-modules-6.8.11-amd64-di, input-modules-6.8.11-amd64-di, usb-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, event-modules-6.8.12-amd64-di, input-modules-6.8.12-amd64-di, usb-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Mouse support This package contains mouse drivers for the kernel. -Package: nic-pcmcia-modules-6.8.11-amd64-di +Package: nic-pcmcia-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-pcmcia-modules -Depends: kernel-image-6.8.11-amd64-di, nic-shared-modules-6.8.11-amd64-di, nic-wireless-modules-6.8.11-amd64-di, pcmcia-modules-6.8.11-amd64-di, mmc-core-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, nic-shared-modules-6.8.12-amd64-di, nic-wireless-modules-6.8.12-amd64-di, pcmcia-modules-6.8.12-amd64-di, mmc-core-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Common PCMCIA NIC drivers This package contains common PCMCIA NIC drivers for the kernel. -Package: pcmcia-modules-6.8.11-amd64-di +Package: pcmcia-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: pcmcia-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. -Package: nic-usb-modules-6.8.11-amd64-di +Package: nic-usb-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-usb-modules -Depends: kernel-image-6.8.11-amd64-di, nic-shared-modules-6.8.11-amd64-di, nic-wireless-modules-6.8.11-amd64-di, usb-modules-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, nic-shared-modules-6.8.12-amd64-di, nic-wireless-modules-6.8.12-amd64-di, usb-modules-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. -Package: sata-modules-6.8.11-amd64-di +Package: sata-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: sata-modules -Depends: kernel-image-6.8.11-amd64-di, scsi-core-modules-6.8.11-amd64-di, ata-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, scsi-core-modules-6.8.12-amd64-di, ata-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: SATA drivers This package contains SATA drivers for the kernel. -Package: acpi-modules-6.8.11-amd64-di +Package: acpi-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: acpi-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: ACPI support modules This package contains kernel modules for ACPI. -Package: i2c-modules-6.8.11-amd64-di +Package: i2c-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: i2c-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: i2c support modules This package contains basic i2c support modules. -Package: crc-modules-6.8.11-amd64-di +Package: crc-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: crc-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: CRC modules This package contains CRC support modules. -Package: crypto-modules-6.8.11-amd64-di +Package: crypto-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: crypto modules This package contains crypto modules. -Package: crypto-dm-modules-6.8.11-amd64-di +Package: crypto-dm-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-dm-modules -Depends: kernel-image-6.8.11-amd64-di, md-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, md-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. -Package: efi-modules-6.8.11-amd64-di +Package: efi-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: efi-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: EFI modules This package contains EFI modules. -Package: ata-modules-6.8.11-amd64-di +Package: ata-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: ata-modules -Depends: kernel-image-6.8.11-amd64-di, scsi-core-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, scsi-core-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. -Package: mmc-core-modules-6.8.11-amd64-di +Package: mmc-core-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: mmc-core-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. -Package: mmc-modules-6.8.11-amd64-di +Package: mmc-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: mmc-modules -Depends: kernel-image-6.8.11-amd64-di, mmc-core-modules-6.8.11-amd64-di, usb-modules-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, mmc-core-modules-6.8.12-amd64-di, usb-modules-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. -Package: nbd-modules-6.8.11-amd64-di +Package: nbd-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: nbd-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: Network Block Device modules This package contains the modules required for support of the Network Block Device -Package: speakup-modules-6.8.11-amd64-di +Package: speakup-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: speakup-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: speakup modules This package contains speakup modules. -Package: uinput-modules-6.8.11-amd64-di +Package: uinput-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: uinput-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: uinput support This package contains the uinput module. -Package: sound-modules-6.8.11-amd64-di +Package: sound-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: sound-modules -Depends: kernel-image-6.8.11-amd64-di, i2c-modules-6.8.11-amd64-di, usb-modules-6.8.11-amd64-di, pcmcia-modules-6.8.11-amd64-di, firewire-core-modules-6.8.11-amd64-di, crc-modules-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di, i2c-modules-6.8.12-amd64-di, usb-modules-6.8.12-amd64-di, pcmcia-modules-6.8.12-amd64-di, firewire-core-modules-6.8.12-amd64-di, crc-modules-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: sound support This package contains sound modules. -Package: mtd-core-modules-6.8.11-amd64-di +Package: mtd-core-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: mtd-core-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: MTD core This package contains the MTD core. -Package: rfkill-modules-6.8.11-amd64-di +Package: rfkill-modules-6.8.12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: rfkill-modules -Depends: kernel-image-6.8.11-amd64-di -Kernel-Version: 6.8.11-amd64 +Depends: kernel-image-6.8.12-amd64-di +Kernel-Version: 6.8.12-amd64 Description: rfkill modules This package contains the rfkill module. -Package: linux-image-6.8.11-cloud-amd64 +Package: linux-image-6.8.12-cloud-amd64 Architecture: amd64 Build-Profiles: -Built-Using: linux (= 6.8.11-1) +Built-Using: linux (= 6.8.12-1) Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [amd64] | linux-initramfs-tool [amd64] Recommends: apparmor [amd64] Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook, grub-pc [amd64] | grub-efi-amd64 [amd64] | extlinux [amd64] -Replaces: linux-image-6.8.11-cloud-amd64-unsigned +Replaces: linux-image-6.8.12-cloud-amd64-unsigned Breaks: fwupdate (<< 12-7) [amd64], wireless-regdb (<< 2019.06.03-1~) [amd64], initramfs-tools (<< 0.120+deb8u2) [amd64] -Conflicts: linux-image-6.8.11-cloud-amd64-unsigned +Conflicts: linux-image-6.8.12-cloud-amd64-unsigned Description: Linux 6.8 for x86-64 cloud (signed) The Linux kernel 6.8 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. @@ -684,8 +684,8 @@ Description: Linux 6.8 for x86-64 cloud (signed) Package: linux-image-cloud-amd64 Architecture: amd64 Build-Profiles: -Provides: linux-latest-modules-6.8.11-cloud-amd64, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] -Depends: linux-image-6.8.11-cloud-amd64 (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.8.12-cloud-amd64, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] +Depends: linux-image-6.8.12-cloud-amd64 (= ${binary:Version}), ${misc:Depends} Description: Linux for x86-64 cloud (meta-package) This package depends on the latest Linux kernel and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute @@ -694,21 +694,21 @@ Description: Linux for x86-64 cloud (meta-package) Package: linux-headers-cloud-amd64 Architecture: amd64 Build-Profiles: -Depends: linux-headers-6.8.11-cloud-amd64 (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.8.12-cloud-amd64 (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux cloud-amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel cloud-amd64 configuration. -Package: linux-image-6.8.11-rt-amd64 +Package: linux-image-6.8.12-rt-amd64 Architecture: amd64 Build-Profiles: -Built-Using: linux (= 6.8.11-1) +Built-Using: linux (= 6.8.12-1) Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [amd64] | linux-initramfs-tool [amd64] Recommends: apparmor [amd64] Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook, grub-pc [amd64] | grub-efi-amd64 [amd64] | extlinux [amd64] -Replaces: linux-image-6.8.11-rt-amd64-unsigned +Replaces: linux-image-6.8.12-rt-amd64-unsigned Breaks: fwupdate (<< 12-7) [amd64], wireless-regdb (<< 2019.06.03-1~) [amd64], initramfs-tools (<< 0.120+deb8u2) [amd64] -Conflicts: linux-image-6.8.11-rt-amd64-unsigned +Conflicts: linux-image-6.8.12-rt-amd64-unsigned Description: Linux 6.8 for 64-bit PCs (signed), PREEMPT_RT The Linux kernel 6.8 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. @@ -720,8 +720,8 @@ Description: Linux 6.8 for 64-bit PCs (signed), PREEMPT_RT Package: linux-image-rt-amd64 Architecture: amd64 Build-Profiles: -Provides: linux-latest-modules-6.8.11-rt-amd64, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] -Depends: linux-image-6.8.11-rt-amd64 (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.8.12-rt-amd64, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] +Depends: linux-image-6.8.12-rt-amd64 (= ${binary:Version}), ${misc:Depends} Description: Linux for 64-bit PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. @@ -729,7 +729,7 @@ Description: Linux for 64-bit PCs (meta-package) Package: linux-headers-rt-amd64 Architecture: amd64 Build-Profiles: -Depends: linux-headers-6.8.11-rt-amd64 (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.8.12-rt-amd64 (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux rt-amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-amd64 configuration. diff --git a/debian/generated.signed-amd64/files.json b/debian/generated.signed-amd64/files.json index 0100708f5..1fcbad7d8 100644 --- a/debian/generated.signed-amd64/files.json +++ b/debian/generated.signed-amd64/files.json @@ -1,29 +1,29 @@ { "packages": { - "linux-image-6.8.11-amd64-unsigned": { + "linux-image-6.8.12-amd64-unsigned": { "trusted_certs": [], "files": [ { "sig_type": "efi", - "file": "boot/vmlinuz-6.8.11-amd64" + "file": "boot/vmlinuz-6.8.12-amd64" } ] }, - "linux-image-6.8.11-cloud-amd64-unsigned": { + "linux-image-6.8.12-cloud-amd64-unsigned": { "trusted_certs": [], "files": [ { "sig_type": "efi", - "file": "boot/vmlinuz-6.8.11-cloud-amd64" + "file": "boot/vmlinuz-6.8.12-cloud-amd64" } ] }, - "linux-image-6.8.11-rt-amd64-unsigned": { + "linux-image-6.8.12-rt-amd64-unsigned": { "trusted_certs": [], "files": [ { "sig_type": "efi", - "file": "boot/vmlinuz-6.8.11-rt-amd64" + "file": "boot/vmlinuz-6.8.12-rt-amd64" } ] } diff --git a/debian/generated.signed-amd64/linux-headers-amd64.lintian-overrides b/debian/generated.signed-amd64/linux-headers-amd64.lintian-overrides index 990d8a1b6..9d49151f6 100644 --- a/debian/generated.signed-amd64/linux-headers-amd64.lintian-overrides +++ b/debian/generated.signed-amd64/linux-headers-amd64.lintian-overrides @@ -1,3 +1,3 @@ # linux-signed-* source packages are generated by the linux source # package, so it is OK for their binaries to share documentation -linux-headers-amd64: usr-share-doc-symlink-to-foreign-package linux-headers-6.8.11-amd64 +linux-headers-amd64: usr-share-doc-symlink-to-foreign-package linux-headers-6.8.12-amd64 diff --git a/debian/generated.signed-amd64/linux-headers-amd64.maintscript b/debian/generated.signed-amd64/linux-headers-amd64.maintscript index 3dfba3acd..cfc0e6b3e 100644 --- a/debian/generated.signed-amd64/linux-headers-amd64.maintscript +++ b/debian/generated.signed-amd64/linux-headers-amd64.maintscript @@ -1 +1 @@ -dir_to_symlink /usr/share/doc/linux-headers-amd64 linux-headers-6.8.11-amd64 5.7~rc5-1~exp1 linux-headers-amd64 +dir_to_symlink /usr/share/doc/linux-headers-amd64 linux-headers-6.8.12-amd64 5.7~rc5-1~exp1 linux-headers-amd64 diff --git a/debian/generated.signed-amd64/linux-headers-cloud-amd64.lintian-overrides b/debian/generated.signed-amd64/linux-headers-cloud-amd64.lintian-overrides