[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#922478: linux: diff for NMU version 4.9.144-3.1



Control: tags 922478 + pending

Dear maintainer,

I've prepared an NMU for linux (versioned as 4.9.144-3.1) and
am planning on uploading it shortly.

Cheers,
Julien
diff -Nru linux-4.9.144/debian/changelog linux-4.9.144/debian/changelog
--- linux-4.9.144/debian/changelog	2019-02-02 15:53:59.000000000 +0100
+++ linux-4.9.144/debian/changelog	2019-02-19 10:05:39.000000000 +0100
@@ -1,3 +1,11 @@
+linux (4.9.144-3.1) stretch; urgency=high
+
+  * Non-maintainer upload.
+  * Fix boot breakage on 32-bit arm (closes: #922478).  Thanks to Adrian Bunk
+    for spotting the mistake.
+
+ -- Julien Cristau <jcristau@debian.org>  Tue, 19 Feb 2019 10:05:39 +0100
+
 linux (4.9.144-3) stretch; urgency=medium
 
   * libceph: fix CEPH_FEATURE_CEPHX_V2 check in calc_signature()
diff -Nru linux-4.9.144/debian/config.defines.dump linux-4.9.144/debian/config.defines.dump
--- linux-4.9.144/debian/config.defines.dump	2019-02-02 15:53:59.000000000 +0100
+++ linux-4.9.144/debian/config.defines.dump	2019-02-19 10:05:39.000000000 +0100
@@ -2,373 +2,373 @@
 ConfigCore
 p0
 (tRp1
-(Vbase
+(Vabi
 p2
 tp3
 (dp4
-Varches
+Vabiname
 p5
-(lp6
-Valpha
+V8
+p6
+sVignore-changes
 p7
-aVamd64
-p8
-aVarm64
+(lp8
+V__cpuhp_*
 p9
-aVarmel
+aVbpf_analyzer
 p10
-aVarmhf
+aVcxl_*
 p11
-aVhppa
+aVinet_frag_*
 p12
-aVi386
+aVinet_frags_*
 p13
-aVm68k
+aVip6_expire_frag_queue
 p14
-aVmips
+aVip6_frag_*
 p15
-aVmipsel
+aVmm_iommu_*
 p16
-aVmipsn32
+aVmv_mbus_*
 p17
-aVmipsn32el
+aVregister_cxl_calls
 p18
-aVmips64
+aVregister_key_type
 p19
-aVmips64el
+aVtpm_*
 p20
-aVpowerpc
+aVtpmm_chip_alloc
 p21
-aVpowerpcspe
+aVunregister_cxl_calls
 p22
-aVppc64
+aVmodule:drivers/block/loop
 p23
-aVppc64el
+aVmodule:drivers/crypto/ccp/*
 p24
-aVs390
+aVmodule:drivers/hv/*
 p25
-aVs390x
+aVmodule:drivers/iio/common/hid-sensors/*
 p26
-aVsh3
+aVmodule:drivers/iio/common/st_sensors/**
 p27
-aVsh4
+aVmodule:drivers/net/ethernet/**
 p28
-aVsparc
+aVmodule:drivers/net/wireless/**
 p29
-aVsparc64
+aVmodule:drivers/nfc/**
 p30
-aVtilegx
+aVmodule:drivers/nvdimm/*
 p31
-aVx32
+aVmodule:drivers/nvme/**
 p32
-asVfeaturesets
+aVmodule:drivers/power/supply/bq27xxx_battery
 p33
-(lp34
-Vnone
+aVmodule:drivers/s390/net/qeth
+p34
+aVmodule:drivers/s390/net/qeth*
 p35
-aVrt
+aVmodule:drivers/scsi/cxgbi/*
 p36
-asVcompiler
+aVmodule:drivers/scsi/esp_scsi
 p37
-Vgcc-6
+aVmodule:drivers/scsi/libiscs*
 p38
-ss(Vbuild
+aVmodule:drivers/scsi/qla2xxx/qla2xxx
 p39
-tp40
-(dp41
-Vsigned-modules
+aVmodule:drivers/scsi/ufs/*
+p40
+aVmodule:drivers/target/**
+p41
+aVmodule:drivers/usb/chipidea/**
 p42
-I00
-sVdebug-info
+aVmodule:drivers/usb/gadget/**
 p43
-I01
-ss(Vbase
+aVmodule:drivers/usb/host/**
 p44
-NVrt
+aVmodule:drivers/usb/musb/**
 p45
-tp46
-(dp47
-Venabled
+aVmodule:fs/nfs/nfs
+p46
+aVmodule:net/ceph/libceph
+p47
+aVmodule:net/nfc/hci/hci
 p48
-I01
-ss(Vdescription
+aVmodule:net/l2tp/**
 p49
-tp50
-(dp51
-Vpart-long-up
+aVmodule:net/vmw_vsock/*
+p50
+aVmodule:sound/firewire/snd-firewire-lib
+p51
+aVmodule:sound/pci/hda/*
 p52
-VThis kernel is not suitable for SMP (multi-processor,\u000amulti-core or hyper-threaded) systems.
+aVbtree_*
 p53
-sVpart-long-xen
+aVvisitor*
 p54
-VThis kernel also runs on a Xen hypervisor.\u000aIt supports both privileged (dom0) and unprivileged (domU) operation.
+aVcan_rx_register
 p55
-ss(Vrelations
+aVip6_xmit
 p56
-tp57
-(dp58
-Vinitramfs-tools
+aVmodule:net/dccp/dccp
+p57
+aVmodule:net/rds/rds
+p58
+aVdevfreq_*
 p59
-Vinitramfs-tools (>= 0.120+deb8u2)
+aVdevm_devfreq_*
 p60
-sVgcc-6
+aVupdate_devfreq
 p61
-Vgcc-6 <!stage1 !cross>, gcc-6-@gnu-type-package@ <!stage1 cross>
+aVmodule:drivers/infiniband/**
 p62
-sVinitramfs-fallback
+aVacpi_ec_add_query_handler
 p63
-Vlinux-initramfs-tool
+aVacpi_ec_remove_query_handler
 p64
-ss(Vimage
+aVfirst_ec
 p65
-tp66
-(dp67
-Vinitramfs-generators
+aVdebugfs_create_automount
+p66
+aV__gfn_*
+p67
+aV__kvm_*
 p68
-(lp69
-Vinitramfs-tools
+aVgfn_*
+p69
+aVkvm_*
 p70
-aVinitramfs-fallback
+aVmark_page_dirty
 p71
-ass(Vabi
+aVvcpu_*
 p72
-tp73
-(dp74
-Vabiname
+aVmodule:arch/powerpc/kvm/*
+p73
+aVmodule:arch/s390/kvm/*
+p74
+aVmodule:arch/x86/kvm/*
 p75
-V8
+aV*_xen_*
 p76
-sVignore-changes
+aV*_xenballooned_*
 p77
-(lp78
-V__cpuhp_*
+aV*_xenbus_*
+p78
+aV*_xenstore_*
 p79
-aVbpf_analyzer
+aVgnttab_*
 p80
-aVcxl_*
+aVHYPERVISOR_*
 p81
-aVinet_frag_*
+aVx86_hyper_xen
 p82
-aVinet_frags_*
+aVxen_*
 p83
-aVip6_expire_frag_queue
+aVxenbus_*
 p84
-aVip6_frag_*
+aVreturn_address
 p85
-aVmm_iommu_*
+ass(Vbase
 p86
-aVmv_mbus_*
-p87
-aVregister_cxl_calls
-p88
-aVregister_key_type
+tp87
+(dp88
+Varches
 p89
-aVtpm_*
-p90
-aVtpmm_chip_alloc
+(lp90
+Valpha
 p91
-aVunregister_cxl_calls
+aVamd64
 p92
-aVmodule:drivers/block/loop
+aVarm64
 p93
-aVmodule:drivers/crypto/ccp/*
+aVarmel
 p94
-aVmodule:drivers/hv/*
+aVarmhf
 p95
-aVmodule:drivers/iio/common/hid-sensors/*
+aVhppa
 p96
-aVmodule:drivers/iio/common/st_sensors/**
+aVi386
 p97
-aVmodule:drivers/net/ethernet/**
+aVm68k
 p98
-aVmodule:drivers/net/wireless/**
+aVmips
 p99
-aVmodule:drivers/nfc/**
+aVmipsel
 p100
-aVmodule:drivers/nvdimm/*
+aVmipsn32
 p101
-aVmodule:drivers/nvme/**
+aVmipsn32el
 p102
-aVmodule:drivers/power/supply/bq27xxx_battery
+aVmips64
 p103
-aVmodule:drivers/s390/net/qeth
+aVmips64el
 p104
-aVmodule:drivers/s390/net/qeth*
+aVpowerpc
 p105
-aVmodule:drivers/scsi/cxgbi/*
+aVpowerpcspe
 p106
-aVmodule:drivers/scsi/esp_scsi
+aVppc64
 p107
-aVmodule:drivers/scsi/libiscs*
+aVppc64el
 p108
-aVmodule:drivers/scsi/qla2xxx/qla2xxx
+aVs390
 p109
-aVmodule:drivers/scsi/ufs/*
+aVs390x
 p110
-aVmodule:drivers/target/**
+aVsh3
 p111
-aVmodule:drivers/usb/chipidea/**
+aVsh4
 p112
-aVmodule:drivers/usb/gadget/**
+aVsparc
 p113
-aVmodule:drivers/usb/host/**
+aVsparc64
 p114
-aVmodule:drivers/usb/musb/**
+aVtilegx
 p115
-aVmodule:fs/nfs/nfs
+aVx32
 p116
-aVmodule:net/ceph/libceph
+asVcompiler
 p117
-aVmodule:net/nfc/hci/hci
+Vgcc-6
 p118
-aVmodule:net/l2tp/**
+sVfeaturesets
 p119
-aVmodule:net/vmw_vsock/*
-p120
-aVmodule:sound/firewire/snd-firewire-lib
+(lp120
+Vnone
 p121
-aVmodule:sound/pci/hda/*
+aVrt
 p122
-aVbtree_*
+ass(Vbuild
 p123
-aVvisitor*
-p124
-aVcan_rx_register
-p125
-aVip6_xmit
+tp124
+(dp125
+Vdebug-info
 p126
-aVmodule:net/dccp/dccp
+I01
+sVsigned-modules
 p127
-aVmodule:net/rds/rds
+I00
+ss(Vbase
 p128
-aVdevfreq_*
+NVrt
 p129
-aVdevm_devfreq_*
-p130
-aVupdate_devfreq
-p131
-aVmodule:drivers/infiniband/**
+tp130
+(dp131
+Venabled
 p132
-aVacpi_ec_add_query_handler
+I01
+ss(Vdescription
 p133
-aVacpi_ec_remove_query_handler
-p134
-aVfirst_ec
-p135
-aVdebugfs_create_automount
+tp134
+(dp135
+Vpart-long-up
 p136
-aV__gfn_*
+VThis kernel is not suitable for SMP (multi-processor,\u000amulti-core or hyper-threaded) systems.
 p137
-aV__kvm_*
+sVpart-long-xen
 p138
-aVgfn_*
+VThis kernel also runs on a Xen hypervisor.\u000aIt supports both privileged (dom0) and unprivileged (domU) operation.
 p139
-aVkvm_*
+ss(Vimage
 p140
-aVmark_page_dirty
-p141
-aVvcpu_*
-p142
-aVmodule:arch/powerpc/kvm/*
+tp141
+(dp142
+Vinitramfs-generators
 p143
-aVmodule:arch/s390/kvm/*
-p144
-aVmodule:arch/x86/kvm/*
+(lp144
+Vinitramfs-tools
 p145
-aV*_xen_*
+aVinitramfs-fallback
 p146
-aV*_xenballooned_*
+ass(Vrelations
 p147
-aV*_xenbus_*
-p148
-aV*_xenstore_*
-p149
-aVgnttab_*
+tp148
+(dp149
+Vgcc-6
 p150
-aVHYPERVISOR_*
+Vgcc-6 <!stage1 !cross>, gcc-6-@gnu-type-package@ <!stage1 cross>
 p151
-aVx86_hyper_xen
+sVinitramfs-fallback
 p152
-aVxen_*
+Vlinux-initramfs-tool
 p153
-aVxenbus_*
+sVinitramfs-tools
 p154
-aVreturn_address
+Vinitramfs-tools (>= 0.120+deb8u2)
 p155
-ass(Vbase
+ss(Vbase
 p156
 Valpha
 p157
 tp158
 (dp159
-Vfeaturesets
+Vkernel-arch
 p160
-(lp161
-Vnone
-p162
-asVkernel-arch
-p163
 Valpha
+p161
+sVfeaturesets
+p162
+(lp163
+Vnone
 p164
-ss(Vdescription
+ass(Vbuild
 p165
 g157
-NValpha-smp
-p166
-tp167
-(dp168
-Vhardware
+tp166
+(dp167
+Vimage-file
+p168
+Varch/alpha/boot/vmlinux.gz
 p169
-VAlpha SMP
+sVsigned-modules
 p170
-sVhardware-long
+I00
+ss(Vimage
 p171
-VDEC Alpha SMP systems with extended kernel start address (Wildfire, Titan, Marvel)
-p172
-ss(Vbuild
-p173
 g157
-tp174
-(dp175
-Vsigned-modules
+tp172
+(dp173
+Vsuggests
+p174
+Vaboot, fdutils
+p175
+sVinstall-stem
 p176
-I00
-sVimage-file
+Vvmlinuz
 p177
-Varch/alpha/boot/vmlinux.gz
-p178
 ss(Vdescription
-p179
+p178
 g157
 NValpha-generic
-p180
-tp181
-(dp182
+p179
+tp180
+(dp181
 Vhardware
-p183
+p182
 VAlpha
-p184
+p183
 sVhardware-long
-p185
+p184
 VDEC Alpha systems with extended kernel start address (Wildfire, Titan, Marvel)
+p185
+ss(Vdescription
 p186
-ss(Vimage
-p187
 g157
+NValpha-smp
+p187
 tp188
 (dp189
-Vsuggests
+Vhardware
 p190
-Vaboot, fdutils
+VAlpha SMP
 p191
-sVinstall-stem
+sVhardware-long
 p192
-Vvmlinuz
+VDEC Alpha SMP systems with extended kernel start address (Wildfire, Titan, Marvel)
 p193
 ss(Vbase
 p194
 g157
-g162
+g164
 tp195
 (dp196
 Vflavours
@@ -398,72 +398,72 @@
 p210
 Vx86
 p211
-ss(Vdescription
+ss(Vbuild
 p212
 g203
-NVamd64
-p213
-tp214
-(dp215
-Vhardware
+tp213
+(dp214
+Vdebug-info
+p215
+I01
+sVimage-file
 p216
-V64-bit PCs
+Varch/x86/boot/bzImage
 p217
-sVhardware-long
+sVvdso
 p218
-VPCs with AMD64, Intel 64 or VIA Nano processors
+I01
+ss(Vimage
 p219
-ss(Vbuild
-p220
 g203
-tp221
-(dp222
-Vvdso
-p223
-I01
-sVimage-file
+tp220
+(dp221
+Vbootloaders
+p222
+(lp223
+Vgrub-pc
 p224
-Varch/x86/boot/bzImage
+aVgrub-efi-amd64
 p225
-sVdebug-info
+aVextlinux
 p226
-I01
-ss(Vrelations
+asVinstall-stem
 p227
-g203
-tp228
-(dp229
-Vheaders%gcc-6
+Vvmlinuz
+p228
+sVbreaks
+p229
+Vxserver-xorg-input-vmmouse (<< 1:13.0.99)
 p230
-Vlinux-compiler-gcc-6-x86 (>= 4.9.82-1+deb9u1~)
+ss(Vrelations
 p231
-sVgcc-6
-p232
-Vgcc-6 (>= 6.3.0-18+deb9u1~) <!stage1 !cross>, gcc-6-@gnu-type-package@ (>= 6.3.0-18+deb9u1~) <!stage1 cross>
-p233
-ss(Vimage
-p234
 g203
-tp235
-(dp236
-Vbreaks
+tp232
+(dp233
+Vgcc-6
+p234
+Vgcc-6 (>= 6.3.0-18+deb9u1~) <!stage1 !cross>, gcc-6-@gnu-type-package@ (>= 6.3.0-18+deb9u1~) <!stage1 cross>
+p235
+sVheaders%gcc-6
+p236
+Vlinux-compiler-gcc-6-x86 (>= 4.9.82-1+deb9u1~)
 p237
-Vxserver-xorg-input-vmmouse (<< 1:13.0.99)
+ss(Vdescription
 p238
-sVinstall-stem
+g203
+NVamd64
 p239
-Vvmlinuz
-p240
-sVbootloaders
-p241
-(lp242
-Vgrub-pc
+tp240
+(dp241
+Vhardware
+p242
+V64-bit PCs
 p243
-aVgrub-efi-amd64
+sVhardware-long
 p244
-aVextlinux
+VPCs with AMD64, Intel 64 or VIA Nano processors
 p245
-ass(Vbase
+ss(Vbase
 p246
 g203
 Vnone
@@ -506,62 +506,62 @@
 p268
 tp269
 (dp270
-Vfeaturesets
+Vkernel-arch
 p271
-(lp272
-Vnone
-p273
-asVkernel-arch
-p274
 Varm64
+p272
+sVfeaturesets
+p273
+(lp274
+Vnone
 p275
-ss(Vdescription
+ass(Vbuild
 p276
 g268
-NVarm64
-p277
-tp278
-(dp279
-Vhardware
+tp277
+(dp278
+Vdebug-info
+p279
+I01
+sVimage-file
 p280
-V64-bit ARMv8 machines
+Varch/arm64/boot/Image
 p281
-ss(Vbuild
+sVvdso
 p282
-g268
-tp283
-(dp284
-Vvdso
-p285
 I01
-sVimage-file
+ss(Vimage
+p283
+g268
+tp284
+(dp285
+Vinstall-stem
 p286
-Varch/arm64/boot/Image
+Vvmlinuz
 p287
-sVdebug-info
+sVbreaks
 p288
-I01
-ss(Vimage
+Vlibmozjs185-1.0, libmozjs-24-0 (<< 24.2.0-5.1~)
 p289
-g268
-NVarm64
+ss(Vdescription
 p290
-tp291
-(dp292
-s(Vimage
-p293
 g268
-tp294
-(dp295
-Vbreaks
+NVarm64
+p291
+tp292
+(dp293
+Vhardware
+p294
+V64-bit ARMv8 machines
+p295
+ss(Vimage
 p296
-Vlibmozjs185-1.0, libmozjs-24-0 (<< 24.2.0-5.1~)
+g268
+NVarm64
 p297
-sVinstall-stem
-p298
-Vvmlinuz
-p299
-ss(Vbase
+tp298
+(dp299
+s(Vbase
 p300
 g268
 Vnone
@@ -579,46 +579,43 @@
 p308
 tp309
 (dp310
-g160
-(lp311
-g162
-asVkernel-arch
-p312
+Vkernel-arch
+p311
 Varm
-p313
-ss(Vbuild
+p312
+sg162
+(lp313
+g164
+ass(Vbuild
 p314
 g308
 tp315
 (dp316
-Vsigned-modules
+Vimage-file
 p317
-I00
-sVimage-file
-p318
 Varch/arm/boot/zImage
+p318
+sVsigned-modules
 p319
+I00
 ss(Vimage
 p320
 g308
-NVmarvell
-p321
-tp322
-(dp323
-Vrecommends
+tp321
+(dp322
+Vinstall-stem
+p323
+Vvmlinuz
 p324
-Vu-boot-tools
+ss(Vrelations
 p325
-sVbreaks
-p326
-Vflash-kernel (<< 3.57~)
-p327
-sVcheck-size-with-dtb
+g308
+tp326
+(dp327
+Vheaders%gcc-6
 p328
-I01
-sVcheck-size
+Vlinux-compiler-gcc-6-arm
 p329
-L2097080L
 ss(Vdescription
 p330
 g308
@@ -634,27 +631,30 @@
 p336
 VMarvell Kirkwood based systems (SheevaPlug, QNAP TS-119/TS-219, etc)\u000aand Orion 5181, 5182 and 5281 based systems (QNAP TS-109/TS-209, etc)
 p337
-ss(Vrelations
+ss(Vimage
 p338
 g308
-tp339
-(dp340
-Vheaders%gcc-6
-p341
-Vlinux-compiler-gcc-6-arm
+NVmarvell
+p339
+tp340
+(dp341
+Vrecommends
 p342
-ss(Vimage
+Vu-boot-tools
 p343
-g308
-tp344
-(dp345
-Vinstall-stem
+sVcheck-size
+p344
+I2097080
+sVcheck-size-with-dtb
+p345
+I01
+sVbreaks
 p346
-Vvmlinuz
+Vflash-kernel (<< 3.57~)
 p347
 ss(g194
 g308
-g162
+g164
 tp348
 (dp349
 g197
@@ -669,76 +669,76 @@
 p353
 tp354
 (dp355
-g160
-(lp356
-g162
-asVkernel-arch
-p357
+Vkernel-arch
+p356
 Varm
-p358
-ss(Vdescription
+p357
+sg162
+(lp358
+g164
+ass(Vbuild
 p359
 g353
-NVarmmp
-p360
-tp361
-(dp362
-Vhardware
+tp360
+(dp361
+Vimage-file
+p362
+Varch/arm/boot/zImage
 p363
-VARMv7 multiplatform compatible SoCs
+sVvdso
 p364
-sVhardware-long
+I01
+ss(Vimage
 p365
-VARMv7 multiplatform kernel. See\u000ahttps://wiki.debian.org/DebianKernel/ARMMP for details of supported\u000aplatforms
-p366
-ss(Vbuild
-p367
 g353
-tp368
-(dp369
-Vvdso
+tp366
+(dp367
+Vinstall-stem
+p368
+Vvmlinuz
+p369
+ss(Vrelations
 p370
-I01
-sVimage-file
-p371
-Varch/arm/boot/zImage
-p372
-ss(Vdescription
-p373
 g353
-NVarmmp-lpae
+tp371
+(dp372
+Vheaders%gcc-6
+p373
+Vlinux-compiler-gcc-6-arm
 p374
-tp375
-(dp376
+ss(Vdescription
+p375
+g353
+NVarmmp
+p376
+tp377
+(dp378
 Vhardware
-p377
-VARMv7 multiplatform compatible SoCs supporting LPAE
-p378
-sVhardware-long
 p379
-VARMv7 multiplatform kernel supporting LPAE. See\u000ahttps://wiki.debian.org/DebianKernel/ARMMP for details of supported\u000aplatforms.