index e7877d66e..f45be1808 100644 --- a/debian/generated.signed-amd64/linux-headers-cloud-amd64.lintian-overrides +++ b/debian/generated.signed-amd64/linux-headers-cloud-amd64.lintian-overrides @@ -1,3 +1,3 @@ # linux-signed-* source packages are generated by the linux source # package, so it is OK for their binaries to share documentation -linux-headers-cloud-amd64: usr-share-doc-symlink-to-foreign-package linux-headers-6.8.11-cloud-amd64 +linux-headers-cloud-amd64: usr-share-doc-symlink-to-foreign-package linux-headers-6.8.12-cloud-amd64 diff --git a/debian/generated.signed-amd64/linux-headers-cloud-amd64.maintscript b/debian/generated.signed-amd64/linux-headers-cloud-amd64.maintscript index 559d6bd2c..b3ba1505f 100644 --- a/debian/generated.signed-amd64/linux-headers-cloud-amd64.maintscript +++ b/debian/generated.signed-amd64/linux-headers-cloud-amd64.maintscript @@ -1 +1 @@ -dir_to_symlink /usr/share/doc/linux-headers-cloud-amd64 linux-headers-6.8.11-cloud-amd64 5.7~rc5-1~exp1 linux-headers-cloud-amd64 +dir_to_symlink /usr/share/doc/linux-headers-cloud-amd64 linux-headers-6.8.12-cloud-amd64 5.7~rc5-1~exp1 linux-headers-cloud-amd64 diff --git a/debian/generated.signed-amd64/linux-headers-rt-amd64.lintian-overrides b/debian/generated.signed-amd64/linux-headers-rt-amd64.lintian-overrides index f19b1d878..53a4304a7 100644 --- a/debian/generated.signed-amd64/linux-headers-rt-amd64.lintian-overrides +++ b/debian/generated.signed-amd64/linux-headers-rt-amd64.lintian-overrides @@ -1,3 +1,3 @@ # linux-signed-* source packages are generated by the linux source # package, so it is OK for their binaries to share documentation -linux-headers-rt-amd64: usr-share-doc-symlink-to-foreign-package linux-headers-6.8.11-rt-amd64 +linux-headers-rt-amd64: usr-share-doc-symlink-to-foreign-package linux-headers-6.8.12-rt-amd64 diff --git a/debian/generated.signed-amd64/linux-headers-rt-amd64.maintscript b/debian/generated.signed-amd64/linux-headers-rt-amd64.maintscript index 7d134a7bc..f652b9daa 100644 --- a/debian/generated.signed-amd64/linux-headers-rt-amd64.maintscript +++ b/debian/generated.signed-amd64/linux-headers-rt-amd64.maintscript @@ -1 +1 @@ -dir_to_symlink /usr/share/doc/linux-headers-rt-amd64 linux-headers-6.8.11-rt-amd64 5.7~rc5-1~exp1 linux-headers-rt-amd64 +dir_to_symlink /usr/share/doc/linux-headers-rt-amd64 linux-headers-6.8.12-rt-amd64 5.7~rc5-1~exp1 linux-headers-rt-amd64 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-amd64.NEWS b/debian/generated.signed-amd64/linux-image-6.8.11-amd64.NEWS deleted file mode 100644 index f8e1fc022..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-amd64.NEWS +++ /dev/null @@ -1,83 +0,0 @@ -linux (5.10.46-4) unstable; urgency=medium - - * From Linux 5.10.46-4, unprivileged calls to bpf() are disabled by - default, mitigating several security issues. However, an admin can - still change this setting later on, if needed, by writing 0 or 1 to - the kernel.unprivileged_bpf_disabled sysctl. - - If you prefer to keep unprivileged calls to bpf() enabled, set the - sysctl: - - kernel.unprivileged_bpf_disabled = 0 - - which is the upstream default. - - -- Salvatore Bonaccorso Mon, 02 Aug 2021 22:59:24 +0200 - -linux (5.10~rc7-1~exp2) unstable; urgency=medium - - * From Linux 5.10, all users are allowed to create user namespaces by - default. This will allow programs such as web browsers and container - managers to create more restricted sandboxes for untrusted or - less-trusted code, without the need to run as root or to use a - setuid-root helper. - - The previous Debian default was to restrict this feature to processes - running as root, because it exposed more security issues in the - kernel. However, the security benefits of more widespread sandboxing - probably now outweigh this risk. - - If you prefer to keep this feature restricted, set the sysctl: - - kernel.unprivileged_userns_clone = 0 - - -- Ben Hutchings Sun, 13 Dec 2020 17:11:36 +0100 - -linux-latest (86) unstable; urgency=medium - - * From Linux 4.13.10-1, AppArmor is enabled by default. This allows - defining a "profile" for each installed program that can mitigate - security vulnerabilities in it. However, an incorrect profile might - disable some functionality of the program. - - In case you suspect that an AppArmor profile is incorrect, see - and - consider reporting a bug in the package providing the profile. The - profile may be part of the program's package or apparmor-profiles. - - -- Ben Hutchings Thu, 30 Nov 2017 20:08:25 +0000 - -linux-latest (81) unstable; urgency=medium - - * From Linux 4.10, the old 'virtual syscall' interface on 64-bit PCs - (amd64) is disabled. This breaks chroot environments and containers - that use (e)glibc 2.13 and earlier, including those based on Debian 7 - or RHEL/CentOS 6. To re-enable it, set the kernel parameter: - vsyscall=emulate - - -- Ben Hutchings Fri, 30 Jun 2017 23:50:03 +0100 - -linux-latest (76) unstable; urgency=medium - - * From Linux 4.8, several changes have been made in the kernel - configuration to 'harden' the system, i.e. to mitigate security bugs. - Some changes may cause legitimate applications to fail, and can be - reverted by run-time configuration: - - On most architectures, the /dev/mem device can no longer be used to - access devices that also have a kernel driver. This breaks dosemu - and some old user-space graphics drivers. To allow this, set the - kernel parameter: iomem=relaxed - - The kernel log is no longer readable by unprivileged users. To - allow this, set the sysctl: kernel.dmesg_restrict=0 - - -- Ben Hutchings Sat, 29 Oct 2016 02:05:32 +0100 - -linux-latest (75) unstable; urgency=medium - - * From Linux 4.7, the iptables connection tracking system will no longer - automatically load helper modules. If your firewall configuration - depends on connection tracking helpers, you should explicitly load the - required modules. For more information, see - . - - -- Ben Hutchings Sat, 29 Oct 2016 01:53:18 +0100 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-amd64.postinst b/debian/generated.signed-amd64/linux-image-6.8.11-amd64.postinst deleted file mode 100644 index f0fa284e7..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-amd64.postinst +++ /dev/null @@ -1,25 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-amd64 -image_path=/boot/vmlinuz-$version - -if [ "$1" != configure ]; then - exit 0 -fi - -depmod $version - -if [ -f /lib/modules/$version/.fresh-install ]; then - change=install -else - change=upgrade -fi -linux-update-symlinks $change $version $image_path -rm -f /lib/modules/$version/.fresh-install - -if [ -d /etc/kernel/postinst.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/postinst.d -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-amd64.postrm b/debian/generated.signed-amd64/linux-image-6.8.11-amd64.postrm deleted file mode 100644 index e9d8c4633..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-amd64.postrm +++ /dev/null @@ -1,31 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-amd64 -image_path=/boot/vmlinuz-$version - -rm -f /lib/modules/$version/.fresh-install - -if [ "$1" != upgrade ] && command -v linux-update-symlinks >/dev/null; then - linux-update-symlinks remove $version $image_path -fi - -if [ -d /etc/kernel/postrm.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/postrm.d -fi - -if [ "$1" = purge ]; then - for extra_file in modules.dep modules.isapnpmap modules.pcimap \ - modules.usbmap modules.parportmap \ - modules.generic_string modules.ieee1394map \ - modules.ieee1394map modules.pnpbiosmap \ - modules.alias modules.ccwmap modules.inputmap \ - modules.symbols modules.ofmap \ - modules.seriomap modules.\*.bin \ - modules.softdep modules.devname; do - eval rm -f /lib/modules/$version/$extra_file - done - rmdir /lib/modules/$version || true -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-amd64.preinst b/debian/generated.signed-amd64/linux-image-6.8.11-amd64.preinst deleted file mode 100644 index f6533dc62..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-amd64.preinst +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-amd64 -image_path=/boot/vmlinuz-$version - -if [ "$1" = abort-upgrade ]; then - exit 0 -fi - -if [ "$1" = install ]; then - # Create a flag file for postinst - mkdir -p /lib/modules/$version - touch /lib/modules/$version/.fresh-install -fi - -if [ -d /etc/kernel/preinst.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/preinst.d -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-amd64.prerm b/debian/generated.signed-amd64/linux-image-6.8.11-amd64.prerm deleted file mode 100644 index 6a2f8268d..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-amd64.prerm +++ /dev/null @@ -1,17 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-amd64 -image_path=/boot/vmlinuz-$version - -if [ "$1" != remove ]; then - exit 0 -fi - -linux-check-removal $version - -if [ -d /etc/kernel/prerm.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/prerm.d -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.NEWS b/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.NEWS deleted file mode 100644 index f8e1fc022..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.NEWS +++ /dev/null @@ -1,83 +0,0 @@ -linux (5.10.46-4) unstable; urgency=medium - - * From Linux 5.10.46-4, unprivileged calls to bpf() are disabled by - default, mitigating several security issues. However, an admin can - still change this setting later on, if needed, by writing 0 or 1 to - the kernel.unprivileged_bpf_disabled sysctl. - - If you prefer to keep unprivileged calls to bpf() enabled, set the - sysctl: - - kernel.unprivileged_bpf_disabled = 0 - - which is the upstream default. - - -- Salvatore Bonaccorso Mon, 02 Aug 2021 22:59:24 +0200 - -linux (5.10~rc7-1~exp2) unstable; urgency=medium - - * From Linux 5.10, all users are allowed to create user namespaces by - default. This will allow programs such as web browsers and container - managers to create more restricted sandboxes for untrusted or - less-trusted code, without the need to run as root or to use a - setuid-root helper. - - The previous Debian default was to restrict this feature to processes - running as root, because it exposed more security issues in the - kernel. However, the security benefits of more widespread sandboxing - probably now outweigh this risk. - - If you prefer to keep this feature restricted, set the sysctl: - - kernel.unprivileged_userns_clone = 0 - - -- Ben Hutchings Sun, 13 Dec 2020 17:11:36 +0100 - -linux-latest (86) unstable; urgency=medium - - * From Linux 4.13.10-1, AppArmor is enabled by default. This allows - defining a "profile" for each installed program that can mitigate - security vulnerabilities in it. However, an incorrect profile might - disable some functionality of the program. - - In case you suspect that an AppArmor profile is incorrect, see - and - consider reporting a bug in the package providing the profile. The - profile may be part of the program's package or apparmor-profiles. - - -- Ben Hutchings Thu, 30 Nov 2017 20:08:25 +0000 - -linux-latest (81) unstable; urgency=medium - - * From Linux 4.10, the old 'virtual syscall' interface on 64-bit PCs - (amd64) is disabled. This breaks chroot environments and containers - that use (e)glibc 2.13 and earlier, including those based on Debian 7 - or RHEL/CentOS 6. To re-enable it, set the kernel parameter: - vsyscall=emulate - - -- Ben Hutchings Fri, 30 Jun 2017 23:50:03 +0100 - -linux-latest (76) unstable; urgency=medium - - * From Linux 4.8, several changes have been made in the kernel - configuration to 'harden' the system, i.e. to mitigate security bugs. - Some changes may cause legitimate applications to fail, and can be - reverted by run-time configuration: - - On most architectures, the /dev/mem device can no longer be used to - access devices that also have a kernel driver. This breaks dosemu - and some old user-space graphics drivers. To allow this, set the - kernel parameter: iomem=relaxed - - The kernel log is no longer readable by unprivileged users. To - allow this, set the sysctl: kernel.dmesg_restrict=0 - - -- Ben Hutchings Sat, 29 Oct 2016 02:05:32 +0100 - -linux-latest (75) unstable; urgency=medium - - * From Linux 4.7, the iptables connection tracking system will no longer - automatically load helper modules. If your firewall configuration - depends on connection tracking helpers, you should explicitly load the - required modules. For more information, see - . - - -- Ben Hutchings Sat, 29 Oct 2016 01:53:18 +0100 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.postinst b/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.postinst deleted file mode 100644 index 1a8076781..