+VARMv7 multiplatform compatible SoCs
 p380
-ss(Vrelations
+sVhardware-long
 p381
+VARMv7 multiplatform kernel. See\u000ahttps://wiki.debian.org/DebianKernel/ARMMP for details of supported\u000aplatforms
+p382
+ss(Vdescription
+p383
 g353
-tp382
-(dp383
-Vheaders%gcc-6
+NVarmmp-lpae
 p384
-Vlinux-compiler-gcc-6-arm
-p385
-ss(Vimage
-p386
-g353
-tp387
-(dp388
-Vinstall-stem
+tp385
+(dp386
+Vhardware
+p387
+VARMv7 multiplatform compatible SoCs supporting LPAE
+p388
+sVhardware-long
 p389
-Vvmlinuz
+VARMv7 multiplatform kernel supporting LPAE. See\u000ahttps://wiki.debian.org/DebianKernel/ARMMP for details of supported\u000aplatforms.
 p390
 ss(g194
 g353
-g162
+g164
 tp391
 (dp392
 g197
@@ -755,95 +755,95 @@
 p397
 tp398
 (dp399
-g160
-(lp400
-g162
-asVkernel-arch
-p401
+Vkernel-arch
+p400
 Vparisc
-p402
-ss(Vbuild
+p401
+sg162
+(lp402
+g164
+ass(Vbuild
 p403
 g397
 tp404
 (dp405
-Vsigned-modules
+Vimage-file
 p406
-I00
-sVimage-file
-p407
 Vvmlinux
+p407
+sVsigned-modules
 p408
-ss(Vdescription
+I00
+ss(Vimage
 p409
 g397
-NVparisc64-smp
-p410
-tp411
-(dp412
-Vhardware
+tp410
+(dp411
+Vsuggests
+p412
+Vpalo
 p413
-Vmultiprocessor 64-bit PA-RISC
+sVinstall-stem
 p414
-sVhardware-long
+Vvmlinux
 p415
-VHP PA-RISC 64-bit SMP systems with support for more than 4 GB RAM
+ss(Vdescription
 p416
-ss(Vbase
-p417
 g397
-NVparisc64-smp
-p418
-tp419
-(dp420
-Vcflags
+NVparisc
+p417
+tp418
+(dp419
+Vhardware
+p420
+V32-bit PA-RISC
 p421
-V-fno-cse-follow-jumps
+sVhardware-long
 p422
-sVoverride-host-type
+VHP PA-RISC 32-bit systems with max 4 GB RAM
 p423
-Vhppa64-linux-gnu
+ss(Vbase
 p424
-ss(Vrelations
-p425
 g397
+NVparisc64-smp
+p425
 tp426
 (dp427
-Vgcc-6
+Vcflags
 p428
-Vgcc-6 <!stage1 !cross>, binutils-hppa64-linux-gnu <!stage1 !cross>, gcc-6-hppa64-linux-gnu <!stage1 !cross>, gcc-6-hppa-linux-gnu <!stage1 cross>, binutils-hppa64-linux-gnu <!stage1 cross>, gcc-6-hppa64-linux-gnu <!stage1 cross>
+V-fno-cse-follow-jumps
 p429
-ss(Vdescription
+sVoverride-host-type
 p430
-g397
-NVparisc
+Vhppa64-linux-gnu
 p431
-tp432
-(dp433
+ss(Vdescription
+p432
+g397
+NVparisc64-smp
+p433
+tp434
+(dp435
 Vhardware
-p434
-V32-bit PA-RISC
-p435
-sVhardware-long
 p436
-VHP PA-RISC 32-bit systems with max 4 GB RAM
+Vmultiprocessor 64-bit PA-RISC
 p437
-ss(Vimage
+sVhardware-long
 p438
+VHP PA-RISC 64-bit SMP systems with support for more than 4 GB RAM
+p439
+ss(Vrelations
+p440
 g397
-tp439
-(dp440
-Vsuggests
-p441
-Vpalo
-p442
-sVinstall-stem
+tp441
+(dp442
+Vgcc-6
 p443
-Vvmlinux
+Vgcc-6 <!stage1 !cross>, binutils-hppa64-linux-gnu <!stage1 !cross>, gcc-6-hppa64-linux-gnu <!stage1 !cross>, gcc-6-hppa-linux-gnu <!stage1 cross>, binutils-hppa64-linux-gnu <!stage1 cross>, gcc-6-hppa64-linux-gnu <!stage1 cross>
 p444
 ss(g194
 g397
-g162
+g164
 tp445
 (dp446
 g197
@@ -876,99 +876,99 @@
 g451
 tp461
 (dp462
-Vvdso
+Vimage-file
 p463
-I01
-sVimage-file
-p464
 Varch/x86/boot/bzImage
+p464
+sVvdso
 p465
+I01
 ss(Vdescription
 p466
 g451
-NV686-pae
-p467
-tp468
-(dp469
-Vhardware
+tp467
+(dp468
+Vpart-long-pae
+p469
+VThis kernel requires PAE (Physical Address Extension).\u000aThis feature is supported by the Intel Pentium Pro/II/III/4/4M/D, Xeon,\u000aCore and Atom; AMD Geode NX, Athlon (K7), Duron, Opteron, Sempron,\u000aTurion or Phenom; Transmeta Efficeon; VIA C7; and some other processors.
 p470
-Vmodern PCs
+ss(Vimage
 p471
-sVhardware-long
-p472
-VPCs with one or more processors supporting PAE
-p473
-sVparts
+g451
+tp472
+(dp473
+Vbootloaders
 p474
 (lp475
-Vpae
+Vgrub-pc
 p476
-ass(Vdescription
+aVextlinux
 p477
-g451
-tp478
-(dp479
-Vpart-long-pae
+asVinstall-stem
+p478
+Vvmlinuz
+p479
+sVbreaks
 p480
-VThis kernel requires PAE (Physical Address Extension).\u000aThis feature is supported by the Intel Pentium Pro/II/III/4/4M/D, Xeon,\u000aCore and Atom; AMD Geode NX, Athlon (K7), Duron, Opteron, Sempron,\u000aTurion or Phenom; Transmeta Efficeon; VIA C7; and some other processors.
+Vxserver-xorg-input-vmmouse (<< 1:13.0.99)
 p481
-ss(Vbuild
+ss(Vrelations
 p482
 g451
-NV686-pae
-p483
-tp484
-(dp485
-Vdebug-info
+tp483
+(dp484
+Vgcc-6
+p485
+Vgcc-6 (>= 6.3.0-18+deb9u1~) <!stage1 !cross>, gcc-6-@gnu-type-package@ (>= 6.3.0-18+deb9u1~) <!stage1 cross>
 p486
-I01
-ss(Vdescription
+sVheaders%gcc-6
 p487
+Vlinux-compiler-gcc-6-x86 (>= 4.9.82-1+deb9u1~)
+p488
+ss(Vdescription
+p489
 g451
 NV686
-p488
-tp489
-(dp490
+p490
+tp491
+(dp492
 Vhardware
-p491
-Volder PCs
-p492
-sVhardware-long
 p493
-VPCs with one or more processors not supporting PAE
+Volder PCs
 p494
-ss(Vrelations
+sVhardware-long
 p495
+VPCs with one or more processors not supporting PAE
+p496
+ss(Vbuild
+p497
 g451
-tp496
-(dp497
-Vheaders%gcc-6
+NV686-pae
 p498
-Vlinux-compiler-gcc-6-x86 (>= 4.9.82-1+deb9u1~)
-p499
-sVgcc-6
-p500
-Vgcc-6 (>= 6.3.0-18+deb9u1~) <!stage1 !cross>, gcc-6-@gnu-type-package@ (>= 6.3.0-18+deb9u1~) <!stage1 cross>
+tp499
+(dp500
+Vdebug-info
 p501
-ss(Vimage
+I01
+ss(Vdescription
 p502
 g451
-tp503
-(dp504
-Vbreaks
-p505
-Vxserver-xorg-input-vmmouse (<< 1:13.0.99)
+NV686-pae
+p503
+tp504
+(dp505
+Vhardware
 p506
-sVinstall-stem
+Vmodern PCs
 p507
-Vvmlinuz
+sVhardware-long
 p508
-sVbootloaders
+VPCs with one or more processors supporting PAE
 p509
-(lp510
-Vgrub-pc
-p511
-aVextlinux
+sVparts
+p510
+(lp511
+Vpae
 p512
 ass(Vbase
 p513
@@ -1019,52 +1019,52 @@
 p539
 V-ffreestanding
 p540
-sg160
-(lp541
-g162
-asVkernel-arch
-p542
+sVkernel-arch
+p541
 Vm68k
-p543
-ss(Vbuild
+p542
+sg162
+(lp543
+g164
+ass(Vbuild
 p544
 g536
 tp545
 (dp546
-Vsigned-modules
+Vimage-file
 p547
-I00
-sVimage-file
-p548
 Vvmlinux.gz
+p548
+sVsigned-modules
 p549
-ss(Vdescription
+I00
+ss(Vimage
 p550
 g536
-NVm68k
-p551
-tp552
-(dp553
-Vhardware
+tp551
+(dp552
+Vsuggests
+p553
+Vvmelilo, fdutils
 p554
-VMotorola MC68020+ family
+sVinstall-stem
 p555
-ss(Vimage
+Vvmlinuz
 p556
+ss(Vdescription
+p557
 g536
-tp557
-(dp558
-Vsuggests
-p559
-Vvmelilo, fdutils
-p560
-sVinstall-stem
+NVm68k
+p558
+tp559
+(dp560
+Vhardware
 p561
-Vvmlinuz
+VMotorola MC68020+ family
 p562
 ss(g194
 g536
-g162
+g164
 tp563
 (dp564
 g197
@@ -1079,122 +1079,122 @@
 p568
 tp569
 (dp570
-g160
-(lp571
-g162
-asVkernel-arch
-p572
+Vkernel-arch
+p571
 Vmips
-p573
-ss(Vbuild
+p572
+sg162
+(lp573
+g164
+ass(Vbuild
 p574
 g568
 tp575
 (dp576
-Vsigned-modules
+Vimage-file
 p577
-I00
-sVimage-file
-p578
 Vvmlinux
+p578
+sVsigned-modules
 p579
+I00
 ss(Vimage
 p580
 g568
-NV4kc-malta
-p581
-tp582
-(dp583
-Vconfigs
+tp581
+(dp582
+Vinstall-stem
+p583
+Vvmlinux
 p584
-(lp585
-Vkernelarch-mips/config.malta
-p586
-aVkernelarch-mips/config.mips32r2
-p587
-ass(Vimage
-p588
+ss(Vdescription
+p585
 g568
-NV5kc-malta
+NV4kc-malta
+p586
+tp587
+(dp588
+Vhardware
 p589
-tp590
-(dp591
-Vconfigs
+VMIPS Malta
+p590
+sVhardware-long
+p591
+VMIPS Malta boards
 p592
-(lp593
-Vkernelarch-mips/config.malta
-p594
-aVkernelarch-mips/config.mips64r2
-p595
-ass(Vdescription
-p596
+ss(Vimage
+p593
 g568
-NVocteon
+NV4kc-malta
+p594
+tp595
+(dp596
+Vconfigs
 p597
-tp598
-(dp599
-Vhardware
+(lp598
+Vkernelarch-mips/config.malta
+p599
+aVkernelarch-mips/config.mips32r2
 p600
-VOcteon
+ass(Vdescription
 p601
-sVhardware-long
-p602
-VCavium Networks Octeon
-p603
-ss(Vimage
-p604
 g568
-NVocteon
+NV5kc-malta
+p602
+tp603
+(dp604
+Vhardware
 p605
-tp606
-(dp607
-Vconfigs
+VMIPS Malta (64-bit)
+p606
+sVhardware-long
+p607
+VMIPS Malta boards (64-bit)
 p608
-(lp609
-Vkernelarch-mips/config.octeon
-p610
-ass(Vimage
-p611
+ss(Vimage
+p609
 g568
-tp612
-(dp613
-Vinstall-stem
-p614
-Vvmlinux
+NV5kc-malta
+p610
+tp611
+(dp612
+Vconfigs
+p613
+(lp614
+Vkernelarch-mips/config.malta
 p615
-ss(Vdescription
+aVkernelarch-mips/config.mips64r2
 p616
-g568
-NV5kc-malta
+ass(Vdescription
 p617
-tp618
-(dp619
+g568
+NVocteon
+p618
+tp619
+(dp620
 Vhardware
-p620
-VMIPS Malta (64-bit)
 p621
-sVhardware-long
+VOcteon
 p622
-VMIPS Malta boards (64-bit)
+sVhardware-long
 p623
-ss(Vdescription
+VCavium Networks Octeon
 p624
-g568
-NV4kc-malta
+ss(Vimage
 p625
-tp626
-(dp627
-Vhardware
-p628
-VMIPS Malta
+g568
+NVocteon
+p626
+tp627
+(dp628
+Vconfigs
 p629
-sVhardware-long
-p630
-VMIPS Malta boards
+(lp630
+Vkernelarch-mips/config.octeon
 p631
-ss(g194
+ass(g194
 g568
-g162
+g164
 tp632
 (dp633
 g197
@@ -1213,149 +1213,149 @@
 p639
 tp640
 (dp641
-g160
-(lp642
-g162
-asVkernel-arch
-p643
+Vkernel-arch
+p642
 Vmips
-p644
-ss(Vimage
+p643
+sg162
+(lp644
+g164
+ass(Vbuild
 p645
 g639
-NVloongson-3
-p646
-tp647
-(dp648
-Vconfigs
+tp646
+(dp647
+Vimage-file
+p648
+Vvmlinux
 p649
-(lp650
-Vkernelarch-mips/config.loongson-3
+sVsigned-modules
+p650
+I00
+ss(Vimage
 p651
-ass(Vbuild
-p652
 g639
-tp653
-(dp654
-Vsigned-modules
+tp652
+(dp653
+Vinstall-stem
+p654
+Vvmlinux
 p655
-I00
-sVimage-file
+ss(Vdescription
 p656
-Vvmlinux
+g639
+NV4kc-malta
 p657
+tp658
+(dp659
+Vhardware
+p660
+VMIPS Malta
+p661
+sVhardware-long
+p662
+VMIPS Malta boards
+p663
 ss(Vimage
-p658
+p664
 g639
 NV4kc-malta
-p659
-tp660
-(dp661
+p665
+tp666
+(dp667
 Vconfigs
-p662
-(lp663
+p668
+(lp669
 Vkernelarch-mips/config.malta
-p664
+p670
 aVkernelarch-mips/config.mips32r2
-p665
-ass(Vimage
-p666
+p671
+ass(Vdescription
+p672
 g639
 NV5kc-malta
-p667
-tp668
-(dp669
-Vconfigs
-p670
-(lp671
-Vkernelarch-mips/config.malta
-p672
-aVkernelarch-mips/config.mips64r2
 p673
-ass(Vdescription
-p674
-g639
-NVocteon
-p675
-tp676
-(dp677
+tp674
+(dp675
 Vhardware
+p676
+VMIPS Malta (64-bit)
+p677
+sVhardware-long
 p678
-VOcteon
+VMIPS Malta boards (64-bit)
 p679
-sVhardware-long
+ss(Vimage
 p680
-VCavium Networks Octeon
+g639
+NV5kc-malta
 p681
-ss(Vdescription
-p682
+tp682
+(dp683
+Vconfigs
+p684
+(lp685
+Vkernelarch-mips/config.malta
+p686
+aVkernelarch-mips/config.mips64r2
+p687
+ass(Vdescription
+p688
 g639
 NVloongson-3
-p683
-tp684
-(dp685
+p689
+tp690
+(dp691
 Vhardware
-p686
+p692
 VLoongson 3A/3B
-p687
+p693
 sVhardware-long
-p688
+p694
 VLoongson 3A or 3B based systems (e.g. from Loongson or Lemote)
-p689
+p695
 ss(Vimage
-p690
-g639
-NVocteon
-p691
-tp692
-(dp693
-Vconfigs
-p694
-(lp695
-Vkernelarch-mips/config.octeon
 p696
-ass(Vimage
-p697
 g639
+NVloongson-3
+p697
 tp698
 (dp699
-Vinstall-stem
+Vconfigs
 p700
-Vvmlinux
-p701
-ss(Vdescription
+(lp701
+Vkernelarch-mips/config.loongson-3
 p702
-g639
-NV5kc-malta
+ass(Vdescription
 p703
-tp704
-(dp705
+g639
+NVocteon
+p704
+tp705
+(dp706
 Vhardware
-p706
-VMIPS Malta (64-bit)
 p707
-sVhardware-long
+VOcteon
 p708
-VMIPS Malta boards (64-bit)
+sVhardware-long
 p709
-ss(Vdescription
+VCavium Networks Octeon
 p710
-g639
-NV4kc-malta
+ss(Vimage
 p711
-tp712
-(dp713
-Vhardware
-p714
-VMIPS Malta
+g639
+NVocteon
+p712
+tp713
+(dp714
+Vconfigs
 p715
-sVhardware-long
-p716
-VMIPS Malta boards
+(lp716
+Vkernelarch-mips/config.octeon
 p717
-ss(g194
+ass(g194
 g639
-g162
+g164
 tp718
 (dp719
 g197
@@ -1376,103 +1376,103 @@
 p726
 tp727
 (dp728
-Vfeaturesets
+Vkernel-arch
 p729
-(lp730
-sVkernel-arch
-p731
 Vmips
-p732
+p730
+sVfeaturesets
+p731
+(lp732
 ss(Vbase
 p733
 Vmipsn32el
 p734
 tp735
 (dp736
-Vfeaturesets
+Vkernel-arch
 p737
-(lp738
-sVkernel-arch
-p739
 Vmips
-p740
+p738
+sVfeaturesets
+p739
+(lp740
 ss(Vbase
 p741
 Vmips64
 p742
 tp743
 (dp744
-g160
-(lp745
-g162
-asVkernel-arch
-p746
+Vkernel-arch
+p745
 Vmips
-p747
-ss(Vbuild
+p746
+sg162
+(lp747
+g164
+ass(Vbuild
 p748
 g742
 tp749
 (dp750
-Vsigned-modules
+Vimage-file
 p751
-I00
-sVimage-file
-p752
 Vvmlinux
+p752
+sVsigned-modules
 p753
+I00
 ss(Vimage
 p754
 g742
-NV5kc-malta
-p755
-tp756
-(dp757
-Vconfigs
+tp755
+(dp756
+Vinstall-stem
+p757
+Vvmlinux
 p758
-(lp759
-Vkernelarch-mips/config.malta
-p760
-aVkernelarch-mips/config.mips64r2
-p761
-ass(Vdescription
-p762
+ss(Vdescription
+p759
 g742
-NVocteon
-p763
-tp764
-(dp765
+NV5kc-malta
+p760
+tp761
+(dp762
 Vhardware
-p766
-VOcteon
-p767
+p763
+VMIPS Malta
+p764
 sVhardware-long
-p768
-VCavium Networks Octeon
-p769
+p765
+VMIPS Malta boards
+p766
 ss(Vimage
-p770
+p767
 g742
-tp771
-(dp772
-Vinstall-stem
+NV5kc-malta
+p768
+tp769
+(dp770
+Vconfigs
+p771
+(lp772
+Vkernelarch-mips/config.malta
 p773
-Vvmlinux
+aVkernelarch-mips/config.mips64r2
 p774
-ss(Vdescription
+ass(Vdescription
 p775
 g742
-NV5kc-malta
+NVocteon
 p776
 tp777
 (dp778
 Vhardware
 p779
-VMIPS Malta
+VOcteon
 p780
 sVhardware-long
 p781
-VMIPS Malta boards
+VCavium Networks Octeon
 p782
 ss(Vimage
 p783
@@ -1488,7 +1488,7 @@
 p789
 ass(g194
 g742
-g162
+g164
 tp790
 (dp791
 g197
@@ -1505,104 +1505,104 @@
 p796
 tp797
 (dp798
-g160
-(lp799
-g162
-asVkernel-arch
-p800
+Vkernel-arch
+p799
 Vmips
-p801
-ss(Vimage
+p800
+sg162
+(lp801
+g164
+ass(Vbuild
 p802
 g796
-NVloongson-3
-p803
-tp804
-(dp805
-Vconfigs
+tp803
+(dp804
+Vimage-file
+p805
+Vvmlinux
 p806
-(lp807
-Vkernelarch-mips/config.loongson-3
+sVsigned-modules
+p807
+I00
+ss(Vimage
 p808
-ass(Vbuild
-p809
 g796
-tp810
-(dp811
-Vsigned-modules
+tp809
+(dp810
+Vinstall-stem
+p811
+Vvmlinux
 p812
-I00
-sVimage-file
+ss(Vdescription
 p813
-Vvmlinux
+g796
+NV5kc-malta
 p814
+tp815
+(dp816
+Vhardware
+p817
+VMIPS Malta
+p818
+sVhardware-long
+p819
+VMIPS Malta boards
+p820
 ss(Vimage
-p815
+p821
 g796
 NV5kc-malta
-p816
-tp817
-(dp818
+p822
+tp823
+(dp824
 Vconfigs
-p819
-(lp820
+p825
+(lp826
 Vkernelarch-mips/config.malta
-p821
-aVkernelarch-mips/config.mips64r2
-p822
-ass(Vdescription
-p823
-g796
-NVocteon
-p824
-tp825
-(dp826
-Vhardware
 p827
-VOcteon
+aVkernelarch-mips/config.mips64r2
 p828
-sVhardware-long
+ass(Vdescription
 p829
-VCavium Networks Octeon
-p830
-ss(Vdescription
-p831
 g796
 NVloongson-3
-p832
-tp833
-(dp834
+p830
+tp831
+(dp832
 Vhardware
-p835
+p833
 VLoongson 3A/3B
-p836
+p834
 sVhardware-long
-p837
+p835
 VLoongson 3A or 3B based systems (e.g. from Loongson or Lemote)
-p838
+p836
 ss(Vimage
-p839
+p837
 g796
-tp840
-(dp841
-Vinstall-stem
-p842
-Vvmlinux
+NVloongson-3
+p838
+tp839
+(dp840
+Vconfigs
+p841
+(lp842
+Vkernelarch-mips/config.loongson-3
 p843
-ss(Vdescription
+ass(Vdescription
 p844
 g796
-NV5kc-malta
+NVocteon
 p845
 tp846
 (dp847
 Vhardware
 p848
-VMIPS Malta
+VOcteon
 p849
 sVhardware-long
 p850
-VMIPS Malta boards
+VCavium Networks Octeon
 p851
 ss(Vimage
 p852
@@ -1618,7 +1618,7 @@
 p858
 ass(g194
 g796
-g162
+g164
 tp859
 (dp860
 g197
@@ -1637,105 +1637,105 @@
 p866
 tp867
 (dp868
-g160
-(lp869
-g162
-asVkernel-arch
-p870
+Vkernel-arch
+p869
 Vpowerpc
-p871
-ss(Vdescription
+p870
+sg162
+(lp871
+g164
+ass(Vbuild
 p872
 g866
-NVpowerpc64
-p873
-tp874
-(dp875
-Vhardware
+tp873
+(dp874
+Vimage-file
+p875
+Vvmlinux
 p876
-V64-bit PowerPC
+sVvdso
 p877
-ss(Vbuild
+I01
+ss(Vimage
 p878
 g866
 tp879
 (dp880
-Vvdso
+Vconfigs
 p881
-I01
-sVimage-file
-p882
-Vvmlinux
+(lp882
+sVsuggests
 p883
-ss(Vimage
+Vmkvmlinuz
 p884
-g866
-NVpowerpc-smp
+sVinstall-stem
 p885
-tp886
-(dp887
-Vconfigs
+Vvmlinux
+p886
+ss(Vdescription
+p887
+g866
+NVpowerpc
 p888
-(lp889
-Vpowerpc/config.powerpc
-p890
-aVpowerpc/config.powerpc-smp
+tp889
+(dp890
+Vhardware
 p891
-ass(Vdescription
+Vuniprocessor 32-bit PowerPC
 p892
-g866
-NVpowerpc
+ss(Vdescription
 p893
-tp894
-(dp895
+g866
+NVpowerpc-smp
+p894
+tp895
+(dp896
 Vhardware
-p896
-Vuniprocessor 32-bit PowerPC
 p897
-ss(Vimage
+Vmultiprocessor 32-bit PowerPC
 p898
-g866
-NVpowerpc64
+ss(Vimage
 p899
-tp900
-(dp901
+g866
+NVpowerpc-smp
+p900
+tp901
+(dp902
 Vconfigs
-p902
-(lp903
-Vkernelarch-powerpc/config-arch-64
-p904
-aVkernelarch-powerpc/config-arch-64-be
+p903
+(lp904
+Vpowerpc/config.powerpc
 p905
-ass(Vdescription
+aVpowerpc/config.powerpc-smp
 p906
-g866
-NVpowerpc-smp
+ass(Vdescription
 p907
-tp908
-(dp909
+g866
+NVpowerpc64
+p908
+tp909
+(dp910
 Vhardware
-p910
-Vmultiprocessor 32-bit PowerPC
 p911
-ss(Vimage
+V64-bit PowerPC
 p912
+ss(Vimage
+p913
 g866
-tp913
-(dp914
-Vsuggests
-p915
-Vmkvmlinuz
-p916
-sVinstall-stem
+NVpowerpc64
+p914
+tp915
+(dp916
+Vconfigs
 p917
-Vvmlinux
-p918
-sVconfigs
+(lp918
+Vkernelarch-powerpc/config-arch-64
 p919
-(lp920
-ss(g194
+aVkernelarch-powerpc/config-arch-64-be
+p920
+ass(g194
 g866
-g162
+g164
 tp921
 (dp922
 g197
@@ -1754,25 +1754,25 @@
 p928
 tp929
 (dp930
-g160
-(lp931
-g162
-asVkernel-arch
-p932
+Vkernel-arch
+p931
 Vpowerpc
-p933
-ss(Vbuild
+p932
+sg162
+(lp933
+g164
+ass(Vbuild
 p934
 g928
 tp935
 (dp936
-Vsigned-modules
+Vimage-file
 p937
-I00
-sVimage-file
-p938
 Vvmlinux
+p938
+sVsigned-modules
 p939
+I00
 sVvdso
 p940
 I01
@@ -1800,7 +1800,7 @@
 p952
 ss(g194
 g928
-g162
+g164
 tp953
 (dp954
 g197
@@ -1815,72 +1815,72 @@
 p958
 tp959
 (dp960
-g160
-(lp961
-g162
-asVkernel-arch
-p962
+Vkernel-arch
+p961
 Vpowerpc
-p963
-ss(Vdescription
+p962
+sg162
+(lp963
+g164
+ass(Vbuild
 p964
 g958
-NVpowerpc64
-p965
-tp966
-(dp967
-Vhardware
+tp965
+(dp966
+Vimage-file
+p967
+Vvmlinux
 p968
-V64-bit PowerPC
+sVsigned-modules
 p969
-ss(Vbuild
-p970
-g958
-tp971
-(dp972
-Vsigned-modules
-p973
 I00
-sVimage-file
-p974
-Vvmlinux
-p975
 sVvdso
-p976
+p970
 I01
 ss(Vimage
+p971
+g958
+tp972
+(dp973
+Vconfigs
+p974
+(lp975
+sVsuggests
+p976
+Vmkvmlinuz
 p977
+sVinstall-stem
+p978
+Vvmlinux
+p979
+ss(Vdescription
+p980
 g958
 NVpowerpc64
-p978
-tp979
-(dp980
-Vconfigs
 p981
-(lp982
-Vkernelarch-powerpc/config-arch-64
-p983
-aVkernelarch-powerpc/config-arch-64-be
+tp982
+(dp983
+Vhardware
 p984
-ass(Vimage
+V64-bit PowerPC
 p985
+ss(Vimage
+p986
 g958
-tp986
-(dp987
-Vsuggests
-p988
-Vmkvmlinuz
-p989
-sVinstall-stem
+NVpowerpc64
+p987
+tp988
+(dp989
+Vconfigs
 p990
-Vvmlinux
-p991
-sVconfigs
+(lp991
+Vkernelarch-powerpc/config-arch-64
 p992
-(lp993
-ss(g194
+aVkernelarch-powerpc/config-arch-64-be
+p993
+ass(g194
 g958
-g162
+g164
 tp994
 (dp995
 g197
@@ -1895,52 +1895,52 @@
 p999
 tp1000
 (dp1001
-g160
-(lp1002
-g162
-asVkernel-arch
-p1003
+Vkernel-arch
+p1002
 Vpowerpc
-p1004
-ss(Vdescription
+p1003
+sg162
+(lp1004
+g164
+ass(Vbuild
 p1005
 g999
-NVpowerpc64le
-p1006
-tp1007
-(dp1008
-Vhardware
+tp1006
+(dp1007
+Vimage-file
+p1008
+Vvmlinux
 p1009
-VLittle-endian 64-bit PowerPC
+sVvdso
 p1010
-ss(Vbuild
+I01
+ss(Vimage
 p1011
 g999
 tp1012
 (dp1013
-Vvdso
+Vconfigs
 p1014
-I01
-sVimage-file
-p1015
-Vvmlinux
+(lp1015
+sVsuggests
 p1016
-ss(Vimage
-p1017
-g999
-tp1018
-(dp1019
-Vsuggests
-p1020
 Vmkvmlinuz
-p1021
+p1017
 sVinstall-stem
-p1022
+p1018
 Vvmlinux
-p1023
-sVconfigs
+p1019
+ss(Vdescription
+p1020
+g999
+NVpowerpc64le
+p1021
+tp1022
+(dp1023
+Vhardware
 p1024
-(lp1025
+VLittle-endian 64-bit PowerPC
+p1025
 ss(Vimage
 p1026
 g999
@@ -1957,7 +1957,7 @@
 p1033
 ass(g194
 g999
-g162
+g164
 tp1034
 (dp1035
 g197
@@ -1972,85 +1972,85 @@
 p1039
 tp1040
 (dp1041
-Vfeaturesets
+Vkernel-arch
 p1042
-(lp1043
-sVkernel-arch
-p1044
 Vs390
-p1045
+p1043
+sVfeaturesets
+p1044
+(lp1045
 ss(Vbase
 p1046
 Vs390x
 p1047
 tp1048
 (dp1049
-g160
-(lp1050
-g162
-asVkernel-arch
-p1051
+Vkernel-arch
+p1050
 Vs390
-p1052
-ss(Vdescription
+p1051
+sg162
+(lp1052
+g164
+ass(Vbuild
 p1053
 g1047
-NVs390x
-p1054
-tp1055
-(dp1056
-Vhardware
+tp1054
+(dp1055
+Vimage-file
+p1056
+Varch/s390/boot/image
 p1057
-VIBM zSeries
+sVvdso
 p1058
-ss(Vbuild
+I01
+ss(Vimage
 p1059
 g1047
 tp1060
 (dp1061
-Vvdso
+Vbootloaders
 p1062
-I01
-sVimage-file
-p1063
-Varch/s390/boot/image
+(lp1063
+Vs390-tools
 p1064
-ss(Vbuild
+asVinstall-stem
 p1065
-g1047
-NVs390x
+Vvmlinuz
 p1066
-tp1067
-(dp1068
-Vdebug-info
-p1069
-I01
 ss(Vrelations
-p1070
+p1067
 g1047
-tp1071
-(dp1072
+tp1068
+(dp1069
 Vheaders%gcc-6
-p1073
+p1070
 Vlinux-compiler-gcc-6-s390
-p1074
-ss(Vimage
-p1075
+p1071
+ss(Vbuild
+p1072
 g1047
-tp1076
-(dp1077
-Vinstall-stem
+NVs390x
+p1073
+tp1074
+(dp1075
+Vdebug-info
+p1076
+I01
+ss(Vdescription
+p1077
+g1047
+NVs390x
 p1078
-Vvmlinuz
-p1079
-sVbootloaders
-p1080
-(lp1081
-Vs390-tools
+tp1079
+(dp1080
+Vhardware
+p1081
+VIBM zSeries
 p1082
-ass(g194
+ss(g194
 g1047
-g162
+g164
 tp1083
 (dp1084
 g197
@@ -2065,76 +2065,76 @@
 p1088
 tp1089
 (dp1090
-Vfeaturesets
+Vkernel-arch
 p1091
-(lp1092
-sVkernel-arch
-p1093
 Vsh
-p1094
+p1092
+sVfeaturesets
+p1093
+(lp1094
 ss(Vbase
 p1095
 Vsh4
 p1096
 tp1097
 (dp1098
-g160
-(lp1099
-g162
-asVkernel-arch
-p1100
+Vkernel-arch
+p1099
 Vsh
-p1101
-ss(Vbuild
+p1100
+sg162
+(lp1101
+g164
+ass(Vbuild
 p1102
 g1096
 tp1103
 (dp1104
-Vsigned-modules
+Vimage-file
 p1105
-I00
-sVimage-file
-p1106
 Varch/sh/boot/zImage
+p1106
+sVsigned-modules
 p1107
-ss(Vdescription
+I00
+ss(Vimage
 p1108
 g1096
+tp1109
+(dp1110
+Vinstall-stem
+p1111
+Vvmlinuz
+p1112
+ss(Vdescription
+p1113
+g1096
 NVsh7751r
-p1109
-tp1110
-(dp1111
+p1114
+tp1115
+(dp1116
 Vhardware
-p1112
+p1117
 Vsh7751r
-p1113
+p1118
 sVhardware-long
-p1114
+p1119
 VRenesas SH7751R R2D plus board
-p1115
+p1120
 ss(Vdescription
-p1116
+p1121
 g1096
 NVsh7785lcr
-p1117
-tp1118
-(dp1119
+p1122
+tp1123
+(dp1124
 Vhardware
-p1120
+p1125
 Vsh7785lcr
-p1121
+p1126
 sVhardware-long
-p1122
-VRenesas SH7785 reference board
-p1123
-ss(Vimage
-p1124
-g1096
-tp1125
-(dp1126
-Vinstall-stem
 p1127
-Vvmlinuz
+VRenesas SH7785 reference board
 p1128
 ss(Vimage
 p1129
@@ -2149,10 +2149,10 @@
 p1134
 sVcheck-size
 p1135
-L4194304L
+I4194304
 ss(g194
 g1096
-g162
+g164
 tp1136
 (dp1137
 g197
@@ -2169,103 +2169,103 @@
 p1142
 tp1143
 (dp1144
-Vfeaturesets
+Vkernel-arch
 p1145
-(lp1146
-sVkernel-arch
-p1147
 Vsparc
-p1148
+p1146
+sVfeaturesets
+p1147
+(lp1148
 ss(Vbase
 p1149
 Vsparc64
 p1150
 tp1151
 (dp1152
-g160
-(lp1153
-g162
-asVkernel-arch
-p1154
+Vkernel-arch
+p1153
 Vsparc
-p1155
-ss(Vbuild
+p1154
+sg162
+(lp1155
+g164
+ass(Vbuild
 p1156
 g1150
 tp1157
 (dp1158
-Vsigned-modules
+Vimage-file
 p1159
-I00
-sVimage-file
-p1160
 Varch/sparc/boot/zImage
+p1160
+sVsigned-modules
 p1161
+I00
 ss(Vimage
 p1162
 g1150
-NVsparc64
-p1163
-tp1164
-(dp1165
+tp1163
+(dp1164
 Vconfigs
-p1166
-(lp1167
-Vkernelarch-sparc/config-up
+p1165
+(lp1166
+sVsuggests
+p1167
+Vsilo, fdutils
 p1168
-ass(Vimage
+sVinstall-stem
 p1169
-g1150
-NVsparc64-smp
+Vvmlinuz
 p1170
-tp1171
-(dp1172
-Vconfigs
-p1173
-(lp1174
-Vkernelarch-sparc/config-smp
+ss(Vdescription
+p1171
+g1150
+NVsparc64
+p1172
+tp1173
+(dp1174
+Vhardware
 p1175
-ass(Vimage
+Vuniprocessor 64-bit UltraSPARC
 p1176
+ss(Vimage
+p1177
 g1150
-tp1177
-(dp1178
-Vsuggests
-p1179
-Vsilo, fdutils
-p1180
-sVinstall-stem
+NVsparc64
+p1178
+tp1179
+(dp1180
+Vconfigs
 p1181
-Vvmlinuz
-p1182
-sVconfigs
+(lp1182
+Vkernelarch-sparc/config-up
 p1183
-(lp1184
-ss(Vdescription
-p1185
+ass(Vdescription
+p1184
 g1150
 NVsparc64-smp
-p1186
-tp1187
-(dp1188
+p1185
+tp1186
+(dp1187
 Vhardware
-p1189
+p1188
 Vmultiprocessor 64-bit UltraSPARC
+p1189
+ss(Vimage
 p1190
-ss(Vdescription
-p1191
 g1150
-NVsparc64
-p1192
-tp1193
-(dp1194
-Vhardware
-p1195
-Vuniprocessor 64-bit UltraSPARC
+NVsparc64-smp
+p1191
+tp1192
+(dp1193
+Vconfigs
+p1194
+(lp1195
+Vkernelarch-sparc/config-smp
 p1196
-ss(g194
+ass(g194
 g1150
-g162
+g164
 tp1197
 (dp1198
 g197
@@ -2282,73 +2282,73 @@
 p1203
 tp1204
 (dp1205
-Vfeaturesets
+Vkernel-arch
 p1206
-(lp1207
-sVkernel-arch
-p1208
 Vtile
-p1209
+p1207
+sVfeaturesets
+p1208
+(lp1209
 ss(Vbase
 p1210
 Vx32
 p1211
 tp1212
 (dp1213
-Vfeaturesets
+Vkernel-arch
 p1214
-(lp1215
-sVkernel-arch
-p1216
 Vx86
-p1217
-ss(Vdescription
+p1215
+sVfeaturesets
+p1216
+(lp1217
+ss(Vabi
 p1218
 NVrt
 p1219
 tp1220
 (dp1221
-Vparts
+Vignore-changes
 p1222
 (lp1223
-Vrt
+V*
 p1224
-asVpart-long-rt
+ass(Vdescription
 p1225
+Ng1219
+tp1226
+(dp1227
+Vpart-long-rt
+p1228
 VThis kernel includes the PREEMPT_RT realtime patch set.
-p1226
+p1229
 sVpart-short-rt
-p1227
+p1230
 VPREEMPT_RT
-p1228
-ss(Vabi
-p1229
-Ng1219
-tp1230
-(dp1231
-Vignore-changes
+p1231
+sVparts
 p1232
 (lp1233
-V*
+Vrt
 p1234
 ass(Vversion
 p1235
 tp1236
 (dp1237
-Vupstream
+Vsource
 p1238
-V4.9
+V4.9.144-3.1
 p1239
-sVsource
+sVupstream
 p1240
-V4.9.144-3
+V4.9
 p1241
-sVabiname
+sVabiname_base
 p1242
-V4.9.0-8
+V4.9.0
 p1243
-sVabiname_base
+sVabiname
 p1244
-V4.9.0
+V4.9.0-8
 p1245
 ss.