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.postinst +++ /dev/null @@ -1,25 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-cloud-amd64 -image_path=/boot/vmlinuz-$version - -if [ "$1" != configure ]; then - exit 0 -fi - -depmod $version - -if [ -f /lib/modules/$version/.fresh-install ]; then - change=install -else - change=upgrade -fi -linux-update-symlinks $change $version $image_path -rm -f /lib/modules/$version/.fresh-install - -if [ -d /etc/kernel/postinst.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/postinst.d -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.postrm b/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.postrm deleted file mode 100644 index 6d3693d1e..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.postrm +++ /dev/null @@ -1,31 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-cloud-amd64 -image_path=/boot/vmlinuz-$version - -rm -f /lib/modules/$version/.fresh-install - -if [ "$1" != upgrade ] && command -v linux-update-symlinks >/dev/null; then - linux-update-symlinks remove $version $image_path -fi - -if [ -d /etc/kernel/postrm.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/postrm.d -fi - -if [ "$1" = purge ]; then - for extra_file in modules.dep modules.isapnpmap modules.pcimap \ - modules.usbmap modules.parportmap \ - modules.generic_string modules.ieee1394map \ - modules.ieee1394map modules.pnpbiosmap \ - modules.alias modules.ccwmap modules.inputmap \ - modules.symbols modules.ofmap \ - modules.seriomap modules.\*.bin \ - modules.softdep modules.devname; do - eval rm -f /lib/modules/$version/$extra_file - done - rmdir /lib/modules/$version || true -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.preinst b/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.preinst deleted file mode 100644 index 4e147ea7d..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.preinst +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-cloud-amd64 -image_path=/boot/vmlinuz-$version - -if [ "$1" = abort-upgrade ]; then - exit 0 -fi - -if [ "$1" = install ]; then - # Create a flag file for postinst - mkdir -p /lib/modules/$version - touch /lib/modules/$version/.fresh-install -fi - -if [ -d /etc/kernel/preinst.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/preinst.d -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.prerm b/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.prerm deleted file mode 100644 index cbff4d331..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-cloud-amd64.prerm +++ /dev/null @@ -1,17 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-cloud-amd64 -image_path=/boot/vmlinuz-$version - -if [ "$1" != remove ]; then - exit 0 -fi - -linux-check-removal $version - -if [ -d /etc/kernel/prerm.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/prerm.d -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.NEWS b/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.NEWS deleted file mode 100644 index f8e1fc022..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.NEWS +++ /dev/null @@ -1,83 +0,0 @@ -linux (5.10.46-4) unstable; urgency=medium - - * From Linux 5.10.46-4, unprivileged calls to bpf() are disabled by - default, mitigating several security issues. However, an admin can - still change this setting later on, if needed, by writing 0 or 1 to - the kernel.unprivileged_bpf_disabled sysctl. - - If you prefer to keep unprivileged calls to bpf() enabled, set the - sysctl: - - kernel.unprivileged_bpf_disabled = 0 - - which is the upstream default. - - -- Salvatore Bonaccorso Mon, 02 Aug 2021 22:59:24 +0200 - -linux (5.10~rc7-1~exp2) unstable; urgency=medium - - * From Linux 5.10, all users are allowed to create user namespaces by - default. This will allow programs such as web browsers and container - managers to create more restricted sandboxes for untrusted or - less-trusted code, without the need to run as root or to use a - setuid-root helper. - - The previous Debian default was to restrict this feature to processes - running as root, because it exposed more security issues in the - kernel. However, the security benefits of more widespread sandboxing - probably now outweigh this risk. - - If you prefer to keep this feature restricted, set the sysctl: - - kernel.unprivileged_userns_clone = 0 - - -- Ben Hutchings Sun, 13 Dec 2020 17:11:36 +0100 - -linux-latest (86) unstable; urgency=medium - - * From Linux 4.13.10-1, AppArmor is enabled by default. This allows - defining a "profile" for each installed program that can mitigate - security vulnerabilities in it. However, an incorrect profile might - disable some functionality of the program. - - In case you suspect that an AppArmor profile is incorrect, see - and - consider reporting a bug in the package providing the profile. The - profile may be part of the program's package or apparmor-profiles. - - -- Ben Hutchings Thu, 30 Nov 2017 20:08:25 +0000 - -linux-latest (81) unstable; urgency=medium - - * From Linux 4.10, the old 'virtual syscall' interface on 64-bit PCs - (amd64) is disabled. This breaks chroot environments and containers - that use (e)glibc 2.13 and earlier, including those based on Debian 7 - or RHEL/CentOS 6. To re-enable it, set the kernel parameter: - vsyscall=emulate - - -- Ben Hutchings Fri, 30 Jun 2017 23:50:03 +0100 - -linux-latest (76) unstable; urgency=medium - - * From Linux 4.8, several changes have been made in the kernel - configuration to 'harden' the system, i.e. to mitigate security bugs. - Some changes may cause legitimate applications to fail, and can be - reverted by run-time configuration: - - On most architectures, the /dev/mem device can no longer be used to - access devices that also have a kernel driver. This breaks dosemu - and some old user-space graphics drivers. To allow this, set the - kernel parameter: iomem=relaxed - - The kernel log is no longer readable by unprivileged users. To - allow this, set the sysctl: kernel.dmesg_restrict=0 - - -- Ben Hutchings Sat, 29 Oct 2016 02:05:32 +0100 - -linux-latest (75) unstable; urgency=medium - - * From Linux 4.7, the iptables connection tracking system will no longer - automatically load helper modules. If your firewall configuration - depends on connection tracking helpers, you should explicitly load the - required modules. For more information, see - . - - -- Ben Hutchings Sat, 29 Oct 2016 01:53:18 +0100 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.postinst b/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.postinst deleted file mode 100644 index 4bfd1761e..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.postinst +++ /dev/null @@ -1,25 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-rt-amd64 -image_path=/boot/vmlinuz-$version - -if [ "$1" != configure ]; then - exit 0 -fi - -depmod $version - -if [ -f /lib/modules/$version/.fresh-install ]; then - change=install -else - change=upgrade -fi -linux-update-symlinks $change $version $image_path -rm -f /lib/modules/$version/.fresh-install - -if [ -d /etc/kernel/postinst.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/postinst.d -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.postrm b/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.postrm deleted file mode 100644 index 22aa7dbab..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.postrm +++ /dev/null @@ -1,31 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-rt-amd64 -image_path=/boot/vmlinuz-$version - -rm -f /lib/modules/$version/.fresh-install - -if [ "$1" != upgrade ] && command -v linux-update-symlinks >/dev/null; then - linux-update-symlinks remove $version $image_path -fi - -if [ -d /etc/kernel/postrm.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/postrm.d -fi - -if [ "$1" = purge ]; then - for extra_file in modules.dep modules.isapnpmap modules.pcimap \ - modules.usbmap modules.parportmap \ - modules.generic_string modules.ieee1394map \ - modules.ieee1394map modules.pnpbiosmap \ - modules.alias modules.ccwmap modules.inputmap \ - modules.symbols modules.ofmap \ - modules.seriomap modules.\*.bin \ - modules.softdep modules.devname; do - eval rm -f /lib/modules/$version/$extra_file - done - rmdir /lib/modules/$version || true -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.preinst b/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.preinst deleted file mode 100644 index 951b46d3a..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.preinst +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-rt-amd64 -image_path=/boot/vmlinuz-$version - -if [ "$1" = abort-upgrade ]; then - exit 0 -fi - -if [ "$1" = install ]; then - # Create a flag file for postinst - mkdir -p /lib/modules/$version - touch /lib/modules/$version/.fresh-install -fi - -if [ -d /etc/kernel/preinst.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/preinst.d -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.prerm b/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.prerm deleted file mode 100644 index 9a6efbf58..000000000 --- a/debian/generated.signed-amd64/linux-image-6.8.11-rt-amd64.prerm +++ /dev/null @@ -1,17 +0,0 @@ -#!/bin/sh -e - -version=6.8.11-rt-amd64 -image_path=/boot/vmlinuz-$version - -if [ "$1" != remove ]; then - exit 0 -fi - -linux-check-removal $version - -if [ -d /etc/kernel/prerm.d ]; then - DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ - --arg=$image_path /etc/kernel/prerm.d -fi - -exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-amd64.NEWS b/debian/generated.signed-amd64/linux-image-6.8.12-amd64.NEWS new file mode 100644 index 000000000..f8e1fc022 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-amd64.NEWS @@ -0,0 +1,83 @@ +linux (5.10.46-4) unstable; urgency=medium + + * From Linux 5.10.46-4, unprivileged calls to bpf() are disabled by + default, mitigating several security issues. However, an admin can + still change this setting later on, if needed, by writing 0 or 1 to + the kernel.unprivileged_bpf_disabled sysctl. + + If you prefer to keep unprivileged calls to bpf() enabled, set the + sysctl: + + kernel.unprivileged_bpf_disabled = 0 + + which is the upstream default. + + -- Salvatore Bonaccorso Mon, 02 Aug 2021 22:59:24 +0200 + +linux (5.10~rc7-1~exp2) unstable; urgency=medium + + * From Linux 5.10, all users are allowed to create user namespaces by + default. This will allow programs such as web browsers and container + managers to create more restricted sandboxes for untrusted or + less-trusted code, without the need to run as root or to use a + setuid-root helper. + + The previous Debian default was to restrict this feature to processes + running as root, because it exposed more security issues in the + kernel. However, the security benefits of more widespread sandboxing + probably now outweigh this risk. + + If you prefer to keep this feature restricted, set the sysctl: + + kernel.unprivileged_userns_clone = 0 + + -- Ben Hutchings Sun, 13 Dec 2020 17:11:36 +0100 + +linux-latest (86) unstable; urgency=medium + + * From Linux 4.13.10-1, AppArmor is enabled by default. This allows + defining a "profile" for each installed program that can mitigate + security vulnerabilities in it. However, an incorrect profile might + disable some functionality of the program. + + In case you suspect that an AppArmor profile is incorrect, see + and + consider reporting a bug in the package providing the profile. The + profile may be part of the program's package or apparmor-profiles. + + -- Ben Hutchings Thu, 30 Nov 2017 20:08:25 +0000 + +linux-latest (81) unstable; urgency=medium + + * From Linux 4.10, the old 'virtual syscall' interface on 64-bit PCs + (amd64) is disabled. This breaks chroot environments and containers + that use (e)glibc 2.13 and earlier, including those based on Debian 7 + or RHEL/CentOS 6. To re-enable it, set the kernel parameter: + vsyscall=emulate + + -- Ben Hutchings Fri, 30 Jun 2017 23:50:03 +0100 + +linux-latest (76) unstable; urgency=medium + + * From Linux 4.8, several changes have been made in the kernel + configuration to 'harden' the system, i.e. to mitigate security bugs. + Some changes may cause legitimate applications to fail, and can be + reverted by run-time configuration: + - On most architectures, the /dev/mem device can no longer be used to + access devices that also have a kernel driver. This breaks dosemu + and some old user-space graphics drivers. To allow this, set the + kernel parameter: iomem=relaxed + - The kernel log is no longer readable by unprivileged users. To + allow this, set the sysctl: kernel.dmesg_restrict=0 + + -- Ben Hutchings Sat, 29 Oct 2016 02:05:32 +0100 + +linux-latest (75) unstable; urgency=medium + + * From Linux 4.7, the iptables connection tracking system will no longer + automatically load helper modules. If your firewall configuration + depends on connection tracking helpers, you should explicitly load the + required modules. For more information, see + . + + -- Ben Hutchings Sat, 29 Oct 2016 01:53:18 +0100 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-amd64.postinst b/debian/generated.signed-amd64/linux-image-6.8.12-amd64.postinst new file mode 100644 index 000000000..b2e01fb96 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-amd64.postinst @@ -0,0 +1,25 @@ +#!