\ No newline at end of file
diff -Nru linux-4.9.144/debian/control.md5sum linux-4.9.144/debian/control.md5sum
--- linux-4.9.144/debian/control.md5sum	2019-02-02 15:53:59.000000000 +0100
+++ linux-4.9.144/debian/control.md5sum	2019-02-19 10:05:39.000000000 +0100
@@ -1,20 +1,20 @@
 83d51e4f4e56301a05da76481404f432  debian/bin/gencontrol.py
-ef95d71034eaa87bb7bcd67888bf6364  debian/changelog
+8d11c649ae391064e7a01e47af2e7d81  debian/changelog
 e492c730e8bc71cc52aa5315391e587e  debian/templates/control.main.in
 8ff553ff7232b003c35bdd074913bc8a  debian/templates/control.image-unsigned.in
+51797b6c275eb14e99009e78553904cc  debian/templates/lintian-overrides.perf.in
 38004750aa03cea41d5d3aeafff16fcc  debian/templates/image.preinst.in
 afb508873a44a1f196c2a525fec4b415  debian/templates/image.prerm.in
-0d7f6ea42f52d0a6013535a80111ee3e  debian/templates/headers.postinst.in
+63c0d01ea032d0acfa5e069d31daa938  debian/templates/control.libc-dev.in
 56f7b7e91f52c76cc7477f18d7351318  debian/templates/control.tools.in
-814dda166c7e3ef02e6e259e805ac66a  debian/templates/tests-control.main.in
-a4a60fc48b3240e46bbac6a1ddcaad30  debian/templates/image.postrm.in
 ae49ef5fe8221e8aa846a8dd8faaed0e  debian/templates/control.image.in
+a4a60fc48b3240e46bbac6a1ddcaad30  debian/templates/image.postrm.in
+0d7f6ea42f52d0a6013535a80111ee3e  debian/templates/headers.postinst.in
 650118d2a8d44fba12cd43586a40ec3d  debian/templates/control.image-dbg.in
 159ebfae136ecd5c420e3fd5c174cd04  debian/templates/control.source.in
-51797b6c275eb14e99009e78553904cc  debian/templates/lintian-overrides.perf.in
-63c0d01ea032d0acfa5e069d31daa938  debian/templates/control.libc-dev.in
 1d1f3a359852289a620e328d676aad72  debian/templates/image-dbg.lintian-override.in
 46cc93799a6214c79efea8084bc9a329  debian/templates/control.headers.featureset.in
+814dda166c7e3ef02e6e259e805ac66a  debian/templates/tests-control.main.in
 0327750d6696dee915a532aec73a0fd6  debian/templates/image.postinst.in
 5fcd1fcb86826db36e024047512340c4  debian/templates/control.headers.in
 42b6e911f6fcc368e34026268d3a55bb  debian/templates/control.extra.in
@@ -22,21 +22,19 @@
 5f1df5cd150d7663b81f5c54a604a766  debian/templates/control.headers.arch.in
 d99b0a58c8c8958b73bfbb89f2353fc8  debian/config/defines
 c6546bfcef6af4b84a171254a1acf9aa  debian/config/i386/defines
-4987bf8df1bf042f19fdec4da87aa1d4  debian/config/ppc64el/defines
 6f7d102847d8168a3c71c044ea7127ac  debian/config/tilegx/defines
 6efeb6f3f8ad4ecef3fff0d012fabad0  debian/config/mips64el/defines
 8f2e4969633ff660d026f2b7e02e6336  debian/config/sh3/defines
 ff1f9b857ee6f0c977d2f8541211a9f5  debian/config/mipsr6/defines
 94ba8bbdb7fe938d1fc6c632eeef04aa  debian/config/armhf/defines
 cddca8841557315b56edf02c39198d6e  debian/config/amd64/defines
+4987bf8df1bf042f19fdec4da87aa1d4  debian/config/ppc64el/defines
 f74b224857e0111bf2e14b124b3e2be2  debian/config/mipsr6el/defines
 12c5f99fafdfd2d3696623ba86b2cc46  debian/config/mips/defines
 3d514fbbc086aae2b520554dd995a705  debian/config/arm64/defines
 e411d2dfe0018a7c40b6bf7efd45cd29  debian/config/mipsn32/defines
-92c952083bf0523c5cdffe9f2e7dd300  debian/config/powerpcspe/defines
 174058e52aced932bf02606d6cb5649c  debian/config/mipsn32el/defines
 366b94d652a66b437eabcd165bcc9610  debian/config/featureset-rt/defines
-8d317c1872f3bd8da4feae25a7c61df3  debian/config/sparc/defines
 95afd8c730829f00f334595dd678639b  debian/config/s390x/defines
 91a544ce36cc1717eee3e07211633e2c  debian/config/ppc64/defines
 f4b2921156e7b1a038862f848fdfe48f  debian/config/x32/defines
@@ -44,11 +42,13 @@
 788bca75e2379d4c6a5f937db95cf8dc  debian/config/sparc64/defines
 e893f7044a89425752b95b8c997938e9  debian/config/mipsel/defines
 2d093d5d5d6dd1e2b27d717678cb9ece  debian/config/sh4/defines
+92c952083bf0523c5cdffe9f2e7dd300  debian/config/powerpcspe/defines
 2776c7338272b480295da18b47b08a7d  debian/config/m68k/defines
 882fb0fec3cbd0239817994223fa71e5  debian/config/mipsn32r6/defines
 4069594eeb2a1856c6806812055249b2  debian/config/alpha/defines
 73e2f095b2485f95bc164bf685684a47  debian/config/mipsn32r6el/defines
 14d323d83689564e04782bc095243a66  debian/config/hppa/defines
+8d317c1872f3bd8da4feae25a7c61df3  debian/config/sparc/defines
 e9ffe255afcab8138ebf4106c3707e44  debian/config/powerpc/defines
 7dea833991a13b2df067bd6941ee96a1  debian/config/armel/defines
 98673c303524a87722b25c9e6b8cdd81  debian/config/mips64r6/defines
diff -Nru linux-4.9.144/debian/patches/debian/arm-avoid-abi-change-in-4.9.139.patch linux-4.9.144/debian/patches/debian/arm-avoid-abi-change-in-4.9.139.patch
--- linux-4.9.144/debian/patches/debian/arm-avoid-abi-change-in-4.9.139.patch	2019-02-02 15:53:39.000000000 +0100
+++ linux-4.9.144/debian/patches/debian/arm-avoid-abi-change-in-4.9.139.patch	2019-02-19 10:00:13.000000000 +0100
@@ -14,8 +14,10 @@
 
 ---
 
---- a/arch/arm/include/asm/proc-fns.h
-+++ b/arch/arm/include/asm/proc-fns.h
+Index: linux/arch/arm/include/asm/proc-fns.h
+===================================================================
+--- linux.orig/arch/arm/include/asm/proc-fns.h
++++ linux/arch/arm/include/asm/proc-fns.h
 @@ -37,10 +37,6 @@ extern struct processor {
  	 */
  	void (*_proc_init)(void);
@@ -40,3 +42,24 @@
  } processor;
  
  #ifndef MULTI_CPU
+Index: linux/arch/arm/mm/proc-macros.S
+===================================================================
+--- linux.orig/arch/arm/mm/proc-macros.S
++++ linux/arch/arm/mm/proc-macros.S
+@@ -281,7 +281,6 @@ ENTRY(\name\()_processor_functions)
+ 	.word	\dabort
+ 	.word	\pabort
+ 	.word	cpu_\name\()_proc_init
+-	.word	\bugs
+ 	.word	cpu_\name\()_proc_fin
+ 	.word	cpu_\name\()_reset
+ 	.word	cpu_\name\()_do_idle
+@@ -309,6 +308,8 @@ ENTRY(\name\()_processor_functions)
+ 	.word	0
+ 	.endif
+ 
++	.word	\bugs
++
+ 	.size	\name\()_processor_functions, . - \name\()_processor_functions
+ .endm
+ 
diff -Nru linux-4.9.144/debian/rules.gen linux-4.9.144/debian/rules.gen
--- linux-4.9.144/debian/rules.gen	2019-02-02 15:53:59.000000000 +0100
+++ linux-4.9.144/debian/rules.gen	2019-02-19 10:05:39.000000000 +0100
@@ -2,584 +2,584 @@
 binary-arch: binary-arch_alpha binary-arch_amd64 binary-arch_arm64 binary-arch_armel binary-arch_armhf binary-arch_hppa binary-arch_i386 binary-arch_m68k binary-arch_mips binary-arch_mips64 binary-arch_mips64el binary-arch_mipsel binary-arch_mipsn32 binary-arch_mipsn32el binary-arch_powerpc binary-arch_powerpcspe binary-arch_ppc64 binary-arch_ppc64el binary-arch_s390 binary-arch_s390x binary-arch_sh3 binary-arch_sh4 binary-arch_sparc binary-arch_sparc64 binary-arch_tilegx binary-arch_x32
 binary-arch_alpha:: binary-arch_alpha_none binary-arch_alpha_real
 binary-arch_alpha::
-	$(MAKE) -f debian/rules.real install-udeb_alpha ABINAME='4.9.0-8' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-alpha-generic-di nic-modules-4.9.0-8-alpha-generic-di nic-wireless-modules-4.9.0-8-alpha-generic-di nic-shared-modules-4.9.0-8-alpha-generic-di serial-modules-4.9.0-8-alpha-generic-di usb-serial-modules-4.9.0-8-alpha-generic-di ppp-modules-4.9.0-8-alpha-generic-di pata-modules-4.9.0-8-alpha-generic-di cdrom-core-modules-4.9.0-8-alpha-generic-di scsi-core-modules-4.9.0-8-alpha-generic-di scsi-modules-4.9.0-8-alpha-generic-di loop-modules-4.9.0-8-alpha-generic-di btrfs-modules-4.9.0-8-alpha-generic-di ext4-modules-4.9.0-8-alpha-generic-di isofs-modules-4.9.0-8-alpha-generic-di jfs-modules-4.9.0-8-alpha-generic-di xfs-modules-4.9.0-8-alpha-generic-di fat-modules-4.9.0-8-alpha-generic-di md-modules-4.9.0-8-alpha-generic-di multipath-modules-4.9.0-8-alpha-generic-di usb-modules-4.9.0-8-alpha-generic-di usb-storage-modules-4.9.0-8-alpha-generic-di fb-modules-4.9.0-8-alpha-generic-di input-modules-4.9.0-8-alpha-generic-di event-modules-4.9.0-8-alpha-generic-di mouse-modules-4.9.0-8-alpha-generic-di nic-pcmcia-modules-4.9.0-8-alpha-generic-di pcmcia-modules-4.9.0-8-alpha-generic-di nic-usb-modules-4.9.0-8-alpha-generic-di sata-modules-4.9.0-8-alpha-generic-di crc-modules-4.9.0-8-alpha-generic-di crypto-modules-4.9.0-8-alpha-generic-di crypto-dm-modules-4.9.0-8-alpha-generic-di ata-modules-4.9.0-8-alpha-generic-di nbd-modules-4.9.0-8-alpha-generic-di squashfs-modules-4.9.0-8-alpha-generic-di virtio-modules-4.9.0-8-alpha-generic-di zlib-modules-4.9.0-8-alpha-generic-di fuse-modules-4.9.0-8-alpha-generic-di srm-modules-4.9.0-8-alpha-generic-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_alpha ABINAME='4.9.0-8' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-alpha-generic-di nic-modules-4.9.0-8-alpha-generic-di nic-wireless-modules-4.9.0-8-alpha-generic-di nic-shared-modules-4.9.0-8-alpha-generic-di serial-modules-4.9.0-8-alpha-generic-di usb-serial-modules-4.9.0-8-alpha-generic-di ppp-modules-4.9.0-8-alpha-generic-di pata-modules-4.9.0-8-alpha-generic-di cdrom-core-modules-4.9.0-8-alpha-generic-di scsi-core-modules-4.9.0-8-alpha-generic-di scsi-modules-4.9.0-8-alpha-generic-di loop-modules-4.9.0-8-alpha-generic-di btrfs-modules-4.9.0-8-alpha-generic-di ext4-modules-4.9.0-8-alpha-generic-di isofs-modules-4.9.0-8-alpha-generic-di jfs-modules-4.9.0-8-alpha-generic-di xfs-modules-4.9.0-8-alpha-generic-di fat-modules-4.9.0-8-alpha-generic-di md-modules-4.9.0-8-alpha-generic-di multipath-modules-4.9.0-8-alpha-generic-di usb-modules-4.9.0-8-alpha-generic-di usb-storage-modules-4.9.0-8-alpha-generic-di fb-modules-4.9.0-8-alpha-generic-di input-modules-4.9.0-8-alpha-generic-di event-modules-4.9.0-8-alpha-generic-di mouse-modules-4.9.0-8-alpha-generic-di nic-pcmcia-modules-4.9.0-8-alpha-generic-di pcmcia-modules-4.9.0-8-alpha-generic-di nic-usb-modules-4.9.0-8-alpha-generic-di sata-modules-4.9.0-8-alpha-generic-di crc-modules-4.9.0-8-alpha-generic-di crypto-modules-4.9.0-8-alpha-generic-di crypto-dm-modules-4.9.0-8-alpha-generic-di ata-modules-4.9.0-8-alpha-generic-di nbd-modules-4.9.0-8-alpha-generic-di squashfs-modules-4.9.0-8-alpha-generic-di virtio-modules-4.9.0-8-alpha-generic-di zlib-modules-4.9.0-8-alpha-generic-di fuse-modules-4.9.0-8-alpha-generic-di srm-modules-4.9.0-8-alpha-generic-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_alpha_none: binary-arch_alpha_none_alpha-generic binary-arch_alpha_none_alpha-smp binary-arch_alpha_none_real
 binary-arch_alpha_none_alpha-generic: binary-arch_alpha_none_alpha-generic_real
 binary-arch_alpha_none_alpha-generic_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_alpha_none_alpha-smp: binary-arch_alpha_none_alpha-smp_real
 binary-arch_alpha_none_alpha-smp_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_alpha_none_real:
 binary-arch_alpha_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_amd64:: binary-arch_amd64_extra binary-arch_amd64_none binary-arch_amd64_real binary-arch_amd64_rt
 binary-arch_amd64::
-	$(MAKE) -f debian/rules.real install-udeb_amd64 ABINAME='4.9.0-8' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-amd64-di nic-modules-4.9.0-8-amd64-di nic-wireless-modules-4.9.0-8-amd64-di nic-shared-modules-4.9.0-8-amd64-di serial-modules-4.9.0-8-amd64-di usb-serial-modules-4.9.0-8-amd64-di ppp-modules-4.9.0-8-amd64-di pata-modules-4.9.0-8-amd64-di cdrom-core-modules-4.9.0-8-amd64-di firewire-core-modules-4.9.0-8-amd64-di scsi-core-modules-4.9.0-8-amd64-di scsi-modules-4.9.0-8-amd64-di loop-modules-4.9.0-8-amd64-di btrfs-modules-4.9.0-8-amd64-di ext4-modules-4.9.0-8-amd64-di isofs-modules-4.9.0-8-amd64-di jfs-modules-4.9.0-8-amd64-di ntfs-modules-4.9.0-8-amd64-di xfs-modules-4.9.0-8-amd64-di fat-modules-4.9.0-8-amd64-di md-modules-4.9.0-8-amd64-di multipath-modules-4.9.0-8-amd64-di usb-modules-4.9.0-8-amd64-di usb-storage-modules-4.9.0-8-amd64-di pcmcia-storage-modules-4.9.0-8-amd64-di fb-modules-4.9.0-8-amd64-di input-modules-4.9.0-8-amd64-di event-modules-4.9.0-8-amd64-di mouse-modules-4.9.0-8-amd64-di nic-pcmcia-modules-4.9.0-8-amd64-di pcmcia-modules-4.9.0-8-amd64-di nic-usb-modules-4.9.0-8-amd64-di sata-modules-4.9.0-8-amd64-di acpi-modules-4.9.0-8-amd64-di i2c-modules-4.9.0-8-amd64-di crc-modules-4.9.0-8-amd64-di crypto-modules-4.9.0-8-amd64-di crypto-dm-modules-4.9.0-8-amd64-di efi-modules-4.9.0-8-amd64-di ata-modules-4.9.0-8-amd64-di mmc-core-modules-4.9.0-8-amd64-di mmc-modules-4.9.0-8-amd64-di nbd-modules-4.9.0-8-amd64-di squashfs-modules-4.9.0-8-amd64-di speakup-modules-4.9.0-8-amd64-di virtio-modules-4.9.0-8-amd64-di uinput-modules-4.9.0-8-amd64-di sound-modules-4.9.0-8-amd64-di hyperv-modules-4.9.0-8-amd64-di udf-modules-4.9.0-8-amd64-di fuse-modules-4.9.0-8-amd64-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_amd64 ABINAME='4.9.0-8' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-amd64-di nic-modules-4.9.0-8-amd64-di nic-wireless-modules-4.9.0-8-amd64-di nic-shared-modules-4.9.0-8-amd64-di serial-modules-4.9.0-8-amd64-di usb-serial-modules-4.9.0-8-amd64-di ppp-modules-4.9.0-8-amd64-di pata-modules-4.9.0-8-amd64-di cdrom-core-modules-4.9.0-8-amd64-di firewire-core-modules-4.9.0-8-amd64-di scsi-core-modules-4.9.0-8-amd64-di scsi-modules-4.9.0-8-amd64-di loop-modules-4.9.0-8-amd64-di btrfs-modules-4.9.0-8-amd64-di ext4-modules-4.9.0-8-amd64-di isofs-modules-4.9.0-8-amd64-di jfs-modules-4.9.0-8-amd64-di ntfs-modules-4.9.0-8-amd64-di xfs-modules-4.9.0-8-amd64-di fat-modules-4.9.0-8-amd64-di md-modules-4.9.0-8-amd64-di multipath-modules-4.9.0-8-amd64-di usb-modules-4.9.0-8-amd64-di usb-storage-modules-4.9.0-8-amd64-di pcmcia-storage-modules-4.9.0-8-amd64-di fb-modules-4.9.0-8-amd64-di input-modules-4.9.0-8-amd64-di event-modules-4.9.0-8-amd64-di mouse-modules-4.9.0-8-amd64-di nic-pcmcia-modules-4.9.0-8-amd64-di pcmcia-modules-4.9.0-8-amd64-di nic-usb-modules-4.9.0-8-amd64-di sata-modules-4.9.0-8-amd64-di acpi-modules-4.9.0-8-amd64-di i2c-modules-4.9.0-8-amd64-di crc-modules-4.9.0-8-amd64-di crypto-modules-4.9.0-8-amd64-di crypto-dm-modules-4.9.0-8-amd64-di efi-modules-4.9.0-8-amd64-di ata-modules-4.9.0-8-amd64-di mmc-core-modules-4.9.0-8-amd64-di mmc-modules-4.9.0-8-amd64-di nbd-modules-4.9.0-8-amd64-di squashfs-modules-4.9.0-8-amd64-di speakup-modules-4.9.0-8-amd64-di virtio-modules-4.9.0-8-amd64-di uinput-modules-4.9.0-8-amd64-di sound-modules-4.9.0-8-amd64-di hyperv-modules-4.9.0-8-amd64-di udf-modules-4.9.0-8-amd64-di fuse-modules-4.9.0-8-amd64-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_amd64_extra::
 	$(MAKE) -f debian/rules.real install-dummy ARCH='amd64' DH_OPTIONS='-plinux-compiler-gcc-6-x86'
 binary-arch_amd64_none: binary-arch_amd64_none_amd64 binary-arch_amd64_none_real
 binary-arch_amd64_none_amd64: binary-arch_amd64_none_amd64_real
 binary-arch_amd64_none_amd64_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_amd64_none_real:
 binary-arch_amd64_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_amd64_rt: binary-arch_amd64_rt_amd64 binary-arch_amd64_rt_real