/bin/sh -e + +version=6.8.12-amd64 +image_path=/boot/vmlinuz-$version + +if [ "$1" != configure ]; then + exit 0 +fi + +depmod $version + +if [ -f /lib/modules/$version/.fresh-install ]; then + change=install +else + change=upgrade +fi +linux-update-symlinks $change $version $image_path +rm -f /lib/modules/$version/.fresh-install + +if [ -d /etc/kernel/postinst.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/postinst.d +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-amd64.postrm b/debian/generated.signed-amd64/linux-image-6.8.12-amd64.postrm new file mode 100644 index 000000000..908dc09c9 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-amd64.postrm @@ -0,0 +1,31 @@ +#!/bin/sh -e + +version=6.8.12-amd64 +image_path=/boot/vmlinuz-$version + +rm -f /lib/modules/$version/.fresh-install + +if [ "$1" != upgrade ] && command -v linux-update-symlinks >/dev/null; then + linux-update-symlinks remove $version $image_path +fi + +if [ -d /etc/kernel/postrm.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/postrm.d +fi + +if [ "$1" = purge ]; then + for extra_file in modules.dep modules.isapnpmap modules.pcimap \ + modules.usbmap modules.parportmap \ + modules.generic_string modules.ieee1394map \ + modules.ieee1394map modules.pnpbiosmap \ + modules.alias modules.ccwmap modules.inputmap \ + modules.symbols modules.ofmap \ + modules.seriomap modules.\*.bin \ + modules.softdep modules.devname; do + eval rm -f /lib/modules/$version/$extra_file + done + rmdir /lib/modules/$version || true +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-amd64.preinst b/debian/generated.signed-amd64/linux-image-6.8.12-amd64.preinst new file mode 100644 index 000000000..36ec59c3f --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-amd64.preinst @@ -0,0 +1,21 @@ +#!/bin/sh -e + +version=6.8.12-amd64 +image_path=/boot/vmlinuz-$version + +if [ "$1" = abort-upgrade ]; then + exit 0 +fi + +if [ "$1" = install ]; then + # Create a flag file for postinst + mkdir -p /lib/modules/$version + touch /lib/modules/$version/.fresh-install +fi + +if [ -d /etc/kernel/preinst.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/preinst.d +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-amd64.prerm b/debian/generated.signed-amd64/linux-image-6.8.12-amd64.prerm new file mode 100644 index 000000000..41e0f5c3d --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-amd64.prerm @@ -0,0 +1,17 @@ +#!/bin/sh -e + +version=6.8.12-amd64 +image_path=/boot/vmlinuz-$version + +if [ "$1" != remove ]; then + exit 0 +fi + +linux-check-removal $version + +if [ -d /etc/kernel/prerm.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/prerm.d +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.NEWS b/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.NEWS new file mode 100644 index 000000000..f8e1fc022 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.NEWS @@ -0,0 +1,83 @@ +linux (5.10.46-4) unstable; urgency=medium + + * From Linux 5.10.46-4, unprivileged calls to bpf() are disabled by + default, mitigating several security issues. However, an admin can + still change this setting later on, if needed, by writing 0 or 1 to + the kernel.unprivileged_bpf_disabled sysctl. + + If you prefer to keep unprivileged calls to bpf() enabled, set the + sysctl: + + kernel.unprivileged_bpf_disabled = 0 + + which is the upstream default. + + -- Salvatore Bonaccorso Mon, 02 Aug 2021 22:59:24 +0200 + +linux (5.10~rc7-1~exp2) unstable; urgency=medium + + * From Linux 5.10, all users are allowed to create user namespaces by + default. This will allow programs such as web browsers and container + managers to create more restricted sandboxes for untrusted or + less-trusted code, without the need to run as root or to use a + setuid-root helper. + + The previous Debian default was to restrict this feature to processes + running as root, because it exposed more security issues in the + kernel. However, the security benefits of more widespread sandboxing + probably now outweigh this risk. + + If you prefer to keep this feature restricted, set the sysctl: + + kernel.unprivileged_userns_clone = 0 + + -- Ben Hutchings Sun, 13 Dec 2020 17:11:36 +0100 + +linux-latest (86) unstable; urgency=medium + + * From Linux 4.13.10-1, AppArmor is enabled by default. This allows + defining a "profile" for each installed program that can mitigate + security vulnerabilities in it. However, an incorrect profile might + disable some functionality of the program. + + In case you suspect that an AppArmor profile is incorrect, see + and + consider reporting a bug in the package providing the profile. The + profile may be part of the program's package or apparmor-profiles. + + -- Ben Hutchings Thu, 30 Nov 2017 20:08:25 +0000 + +linux-latest (81) unstable; urgency=medium + + * From Linux 4.10, the old 'virtual syscall' interface on 64-bit PCs + (amd64) is disabled. This breaks chroot environments and containers + that use (e)glibc 2.13 and earlier, including those based on Debian 7 + or RHEL/CentOS 6. To re-enable it, set the kernel parameter: + vsyscall=emulate + + -- Ben Hutchings Fri, 30 Jun 2017 23:50:03 +0100 + +linux-latest (76) unstable; urgency=medium + + * From Linux 4.8, several changes have been made in the kernel + configuration to 'harden' the system, i.e. to mitigate security bugs. + Some changes may cause legitimate applications to fail, and can be + reverted by run-time configuration: + - On most architectures, the /dev/mem device can no longer be used to + access devices that also have a kernel driver. This breaks dosemu + and some old user-space graphics drivers. To allow this, set the + kernel parameter: iomem=relaxed + - The kernel log is no longer readable by unprivileged users. To + allow this, set the sysctl: kernel.dmesg_restrict=0 + + -- Ben Hutchings Sat, 29 Oct 2016 02:05:32 +0100 + +linux-latest (75) unstable; urgency=medium + + * From Linux 4.7, the iptables connection tracking system will no longer + automatically load helper modules. If your firewall configuration + depends on connection tracking helpers, you should explicitly load the + required modules. For more information, see + . + + -- Ben Hutchings Sat, 29 Oct 2016 01:53:18 +0100 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.postinst b/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.postinst new file mode 100644 index 000000000..64daa7651 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.postinst @@ -0,0 +1,25 @@ +#!/bin/sh -e + +version=6.8.12-cloud-amd64 +image_path=/boot/vmlinuz-$version + +if [ "$1" != configure ]; then + exit 0 +fi + +depmod $version + +if [ -f /lib/modules/$version/.fresh-install ]; then + change=install +else + change=upgrade +fi +linux-update-symlinks $change $version $image_path +rm -f /lib/modules/$version/.fresh-install + +if [ -d /etc/kernel/postinst.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/postinst.d +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.postrm b/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.postrm new file mode 100644 index 000000000..f7ecd6001 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.postrm @@ -0,0 +1,31 @@ +#!/bin/sh -e + +version=6.8.12-cloud-amd64 +image_path=/boot/vmlinuz-$version + +rm -f /lib/modules/$version/.fresh-install + +if [ "$1" != upgrade ] && command -v linux-update-symlinks >/dev/null; then + linux-update-symlinks remove $version $image_path +fi + +if [ -d /etc/kernel/postrm.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/postrm.d +fi + +if [ "$1" = purge ]; then + for extra_file in modules.dep modules.isapnpmap modules.pcimap \ + modules.usbmap modules.parportmap \ + modules.generic_string modules.ieee1394map \ + modules.ieee1394map modules.pnpbiosmap \ + modules.alias modules.ccwmap modules.inputmap \ + modules.symbols modules.ofmap \ + modules.seriomap modules.\*.bin \ + modules.softdep modules.devname; do + eval rm -f /lib/modules/$version/$extra_file + done + rmdir /lib/modules/$version || true +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.preinst b/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.preinst new file mode 100644 index 000000000..26afe03d1 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.preinst @@ -0,0 +1,21 @@ +#!/bin/sh -e + +version=6.8.12-cloud-amd64 +image_path=/boot/vmlinuz-$version + +if [ "$1" = abort-upgrade ]; then + exit 0 +fi + +if [ "$1" = install ]; then + # Create a flag file for postinst + mkdir -p /lib/modules/$version + touch /lib/modules/$version/.fresh-install +fi + +if [ -d /etc/kernel/preinst.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/preinst.d +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.prerm b/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.prerm new file mode 100644 index 000000000..055839189 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-cloud-amd64.prerm @@ -0,0 +1,17 @@ +#!/bin/sh -e + +version=6.8.12-cloud-amd64 +image_path=/boot/vmlinuz-$version + +if [ "$1" != remove ]; then + exit 0 +fi + +linux-check-removal $version + +if [ -d /etc/kernel/prerm.