 binary-arch_amd64_rt_amd64: binary-arch_amd64_rt_amd64_real
 binary-arch_amd64_rt_amd64_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_amd64_rt_real:
 binary-arch_arm64:: binary-arch_arm64_none binary-arch_arm64_real
 binary-arch_arm64::
-	$(MAKE) -f debian/rules.real install-udeb_arm64 ABINAME='4.9.0-8' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-arm64-di nic-modules-4.9.0-8-arm64-di nic-wireless-modules-4.9.0-8-arm64-di nic-shared-modules-4.9.0-8-arm64-di ppp-modules-4.9.0-8-arm64-di cdrom-core-modules-4.9.0-8-arm64-di scsi-core-modules-4.9.0-8-arm64-di scsi-modules-4.9.0-8-arm64-di loop-modules-4.9.0-8-arm64-di btrfs-modules-4.9.0-8-arm64-di ext4-modules-4.9.0-8-arm64-di isofs-modules-4.9.0-8-arm64-di jfs-modules-4.9.0-8-arm64-di xfs-modules-4.9.0-8-arm64-di fat-modules-4.9.0-8-arm64-di md-modules-4.9.0-8-arm64-di multipath-modules-4.9.0-8-arm64-di usb-modules-4.9.0-8-arm64-di usb-storage-modules-4.9.0-8-arm64-di fb-modules-4.9.0-8-arm64-di input-modules-4.9.0-8-arm64-di event-modules-4.9.0-8-arm64-di nic-usb-modules-4.9.0-8-arm64-di sata-modules-4.9.0-8-arm64-di i2c-modules-4.9.0-8-arm64-di crc-modules-4.9.0-8-arm64-di crypto-modules-4.9.0-8-arm64-di crypto-dm-modules-4.9.0-8-arm64-di efi-modules-4.9.0-8-arm64-di ata-modules-4.9.0-8-arm64-di mmc-modules-4.9.0-8-arm64-di nbd-modules-4.9.0-8-arm64-di squashfs-modules-4.9.0-8-arm64-di virtio-modules-4.9.0-8-arm64-di uinput-modules-4.9.0-8-arm64-di leds-modules-4.9.0-8-arm64-di udf-modules-4.9.0-8-arm64-di fuse-modules-4.9.0-8-arm64-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_arm64 ABINAME='4.9.0-8' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-arm64-di nic-modules-4.9.0-8-arm64-di nic-wireless-modules-4.9.0-8-arm64-di nic-shared-modules-4.9.0-8-arm64-di ppp-modules-4.9.0-8-arm64-di cdrom-core-modules-4.9.0-8-arm64-di scsi-core-modules-4.9.0-8-arm64-di scsi-modules-4.9.0-8-arm64-di loop-modules-4.9.0-8-arm64-di btrfs-modules-4.9.0-8-arm64-di ext4-modules-4.9.0-8-arm64-di isofs-modules-4.9.0-8-arm64-di jfs-modules-4.9.0-8-arm64-di xfs-modules-4.9.0-8-arm64-di fat-modules-4.9.0-8-arm64-di md-modules-4.9.0-8-arm64-di multipath-modules-4.9.0-8-arm64-di usb-modules-4.9.0-8-arm64-di usb-storage-modules-4.9.0-8-arm64-di fb-modules-4.9.0-8-arm64-di input-modules-4.9.0-8-arm64-di event-modules-4.9.0-8-arm64-di nic-usb-modules-4.9.0-8-arm64-di sata-modules-4.9.0-8-arm64-di i2c-modules-4.9.0-8-arm64-di crc-modules-4.9.0-8-arm64-di crypto-modules-4.9.0-8-arm64-di crypto-dm-modules-4.9.0-8-arm64-di efi-modules-4.9.0-8-arm64-di ata-modules-4.9.0-8-arm64-di mmc-modules-4.9.0-8-arm64-di nbd-modules-4.9.0-8-arm64-di squashfs-modules-4.9.0-8-arm64-di virtio-modules-4.9.0-8-arm64-di uinput-modules-4.9.0-8-arm64-di leds-modules-4.9.0-8-arm64-di udf-modules-4.9.0-8-arm64-di fuse-modules-4.9.0-8-arm64-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_arm64_none: binary-arch_arm64_none_arm64 binary-arch_arm64_none_real
 binary-arch_arm64_none_arm64: binary-arch_arm64_none_arm64_real
 binary-arch_arm64_none_arm64_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='arm64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-arm64' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='arm64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-arm64' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_arm64_none_real:
 binary-arch_arm64_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_armel:: binary-arch_armel_extra binary-arch_armel_none binary-arch_armel_real
 binary-arch_armel::
-	$(MAKE) -f debian/rules.real install-udeb_armel ABINAME='4.9.0-8' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-marvell-di nic-modules-4.9.0-8-marvell-di nic-shared-modules-4.9.0-8-marvell-di usb-serial-modules-4.9.0-8-marvell-di ppp-modules-4.9.0-8-marvell-di cdrom-core-modules-4.9.0-8-marvell-di scsi-core-modules-4.9.0-8-marvell-di loop-modules-4.9.0-8-marvell-di ipv6-modules-4.9.0-8-marvell-di btrfs-modules-4.9.0-8-marvell-di ext4-modules-4.9.0-8-marvell-di isofs-modules-4.9.0-8-marvell-di jffs2-modules-4.9.0-8-marvell-di jfs-modules-4.9.0-8-marvell-di fat-modules-4.9.0-8-marvell-di minix-modules-4.9.0-8-marvell-di md-modules-4.9.0-8-marvell-di multipath-modules-4.9.0-8-marvell-di usb-modules-4.9.0-8-marvell-di usb-storage-modules-4.9.0-8-marvell-di fb-modules-4.9.0-8-marvell-di input-modules-4.9.0-8-marvell-di event-modules-4.9.0-8-marvell-di mouse-modules-4.9.0-8-marvell-di nic-usb-modules-4.9.0-8-marvell-di sata-modules-4.9.0-8-marvell-di crc-modules-4.9.0-8-marvell-di crypto-modules-4.9.0-8-marvell-di crypto-dm-modules-4.9.0-8-marvell-di mmc-modules-4.9.0-8-marvell-di nbd-modules-4.9.0-8-marvell-di squashfs-modules-4.9.0-8-marvell-di uinput-modules-4.9.0-8-marvell-di zlib-modules-4.9.0-8-marvell-di leds-modules-4.9.0-8-marvell-di udf-modules-4.9.0-8-marvell-di fuse-modules-4.9.0-8-marvell-di mtd-modules-4.9.0-8-marvell-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_armel ABINAME='4.9.0-8' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-marvell-di nic-modules-4.9.0-8-marvell-di nic-shared-modules-4.9.0-8-marvell-di usb-serial-modules-4.9.0-8-marvell-di ppp-modules-4.9.0-8-marvell-di cdrom-core-modules-4.9.0-8-marvell-di scsi-core-modules-4.9.0-8-marvell-di loop-modules-4.9.0-8-marvell-di ipv6-modules-4.9.0-8-marvell-di btrfs-modules-4.9.0-8-marvell-di ext4-modules-4.9.0-8-marvell-di isofs-modules-4.9.0-8-marvell-di jffs2-modules-4.9.0-8-marvell-di jfs-modules-4.9.0-8-marvell-di fat-modules-4.9.0-8-marvell-di minix-modules-4.9.0-8-marvell-di md-modules-4.9.0-8-marvell-di multipath-modules-4.9.0-8-marvell-di usb-modules-4.9.0-8-marvell-di usb-storage-modules-4.9.0-8-marvell-di fb-modules-4.9.0-8-marvell-di input-modules-4.9.0-8-marvell-di event-modules-4.9.0-8-marvell-di mouse-modules-4.9.0-8-marvell-di nic-usb-modules-4.9.0-8-marvell-di sata-modules-4.9.0-8-marvell-di crc-modules-4.9.0-8-marvell-di crypto-modules-4.9.0-8-marvell-di crypto-dm-modules-4.9.0-8-marvell-di mmc-modules-4.9.0-8-marvell-di nbd-modules-4.9.0-8-marvell-di squashfs-modules-4.9.0-8-marvell-di uinput-modules-4.9.0-8-marvell-di zlib-modules-4.9.0-8-marvell-di leds-modules-4.9.0-8-marvell-di udf-modules-4.9.0-8-marvell-di fuse-modules-4.9.0-8-marvell-di mtd-modules-4.9.0-8-marvell-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_armel_extra::
 	$(MAKE) -f debian/rules.real install-dummy ARCH='armel' DH_OPTIONS='-plinux-compiler-gcc-6-arm'
 binary-arch_armel_none: binary-arch_armel_none_marvell binary-arch_armel_none_real
 binary-arch_armel_none_marvell: binary-arch_armel_none_marvell_real
 binary-arch_armel_none_marvell_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='armel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='armel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_armel_none_real:
 binary-arch_armel_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_armhf:: binary-arch_armhf_extra binary-arch_armhf_none binary-arch_armhf_real
 binary-arch_armhf::
-	$(MAKE) -f debian/rules.real install-udeb_armhf ABINAME='4.9.0-8' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-armmp-di nic-modules-4.9.0-8-armmp-di nic-wireless-modules-4.9.0-8-armmp-di nic-shared-modules-4.9.0-8-armmp-di ppp-modules-4.9.0-8-armmp-di pata-modules-4.9.0-8-armmp-di scsi-core-modules-4.9.0-8-armmp-di scsi-modules-4.9.0-8-armmp-di loop-modules-4.9.0-8-armmp-di btrfs-modules-4.9.0-8-armmp-di ext4-modules-4.9.0-8-armmp-di isofs-modules-4.9.0-8-armmp-di jfs-modules-4.9.0-8-armmp-di fat-modules-4.9.0-8-armmp-di md-modules-4.9.0-8-armmp-di multipath-modules-4.9.0-8-armmp-di usb-modules-4.9.0-8-armmp-di usb-storage-modules-4.9.0-8-armmp-di fb-modules-4.9.0-8-armmp-di input-modules-4.9.0-8-armmp-di event-modules-4.9.0-8-armmp-di nic-usb-modules-4.9.0-8-armmp-di sata-modules-4.9.0-8-armmp-di i2c-modules-4.9.0-8-armmp-di crc-modules-4.9.0-8-armmp-di crypto-modules-4.9.0-8-armmp-di crypto-dm-modules-4.9.0-8-armmp-di efi-modules-4.9.0-8-armmp-di ata-modules-4.9.0-8-armmp-di mmc-modules-4.9.0-8-armmp-di nbd-modules-4.9.0-8-armmp-di squashfs-modules-4.9.0-8-armmp-di virtio-modules-4.9.0-8-armmp-di uinput-modules-4.9.0-8-armmp-di zlib-modules-4.9.0-8-armmp-di leds-modules-4.9.0-8-armmp-di udf-modules-4.9.0-8-armmp-di fuse-modules-4.9.0-8-armmp-di mtd-modules-4.9.0-8-armmp-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_armhf ABINAME='4.9.0-8' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-armmp-di nic-modules-4.9.0-8-armmp-di nic-wireless-modules-4.9.0-8-armmp-di nic-shared-modules-4.9.0-8-armmp-di ppp-modules-4.9.0-8-armmp-di pata-modules-4.9.0-8-armmp-di scsi-core-modules-4.9.0-8-armmp-di scsi-modules-4.9.0-8-armmp-di loop-modules-4.9.0-8-armmp-di btrfs-modules-4.9.0-8-armmp-di ext4-modules-4.9.0-8-armmp-di isofs-modules-4.9.0-8-armmp-di jfs-modules-4.9.0-8-armmp-di fat-modules-4.9.0-8-armmp-di md-modules-4.9.0-8-armmp-di multipath-modules-4.9.0-8-armmp-di usb-modules-4.9.0-8-armmp-di usb-storage-modules-4.9.0-8-armmp-di fb-modules-4.9.0-8-armmp-di input-modules-4.9.0-8-armmp-di event-modules-4.9.0-8-armmp-di nic-usb-modules-4.9.0-8-armmp-di sata-modules-4.9.0-8-armmp-di i2c-modules-4.9.0-8-armmp-di crc-modules-4.9.0-8-armmp-di crypto-modules-4.9.0-8-armmp-di crypto-dm-modules-4.9.0-8-armmp-di efi-modules-4.9.0-8-armmp-di ata-modules-4.9.0-8-armmp-di mmc-modules-4.9.0-8-armmp-di nbd-modules-4.9.0-8-armmp-di squashfs-modules-4.9.0-8-armmp-di virtio-modules-4.9.0-8-armmp-di uinput-modules-4.9.0-8-armmp-di zlib-modules-4.9.0-8-armmp-di leds-modules-4.9.0-8-armmp-di udf-modules-4.9.0-8-armmp-di fuse-modules-4.9.0-8-armmp-di mtd-modules-4.9.0-8-armmp-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_armhf_extra::
 	$(MAKE) -f debian/rules.real install-dummy ARCH='armhf' DH_OPTIONS='-plinux-compiler-gcc-6-arm'
 binary-arch_armhf_none: binary-arch_armhf_none_armmp binary-arch_armhf_none_armmp-lpae binary-arch_armhf_none_real
 binary-arch_armhf_none_armmp: binary-arch_armhf_none_armmp_real
 binary-arch_armhf_none_armmp-lpae: binary-arch_armhf_none_armmp-lpae_real
 binary-arch_armhf_none_armmp-lpae_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_armhf_none_armmp_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_armhf_none_real:
 binary-arch_armhf_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_hppa:: binary-arch_hppa_none binary-arch_hppa_real
 binary-arch_hppa::
-	$(MAKE) -f debian/rules.real install-udeb_hppa ABINAME='4.9.0-8' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-parisc-di nic-modules-4.9.0-8-parisc-di nic-shared-modules-4.9.0-8-parisc-di serial-modules-4.9.0-8-parisc-di usb-serial-modules-4.9.0-8-parisc-di ppp-modules-4.9.0-8-parisc-di pata-modules-4.9.0-8-parisc-di cdrom-core-modules-4.9.0-8-parisc-di scsi-core-modules-4.9.0-8-parisc-di scsi-modules-4.9.0-8-parisc-di loop-modules-4.9.0-8-parisc-di btrfs-modules-4.9.0-8-parisc-di ext4-modules-4.9.0-8-parisc-di isofs-modules-4.9.0-8-parisc-di jfs-modules-4.9.0-8-parisc-di xfs-modules-4.9.0-8-parisc-di fat-modules-4.9.0-8-parisc-di md-modules-4.9.0-8-parisc-di multipath-modules-4.9.0-8-parisc-di usb-modules-4.9.0-8-parisc-di usb-storage-modules-4.9.0-8-parisc-di input-modules-4.9.0-8-parisc-di event-modules-4.9.0-8-parisc-di mouse-modules-4.9.0-8-parisc-di nic-usb-modules-4.9.0-8-parisc-di sata-modules-4.9.0-8-parisc-di crc-modules-4.9.0-8-parisc-di crypto-modules-4.9.0-8-parisc-di crypto-dm-modules-4.9.0-8-parisc-di ata-modules-4.9.0-8-parisc-di nbd-modules-4.9.0-8-parisc-di squashfs-modules-4.9.0-8-parisc-di virtio-modules-4.9.0-8-parisc-di zlib-modules-4.9.0-8-parisc-di fuse-modules-4.9.0-8-parisc-di kernel-image-4.9.0-8-parisc64-smp-di nic-modules-4.9.0-8-parisc64-smp-di nic-shared-modules-4.9.0-8-parisc64-smp-di serial-modules-4.9.0-8-parisc64-smp-di usb-serial-modules-4.9.0-8-parisc64-smp-di ppp-modules-4.9.0-8-parisc64-smp-di pata-modules-4.9.0-8-parisc64-smp-di cdrom-core-modules-4.9.0-8-parisc64-smp-di scsi-core-modules-4.9.0-8-parisc64-smp-di scsi-modules-4.9.0-8-parisc64-smp-di loop-modules-4.9.0-8-parisc64-smp-di btrfs-modules-4.9.0-8-parisc64-smp-di ext4-modules-4.9.0-8-parisc64-smp-di isofs-modules-4.9.0-8-parisc64-smp-di jfs-modules-4.9.0-8-parisc64-smp-di xfs-modules-4.9.0-8-parisc64-smp-di fat-modules-4.9.0-8-parisc64-smp-di md-modules-4.9.0-8-parisc64-smp-di multipath-modules-4.9.0-8-parisc64-smp-di usb-modules-4.9.0-8-parisc64-smp-di usb-storage-modules-4.9.0-8-parisc64-smp-di fb-modules-4.9.0-8-parisc64-smp-di input-modules-4.9.0-8-parisc64-smp-di event-modules-4.9.0-8-parisc64-smp-di mouse-modules-4.9.0-8-parisc64-smp-di nic-usb-modules-4.9.0-8-parisc64-smp-di sata-modules-4.9.0-8-parisc64-smp-di crc-modules-4.9.0-8-parisc64-smp-di crypto-modules-4.9.0-8-parisc64-smp-di crypto-dm-modules-4.9.0-8-parisc64-smp-di ata-modules-4.9.0-8-parisc64-smp-di nbd-modules-4.9.0-8-parisc64-smp-di squashfs-modules-4.9.0-8-parisc64-smp-di virtio-modules-4.9.0-8-parisc64-smp-di zlib-modules-4.9.0-8-parisc64-smp-di fuse-modules-4.9.0-8-parisc64-smp-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_hppa ABINAME='4.9.0-8' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-parisc-di nic-modules-4.9.0-8-parisc-di nic-shared-modules-4.9.0-8-parisc-di serial-modules-4.9.0-8-parisc-di usb-serial-modules-4.9.0-8-parisc-di ppp-modules-4.9.0-8-parisc-di pata-modules-4.9.0-8-parisc-di cdrom-core-modules-4.9.0-8-parisc-di scsi-core-modules-4.9.0-8-parisc-di scsi-modules-4.9.0-8-parisc-di loop-modules-4.9.0-8-parisc-di btrfs-modules-4.9.0-8-parisc-di ext4-modules-4.9.0-8-parisc-di isofs-modules-4.9.0-8-parisc-di jfs-modules-4.9.0-8-parisc-di xfs-modules-4.9.0-8-parisc-di fat-modules-4.9.0-8-parisc-di md-modules-4.9.0-8-parisc-di multipath-modules-4.9.0-8-parisc-di usb-modules-4.9.0-8-parisc-di usb-storage-modules-4.9.0-8-parisc-di input-modules-4.9.0-8-parisc-di event-modules-4.9.0-8-parisc-di mouse-modules-4.9.0-8-parisc-di nic-usb-modules-4.9.0-8-parisc-di sata-modules-4.9.0-8-parisc-di crc-modules-4.9.0-8-parisc-di crypto-modules-4.9.0-8-parisc-di crypto-dm-modules-4.9.0-8-parisc-di ata-modules-4.9.0-8-parisc-di nbd-modules-4.9.0-8-parisc-di squashfs-modules-4.9.0-8-parisc-di virtio-modules-4.9.0-8-parisc-di zlib-modules-4.9.0-8-parisc-di fuse-modules-4.9.0-8-parisc-di kernel-image-4.9.0-8-parisc64-smp-di nic-modules-4.9.0-8-parisc64-smp-di nic-shared-modules-4.9.0-8-parisc64-smp-di serial-modules-4.9.0-8-parisc64-smp-di usb-serial-modules-4.9.0-8-parisc64-smp-di ppp-modules-4.9.0-8-parisc64-smp-di pata-modules-4.9.0-8-parisc64-smp-di cdrom-core-modules-4.9.0-8-parisc64-smp-di scsi-core-modules-4.9.0-8-parisc64-smp-di scsi-modules-4.9.0-8-parisc64-smp-di loop-modules-4.9.0-8-parisc64-smp-di btrfs-modules-4.9.0-8-parisc64-smp-di ext4-modules-4.9.0-8-parisc64-smp-di isofs-modules-4.9.0-8-parisc64-smp-di jfs-modules-4.9.0-8-parisc64-smp-di xfs-modules-4.9.0-8-parisc64-smp-di fat-modules-4.9.0-8-parisc64-smp-di md-modules-4.9.0-8-parisc64-smp-di multipath-modules-4.9.0-8-parisc64-smp-di usb-modules-4.9.0-8-parisc64-smp-di usb-storage-modules-4.9.0-8-parisc64-smp-di fb-modules-4.9.0-8-parisc64-smp-di input-modules-4.9.0-8-parisc64-smp-di event-modules-4.9.0-8-parisc64-smp-di mouse-modules-4.9.0-8-parisc64-smp-di nic-usb-modules-4.9.0-8-parisc64-smp-di sata-modules-4.9.0-8-parisc64-smp-di crc-modules-4.9.0-8-parisc64-smp-di crypto-modules-4.9.0-8-parisc64-smp-di crypto-dm-modules-4.9.0-8-parisc64-smp-di ata-modules-4.9.0-8-parisc64-smp-di nbd-modules-4.9.0-8-parisc64-smp-di squashfs-modules-4.9.0-8-parisc64-smp-di virtio-modules-4.9.0-8-parisc64-smp-di zlib-modules-4.9.0-8-parisc64-smp-di fuse-modules-4.9.0-8-parisc64-smp-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_hppa_none: binary-arch_hppa_none_parisc binary-arch_hppa_none_parisc64-smp binary-arch_hppa_none_real
 binary-arch_hppa_none_parisc: binary-arch_hppa_none_parisc_real
 binary-arch_hppa_none_parisc64-smp: binary-arch_hppa_none_parisc64-smp_real
 binary-arch_hppa_none_parisc64-smp_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' CFLAGS_KERNEL='-fno-cse-follow-jumps' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc64-smp' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64-smp' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' CFLAGS_KERNEL='-fno-cse-follow-jumps' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc64-smp' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64-smp' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_hppa_none_parisc_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_hppa_none_real:
 binary-arch_hppa_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_i386:: binary-arch_i386_extra binary-arch_i386_none binary-arch_i386_real binary-arch_i386_rt
 binary-arch_i386::
-	$(MAKE) -f debian/rules.real install-udeb_i386 ABINAME='4.9.0-8' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-686-di nic-modules-4.9.0-8-686-di nic-wireless-modules-4.9.0-8-686-di nic-shared-modules-4.9.0-8-686-di serial-modules-4.9.0-8-686-di usb-serial-modules-4.9.0-8-686-di ppp-modules-4.9.0-8-686-di pata-modules-4.9.0-8-686-di cdrom-core-modules-4.9.0-8-686-di firewire-core-modules-4.9.0-8-686-di scsi-core-modules-4.9.0-8-686-di scsi-modules-4.9.0-8-686-di loop-modules-4.9.0-8-686-di btrfs-modules-4.9.0-8-686-di ext4-modules-4.9.0-8-686-di isofs-modules-4.9.0-8-686-di jfs-modules-4.9.0-8-686-di ntfs-modules-4.9.0-8-686-di xfs-modules-4.9.0-8-686-di fat-modules-4.9.0-8-686-di md-modules-4.9.0-8-686-di multipath-modules-4.9.0-8-686-di usb-modules-4.9.0-8-686-di usb-storage-modules-4.9.0-8-686-di pcmcia-storage-modules-4.9.0-8-686-di fb-modules-4.9.0-8-686-di input-modules-4.9.0-8-686-di event-modules-4.9.0-8-686-di mouse-modules-4.9.0-8-686-di nic-pcmcia-modules-4.9.0-8-686-di pcmcia-modules-4.9.0-8-686-di nic-usb-modules-4.9.0-8-686-di sata-modules-4.9.0-8-686-di acpi-modules-4.9.0-8-686-di i2c-modules-4.9.0-8-686-di crc-modules-4.9.0-8-686-di crypto-modules-4.9.0-8-686-di crypto-dm-modules-4.9.0-8-686-di efi-modules-4.9.0-8-686-di ata-modules-4.9.0-8-686-di mmc-core-modules-4.9.0-8-686-di mmc-modules-4.9.0-8-686-di nbd-modules-4.9.0-8-686-di squashfs-modules-4.9.0-8-686-di speakup-modules-4.9.0-8-686-di virtio-modules-4.9.0-8-686-di uinput-modules-4.9.0-8-686-di sound-modules-4.9.0-8-686-di hyperv-modules-4.9.0-8-686-di udf-modules-4.9.0-8-686-di fuse-modules-4.9.0-8-686-di kernel-image-4.9.0-8-686-pae-di nic-modules-4.9.0-8-686-pae-di nic-wireless-modules-4.9.0-8-686-pae-di nic-shared-modules-4.9.0-8-686-pae-di serial-modules-4.9.0-8-686-pae-di usb-serial-modules-4.9.0-8-686-pae-di ppp-modules-4.9.0-8-686-pae-di pata-modules-4.9.0-8-686-pae-di cdrom-core-modules-4.9.0-8-686-pae-di firewire-core-modules-4.9.0-8-686-pae-di scsi-core-modules-4.9.0-8-686-pae-di scsi-modules-4.9.0-8-686-pae-di loop-modules-4.9.0-8-686-pae-di btrfs-modules-4.9.0-8-686-pae-di ext4-modules-4.9.0-8-686-pae-di isofs-modules-4.9.0-8-686-pae-di jfs-modules-4.9.0-8-686-pae-di ntfs-modules-4.9.0-8-686-pae-di xfs-modules-4.9.0-8-686-pae-di fat-modules-4.9.0-8-686-pae-di md-modules-4.9.0-8-686-pae-di multipath-modules-4.9.0-8-686-pae-di usb-modules-4.9.0-8-686-pae-di usb-storage-modules-4.9.0-8-686-pae-di pcmcia-storage-modules-4.9.0-8-686-pae-di fb-modules-4.9.0-8-686-pae-di input-modules-4.9.0-8-686-pae-di event-modules-4.9.0-8-686-pae-di mouse-modules-4.9.0-8-686-pae-di nic-pcmcia-modules-4.9.0-8-686-pae-di pcmcia-modules-4.9.0-8-686-pae-di nic-usb-modules-4.9.0-8-686-pae-di sata-modules-4.9.0-8-686-pae-di acpi-modules-4.9.0-8-686-pae-di i2c-modules-4.9.0-8-686-pae-di crc-modules-4.9.0-8-686-pae-di crypto-modules-4.9.0-8-686-pae-di crypto-dm-modules-4.9.0-8-686-pae-di efi-modules-4.9.0-8-686-pae-di ata-modules-4.9.0-8-686-pae-di mmc-core-modules-4.9.0-8-686-pae-di mmc-modules-4.9.0-8-686-pae-di nbd-modules-4.9.0-8-686-pae-di squashfs-modules-4.9.0-8-686-pae-di speakup-modules-4.9.0-8-686-pae-di virtio-modules-4.9.0-8-686-pae-di uinput-modules-4.9.0-8-686-pae-di sound-modules-4.9.0-8-686-pae-di hyperv-modules-4.9.0-8-686-pae-di udf-modules-4.9.0-8-686-pae-di fuse-modules-4.9.0-8-686-pae-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_i386 ABINAME='4.9.0-8' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-686-di nic-modules-4.9.0-8-686-di nic-wireless-modules-4.9.0-8-686-di nic-shared-modules-4.9.0-8-686-di serial-modules-4.9.0-8-686-di usb-serial-modules-4.9.0-8-686-di ppp-modules-4.9.0-8-686-di pata-modules-4.9.0-8-686-di cdrom-core-modules-4.9.0-8-686-di firewire-core-modules-4.9.0-8-686-di scsi-core-modules-4.9.0-8-686-di scsi-modules-4.9.0-8-686-di loop-modules-4.9.0-8-686-di btrfs-modules-4.9.0-8-686-di ext4-modules-4.9.0-8-686-di isofs-modules-4.9.0-8-686-di jfs-modules-4.9.0-8-686-di ntfs-modules-4.9.0-8-686-di xfs-modules-4.9.0-8-686-di fat-modules-4.9.0-8-686-di md-modules-4.9.0-8-686-di multipath-modules-4.9.0-8-686-di usb-modules-4.9.0-8-686-di usb-storage-modules-4.9.0-8-686-di pcmcia-storage-modules-4.9.0-8-686-di fb-modules-4.9.0-8-686-di input-modules-4.9.0-8-686-di event-modules-4.9.0-8-686-di mouse-modules-4.9.0-8-686-di nic-pcmcia-modules-4.9.0-8-686-di pcmcia-modules-4.9.0-8-686-di nic-usb-modules-4.9.0-8-686-di sata-modules-4.9.0-8-686-di acpi-modules-4.9.0-8-686-di i2c-modules-4.9.0-8-686-di crc-modules-4.9.0-8-686-di crypto-modules-4.9.0-8-686-di crypto-dm-modules-4.9.0-8-686-di efi-modules-4.9.0-8-686-di ata-modules-4.9.0-8-686-di mmc-core-modules-4.9.0-8-686-di mmc-modules-4.9.0-8-686-di nbd-modules-4.9.0-8-686-di squashfs-modules-4.9.0-8-686-di speakup-modules-4.9.0-8-686-di virtio-modules-4.9.0-8-686-di uinput-modules-4.9.0-8-686-di sound-modules-4.9.0-8-686-di hyperv-modules-4.9.0-8-686-di udf-modules-4.9.0-8-686-di fuse-modules-4.9.0-8-686-di kernel-image-4.9.0-8-686-pae-di nic-modules-4.9.0-8-686-pae-di nic-wireless-modules-4.9.0-8-686-pae-di nic-shared-modules-4.9.0-8-686-pae-di serial-modules-4.9.0-8-686-pae-di usb-serial-modules-4.9.0-8-686-pae-di ppp-modules-4.9.0-8-686-pae-di pata-modules-4.9.0-8-686-pae-di cdrom-core-modules-4.9.0-8-686-pae-di firewire-core-modules-4.9.0-8-686-pae-di scsi-core-modules-4.9.0-8-686-pae-di scsi-modules-4.9.0-8-686-pae-di loop-modules-4.9.0-8-686-pae-di btrfs-modules-4.9.0-8-686-pae-di ext4-modules-4.9.0-8-686-pae-di isofs-modules-4.9.0-8-686-pae-di jfs-modules-4.9.0-8-686-pae-di ntfs-modules-4.9.0-8-686-pae-di xfs-modules-4.9.0-8-686-pae-di fat-modules-4.9.0-8-686-pae-di md-modules-4.9.0-8-686-pae-di multipath-modules-4.9.0-8-686-pae-di usb-modules-4.9.0-8-686-pae-di usb-storage-modules-4.9.0-8-686-pae-di pcmcia-storage-modules-4.9.0-8-686-pae-di fb-modules-4.9.0-8-686-pae-di input-modules-4.9.0-8-686-pae-di event-modules-4.9.0-8-686-pae-di mouse-modules-4.9.0-8-686-pae-di nic-pcmcia-modules-4.9.0-8-686-pae-di pcmcia-modules-4.9.0-8-686-pae-di nic-usb-modules-4.9.0-8-686-pae-di sata-modules-4.9.0-8-686-pae-di acpi-modules-4.9.0-8-686-pae-di i2c-modules-4.9.0-8-686-pae-di crc-modules-4.9.0-8-686-pae-di crypto-modules-4.9.0-8-686-pae-di crypto-dm-modules-4.9.0-8-686-pae-di efi-modules-4.9.0-8-686-pae-di ata-modules-4.9.0-8-686-pae-di mmc-core-modules-4.9.0-8-686-pae-di mmc-modules-4.9.0-8-686-pae-di nbd-modules-4.9.0-8-686-pae-di squashfs-modules-4.9.0-8-686-pae-di speakup-modules-4.9.0-8-686-pae-di virtio-modules-4.9.0-8-686-pae-di uinput-modules-4.9.0-8-686-pae-di sound-modules-4.9.0-8-686-pae-di hyperv-modules-4.9.0-8-686-pae-di udf-modules-4.9.0-8-686-pae-di fuse-modules-4.9.0-8-686-pae-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_i386_extra::
 	$(MAKE) -f debian/rules.real install-dummy ARCH='i386' DH_OPTIONS='-plinux-compiler-gcc-6-x86'
 binary-arch_i386_none: binary-arch_i386_none_686 binary-arch_i386_none_686-pae binary-arch_i386_none_real
 binary-arch_i386_none_686: binary-arch_i386_none_686_real
 binary-arch_i386_none_686-pae: binary-arch_i386_none_686-pae_real
 binary-arch_i386_none_686-pae_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_i386_none_686_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_i386_none_real:
 binary-arch_i386_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_i386_rt: binary-arch_i386_rt_686-pae binary-arch_i386_rt_real
 binary-arch_i386_rt_686-pae: binary-arch_i386_rt_686-pae_real
 binary-arch_i386_rt_686-pae_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_i386_rt_real:
 binary-arch_m68k:: binary-arch_m68k_none binary-arch_m68k_real
 binary-arch_m68k::
-	$(MAKE) -f debian/rules.real install-udeb_m68k ABINAME='4.9.0-8' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-m68k-di nic-shared-modules-4.9.0-8-m68k-di ppp-modules-4.9.0-8-m68k-di cdrom-core-modules-4.9.0-8-m68k-di scsi-modules-4.9.0-8-m68k-di loop-modules-4.9.0-8-m68k-di btrfs-modules-4.9.0-8-m68k-di ext4-modules-4.9.0-8-m68k-di isofs-modules-4.9.0-8-m68k-di fat-modules-4.9.0-8-m68k-di md-modules-4.9.0-8-m68k-di crc-modules-4.9.0-8-m68k-di crypto-modules-4.9.0-8-m68k-di nbd-modules-4.9.0-8-m68k-di squashfs-modules-4.9.0-8-m68k-di zlib-modules-4.9.0-8-m68k-di udf-modules-4.9.0-8-m68k-di fuse-modules-4.9.0-8-m68k-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_m68k ABINAME='4.9.0-8' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-m68k-di nic-shared-modules-4.9.0-8-m68k-di ppp-modules-4.9.0-8-m68k-di cdrom-core-modules-4.9.0-8-m68k-di scsi-modules-4.9.0-8-m68k-di loop-modules-4.9.0-8-m68k-di btrfs-modules-4.9.0-8-m68k-di ext4-modules-4.9.0-8-m68k-di isofs-modules-4.9.0-8-m68k-di fat-modules-4.9.0-8-m68k-di md-modules-4.9.0-8-m68k-di crc-modules-4.9.0-8-m68k-di crypto-modules-4.9.0-8-m68k-di nbd-modules-4.9.0-8-m68k-di squashfs-modules-4.9.0-8-m68k-di zlib-modules-4.9.0-8-m68k-di udf-modules-4.9.0-8-m68k-di fuse-modules-4.9.0-8-m68k-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_m68k_none: binary-arch_m68k_none_m68k binary-arch_m68k_none_real
 binary-arch_m68k_none_m68k: binary-arch_m68k_none_m68k_real
 binary-arch_m68k_none_m68k_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='m68k' CFLAGS_KERNEL='-ffreestanding' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-m68k' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='m68k' CFLAGS_KERNEL='-ffreestanding' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-m68k' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_m68k_none_real:
 binary-arch_m68k_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips:: binary-arch_mips_none binary-arch_mips_real
 binary-arch_mips::
-	$(MAKE) -f debian/rules.real install-udeb_mips ABINAME='4.9.0-8' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-4kc-malta-di nic-modules-4.9.0-8-4kc-malta-di nic-wireless-modules-4.9.0-8-4kc-malta-di nic-shared-modules-4.9.0-8-4kc-malta-di usb-serial-modules-4.9.0-8-4kc-malta-di ppp-modules-4.9.0-8-4kc-malta-di pata-modules-4.9.0-8-4kc-malta-di cdrom-core-modules-4.9.0-8-4kc-malta-di scsi-core-modules-4.9.0-8-4kc-malta-di scsi-modules-4.9.0-8-4kc-malta-di loop-modules-4.9.0-8-4kc-malta-di btrfs-modules-4.9.0-8-4kc-malta-di ext4-modules-4.9.0-8-4kc-malta-di isofs-modules-4.9.0-8-4kc-malta-di jfs-modules-4.9.0-8-4kc-malta-di ntfs-modules-4.9.0-8-4kc-malta-di xfs-modules-4.9.0-8-4kc-malta-di fat-modules-4.9.0-8-4kc-malta-di hfs-modules-4.9.0-8-4kc-malta-di affs-modules-4.9.0-8-4kc-malta-di minix-modules-4.9.0-8-4kc-malta-di md-modules-4.9.0-8-4kc-malta-di multipath-modules-4.9.0-8-4kc-malta-di usb-modules-4.9.0-8-4kc-malta-di usb-storage-modules-4.9.0-8-4kc-malta-di input-modules-4.9.0-8-4kc-malta-di event-modules-4.9.0-8-4kc-malta-di mouse-modules-4.9.0-8-4kc-malta-di nic-usb-modules-4.9.0-8-4kc-malta-di sata-modules-4.9.0-8-4kc-malta-di i2c-modules-4.9.0-8-4kc-malta-di crc-modules-4.9.0-8-4kc-malta-di crypto-modules-4.9.0-8-4kc-malta-di crypto-dm-modules-4.9.0-8-4kc-malta-di ata-modules-4.9.0-8-4kc-malta-di mmc-core-modules-4.9.0-8-4kc-malta-di mmc-modules-4.9.0-8-4kc-malta-di nbd-modules-4.9.0-8-4kc-malta-di squashfs-modules-4.9.0-8-4kc-malta-di virtio-modules-4.9.0-8-4kc-malta-di sound-modules-4.9.0-8-4kc-malta-di zlib-modules-4.9.0-8-4kc-malta-di udf-modules-4.9.0-8-4kc-malta-di fuse-modules-4.9.0-8-4kc-malta-di kernel-image-4.9.0-8-octeon-di nic-modules-4.9.0-8-octeon-di nic-wireless-modules-4.9.0-8-octeon-di nic-shared-modules-4.9.0-8-octeon-di usb-serial-modules-4.9.0-8-octeon-di ppp-modules-4.9.0-8-octeon-di pata-modules-4.9.0-8-octeon-di cdrom-core-modules-4.9.0-8-octeon-di scsi-core-modules-4.9.0-8-octeon-di scsi-modules-4.9.0-8-octeon-di loop-modules-4.9.0-8-octeon-di btrfs-modules-4.9.0-8-octeon-di ext4-modules-4.9.0-8-octeon-di isofs-modules-4.9.0-8-octeon-di jfs-modules-4.9.0-8-octeon-di ntfs-modules-4.9.0-8-octeon-di xfs-modules-4.9.0-8-octeon-di fat-modules-4.9.0-8-octeon-di hfs-modules-4.9.0-8-octeon-di affs-modules-4.9.0-8-octeon-di minix-modules-4.9.0-8-octeon-di md-modules-4.9.0-8-octeon-di multipath-modules-4.9.0-8-octeon-di usb-modules-4.9.0-8-octeon-di usb-storage-modules-4.9.0-8-octeon-di input-modules-4.9.0-8-octeon-di event-modules-4.9.0-8-octeon-di nic-usb-modules-4.9.0-8-octeon-di sata-modules-4.9.0-8-octeon-di crc-modules-4.9.0-8-octeon-di crypto-modules-4.9.0-8-octeon-di crypto-dm-modules-4.9.0-8-octeon-di nbd-modules-4.9.0-8-octeon-di squashfs-modules-4.9.0-8-octeon-di rtc-modules-4.9.0-8-octeon-di virtio-modules-4.9.0-8-octeon-di sound-modules-4.9.0-8-octeon-di zlib-modules-4.9.0-8-octeon-di udf-modules-4.9.0-8-octeon-di fuse-modules-4.9.0-8-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_mips ABINAME='4.9.0-8' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-4kc-malta-di