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/prerm.d +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.NEWS b/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.NEWS new file mode 100644 index 000000000..f8e1fc022 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.NEWS @@ -0,0 +1,83 @@ +linux (5.10.46-4) unstable; urgency=medium + + * From Linux 5.10.46-4, unprivileged calls to bpf() are disabled by + default, mitigating several security issues. However, an admin can + still change this setting later on, if needed, by writing 0 or 1 to + the kernel.unprivileged_bpf_disabled sysctl. + + If you prefer to keep unprivileged calls to bpf() enabled, set the + sysctl: + + kernel.unprivileged_bpf_disabled = 0 + + which is the upstream default. + + -- Salvatore Bonaccorso Mon, 02 Aug 2021 22:59:24 +0200 + +linux (5.10~rc7-1~exp2) unstable; urgency=medium + + * From Linux 5.10, all users are allowed to create user namespaces by + default. This will allow programs such as web browsers and container + managers to create more restricted sandboxes for untrusted or + less-trusted code, without the need to run as root or to use a + setuid-root helper. + + The previous Debian default was to restrict this feature to processes + running as root, because it exposed more security issues in the + kernel. However, the security benefits of more widespread sandboxing + probably now outweigh this risk. + + If you prefer to keep this feature restricted, set the sysctl: + + kernel.unprivileged_userns_clone = 0 + + -- Ben Hutchings Sun, 13 Dec 2020 17:11:36 +0100 + +linux-latest (86) unstable; urgency=medium + + * From Linux 4.13.10-1, AppArmor is enabled by default. This allows + defining a "profile" for each installed program that can mitigate + security vulnerabilities in it. However, an incorrect profile might + disable some functionality of the program. + + In case you suspect that an AppArmor profile is incorrect, see + and + consider reporting a bug in the package providing the profile. The + profile may be part of the program's package or apparmor-profiles. + + -- Ben Hutchings Thu, 30 Nov 2017 20:08:25 +0000 + +linux-latest (81) unstable; urgency=medium + + * From Linux 4.10, the old 'virtual syscall' interface on 64-bit PCs + (amd64) is disabled. This breaks chroot environments and containers + that use (e)glibc 2.13 and earlier, including those based on Debian 7 + or RHEL/CentOS 6. To re-enable it, set the kernel parameter: + vsyscall=emulate + + -- Ben Hutchings Fri, 30 Jun 2017 23:50:03 +0100 + +linux-latest (76) unstable; urgency=medium + + * From Linux 4.8, several changes have been made in the kernel + configuration to 'harden' the system, i.e. to mitigate security bugs. + Some changes may cause legitimate applications to fail, and can be + reverted by run-time configuration: + - On most architectures, the /dev/mem device can no longer be used to + access devices that also have a kernel driver. This breaks dosemu + and some old user-space graphics drivers. To allow this, set the + kernel parameter: iomem=relaxed + - The kernel log is no longer readable by unprivileged users. To + allow this, set the sysctl: kernel.dmesg_restrict=0 + + -- Ben Hutchings Sat, 29 Oct 2016 02:05:32 +0100 + +linux-latest (75) unstable; urgency=medium + + * From Linux 4.7, the iptables connection tracking system will no longer + automatically load helper modules. If your firewall configuration + depends on connection tracking helpers, you should explicitly load the + required modules. For more information, see + . + + -- Ben Hutchings Sat, 29 Oct 2016 01:53:18 +0100 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.postinst b/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.postinst new file mode 100644 index 000000000..ba485b6cb --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.postinst @@ -0,0 +1,25 @@ +#!/bin/sh -e + +version=6.8.12-rt-amd64 +image_path=/boot/vmlinuz-$version + +if [ "$1" != configure ]; then + exit 0 +fi + +depmod $version + +if [ -f /lib/modules/$version/.fresh-install ]; then + change=install +else + change=upgrade +fi +linux-update-symlinks $change $version $image_path +rm -f /lib/modules/$version/.fresh-install + +if [ -d /etc/kernel/postinst.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/postinst.d +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.postrm b/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.postrm new file mode 100644 index 000000000..756bcf266 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.postrm @@ -0,0 +1,31 @@ +#!/bin/sh -e + +version=6.8.12-rt-amd64 +image_path=/boot/vmlinuz-$version + +rm -f /lib/modules/$version/.fresh-install + +if [ "$1" != upgrade ] && command -v linux-update-symlinks >/dev/null; then + linux-update-symlinks remove $version $image_path +fi + +if [ -d /etc/kernel/postrm.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/postrm.d +fi + +if [ "$1" = purge ]; then + for extra_file in modules.dep modules.isapnpmap modules.pcimap \ + modules.usbmap modules.parportmap \ + modules.generic_string modules.ieee1394map \ + modules.ieee1394map modules.pnpbiosmap \ + modules.alias modules.ccwmap modules.inputmap \ + modules.symbols modules.ofmap \ + modules.seriomap modules.\*.bin \ + modules.softdep modules.devname; do + eval rm -f /lib/modules/$version/$extra_file + done + rmdir /lib/modules/$version || true +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.preinst b/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.preinst new file mode 100644 index 000000000..fad7d71a5 --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.preinst @@ -0,0 +1,21 @@ +#!/bin/sh -e + +version=6.8.12-rt-amd64 +image_path=/boot/vmlinuz-$version + +if [ "$1" = abort-upgrade ]; then + exit 0 +fi + +if [ "$1" = install ]; then + # Create a flag file for postinst + mkdir -p /lib/modules/$version + touch /lib/modules/$version/.fresh-install +fi + +if [ -d /etc/kernel/preinst.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/preinst.d +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.prerm b/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.prerm new file mode 100644 index 000000000..ca9c1bfca --- /dev/null +++ b/debian/generated.signed-amd64/linux-image-6.8.12-rt-amd64.prerm @@ -0,0 +1,17 @@ +#!/bin/sh -e + +version=6.8.12-rt-amd64 +image_path=/boot/vmlinuz-$version + +if [ "$1" != remove ]; then + exit 0 +fi + +linux-check-removal $version + +if [ -d /etc/kernel/prerm.d ]; then + DEB_MAINT_PARAMS="$*" run-parts --report --exit-on-error --arg=$version \ + --arg=$image_path /etc/kernel/prerm.d +fi + +exit 0 diff --git a/debian/generated.signed-amd64/linux-image-amd64.bug-presubj b/debian/generated.signed-amd64/linux-image-amd64.bug-presubj index 5638b6591..37f9a877e 100644 --- a/debian/generated.signed-amd64/linux-image-amd64.bug-presubj +++ b/debian/generated.signed-amd64/linux-image-amd64.bug-presubj @@ -2,4 +2,4 @@ You are about to report a bug in a Linux kernel meta package. This is probably not what you intended to do. If you want to report a bug in the Linux kernel or modules, you should use -the package name linux-image-6.8.11-amd64 instead. +the package name linux-image-6.8.12-amd64 instead. diff --git a/debian/generated.signed-amd64/linux-image-amd64.maintscript b/debian/generated.signed-amd64/linux-image-amd64.maintscript index 8d0651e76..13cfea2e2 100644 --- a/debian/generated.signed-amd64/linux-image-amd64.maintscript +++ b/debian/generated.signed-amd64/linux-image-amd64.maintscript @@ -1 +1 @@ -dir_to_symlink /usr/share/doc/linux-image-amd64 linux-image-6.8.11-amd64 5.7~rc5-1~exp1 linux-image-amd64 +dir_to_symlink /usr/share/doc/linux-image-amd64 linux-image-6.8.12-amd64 5.7~rc5-1~exp1 linux-image-amd64 diff --git a/debian/generated.signed-amd64/linux-image-cloud-amd64.bug-presubj b/debian/generated.signed-amd64/linux-image-cloud-amd64.bug-presubj index ce5fe20fc..c3e137e20 100644 --- a/debian/generated.signed-amd64/linux-image-cloud-amd64.bug-presubj +++ b/debian/generated.signed-amd64/linux-image-cloud-amd64.bug-presubj @@ -2,4 +2,4 @@ You are about to report a bug in a Linux kernel meta package. This is probably not what you intended to do. If you want to report a bug in the Linux kernel or modules, you should use -the package name linux-image-6.8.11-cloud-amd64 instead. +the package name linux-image-6.8.12-cloud-amd64 instead. diff --git a/debian/generated.signed-amd64/linux-image-cloud-amd64.maintscript b/debian/generated.signed-amd64/linux-image-cloud-amd64.maintscript index f839505ea..219b72d92 100644 --- a/debian/generated.signed-amd64/linux-image-cloud-amd64.maintscript +++ b/debian/generated.signed-amd64/linux-image-cloud-amd64.maintscript @@ -1 +1 @@ -dir_to_symlink /usr/share/doc/linux-image-cloud-amd64 linux-image-6.8.11-cloud-amd64 5.7~rc5-1~exp1 linux-image-cloud-amd64 +dir_to_symlink /usr/share/doc/linux-image-cloud-amd64 linux-image-6.8.12-cloud-amd64 5.7~rc5-1~exp1 linux-image-cloud-amd64 diff --git a/debian/generated.signed-amd64/linux-image-rt-amd64.bug-presubj b/debian/generated.signed-amd64/linux-image-rt-amd64.bug-presubj index f6f3664cf..844ff3fcb 100644 --- a/debian/generated.signed-amd64/linux-image-rt-amd64.bug-presubj +++ b/debian/generated.signed-amd64/linux-image-rt-amd64.bug-presubj @@ -2,4 +2,4 @@ You are about to report a bug in a Linux kernel meta package. This is probably not what you intended to do. If you want to report a bug in the Linux kernel or modules, you should use -the package name linux-image-6.8.11-rt-amd64 instead. +the package name linux-image-6.8.12-rt-amd64 instead. diff --git a/debian/generated.signed-amd64/linux-image-rt-amd64.maintscript b/debian/generated.signed-amd64/linux-image-rt-amd64.maintscript index 12f6314e1..aacc24622 100644 --- a/debian/generated.signed-amd64/linux-image-rt-amd64.maintscript +++ b/debian/generated.signed-amd64/linux-image-rt-amd64.maintscript @@ -1 +1 @@ -dir_to_symlink /usr/share/doc/linux-image-rt-amd64 linux-image-6.8.11-rt-amd64 5.7~rc5-1~exp1 linux-image-rt-amd64 +dir_to_symlink /usr/share/doc/linux-image-rt-amd64 linux-image-6.8.12-rt-amd64 5.7~rc5-1~exp1 linux-image-rt-amd64 diff --git a/debian/generated.signed-amd64/rules.gen b/debian/generated.signed-amd64/rules.gen index 4cf2df9a4..07606e155 100644 --- a/debian/generated.signed-amd64/rules.gen +++ b/debian/generated.signed-amd64/rules.gen @@ -9,70 +9,70 @@ binary-arch_amd64:binary-arch_amd64_none binary-arch_amd64_rt binary-arch_amd64_none:binary-arch_amd64_none_amd64 binary-arch_amd64_none_cloud-amd64 binary-arch_amd64_none_amd64:binary-arch_amd64_none_amd64_image binary-arch_amd64_none_amd64_installer binary-arch_amd64_none_amd64_meta binary-arch_amd64_none_amd64_image: - $(call if_package, linux-image-6.8.11-amd64, $(MAKE) -f debian/rules.real binary_image ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.11-amd64' DH_OPTIONS='-plinux-image-6.8.11-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-6.8.11-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-6.8.12-amd64, $(MAKE) -f debian/rules.real binary_image ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.12-amd64' DH_OPTIONS='-plinux-image-6.8.12-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-6.8.12-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') binary-arch_amd64_none_amd64_installer: - $(call if_package, acpi-modules-6.8.11-amd64-di ata-modules-6.8.11-amd64-di btrfs-modules-6.8.11-amd64-di cdrom-core-modules-6.8.11-amd64-di crc-modules-6.8.11-amd64-di crypto-dm-modules-6.8.11-amd64-di crypto-modules-6.8.11-amd64-di efi-modules-6.8.11-amd64-di event-modules-6.8.11-amd64-di ext4-modules-6.8.11-amd64-di f2fs-modules-6.8.11-amd64-di fat-modules-6.8.11-amd64-di fb-modules-6.8.11-amd64-di firewire-core-modules-6.8.11-amd64-di i2c-modules-6.8.11-amd64-di input-modules-6.8.11-amd64-di isofs-modules-6.8.11-amd64-di jfs-modules-6.8.11-amd64-di kernel-image-6.8.11-amd64-di loop-modules-6.8.11-amd64-di md-modules-6.8.11-amd64-di mmc-core-modules-6.8.11-amd64-di mmc-modules-6.8.11-amd64-di mouse-modules-6.8.11-amd64-di mtd-core-modules-6.8.11-amd64-di multipath-modules-6.8.11-amd64-di nbd-modules-6.8.11-amd64-di nic-modules-6.8.11-amd64-di nic-pcmcia-modules-6.8.11-amd64-di nic-shared-modules-6.8.11-amd64-di nic-usb-modules-6.8.11-amd64-di nic-wireless-modules-6.8.11-amd64-di pata-modules-6.8.11-amd64-di pcmcia-modules-6.8.11-amd64-di pcmcia-storage-modules-6.8.11-amd64-di ppp-modules-6.8.11-amd64-di rfkill-modules-6.8.11-amd64-di sata-modules-6.8.11-amd64-di scsi-core-modules-6.8.11-amd64-di scsi-modules-6.8.11-amd64-di scsi-nic-modules-6.8.11-amd64-di serial-modules-6.8.11-amd64-di sound-modules-6.8.11-amd64-di speakup-modules-6.8.11-amd64-di squashfs-modules-6.8.11-amd64-di udf-modules-6.8.11-amd64-di uinput-modules-6.8.11-amd64-di usb-modules-6.8.11-amd64-di usb-serial-modules-6.8.11-amd64-di usb-storage-modules-6.8.11-amd64-di xfs-modules-6.8.11-amd64-di, $(MAKE) -f debian/rules.real binary_installer ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/tmp' DH_OPTIONS='-pacpi-modules-6.8.11-amd64-di -pata-modules-6.8.11-amd64-di -pbtrfs-modules-6.8.11-amd64-di -pcdrom-core-modules-6.8.11-amd64-di -pcrc-modules-6.8.11-amd64-di -pcrypto-dm-modules-6.8.11-amd64-di -pcrypto-modules-6.8.11-amd64-di -pefi-modules-6.8.11-amd64-di -pevent-modules-6.8.11-amd64-di -pext4-modules-6.8.11-amd64-di -pf2fs-modules-6.8.11-amd64-di -pfat-modules-6.8.11-amd64-di -pfb-modules-6.8.11-amd64-di -pfirewire-core-modules-6.8.11-amd64-di -pi2c-modules-6.8.11-amd64-di -pinput-modules-6.8.11-amd64-di -pisofs-modules-6.8.11-amd64-di -pjfs-modules-6.8.11-amd64-di -pkernel-image-6.8.11-amd64-di -ploop-modules-6.8.11-amd64-di -pmd-modules-6.8.11-amd64-di -pmmc-core-modules-6.8.11-amd64-di -pmmc-modules-6.8.11-amd64-di -pmouse-modules-6.8.11-amd64-di -pmtd-core-modules-6.8.11-amd64-di -pmultipath-modules-6.8.11-amd64-di -pnbd-modules-6.8.11-amd64-di -pnic-modules-6.8.11-amd64-di -pnic-pcmcia-modules-6.8.11-amd64-di -pnic-shared-modules-6.8.11-amd64-di -pnic-usb-modules-6.8.11-amd64-di -pnic-wireless-modules-6.8.11-amd64-di -ppata-modules-6.8.11-amd64-di -ppcmcia-modules-6.8.11-amd64-di -ppcmcia-storage-modules-6.8.11-amd64-di -pppp-modules-6.8.11-amd64-di -prfkill-modules-6.8.11-amd64-di -psata-modules-6.8.11-amd64-di -pscsi-core-modules-6.8.11-amd64-di -pscsi-modules-6.8.11-amd64-di -pscsi-nic-modules-6.8.11-amd64-di -pserial-modules-6.8.11-amd64-di -psound-modules-6.8.11-amd64-di -pspeakup-modules-6.8.11-amd64-di -psquashfs-modules-6.8.11-amd64-di -pudf-modules-6.8.11-amd64-di -puinput-modules-6.8.11-amd64-di -pusb-modules-6.8.11-amd64-di -pusb-serial-modules-6.8.11-amd64-di -pusb-storage-modules-6.8.11-amd64-di -pxfs-modules-6.8.11-amd64-di' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='kernel-image-6.8.11-amd64-di' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, acpi-modules-6.8.12-amd64-di ata-modules-6.8.12-amd64-di btrfs-modules-6.8.12-amd64-di cdrom-core-modules-6.8.12-amd64-di crc-modules-6.8.12-amd64-di crypto-dm-modules-6.8.12-amd64-di crypto-modules-6.8.12-amd64-di efi-modules-6.8.12-amd64-di event-modules-6.8.12-amd64-di ext4-modules-6.8.12-amd64-di f2fs-modules-6.8.12-amd64-di fat-modules-6.8.12-amd64-di fb-modules-6.8.12-amd64-di firewire-core-modules-6.8.12-amd64-di i2c-modules-6.8.12-amd64-di input-modules-6.8.12-amd64-di isofs-modules-6.8.12-amd64-di jfs-modules-6.8.12-amd64-di kernel-image-6.8.12-amd64-di loop-modules-6.8.12-amd64-di md-modules-6.8.12-amd64-di mmc-core-modules-6.8.12-amd64-di mmc-modules-6.8.12-amd64-di mouse-modules-6.8.12-amd64-di mtd-core-modules-6.8.12-amd64-di multipath-modules-6.8.12-amd64-di nbd-modules-6.8.12-amd64-di nic-modules-6.8.12-amd64-di nic-pcmcia-modules-6.8.12-amd64-di nic-shared-modules-6.8.12-amd64-di nic-usb-modules-6.8.12-amd64-di nic-wireless-modules-6.8.12-amd64-di pata-modules-6.8.12-amd64-di pcmcia-modules-6.8.12-amd64-di pcmcia-storage-modules-6.8.12-amd64-di ppp-modules-6.8.12-amd64-di rfkill-modules-6.8.12-amd64-di sata-modules-6.8.12-amd64-di scsi-core-modules-6.8.12-amd64-di scsi-modules-6.8.12-amd64-di scsi-nic-modules-6.8.12-amd64-di serial-modules-6.8.12-amd64-di sound-modules-6.8.12-amd64-di speakup-modules-6.8.12-amd64-di squashfs-modules-6.8.12-amd64-di udf-modules-6.8.12-amd64-di uinput-modules-6.8.12-amd64-di usb-modules-6.8.12-amd64-di usb-serial-modules-6.8.12-amd64-di usb-storage-modules-6.8.12-amd64-di xfs-modules-6.8.12-amd64-di, $(MAKE) -f debian/rules.real binary_installer ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/tmp' DH_OPTIONS='-pacpi-modules-6.8.12-amd64-di -pata-modules-6.8.12-amd64-di -pbtrfs-modules-6.8.12-amd64-di -pcdrom-core-modules-6.8.12-amd64-di -pcrc-modules-6.8.12-amd64-di -pcrypto-dm-modules-6.8.12-amd64-di -pcrypto-modules-6.8.12-amd64-di -pefi-modules-6.8.12-amd64-di -pevent-modules-6.8.12-amd64-di -pext4-modules-6.8.12-amd64-di -pf2fs-modules-6.8.12-amd64-di -pfat-modules-6.8.12-amd64-di -pfb-modules-6.8.12-amd64-di -pfirewire-core-modules-6.8.12-amd64-di -pi2c-modules-6.8.12-amd64-di -pinput-modules-6.8.12-amd64-di -pisofs-modules-6.8.12-amd64-di -pjfs-modules-6.8.12-amd64-di -pkernel-image-6.8.12-amd64-di -ploop-modules-6.8.12-amd64-di -pmd-modules-6.8.12-amd64-di -pmmc-core-modules-6.8.12-amd64-di -pmmc-modules-6.8.12-amd64-di -pmouse-modules-6.8.12-amd64-di -pmtd-core-modules-6.8.12-amd64-di -pmultipath-modules-6.8.12-amd64-di -pnbd-modules-6.8.12-amd64-di -pnic-modules-6.8.12-amd64-di -pnic-pcmcia-modules-6.8.12-amd64-di -pnic-shared-modules-6.8.12-amd64-di -pnic-usb-modules-6.8.12-amd64-di -pnic-wireless-modules-6.8.12-amd64-di -ppata-modules-6.8.12-amd64-di -ppcmcia-modules-6.8.12-amd64-di -ppcmcia-storage-modules-6.8.12-amd64-di -pppp-modules-6.8.12-amd64-di -prfkill-modules-6.8.12-amd64-di -psata-modules-6.8.12-amd64-di -pscsi-core-modules-6.8.12-amd64-di -pscsi-modules-6.8.12-amd64-di -pscsi-nic-modules-6.8.12-amd64-di -pserial-modules-6.8.12-amd64-di -psound-modules-6.8.12-amd64-di -pspeakup-modules-6.8.12-amd64-di -psquashfs-modules-6.8.12-amd64-di -pudf-modules-6.8.12-amd64-di -puinput-modules-6.8.12-amd64-di -pusb-modules-6.8.12-amd64-di -pusb-serial-modules-6.8.12-amd64-di -pusb-storage-modules-6.8.12-amd64-di -pxfs-modules-6.8.12-amd64-di' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='kernel-image-6.8.12-amd64-di' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') binary-arch_amd64_none_amd64_meta: - $(call if_package, linux-image-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-amd64' DH_OPTIONS='-plinux-image-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.11-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') - $(call if_package, linux-headers-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-amd64' DH_OPTIONS='-plinux-headers-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.11-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-headers-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-amd64' DH_OPTIONS='-plinux-image-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.12-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-headers-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-amd64' DH_OPTIONS='-plinux-headers-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.12-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-headers-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') binary-arch_amd64_none_cloud-amd64:binary-arch_amd64_none_cloud-amd64_image binary-arch_amd64_none_cloud-amd64_meta binary-arch_amd64_none_cloud-amd64_image: - $(call if_package, linux-image-6.8.11-cloud-amd64, $(MAKE) -f debian/rules.real binary_image ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.11-cloud-amd64' DH_OPTIONS='-plinux-image-6.8.11-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-6.8.11-cloud-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-6.8.12-cloud-amd64, $(MAKE) -f debian/rules.real binary_image ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.12-cloud-amd64' DH_OPTIONS='-plinux-image-6.8.12-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-6.8.12-cloud-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') binary-arch_amd64_none_cloud-amd64_meta: - $(call if_package, linux-image-cloud-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-cloud-amd64' DH_OPTIONS='-plinux-image-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.11-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-cloud-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') - $(call if_package, linux-headers-cloud-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-cloud-amd64' DH_OPTIONS='-plinux-headers-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.11-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-headers-cloud-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-cloud-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-cloud-amd64' DH_OPTIONS='-plinux-image-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.12-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-cloud-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-headers-cloud-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-cloud-amd64' DH_OPTIONS='-plinux-headers-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.12-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-headers-cloud-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') binary-arch_amd64_rt:binary-arch_amd64_rt_amd64 binary-arch_amd64_rt_amd64:binary-arch_amd64_rt_amd64_image binary-arch_amd64_rt_amd64_meta binary-arch_amd64_rt_amd64_image: - $(call if_package, linux-image-6.8.11-rt-amd64, $(MAKE) -f debian/rules.real binary_image ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.11-rt-amd64' DH_OPTIONS='-plinux-image-6.8.11-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-6.8.11-rt-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-6.8.12-rt-amd64, $(MAKE) -f debian/rules.real binary_image ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.12-rt-amd64' DH_OPTIONS='-plinux-image-6.8.12-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-6.8.12-rt-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') binary-arch_amd64_rt_amd64_meta: - $(call if_package, linux-image-rt-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-rt-amd64' DH_OPTIONS='-plinux-image-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.11-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-rt-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') - $(call if_package, linux-headers-rt-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-rt-amd64' DH_OPTIONS='-plinux-headers-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.11-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-headers-rt-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-rt-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-rt-amd64' DH_OPTIONS='-plinux-image-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.12-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-rt-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-headers-rt-amd64, $(MAKE) -f debian/rules.real binary_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-rt-amd64' DH_OPTIONS='-plinux-headers-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.12-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-headers-rt-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') build-arch:build-arch_amd64 build-arch_amd64:build-arch_amd64_none build-arch_amd64_rt build-arch_amd64_none:build-arch_amd64_none_amd64 build-arch_amd64_none_cloud-amd64 build-arch_amd64_none_amd64:build-arch_amd64_none_amd64_image build-arch_amd64_none_amd64_installer build-arch_amd64_none_amd64_meta build-arch_amd64_none_amd64_image: - $(call if_package, linux-image-6.8.11-amd64, $(MAKE) -f debian/rules.real build_image ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.11-amd64' DH_OPTIONS='-plinux-image-6.8.11-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-6.8.11-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-6.8.12-amd64, $(MAKE) -f debian/rules.real build_image ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.12-amd64' DH_OPTIONS='-plinux-image-6.8.12-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-6.8.12-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') build-arch_amd64_none_amd64_installer: - $(call if_package, acpi-modules-6.8.11-amd64-di ata-modules-6.8.11-amd64-di btrfs-modules-6.8.11-amd64-di cdrom-core-modules-6.8.11-amd64-di crc-modules-6.8.11-amd64-di crypto-dm-modules-6.8.11-amd64-di crypto-modules-6.8.11-amd64-di efi-modules-6.8.11-amd64-di event-modules-6.8.11-amd64-di ext4-modules-6.8.11-amd64-di f2fs-modules-6.8.11-amd64-di fat-modules-6.8.11-amd64-di fb-modules-6.8.11-amd64-di firewire-core-modules-6.8.11-amd64-di i2c-modules-6.8.11-amd64-di input-modules-6.8.11-amd64-di isofs-modules-6.8.11-amd64-di jfs-modules-6.8.11-amd64-di kernel-image-6.8.11-amd64-di loop-modules-6.8.11-amd64-di md-modules-6.8.11-amd64-di mmc-core-modules-6.8.11-amd64-di mmc-modules-6.8.11-amd64-di mouse-modules-6.8.11-amd64-di mtd-core-modules-6.8.11-amd64-di multipath-modules-6.8.11-amd64-di nbd-modules-6.8.11-amd64-di nic-modules-6.8.11-amd64-di nic-pcmcia-modules-6.8.11-amd64-di nic-shared-modules-6.8.11-amd64-di nic-usb-modules-6.8.11-amd64-di nic-wireless-modules-6.8.11-amd64-di pata-modules-6.8.11-amd64-di pcmcia-modules-6.8.11-amd64-di pcmcia-storage-modules-6.8.11-amd64-di ppp-modules-6.8.11-amd64-di rfkill-modules-6.8.11-amd64-di sata-modules-6.8.11-amd64-di scsi-core-modules-6.8.11-amd64-di scsi-modules-6.8.11-amd64-di scsi-nic-modules-6.8.11-amd64-di serial-modules-6.8.11-amd64-di sound-modules-6.8.11-amd64-di speakup-modules-6.8.11-amd64-di