nic-modules-4.9.0-8-4kc-malta-di nic-wireless-modules-4.9.0-8-4kc-malta-di nic-shared-modules-4.9.0-8-4kc-malta-di usb-serial-modules-4.9.0-8-4kc-malta-di ppp-modules-4.9.0-8-4kc-malta-di pata-modules-4.9.0-8-4kc-malta-di cdrom-core-modules-4.9.0-8-4kc-malta-di scsi-core-modules-4.9.0-8-4kc-malta-di scsi-modules-4.9.0-8-4kc-malta-di loop-modules-4.9.0-8-4kc-malta-di btrfs-modules-4.9.0-8-4kc-malta-di ext4-modules-4.9.0-8-4kc-malta-di isofs-modules-4.9.0-8-4kc-malta-di jfs-modules-4.9.0-8-4kc-malta-di ntfs-modules-4.9.0-8-4kc-malta-di xfs-modules-4.9.0-8-4kc-malta-di fat-modules-4.9.0-8-4kc-malta-di hfs-modules-4.9.0-8-4kc-malta-di affs-modules-4.9.0-8-4kc-malta-di minix-modules-4.9.0-8-4kc-malta-di md-modules-4.9.0-8-4kc-malta-di multipath-modules-4.9.0-8-4kc-malta-di usb-modules-4.9.0-8-4kc-malta-di usb-storage-modules-4.9.0-8-4kc-malta-di input-modules-4.9.0-8-4kc-malta-di event-modules-4.9.0-8-4kc-malta-di mouse-modules-4.9.0-8-4kc-malta-di nic-usb-modules-4.9.0-8-4kc-malta-di sata-modules-4.9.0-8-4kc-malta-di i2c-modules-4.9.0-8-4kc-malta-di crc-modules-4.9.0-8-4kc-malta-di crypto-modules-4.9.0-8-4kc-malta-di crypto-dm-modules-4.9.0-8-4kc-malta-di ata-modules-4.9.0-8-4kc-malta-di mmc-core-modules-4.9.0-8-4kc-malta-di mmc-modules-4.9.0-8-4kc-malta-di nbd-modules-4.9.0-8-4kc-malta-di squashfs-modules-4.9.0-8-4kc-malta-di virtio-modules-4.9.0-8-4kc-malta-di sound-modules-4.9.0-8-4kc-malta-di zlib-modules-4.9.0-8-4kc-malta-di udf-modules-4.9.0-8-4kc-malta-di fuse-modules-4.9.0-8-4kc-malta-di kernel-image-4.9.0-8-octeon-di nic-modules-4.9.0-8-octeon-di nic-wireless-modules-4.9.0-8-octeon-di nic-shared-modules-4.9.0-8-octeon-di usb-serial-modules-4.9.0-8-octeon-di ppp-modules-4.9.0-8-octeon-di pata-modules-4.9.0-8-octeon-di cdrom-core-modules-4.9.0-8-octeon-di scsi-core-modules-4.9.0-8-octeon-di scsi-modules-4.9.0-8-octeon-di loop-modules-4.9.0-8-octeon-di btrfs-modules-4.9.0-8-octeon-di ext4-modules-4.9.0-8-octeon-di isofs-modules-4.9.0-8-octeon-di jfs-modules-4.9.0-8-octeon-di ntfs-modules-4.9.0-8-octeon-di xfs-modules-4.9.0-8-octeon-di fat-modules-4.9.0-8-octeon-di hfs-modules-4.9.0-8-octeon-di affs-modules-4.9.0-8-octeon-di minix-modules-4.9.0-8-octeon-di md-modules-4.9.0-8-octeon-di multipath-modules-4.9.0-8-octeon-di usb-modules-4.9.0-8-octeon-di usb-storage-modules-4.9.0-8-octeon-di input-modules-4.9.0-8-octeon-di event-modules-4.9.0-8-octeon-di nic-usb-modules-4.9.0-8-octeon-di sata-modules-4.9.0-8-octeon-di crc-modules-4.9.0-8-octeon-di crypto-modules-4.9.0-8-octeon-di crypto-dm-modules-4.9.0-8-octeon-di nbd-modules-4.9.0-8-octeon-di squashfs-modules-4.9.0-8-octeon-di rtc-modules-4.9.0-8-octeon-di virtio-modules-4.9.0-8-octeon-di sound-modules-4.9.0-8-octeon-di zlib-modules-4.9.0-8-octeon-di udf-modules-4.9.0-8-octeon-di fuse-modules-4.9.0-8-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_mips64:: binary-arch_mips64_none binary-arch_mips64_real
 binary-arch_mips64::
-	$(MAKE) -f debian/rules.real install-udeb_mips64 ABINAME='4.9.0-8' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-5kc-malta-di nic-modules-4.9.0-8-5kc-malta-di nic-wireless-modules-4.9.0-8-5kc-malta-di nic-shared-modules-4.9.0-8-5kc-malta-di usb-serial-modules-4.9.0-8-5kc-malta-di ppp-modules-4.9.0-8-5kc-malta-di pata-modules-4.9.0-8-5kc-malta-di cdrom-core-modules-4.9.0-8-5kc-malta-di scsi-core-modules-4.9.0-8-5kc-malta-di scsi-modules-4.9.0-8-5kc-malta-di loop-modules-4.9.0-8-5kc-malta-di btrfs-modules-4.9.0-8-5kc-malta-di ext4-modules-4.9.0-8-5kc-malta-di isofs-modules-4.9.0-8-5kc-malta-di jfs-modules-4.9.0-8-5kc-malta-di ntfs-modules-4.9.0-8-5kc-malta-di xfs-modules-4.9.0-8-5kc-malta-di fat-modules-4.9.0-8-5kc-malta-di hfs-modules-4.9.0-8-5kc-malta-di affs-modules-4.9.0-8-5kc-malta-di minix-modules-4.9.0-8-5kc-malta-di md-modules-4.9.0-8-5kc-malta-di multipath-modules-4.9.0-8-5kc-malta-di usb-modules-4.9.0-8-5kc-malta-di usb-storage-modules-4.9.0-8-5kc-malta-di input-modules-4.9.0-8-5kc-malta-di event-modules-4.9.0-8-5kc-malta-di mouse-modules-4.9.0-8-5kc-malta-di nic-usb-modules-4.9.0-8-5kc-malta-di sata-modules-4.9.0-8-5kc-malta-di i2c-modules-4.9.0-8-5kc-malta-di crc-modules-4.9.0-8-5kc-malta-di crypto-modules-4.9.0-8-5kc-malta-di crypto-dm-modules-4.9.0-8-5kc-malta-di ata-modules-4.9.0-8-5kc-malta-di mmc-core-modules-4.9.0-8-5kc-malta-di mmc-modules-4.9.0-8-5kc-malta-di nbd-modules-4.9.0-8-5kc-malta-di squashfs-modules-4.9.0-8-5kc-malta-di virtio-modules-4.9.0-8-5kc-malta-di sound-modules-4.9.0-8-5kc-malta-di zlib-modules-4.9.0-8-5kc-malta-di udf-modules-4.9.0-8-5kc-malta-di fuse-modules-4.9.0-8-5kc-malta-di kernel-image-4.9.0-8-octeon-di nic-modules-4.9.0-8-octeon-di nic-wireless-modules-4.9.0-8-octeon-di nic-shared-modules-4.9.0-8-octeon-di usb-serial-modules-4.9.0-8-octeon-di ppp-modules-4.9.0-8-octeon-di pata-modules-4.9.0-8-octeon-di cdrom-core-modules-4.9.0-8-octeon-di scsi-core-modules-4.9.0-8-octeon-di scsi-modules-4.9.0-8-octeon-di loop-modules-4.9.0-8-octeon-di btrfs-modules-4.9.0-8-octeon-di ext4-modules-4.9.0-8-octeon-di isofs-modules-4.9.0-8-octeon-di jfs-modules-4.9.0-8-octeon-di ntfs-modules-4.9.0-8-octeon-di xfs-modules-4.9.0-8-octeon-di fat-modules-4.9.0-8-octeon-di hfs-modules-4.9.0-8-octeon-di affs-modules-4.9.0-8-octeon-di minix-modules-4.9.0-8-octeon-di md-modules-4.9.0-8-octeon-di multipath-modules-4.9.0-8-octeon-di usb-modules-4.9.0-8-octeon-di usb-storage-modules-4.9.0-8-octeon-di input-modules-4.9.0-8-octeon-di event-modules-4.9.0-8-octeon-di nic-usb-modules-4.9.0-8-octeon-di sata-modules-4.9.0-8-octeon-di crc-modules-4.9.0-8-octeon-di crypto-modules-4.9.0-8-octeon-di crypto-dm-modules-4.9.0-8-octeon-di nbd-modules-4.9.0-8-octeon-di squashfs-modules-4.9.0-8-octeon-di rtc-modules-4.9.0-8-octeon-di virtio-modules-4.9.0-8-octeon-di sound-modules-4.9.0-8-octeon-di zlib-modules-4.9.0-8-octeon-di udf-modules-4.9.0-8-octeon-di fuse-modules-4.9.0-8-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_mips64 ABINAME='4.9.0-8' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-5kc-malta-di nic-modules-4.9.0-8-5kc-malta-di nic-wireless-modules-4.9.0-8-5kc-malta-di nic-shared-modules-4.9.0-8-5kc-malta-di usb-serial-modules-4.9.0-8-5kc-malta-di ppp-modules-4.9.0-8-5kc-malta-di pata-modules-4.9.0-8-5kc-malta-di cdrom-core-modules-4.9.0-8-5kc-malta-di scsi-core-modules-4.9.0-8-5kc-malta-di scsi-modules-4.9.0-8-5kc-malta-di loop-modules-4.9.0-8-5kc-malta-di btrfs-modules-4.9.0-8-5kc-malta-di ext4-modules-4.9.0-8-5kc-malta-di isofs-modules-4.9.0-8-5kc-malta-di jfs-modules-4.9.0-8-5kc-malta-di ntfs-modules-4.9.0-8-5kc-malta-di xfs-modules-4.9.0-8-5kc-malta-di fat-modules-4.9.0-8-5kc-malta-di hfs-modules-4.9.0-8-5kc-malta-di affs-modules-4.9.0-8-5kc-malta-di minix-modules-4.9.0-8-5kc-malta-di md-modules-4.9.0-8-5kc-malta-di multipath-modules-4.9.0-8-5kc-malta-di usb-modules-4.9.0-8-5kc-malta-di usb-storage-modules-4.9.0-8-5kc-malta-di input-modules-4.9.0-8-5kc-malta-di event-modules-4.9.0-8-5kc-malta-di mouse-modules-4.9.0-8-5kc-malta-di nic-usb-modules-4.9.0-8-5kc-malta-di sata-modules-4.9.0-8-5kc-malta-di i2c-modules-4.9.0-8-5kc-malta-di crc-modules-4.9.0-8-5kc-malta-di crypto-modules-4.9.0-8-5kc-malta-di crypto-dm-modules-4.9.0-8-5kc-malta-di ata-modules-4.9.0-8-5kc-malta-di mmc-core-modules-4.9.0-8-5kc-malta-di mmc-modules-4.9.0-8-5kc-malta-di nbd-modules-4.9.0-8-5kc-malta-di squashfs-modules-4.9.0-8-5kc-malta-di virtio-modules-4.9.0-8-5kc-malta-di sound-modules-4.9.0-8-5kc-malta-di zlib-modules-4.9.0-8-5kc-malta-di udf-modules-4.9.0-8-5kc-malta-di fuse-modules-4.9.0-8-5kc-malta-di kernel-image-4.9.0-8-octeon-di nic-modules-4.9.0-8-octeon-di nic-wireless-modules-4.9.0-8-octeon-di nic-shared-modules-4.9.0-8-octeon-di usb-serial-modules-4.9.0-8-octeon-di ppp-modules-4.9.0-8-octeon-di pata-modules-4.9.0-8-octeon-di cdrom-core-modules-4.9.0-8-octeon-di scsi-core-modules-4.9.0-8-octeon-di scsi-modules-4.9.0-8-octeon-di loop-modules-4.9.0-8-octeon-di btrfs-modules-4.9.0-8-octeon-di ext4-modules-4.9.0-8-octeon-di isofs-modules-4.9.0-8-octeon-di jfs-modules-4.9.0-8-octeon-di ntfs-modules-4.9.0-8-octeon-di xfs-modules-4.9.0-8-octeon-di fat-modules-4.9.0-8-octeon-di hfs-modules-4.9.0-8-octeon-di affs-modules-4.9.0-8-octeon-di minix-modules-4.9.0-8-octeon-di md-modules-4.9.0-8-octeon-di multipath-modules-4.9.0-8-octeon-di usb-modules-4.9.0-8-octeon-di usb-storage-modules-4.9.0-8-octeon-di input-modules-4.9.0-8-octeon-di event-modules-4.9.0-8-octeon-di nic-usb-modules-4.9.0-8-octeon-di sata-modules-4.9.0-8-octeon-di crc-modules-4.9.0-8-octeon-di crypto-modules-4.9.0-8-octeon-di crypto-dm-modules-4.9.0-8-octeon-di nbd-modules-4.9.0-8-octeon-di squashfs-modules-4.9.0-8-octeon-di rtc-modules-4.9.0-8-octeon-di virtio-modules-4.9.0-8-octeon-di sound-modules-4.9.0-8-octeon-di zlib-modules-4.9.0-8-octeon-di udf-modules-4.9.0-8-octeon-di fuse-modules-4.9.0-8-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_mips64_none: binary-arch_mips64_none_5kc-malta binary-arch_mips64_none_octeon binary-arch_mips64_none_real
 binary-arch_mips64_none_5kc-malta: binary-arch_mips64_none_5kc-malta_real
 binary-arch_mips64_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips64_none_octeon: binary-arch_mips64_none_octeon_real
 binary-arch_mips64_none_octeon_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips64_none_real:
 binary-arch_mips64_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips64el:: binary-arch_mips64el_none binary-arch_mips64el_real
 binary-arch_mips64el::
-	$(MAKE) -f debian/rules.real install-udeb_mips64el ABINAME='4.9.0-8' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-5kc-malta-di nic-modules-4.9.0-8-5kc-malta-di nic-wireless-modules-4.9.0-8-5kc-malta-di nic-shared-modules-4.9.0-8-5kc-malta-di usb-serial-modules-4.9.0-8-5kc-malta-di ppp-modules-4.9.0-8-5kc-malta-di pata-modules-4.9.0-8-5kc-malta-di cdrom-core-modules-4.9.0-8-5kc-malta-di scsi-core-modules-4.9.0-8-5kc-malta-di scsi-modules-4.9.0-8-5kc-malta-di loop-modules-4.9.0-8-5kc-malta-di btrfs-modules-4.9.0-8-5kc-malta-di ext4-modules-4.9.0-8-5kc-malta-di isofs-modules-4.9.0-8-5kc-malta-di jfs-modules-4.9.0-8-5kc-malta-di ntfs-modules-4.9.0-8-5kc-malta-di xfs-modules-4.9.0-8-5kc-malta-di fat-modules-4.9.0-8-5kc-malta-di hfs-modules-4.9.0-8-5kc-malta-di affs-modules-4.9.0-8-5kc-malta-di minix-modules-4.9.0-8-5kc-malta-di md-modules-4.9.0-8-5kc-malta-di multipath-modules-4.9.0-8-5kc-malta-di usb-modules-4.9.0-8-5kc-malta-di usb-storage-modules-4.9.0-8-5kc-malta-di input-modules-4.9.0-8-5kc-malta-di event-modules-4.9.0-8-5kc-malta-di mouse-modules-4.9.0-8-5kc-malta-di nic-usb-modules-4.9.0-8-5kc-malta-di sata-modules-4.9.0-8-5kc-malta-di i2c-modules-4.9.0-8-5kc-malta-di crc-modules-4.9.0-8-5kc-malta-di crypto-modules-4.9.0-8-5kc-malta-di crypto-dm-modules-4.9.0-8-5kc-malta-di ata-modules-4.9.0-8-5kc-malta-di mmc-core-modules-4.9.0-8-5kc-malta-di mmc-modules-4.9.0-8-5kc-malta-di nbd-modules-4.9.0-8-5kc-malta-di squashfs-modules-4.9.0-8-5kc-malta-di virtio-modules-4.9.0-8-5kc-malta-di sound-modules-4.9.0-8-5kc-malta-di zlib-modules-4.9.0-8-5kc-malta-di udf-modules-4.9.0-8-5kc-malta-di fuse-modules-4.9.0-8-5kc-malta-di kernel-image-4.9.0-8-loongson-3-di nic-modules-4.9.0-8-loongson-3-di nic-wireless-modules-4.9.0-8-loongson-3-di nic-shared-modules-4.9.0-8-loongson-3-di usb-serial-modules-4.9.0-8-loongson-3-di ppp-modules-4.9.0-8-loongson-3-di pata-modules-4.9.0-8-loongson-3-di cdrom-core-modules-4.9.0-8-loongson-3-di firewire-core-modules-4.9.0-8-loongson-3-di scsi-core-modules-4.9.0-8-loongson-3-di scsi-modules-4.9.0-8-loongson-3-di loop-modules-4.9.0-8-loongson-3-di btrfs-modules-4.9.0-8-loongson-3-di ext4-modules-4.9.0-8-loongson-3-di isofs-modules-4.9.0-8-loongson-3-di jfs-modules-4.9.0-8-loongson-3-di ntfs-modules-4.9.0-8-loongson-3-di xfs-modules-4.9.0-8-loongson-3-di fat-modules-4.9.0-8-loongson-3-di hfs-modules-4.9.0-8-loongson-3-di affs-modules-4.9.0-8-loongson-3-di minix-modules-4.9.0-8-loongson-3-di nfs-modules-4.9.0-8-loongson-3-di md-modules-4.9.0-8-loongson-3-di multipath-modules-4.9.0-8-loongson-3-di usb-modules-4.9.0-8-loongson-3-di usb-storage-modules-4.9.0-8-loongson-3-di fb-modules-4.9.0-8-loongson-3-di input-modules-4.9.0-8-loongson-3-di event-modules-4.9.0-8-loongson-3-di nic-usb-modules-4.9.0-8-loongson-3-di sata-modules-4.9.0-8-loongson-3-di crc-modules-4.9.0-8-loongson-3-di crypto-modules-4.9.0-8-loongson-3-di crypto-dm-modules-4.9.0-8-loongson-3-di ata-modules-4.9.0-8-loongson-3-di nbd-modules-4.9.0-8-loongson-3-di squashfs-modules-4.9.0-8-loongson-3-di speakup-modules-4.9.0-8-loongson-3-di virtio-modules-4.9.0-8-loongson-3-di sound-modules-4.9.0-8-loongson-3-di zlib-modules-4.9.0-8-loongson-3-di udf-modules-4.9.0-8-loongson-3-di fuse-modules-4.9.0-8-loongson-3-di kernel-image-4.9.0-8-octeon-di nic-modules-4.9.0-8-octeon-di nic-wireless-modules-4.9.0-8-octeon-di nic-shared-modules-4.9.0-8-octeon-di usb-serial-modules-4.9.0-8-octeon-di ppp-modules-4.9.0-8-octeon-di pata-modules-4.9.0-8-octeon-di cdrom-core-modules-4.9.0-8-octeon-di scsi-core-modules-4.9.0-8-octeon-di scsi-modules-4.9.0-8-octeon-di loop-modules-4.9.0-8-octeon-di btrfs-modules-4.9.0-8-octeon-di ext4-modules-4.9.0-8-octeon-di isofs-modules-4.9.0-8-octeon-di jfs-modules-4.9.0-8-octeon-di ntfs-modules-4.9.0-8-octeon-di xfs-modules-4.9.0-8-octeon-di fat-modules-4.9.0-8-octeon-di hfs-modules-4.9.0-8-octeon-di affs-modules-4.9.0-8-octeon-di minix-modules-4.9.0-8-octeon-di md-modules-4.9.0-8-octeon-di multipath-modules-4.9.0-8-octeon-di usb-modules-4.9.0-8-octeon-di usb-storage-modules-4.9.0-8-octeon-di input-modules-4.9.0-8-octeon-di event-modules-4.9.0-8-octeon-di nic-usb-modules-4.9.0-8-octeon-di sata-modules-4.9.0-8-octeon-di crc-modules-4.9.0-8-octeon-di crypto-modules-4.9.0-8-octeon-di crypto-dm-modules-4.9.0-8-octeon-di nbd-modules-4.9.0-8-octeon-di squashfs-modules-4.9.0-8-octeon-di rtc-modules-4.9.0-8-octeon-di virtio-modules-4.9.0-8-octeon-di sound-modules-4.9.0-8-octeon-di zlib-modules-4.9.0-8-octeon-di udf-modules-4.9.0-8-octeon-di fuse-modules-4.9.0-8-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_mips64el ABINAME='4.9.0-8' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-5kc-malta-di nic-modules-4.9.0-8-5kc-malta-di nic-wireless-modules-4.9.0-8-5kc-malta-di nic-shared-modules-4.9.0-8-5kc-malta-di usb-serial-modules-4.9.0-8-5kc-malta-di ppp-modules-4.9.0-8-5kc-malta-di pata-modules-4.9.0-8-5kc-malta-di cdrom-core-modules-4.9.0-8-5kc-malta-di scsi-core-modules-4.9.0-8-5kc-malta-di scsi-modules-4.9.0-8-5kc-malta-di loop-modules-4.9.0-8-5kc-malta-di btrfs-modules-4.9.0-8-5kc-malta-di ext4-modules-4.9.0-8-5kc-malta-di isofs-modules-4.9.0-8-5kc-malta-di jfs-modules-4.9.0-8-5kc-malta-di