squashfs-modules-6.8.11-amd64-di udf-modules-6.8.11-amd64-di uinput-modules-6.8.11-amd64-di usb-modules-6.8.11-amd64-di usb-serial-modules-6.8.11-amd64-di usb-storage-modules-6.8.11-amd64-di xfs-modules-6.8.11-amd64-di, $(MAKE) -f debian/rules.real build_installer ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/tmp' DH_OPTIONS='-pacpi-modules-6.8.11-amd64-di -pata-modules-6.8.11-amd64-di -pbtrfs-modules-6.8.11-amd64-di -pcdrom-core-modules-6.8.11-amd64-di -pcrc-modules-6.8.11-amd64-di -pcrypto-dm-modules-6.8.11-amd64-di -pcrypto-modules-6.8.11-amd64-di -pefi-modules-6.8.11-amd64-di -pevent-modules-6.8.11-amd64-di -pext4-modules-6.8.11-amd64-di -pf2fs-modules-6.8.11-amd64-di -pfat-modules-6.8.11-amd64-di -pfb-modules-6.8.11-amd64-di -pfirewire-core-modules-6.8.11-amd64-di -pi2c-modules-6.8.11-amd64-di -pinput-modules-6.8.11-amd64-di -pisofs-modules-6.8.11-amd64-di -pjfs-modules-6.8.11-amd64-di -pkernel-image-6.8.11-amd64-di -ploop-modules-6.8.11-amd64-di -pmd-modules-6.8.11-amd64-di -pmmc-core-modules-6.8.11-amd64-di -pmmc-modules-6.8.11-amd64-di -pmouse-modules-6.8.11-amd64-di -pmtd-core-modules-6.8.11-amd64-di -pmultipath-modules-6.8.11-amd64-di -pnbd-modules-6.8.11-amd64-di -pnic-modules-6.8.11-amd64-di -pnic-pcmcia-modules-6.8.11-amd64-di -pnic-shared-modules-6.8.11-amd64-di -pnic-usb-modules-6.8.11-amd64-di -pnic-wireless-modules-6.8.11-amd64-di -ppata-modules-6.8.11-amd64-di -ppcmcia-modules-6.8.11-amd64-di -ppcmcia-storage-modules-6.8.11-amd64-di -pppp-modules-6.8.11-amd64-di -prfkill-modules-6.8.11-amd64-di -psata-modules-6.8.11-amd64-di -pscsi-core-modules-6.8.11-amd64-di -pscsi-modules-6.8.11-amd64-di -pscsi-nic-modules-6.8.11-amd64-di -pserial-modules-6.8.11-amd64-di -psound-modules-6.8.11-amd64-di -pspeakup-modules-6.8.11-amd64-di -psquashfs-modules-6.8.11-amd64-di -pudf-modules-6.8.11-amd64-di -puinput-modules-6.8.11-amd64-di -pusb-modules-6.8.11-amd64-di -pusb-serial-modules-6.8.11-amd64-di -pusb-storage-modules-6.8.11-amd64-di -pxfs-modules-6.8.11-amd64-di' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='kernel-image-6.8.11-amd64-di' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, acpi-modules-6.8.12-amd64-di ata-modules-6.8.12-amd64-di btrfs-modules-6.8.12-amd64-di cdrom-core-modules-6.8.12-amd64-di crc-modules-6.8.12-amd64-di crypto-dm-modules-6.8.12-amd64-di crypto-modules-6.8.12-amd64-di efi-modules-6.8.12-amd64-di event-modules-6.8.12-amd64-di ext4-modules-6.8.12-amd64-di f2fs-modules-6.8.12-amd64-di fat-modules-6.8.12-amd64-di fb-modules-6.8.12-amd64-di firewire-core-modules-6.8.12-amd64-di i2c-modules-6.8.12-amd64-di input-modules-6.8.12-amd64-di isofs-modules-6.8.12-amd64-di jfs-modules-6.8.12-amd64-di kernel-image-6.8.12-amd64-di loop-modules-6.8.12-amd64-di md-modules-6.8.12-amd64-di mmc-core-modules-6.8.12-amd64-di mmc-modules-6.8.12-amd64-di mouse-modules-6.8.12-amd64-di mtd-core-modules-6.8.12-amd64-di multipath-modules-6.8.12-amd64-di nbd-modules-6.8.12-amd64-di nic-modules-6.8.12-amd64-di nic-pcmcia-modules-6.8.12-amd64-di nic-shared-modules-6.8.12-amd64-di nic-usb-modules-6.8.12-amd64-di nic-wireless-modules-6.8.12-amd64-di pata-modules-6.8.12-amd64-di pcmcia-modules-6.8.12-amd64-di pcmcia-storage-modules-6.8.12-amd64-di ppp-modules-6.8.12-amd64-di rfkill-modules-6.8.12-amd64-di sata-modules-6.8.12-amd64-di scsi-core-modules-6.8.12-amd64-di scsi-modules-6.8.12-amd64-di scsi-nic-modules-6.8.12-amd64-di serial-modules-6.8.12-amd64-di sound-modules-6.8.12-amd64-di speakup-modules-6.8.12-amd64-di squashfs-modules-6.8.12-amd64-di udf-modules-6.8.12-amd64-di uinput-modules-6.8.12-amd64-di usb-modules-6.8.12-amd64-di usb-serial-modules-6.8.12-amd64-di usb-storage-modules-6.8.12-amd64-di xfs-modules-6.8.12-amd64-di, $(MAKE) -f debian/rules.real build_installer ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/tmp' DH_OPTIONS='-pacpi-modules-6.8.12-amd64-di -pata-modules-6.8.12-amd64-di -pbtrfs-modules-6.8.12-amd64-di -pcdrom-core-modules-6.8.12-amd64-di -pcrc-modules-6.8.12-amd64-di -pcrypto-dm-modules-6.8.12-amd64-di -pcrypto-modules-6.8.12-amd64-di -pefi-modules-6.8.12-amd64-di -pevent-modules-6.8.12-amd64-di -pext4-modules-6.8.12-amd64-di -pf2fs-modules-6.8.12-amd64-di -pfat-modules-6.8.12-amd64-di -pfb-modules-6.8.12-amd64-di -pfirewire-core-modules-6.8.12-amd64-di -pi2c-modules-6.8.12-amd64-di -pinput-modules-6.8.12-amd64-di -pisofs-modules-6.8.12-amd64-di -pjfs-modules-6.8.12-amd64-di -pkernel-image-6.8.12-amd64-di -ploop-modules-6.8.12-amd64-di -pmd-modules-6.8.12-amd64-di -pmmc-core-modules-6.8.12-amd64-di -pmmc-modules-6.8.12-amd64-di -pmouse-modules-6.8.12-amd64-di -pmtd-core-modules-6.8.12-amd64-di -pmultipath-modules-6.8.12-amd64-di -pnbd-modules-6.8.12-amd64-di -pnic-modules-6.8.12-amd64-di -pnic-pcmcia-modules-6.8.12-amd64-di -pnic-shared-modules-6.8.12-amd64-di -pnic-usb-modules-6.8.12-amd64-di -pnic-wireless-modules-6.8.12-amd64-di -ppata-modules-6.8.12-amd64-di -ppcmcia-modules-6.8.12-amd64-di -ppcmcia-storage-modules-6.8.12-amd64-di -pppp-modules-6.8.12-amd64-di -prfkill-modules-6.8.12-amd64-di -psata-modules-6.8.12-amd64-di -pscsi-core-modules-6.8.12-amd64-di -pscsi-modules-6.8.12-amd64-di -pscsi-nic-modules-6.8.12-amd64-di -pserial-modules-6.8.12-amd64-di -psound-modules-6.8.12-amd64-di -pspeakup-modules-6.8.12-amd64-di -psquashfs-modules-6.8.12-amd64-di -pudf-modules-6.8.12-amd64-di -puinput-modules-6.8.12-amd64-di -pusb-modules-6.8.12-amd64-di -pusb-serial-modules-6.8.12-amd64-di -pusb-storage-modules-6.8.12-amd64-di -pxfs-modules-6.8.12-amd64-di' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='kernel-image-6.8.12-amd64-di' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') build-arch_amd64_none_amd64_meta: - $(call if_package, linux-image-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-amd64' DH_OPTIONS='-plinux-image-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.11-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') - $(call if_package, linux-headers-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-amd64' DH_OPTIONS='-plinux-headers-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.11-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-headers-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-amd64' DH_OPTIONS='-plinux-image-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.12-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-headers-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-amd64' DH_OPTIONS='-plinux-headers-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.12-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-headers-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') build-arch_amd64_none_cloud-amd64:build-arch_amd64_none_cloud-amd64_image build-arch_amd64_none_cloud-amd64_meta build-arch_amd64_none_cloud-amd64_image: - $(call if_package, linux-image-6.8.11-cloud-amd64, $(MAKE) -f debian/rules.real build_image ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.11-cloud-amd64' DH_OPTIONS='-plinux-image-6.8.11-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-6.8.11-cloud-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-6.8.12-cloud-amd64, $(MAKE) -f debian/rules.real build_image ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.12-cloud-amd64' DH_OPTIONS='-plinux-image-6.8.12-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-6.8.12-cloud-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') build-arch_amd64_none_cloud-amd64_meta: - $(call if_package, linux-image-cloud-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-cloud-amd64' DH_OPTIONS='-plinux-image-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.11-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-cloud-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') - $(call if_package, linux-headers-cloud-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-cloud-amd64' DH_OPTIONS='-plinux-headers-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.11-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-headers-cloud-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-cloud-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-cloud-amd64' DH_OPTIONS='-plinux-image-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.12-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-cloud-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-headers-cloud-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-cloud-amd64' DH_OPTIONS='-plinux-headers-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.12-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-headers-cloud-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') build-arch_amd64_rt:build-arch_amd64_rt_amd64 build-arch_amd64_rt_amd64:build-arch_amd64_rt_amd64_image build-arch_amd64_rt_amd64_meta build-arch_amd64_rt_amd64_image: - $(call if_package, linux-image-6.8.11-rt-amd64, $(MAKE) -f debian/rules.real build_image ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.11-rt-amd64' DH_OPTIONS='-plinux-image-6.8.11-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-6.8.11-rt-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-6.8.12-rt-amd64, $(MAKE) -f debian/rules.real build_image ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.12-rt-amd64' DH_OPTIONS='-plinux-image-6.8.12-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-6.8.12-rt-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') build-arch_amd64_rt_amd64_meta: - $(call if_package, linux-image-rt-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-rt-amd64' DH_OPTIONS='-plinux-image-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.11-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-rt-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') - $(call if_package, linux-headers-rt-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-rt-amd64' DH_OPTIONS='-plinux-headers-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.11-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-headers-rt-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-rt-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-rt-amd64' DH_OPTIONS='-plinux-image-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.12-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-rt-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-headers-rt-amd64, $(MAKE) -f debian/rules.real build_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-rt-amd64' DH_OPTIONS='-plinux-headers-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.12-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-headers-rt-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') setup:setup_amd64 setup_amd64:setup_amd64_none setup_amd64_rt setup_amd64_none:setup_amd64_none_amd64 setup_amd64_none_cloud-amd64 setup_amd64_none_amd64:setup_amd64_none_amd64_image setup_amd64_none_amd64_installer setup_amd64_none_amd64_meta setup_amd64_none_amd64_image: - $(call if_package, linux-image-6.8.11-amd64, $(MAKE) -f debian/rules.real setup_image ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.11-amd64' DH_OPTIONS='-plinux-image-6.8.11-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-6.8.11-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-6.8.12-amd64, $(MAKE) -f debian/rules.real setup_image ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.12-amd64' DH_OPTIONS='-plinux-image-6.8.12-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-6.8.12-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') setup_amd64_none_amd64_installer: - $(call if_package, acpi-modules-6.8.11-amd64-di ata-modules-6.8.11-amd64-di btrfs-modules-6.8.11-amd64-di cdrom-core-modules-6.8.11-amd64-di crc-modules-6.8.11-amd64-di crypto-dm-modules-6.8.11-amd64-di crypto-modules-6.8.11-amd64-di efi-modules-6.8.11-amd64-di event-modules-6.8.11-amd64-di ext4-modules-6.8.11-amd64-di f2fs-modules-6.8.11-amd64-di fat-modules-6.8.11-amd64-di fb-modules-6.8.11-amd64-di firewire-core-modules-6.8.11-amd64-di i2c-modules-6.8.11-amd64-di input-modules-6.8.11-amd64-di isofs-modules-6.8.11-amd64-di jfs-modules-6.8.11-amd64-di kernel-image-6.8.11-amd64-di loop-modules-6.8.11-amd64-di md-modules-6.8.11-amd64-di mmc-core-modules-6.8.11-amd64-di mmc-modules-6.8.11-amd64-di mouse-modules-6.8.11-amd64-di mtd-core-modules-6.8.11-amd64-di multipath-modules-6.8.11-amd64-di nbd-modules-6.8.11-amd64-di nic-modules-6.8.11-amd64-di nic-pcmcia-modules-6.8.11-amd64-di nic-shared-modules-6.8.11-amd64-di nic-usb-modules-6.8.11-amd64-di nic-wireless-modules-6.8.11-amd64-di pata-modules-6.8.11-amd64-di pcmcia-modules-6.8.11-amd64-di pcmcia-storage-modules-6.8.11-amd64-di ppp-modules-6.8.11-amd64-di rfkill-modules-6.8.11-amd64-di sata-modules-6.8.11-amd64-di scsi-core-modules-6.8.11-amd64-di scsi-modules-6.8.11-amd64-di scsi-nic-modules-6.8.11-amd64-di serial-modules-6.8.11-amd64-di sound-modules-6.8.11-amd64-di speakup-modules-6.8.11-amd64-di squashfs-modules-6.8.11-amd64-di udf-modules-6.8.11-amd64-di uinput-modules-6.8.11-amd64-di usb-modules-6.8.11-amd64-di usb-serial-modules-6.8.11-amd64-di usb-storage-modules-6.8.11-amd64-di xfs-modules-6.8.11-amd64-di, $(MAKE) -f debian/rules.real setup_installer ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/tmp' DH_OPTIONS='-pacpi-modules-6.8.11-amd64-di -pata-modules-6.8.11-amd64-di -pbtrfs-modules-6.8.11-amd64-di -pcdrom-core-modules-6.8.11-amd64-di -pcrc-modules-6.8.11-amd64-di -pcrypto-dm-modules-6.8.11-amd64-di -pcrypto-modules-6.8.11-amd64-di -pefi-modules-6.8.11-amd64-di -pevent-modules-6.8.11-amd64-di -pext4-modules-6.8.11-amd64-di -pf2fs-modules-6.8.11-amd64-di -pfat-modules-6.8.11-amd64-di -pfb-modules-6.8.11-amd64-di -pfirewire-core-modules-6.8.11-amd64-di -pi2c-modules-6.8.11-amd64-di -pinput-modules-6.8.11-amd64-di -pisofs-modules-6.8.11-amd64-di -pjfs-modules-6.8.11-amd64-di -pkernel-image-6.8.11-amd64-di -ploop-modules-6.8.11-amd64-di -pmd-modules-6.8.11-amd64-di -pmmc-core-modules-6.8.11-amd64-di -pmmc-modules-6.8.11-amd64-di -pmouse-modules-6.8.11-amd64-di -pmtd-core-modules-6.8.11-amd64-di -pmultipath-modules-6.8.11-amd64-di -pnbd-modules-6.8.11-amd64-di -pnic-modules-6.8.11-amd64-di -pnic-pcmcia-modules-6.8.11-amd64-di -pnic-shared-modules-6.8.11-amd64-di -pnic-usb-modules-6.8.11-amd64-di -pnic-wireless-modules-6.8.11-amd64-di -ppata-modules-6.8.11-amd64-di -ppcmcia-modules-6.8.11-amd64-di -ppcmcia-storage-modules-6.8.11-amd64-di -pppp-modules-6.8.11-amd64-di -prfkill-modules-6.8.11-amd64-di -psata-modules-6.8.11-amd64-di -pscsi-core-modules-6.8.11-amd64-di -pscsi-modules-6.8.11-amd64-di -pscsi-nic-modules-6.8.11-amd64-di -pserial-modules-6.8.11-amd64-di -psound-modules-6.8.11-amd64-di -pspeakup-modules-6.8.11-amd64-di -psquashfs-modules-6.8.11-amd64-di -pudf-modules-6.8.11-amd64-di -puinput-modules-6.8.11-amd64-di -pusb-modules-6.8.11-amd64-di -pusb-serial-modules-6.8.11-amd64-di -pusb-storage-modules-6.8.11-amd64-di -pxfs-modules-6.8.11-amd64-di' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='kernel-image-6.8.11-amd64-di' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, acpi-modules-6.8.12-amd64-di ata-modules-6.8.12-amd64-di btrfs-modules-6.8.12-amd64-di cdrom-core-modules-6.8.12-amd64-di crc-modules-6.8.12-amd64-di crypto-dm-modules-6.8.12-amd64-di crypto-modules-6.8.12-amd64-di efi-modules-6.8.12-amd64-di event-modules-6.8.12-amd64-di ext4-modules-6.8.12-amd64-di f2fs-modules-6.8.12-amd64-di fat-modules-6.8.12-amd64-di fb-modules-6.8.12-amd64-di firewire-core-modules-6.8.12-amd64-di i2c-modules-6.8.12-amd64-di input-modules-6.8.12-amd64-di isofs-modules-6.8.12-amd64-di jfs-modules-6.8.12-amd64-di kernel-image-6.8.12-amd64-di loop-modules-6.8.12-amd64-di md-modules-6.8.12-amd64-di mmc-core-modules-6.8.12-amd64-di mmc-modules-6.8.12-amd64-di mouse-modules-6.8.12-amd64-di mtd-core-modules-6.8.12-amd64-di multipath-modules-6.8.12-amd64-di nbd-modules-6.8.12-amd64-di nic-modules-6.8.12-amd64-di nic-pcmcia-modules-6.8.12-amd64-di nic-shared-modules-6.8.12-amd64-di nic-usb-modules-6.8.12-amd64-di nic-wireless-modules-6.8.12-amd64-di pata-modules-6.8.12-amd64-di pcmcia-modules-6.8.12-amd64-di pcmcia-storage-modules-6.8.12-amd64-di ppp-modules-6.8.12-amd64-di rfkill-modules-6.8.12-amd64-di sata-modules-6.8.12-amd64-di scsi-core-modules-6.8.12-amd64-di scsi-modules-6.8.12-amd64-di scsi-nic-modules-6.8.12-amd64-di serial-modules-6.8.12-amd64-di sound-modules-6.8.12-amd64-di speakup-modules-6.8.12-amd64-di squashfs-modules-6.8.12-amd64-di udf-modules-6.8.12-amd64-di uinput-modules-6.8.12-amd64-di usb-modules-6.8.12-amd64-di usb-serial-modules-6.8.12-amd64-di usb-storage-modules-6.8.12-amd64-di xfs-modules-6.8.12-amd64-di, $(MAKE) -f debian/rules.real setup_installer ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/tmp' DH_OPTIONS='-pacpi-modules-6.8.12-amd64-di -pata-modules-6.8.12-amd64-di -pbtrfs-modules-6.8.12-amd64-di -pcdrom-core-modules-6.8.12-amd64-di -pcrc-modules-6.8.12-amd64-di -pcrypto-dm-modules-6.8.12-amd64-di -pcrypto-modules-6.8.12-amd64-di -pefi-modules-6.8.12-amd64-di -pevent-modules-6.8.12-amd64-di -pext4-modules-6.8.12-amd64-di -pf2fs-modules-6.8.12-amd64-di -pfat-modules-6.8.12-amd64-di -pfb-modules-6.8.12-amd64-di -pfirewire-core-modules-6.8.12-amd64-di -pi2c-modules-6.8.12-amd64-di -pinput-modules-6.8.12-amd64-di -pisofs-modules-6.8.12-amd64-di -pjfs-modules-6.8.12-amd64-di -pkernel-image-6.8.12-amd64-di -ploop-modules-6.8.12-amd64-di -pmd-modules-6.8.12-amd64-di -pmmc-core-modules-6.8.12-amd64-di -pmmc-modules-6.8.12-amd64-di -pmouse-modules-6.8.12-amd64-di -pmtd-core-modules-6.8.12-amd64-di -pmultipath-modules-6.8.12-amd64-di -pnbd-modules-6.8.12-amd64-di -pnic-modules-6.8.12-amd64-di -pnic-pcmcia-modules-6.8.12-amd64-di -pnic-shared-modules-6.8.12-amd64-di -pnic-usb-modules-6.8.12-amd64-di -pnic-wireless-modules-6.8.12-amd64-di -ppata-modules-6.8.12-amd64-di -ppcmcia-modules-6.8.12-amd64-di -ppcmcia-storage-modules-6.8.12-amd64-di -pppp-modules-6.8.12-amd64-di -prfkill-modules-6.8.12-amd64-di -psata-modules-6.8.12-amd64-di -pscsi-core-modules-6.8.12-amd64-di -pscsi-modules-6.8.12-amd64-di -pscsi-nic-modules-6.8.12-amd64-di -pserial-modules-6.8.12-amd64-di -psound-modules-6.8.12-amd64-di -pspeakup-modules-6.8.12-amd64-di -psquashfs-modules-6.8.12-amd64-di -pudf-modules-6.8.12-amd64-di -puinput-modules-6.8.12-amd64-di -pusb-modules-6.8.12-amd64-di -pusb-serial-modules-6.8.12-amd64-di -pusb-storage-modules-6.8.12-amd64-di -pxfs-modules-6.8.12-amd64-di' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='kernel-image-6.8.12-amd64-di' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') setup_amd64_none_amd64_meta: - $(call if_package, linux-image-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-amd64' DH_OPTIONS='-plinux-image-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.11-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') - $(call if_package, linux-headers-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-amd64' DH_OPTIONS='-plinux-headers-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.11-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-headers-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-amd64' DH_OPTIONS='-plinux-image-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.12-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-image-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-headers-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-amd64' DH_OPTIONS='-plinux-headers-amd64' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.12-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' PACKAGE_NAME='linux-headers-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') setup_amd64_none_cloud-amd64:setup_amd64_none_cloud-amd64_image setup_amd64_none_cloud-amd64_meta setup_amd64_none_cloud-amd64_image: - $(call if_package, linux-image-6.8.11-cloud-amd64, $(MAKE) -f debian/rules.real setup_image ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.11-cloud-amd64' DH_OPTIONS='-plinux-image-6.8.11-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-6.8.11-cloud-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-6.8.12-cloud-amd64, $(MAKE) -f debian/rules.real setup_image ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.12-cloud-amd64' DH_OPTIONS='-plinux-image-6.8.12-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-6.8.12-cloud-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') setup_amd64_none_cloud-amd64_meta: - $(call if_package, linux-image-cloud-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-cloud-amd64' DH_OPTIONS='-plinux-image-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.11-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-cloud-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') - $(call if_package, linux-headers-cloud-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-cloud-amd64' DH_OPTIONS='-plinux-headers-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.11-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-headers-cloud-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-cloud-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-cloud-amd64' DH_OPTIONS='-plinux-image-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.12-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-image-cloud-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-headers-cloud-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-cloud-amd64' DH_OPTIONS='-plinux-headers-cloud-amd64' FEATURESET='none' FLAVOUR='cloud-amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.12-cloud-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/config.cloud debian/config/amd64/config.cloud-amd64' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-cloud-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-cloud-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-cloud-amd64' PACKAGE_NAME='linux-headers-cloud-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') setup_amd64_rt:setup_amd64_rt_amd64 setup_amd64_rt_amd64:setup_amd64_rt_amd64_image setup_amd64_rt_amd64_meta setup_amd64_rt_amd64_image: - $(call if_package, linux-image-6.8.11-rt-amd64, $(MAKE) -f debian/rules.real setup_image ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.11-rt-amd64' DH_OPTIONS='-plinux-image-6.8.11-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-6.8.11-rt-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-6.8.12-rt-amd64, $(MAKE) -f debian/rules.real setup_image ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-6.8.12-rt-amd64' DH_OPTIONS='-plinux-image-6.8.12-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-6.8.12-rt-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') setup_amd64_rt_amd64_meta: - $(call if_package, linux-image-rt-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-rt-amd64' DH_OPTIONS='-plinux-image-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.11-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-rt-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') - $(call if_package, linux-headers-rt-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.11' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-rt-amd64' DH_OPTIONS='-plinux-headers-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.11-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.11-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-headers-rt-amd64' SOURCEVERSION='6.8.11-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-image-rt-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-image-rt-amd64' DH_OPTIONS='-plinux-image-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-image-6.8.12-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-image-rt-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') + $(call if_package, linux-headers-rt-amd64, $(MAKE) -f debian/rules.real setup_meta ABINAME='6.8.12' ARCH='amd64' COMPILER='gcc-13' DESTDIR='$(CURDIR)/debian/linux-headers-rt-amd64' DH_OPTIONS='-plinux-headers-rt-amd64' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' INSTALLDOCS_LINK_DOC='linux-headers-6.8.12-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o "BUILD_SALT=\"6.8.12-rt-amd64\""' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' PACKAGE_NAME='linux-headers-rt-amd64' SOURCEVERSION='6.8.12-1' SOURCE_BASENAME='linux' SOURCE_SUFFIX='' UPSTREAMVERSION='6.8' VDSO='True' VERSION='6.8') -- cgit v1.2.3