ntfs-modules-4.9.0-8-5kc-malta-di xfs-modules-4.9.0-8-5kc-malta-di fat-modules-4.9.0-8-5kc-malta-di hfs-modules-4.9.0-8-5kc-malta-di affs-modules-4.9.0-8-5kc-malta-di minix-modules-4.9.0-8-5kc-malta-di md-modules-4.9.0-8-5kc-malta-di multipath-modules-4.9.0-8-5kc-malta-di usb-modules-4.9.0-8-5kc-malta-di usb-storage-modules-4.9.0-8-5kc-malta-di input-modules-4.9.0-8-5kc-malta-di event-modules-4.9.0-8-5kc-malta-di mouse-modules-4.9.0-8-5kc-malta-di nic-usb-modules-4.9.0-8-5kc-malta-di sata-modules-4.9.0-8-5kc-malta-di i2c-modules-4.9.0-8-5kc-malta-di crc-modules-4.9.0-8-5kc-malta-di crypto-modules-4.9.0-8-5kc-malta-di crypto-dm-modules-4.9.0-8-5kc-malta-di ata-modules-4.9.0-8-5kc-malta-di mmc-core-modules-4.9.0-8-5kc-malta-di mmc-modules-4.9.0-8-5kc-malta-di nbd-modules-4.9.0-8-5kc-malta-di squashfs-modules-4.9.0-8-5kc-malta-di virtio-modules-4.9.0-8-5kc-malta-di sound-modules-4.9.0-8-5kc-malta-di zlib-modules-4.9.0-8-5kc-malta-di udf-modules-4.9.0-8-5kc-malta-di fuse-modules-4.9.0-8-5kc-malta-di kernel-image-4.9.0-8-loongson-3-di nic-modules-4.9.0-8-loongson-3-di nic-wireless-modules-4.9.0-8-loongson-3-di nic-shared-modules-4.9.0-8-loongson-3-di usb-serial-modules-4.9.0-8-loongson-3-di ppp-modules-4.9.0-8-loongson-3-di pata-modules-4.9.0-8-loongson-3-di cdrom-core-modules-4.9.0-8-loongson-3-di firewire-core-modules-4.9.0-8-loongson-3-di scsi-core-modules-4.9.0-8-loongson-3-di scsi-modules-4.9.0-8-loongson-3-di loop-modules-4.9.0-8-loongson-3-di btrfs-modules-4.9.0-8-loongson-3-di ext4-modules-4.9.0-8-loongson-3-di isofs-modules-4.9.0-8-loongson-3-di jfs-modules-4.9.0-8-loongson-3-di ntfs-modules-4.9.0-8-loongson-3-di xfs-modules-4.9.0-8-loongson-3-di fat-modules-4.9.0-8-loongson-3-di hfs-modules-4.9.0-8-loongson-3-di affs-modules-4.9.0-8-loongson-3-di minix-modules-4.9.0-8-loongson-3-di nfs-modules-4.9.0-8-loongson-3-di md-modules-4.9.0-8-loongson-3-di multipath-modules-4.9.0-8-loongson-3-di usb-modules-4.9.0-8-loongson-3-di usb-storage-modules-4.9.0-8-loongson-3-di fb-modules-4.9.0-8-loongson-3-di input-modules-4.9.0-8-loongson-3-di event-modules-4.9.0-8-loongson-3-di nic-usb-modules-4.9.0-8-loongson-3-di sata-modules-4.9.0-8-loongson-3-di crc-modules-4.9.0-8-loongson-3-di crypto-modules-4.9.0-8-loongson-3-di crypto-dm-modules-4.9.0-8-loongson-3-di ata-modules-4.9.0-8-loongson-3-di nbd-modules-4.9.0-8-loongson-3-di squashfs-modules-4.9.0-8-loongson-3-di speakup-modules-4.9.0-8-loongson-3-di virtio-modules-4.9.0-8-loongson-3-di sound-modules-4.9.0-8-loongson-3-di zlib-modules-4.9.0-8-loongson-3-di udf-modules-4.9.0-8-loongson-3-di fuse-modules-4.9.0-8-loongson-3-di kernel-image-4.9.0-8-octeon-di nic-modules-4.9.0-8-octeon-di nic-wireless-modules-4.9.0-8-octeon-di nic-shared-modules-4.9.0-8-octeon-di usb-serial-modules-4.9.0-8-octeon-di ppp-modules-4.9.0-8-octeon-di pata-modules-4.9.0-8-octeon-di cdrom-core-modules-4.9.0-8-octeon-di scsi-core-modules-4.9.0-8-octeon-di scsi-modules-4.9.0-8-octeon-di loop-modules-4.9.0-8-octeon-di btrfs-modules-4.9.0-8-octeon-di ext4-modules-4.9.0-8-octeon-di isofs-modules-4.9.0-8-octeon-di jfs-modules-4.9.0-8-octeon-di ntfs-modules-4.9.0-8-octeon-di xfs-modules-4.9.0-8-octeon-di fat-modules-4.9.0-8-octeon-di hfs-modules-4.9.0-8-octeon-di affs-modules-4.9.0-8-octeon-di minix-modules-4.9.0-8-octeon-di md-modules-4.9.0-8-octeon-di multipath-modules-4.9.0-8-octeon-di usb-modules-4.9.0-8-octeon-di usb-storage-modules-4.9.0-8-octeon-di input-modules-4.9.0-8-octeon-di event-modules-4.9.0-8-octeon-di nic-usb-modules-4.9.0-8-octeon-di sata-modules-4.9.0-8-octeon-di crc-modules-4.9.0-8-octeon-di crypto-modules-4.9.0-8-octeon-di crypto-dm-modules-4.9.0-8-octeon-di nbd-modules-4.9.0-8-octeon-di squashfs-modules-4.9.0-8-octeon-di rtc-modules-4.9.0-8-octeon-di virtio-modules-4.9.0-8-octeon-di sound-modules-4.9.0-8-octeon-di zlib-modules-4.9.0-8-octeon-di udf-modules-4.9.0-8-octeon-di fuse-modules-4.9.0-8-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_mips64el_none: binary-arch_mips64el_none_5kc-malta binary-arch_mips64el_none_loongson-3 binary-arch_mips64el_none_octeon binary-arch_mips64el_none_real
 binary-arch_mips64el_none_5kc-malta: binary-arch_mips64el_none_5kc-malta_real
 binary-arch_mips64el_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips64el_none_loongson-3: binary-arch_mips64el_none_loongson-3_real
 binary-arch_mips64el_none_loongson-3_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips64el_none_octeon: binary-arch_mips64el_none_octeon_real
 binary-arch_mips64el_none_octeon_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips64el_none_real:
 binary-arch_mips64el_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips_none: binary-arch_mips_none_4kc-malta binary-arch_mips_none_5kc-malta binary-arch_mips_none_octeon binary-arch_mips_none_real
 binary-arch_mips_none_4kc-malta: binary-arch_mips_none_4kc-malta_real
 binary-arch_mips_none_4kc-malta_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips_none_5kc-malta: binary-arch_mips_none_5kc-malta_real
 binary-arch_mips_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips_none_octeon: binary-arch_mips_none_octeon_real
 binary-arch_mips_none_octeon_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mips_none_real:
 binary-arch_mips_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mipsel:: binary-arch_mipsel_none binary-arch_mipsel_real
 binary-arch_mipsel::
-	$(MAKE) -f debian/rules.real install-udeb_mipsel ABINAME='4.9.0-8' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-4kc-malta-di nic-modules-4.9.0-8-4kc-malta-di nic-wireless-modules-4.9.0-8-4kc-malta-di nic-shared-modules-4.9.0-8-4kc-malta-di usb-serial-modules-4.9.0-8-4kc-malta-di ppp-modules-4.9.0-8-4kc-malta-di pata-modules-4.9.0-8-4kc-malta-di cdrom-core-modules-4.9.0-8-4kc-malta-di scsi-core-modules-4.9.0-8-4kc-malta-di scsi-modules-4.9.0-8-4kc-malta-di loop-modules-4.9.0-8-4kc-malta-di btrfs-modules-4.9.0-8-4kc-malta-di ext4-modules-4.9.0-8-4kc-malta-di isofs-modules-4.9.0-8-4kc-malta-di jfs-modules-4.9.0-8-4kc-malta-di ntfs-modules-4.9.0-8-4kc-malta-di xfs-modules-4.9.0-8-4kc-malta-di fat-modules-4.9.0-8-4kc-malta-di hfs-modules-4.9.0-8-4kc-malta-di affs-modules-4.9.0-8-4kc-malta-di minix-modules-4.9.0-8-4kc-malta-di md-modules-4.9.0-8-4kc-malta-di multipath-modules-4.9.0-8-4kc-malta-di usb-modules-4.9.0-8-4kc-malta-di usb-storage-modules-4.9.0-8-4kc-malta-di input-modules-4.9.0-8-4kc-malta-di event-modules-4.9.0-8-4kc-malta-di mouse-modules-4.9.0-8-4kc-malta-di nic-usb-modules-4.9.0-8-4kc-malta-di sata-modules-4.9.0-8-4kc-malta-di i2c-modules-4.9.0-8-4kc-malta-di crc-modules-4.9.0-8-4kc-malta-di crypto-modules-4.9.0-8-4kc-malta-di crypto-dm-modules-4.9.0-8-4kc-malta-di ata-modules-4.9.0-8-4kc-malta-di mmc-core-modules-4.9.0-8-4kc-malta-di mmc-modules-4.9.0-8-4kc-malta-di nbd-modules-4.9.0-8-4kc-malta-di squashfs-modules-4.9.0-8-4kc-malta-di virtio-modules-4.9.0-8-4kc-malta-di sound-modules-4.9.0-8-4kc-malta-di zlib-modules-4.9.0-8-4kc-malta-di udf-modules-4.9.0-8-4kc-malta-di fuse-modules-4.9.0-8-4kc-malta-di kernel-image-4.9.0-8-loongson-3-di nic-modules-4.9.0-8-loongson-3-di nic-wireless-modules-4.9.0-8-loongson-3-di nic-shared-modules-4.9.0-8-loongson-3-di usb-serial-modules-4.9.0-8-loongson-3-di ppp-modules-4.9.0-8-loongson-3-di pata-modules-4.9.0-8-loongson-3-di cdrom-core-modules-4.9.0-8-loongson-3-di firewire-core-modules-4.9.0-8-loongson-3-di scsi-core-modules-4.9.0-8-loongson-3-di scsi-modules-4.9.0-8-loongson-3-di loop-modules-4.9.0-8-loongson-3-di btrfs-modules-4.9.0-8-loongson-3-di ext4-modules-4.9.0-8-loongson-3-di isofs-modules-4.9.0-8-loongson-3-di jfs-modules-4.9.0-8-loongson-3-di ntfs-modules-4.9.0-8-loongson-3-di xfs-modules-4.9.0-8-loongson-3-di fat-modules-4.9.0-8-loongson-3-di hfs-modules-4.9.0-8-loongson-3-di affs-modules-4.9.0-8-loongson-3-di minix-modules-4.9.0-8-loongson-3-di nfs-modules-4.9.0-8-loongson-3-di md-modules-4.9.0-8-loongson-3-di multipath-modules-4.9.0-8-loongson-3-di usb-modules-4.9.0-8-loongson-3-di usb-storage-modules-4.9.0-8-loongson-3-di fb-modules-4.9.0-8-loongson-3-di input-modules-4.9.0-8-loongson-3-di event-modules-4.9.0-8-loongson-3-di nic-usb-modules-4.9.0-8-loongson-3-di sata-modules-4.9.0-8-loongson-3-di crc-modules-4.9.0-8-loongson-3-di crypto-modules-4.9.0-8-loongson-3-di crypto-dm-modules-4.9.0-8-loongson-3-di ata-modules-4.9.0-8-loongson-3-di nbd-modules-4.9.0-8-loongson-3-di squashfs-modules-4.9.0-8-loongson-3-di speakup-modules-4.9.0-8-loongson-3-di virtio-modules-4.9.0-8-loongson-3-di sound-modules-4.9.0-8-loongson-3-di zlib-modules-4.9.0-8-loongson-3-di udf-modules-4.9.0-8-loongson-3-di fuse-modules-4.9.0-8-loongson-3-di kernel-image-4.9.0-8-octeon-di nic-modules-4.9.0-8-octeon-di nic-wireless-modules-4.9.0-8-octeon-di nic-shared-modules-4.9.0-8-octeon-di usb-serial-modules-4.9.0-8-octeon-di ppp-modules-4.9.0-8-octeon-di pata-modules-4.9.0-8-octeon-di cdrom-core-modules-4.9.0-8-octeon-di scsi-core-modules-4.9.0-8-octeon-di scsi-modules-4.9.0-8-octeon-di loop-modules-4.9.0-8-octeon-di btrfs-modules-4.9.0-8-octeon-di ext4-modules-4.9.0-8-octeon-di isofs-modules-4.9.0-8-octeon-di jfs-modules-4.9.0-8-octeon-di ntfs-modules-4.9.0-8-octeon-di xfs-modules-4.9.0-8-octeon-di fat-modules-4.9.0-8-octeon-di hfs-modules-4.9.0-8-octeon-di affs-modules-4.9.0-8-octeon-di minix-modules-4.9.0-8-octeon-di md-modules-4.9.0-8-octeon-di multipath-modules-4.9.0-8-octeon-di usb-modules-4.9.0-8-octeon-di usb-storage-modules-4.9.0-8-octeon-di input-modules-4.9.0-8-octeon-di event-modules-4.9.0-8-octeon-di nic-usb-modules-4.9.0-8-octeon-di sata-modules-4.9.0-8-octeon-di crc-modules-4.9.0-8-octeon-di crypto-modules-4.9.0-8-octeon-di crypto-dm-modules-4.9.0-8-octeon-di nbd-modules-4.9.0-8-octeon-di squashfs-modules-4.9.0-8-octeon-di rtc-modules-4.9.0-8-octeon-di virtio-modules-4.9.0-8-octeon-di sound-modules-4.9.0-8-octeon-di zlib-modules-4.9.0-8-octeon-di udf-modules-4.9.0-8-octeon-di fuse-modules-4.9.0-8-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_mipsel ABINAME='4.9.0-8' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-4kc-malta-di nic-modules-4.9.0-8-4kc-malta-di nic-wireless-modules-4.9.0-8-4kc-malta-di nic-shared-modules-4.9.0-8-4kc-malta-di usb-serial-modules-4.9.0-8-4kc-malta-di ppp-modules-4.9.0-8-4kc-malta-di pata-modules-4.9.0-8-4kc-malta-di cdrom-core-modules-4.9.0-8-4kc-malta-di scsi-core-modules-4.9.0-8-4kc-malta-di scsi-modules-4.9.0-8-4kc-malta-di loop-modules-4.9.0-8-4kc-malta-di btrfs-modules-4.9.0-8-4kc-malta-di ext4-modules-4.9.0-8-4kc-malta-di isofs-modules-4.9.0-8-4kc-malta-di jfs-modules-4.9.0-8-4kc-malta-di ntfs-modules-4.9.0-8-4kc-malta-di xfs-modules-4.9.0-8-4kc-malta-di fat-modules-4.9.0-8-4kc-malta-di hfs-modules-4.9.0-8-4kc-malta-di affs-modules-4.9.0-8-4kc-malta-di minix-modules-4.9.0-8-4kc-malta-di md-modules-4.9.0-8-4kc-malta-di multipath-modules-4.9.0-8-4kc-malta-di usb-modules-4.9.0-8-4kc-malta-di usb-storage-modules-4.9.0-8-4kc-malta-di input-modules-4.9.0-8-4kc-malta-di event-modules-4.9.0-8-4kc-malta-di mouse-modules-4.9.0-8-4kc-malta-di nic-usb-modules-4.9.0-8-4kc-malta-di sata-modules-4.9.0-8-4kc-malta-di i2c-modules-4.9.0-8-4kc-malta-di crc-modules-4.9.0-8-4kc-malta-di crypto-modules-4.9.0-8-4kc-malta-di crypto-dm-modules-4.9.0-8-4kc-malta-di ata-modules-4.9.0-8-4kc-malta-di mmc-core-modules-4.9.0-8-4kc-malta-di mmc-modules-4.9.0-8-4kc-malta-di nbd-modules-4.9.0-8-4kc-malta-di squashfs-modules-4.9.0-8-4kc-malta-di virtio-modules-4.9.0-8-4kc-malta-di sound-modules-4.9.0-8-4kc-malta-di zlib-modules-4.9.0-8-4kc-malta-di udf-modules-4.9.0-8-4kc-malta-di fuse-modules-4.9.0-8-4kc-malta-di kernel-image-4.9.0-8-loongson-3-di nic-modules-4.9.0-8-loongson-3-di nic-wireless-modules-4.9.0-8-loongson-3-di nic-shared-modules-4.9.0-8-loongson-3-di usb-serial-modules-4.9.0-8-loongson-3-di ppp-modules-4.9.0-8-loongson-3-di pata-modules-4.9.0-8-loongson-3-di cdrom-core-modules-4.9.0-8-loongson-3-di firewire-core-modules-4.9.0-8-loongson-3-di scsi-core-modules-4.9.0-8-loongson-3-di scsi-modules-4.9.0-8-loongson-3-di loop-modules-4.9.0-8-loongson-3-di btrfs-modules-4.9.0-8-loongson-3-di ext4-modules-4.9.0-8-loongson-3-di isofs-modules-4.9.0-8-loongson-3-di jfs-modules-4.9.0-8-loongson-3-di ntfs-modules-4.9.0-8-loongson-3-di xfs-modules-4.9.0-8-loongson-3-di fat-modules-4.9.0-8-loongson-3-di hfs-modules-4.9.0-8-loongson-3-di affs-modules-4.9.0-8-loongson-3-di minix-modules-4.9.0-8-loongson-3-di nfs-modules-4.9.0-8-loongson-3-di md-modules-4.9.0-8-loongson-3-di multipath-modules-4.9.0-8-loongson-3-di usb-modules-4.9.0-8-loongson-3-di usb-storage-modules-4.9.0-8-loongson-3-di fb-modules-4.9.0-8-loongson-3-di input-modules-4.9.0-8-loongson-3-di event-modules-4.9.0-8-loongson-3-di nic-usb-modules-4.9.0-8-loongson-3-di sata-modules-4.9.0-8-loongson-3-di crc-modules-4.9.0-8-loongson-3-di crypto-modules-4.9.0-8-loongson-3-di crypto-dm-modules-4.9.0-8-loongson-3-di ata-modules-4.9.0-8-loongson-3-di nbd-modules-4.9.0-8-loongson-3-di squashfs-modules-4.9.0-8-loongson-3-di speakup-modules-4.9.0-8-loongson-3-di virtio-modules-4.9.0-8-loongson-3-di sound-modules-4.9.0-8-loongson-3-di zlib-modules-4.9.0-8-loongson-3-di udf-modules-4.9.0-8-loongson-3-di fuse-modules-4.9.0-8-loongson-3-di kernel-image-4.9.0-8-octeon-di nic-modules-4.9.0-8-octeon-di nic-wireless-modules-4.9.0-8-octeon-di nic-shared-modules-4.9.0-8-octeon-di usb-serial-modules-4.9.0-8-octeon-di ppp-modules-4.9.0-8-octeon-di pata-modules-4.9.0-8-octeon-di cdrom-core-modules-4.9.0-8-octeon-di scsi-core-modules-4.9.0-8-octeon-di scsi-modules-4.9.0-8-octeon-di loop-modules-4.9.0-8-octeon-di btrfs-modules-4.9.0-8-octeon-di ext4-modules-4.9.0-8-octeon-di isofs-modules-4.9.0-8-octeon-di jfs-modules-4.9.0-8-octeon-di ntfs-modules-4.9.0-8-octeon-di xfs-modules-4.9.0-8-octeon-di fat-modules-4.9.0-8-octeon-di hfs-modules-4.9.0-8-octeon-di affs-modules-4.9.0-8-octeon-di minix-modules-4.9.0-8-octeon-di md-modules-4.9.0-8-octeon-di multipath-modules-4.9.0-8-octeon-di usb-modules-4.9.0-8-octeon-di usb-storage-modules-4.9.0-8-octeon-di input-modules-4.9.0-8-octeon-di event-modules-4.9.0-8-octeon-di nic-usb-modules-4.9.0-8-octeon-di sata-modules-4.9.0-8-octeon-di crc-modules-4.9.0-8-octeon-di crypto-modules-4.9.0-8-octeon-di crypto-dm-modules-4.9.0-8-octeon-di nbd-modules-4.9.0-8-octeon-di squashfs-modules-4.9.0-8-octeon-di rtc-modules-4.9.0-8-octeon-di virtio-modules-4.9.0-8-octeon-di sound-modules-4.9.0-8-octeon-di zlib-modules-4.9.0-8-octeon-di udf-modules-4.9.0-8-octeon-di fuse-modules-4.9.0-8-octeon-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_mipsel_none: binary-arch_mipsel_none_4kc-malta binary-arch_mipsel_none_5kc-malta binary-arch_mipsel_none_loongson-3 binary-arch_mipsel_none_octeon binary-arch_mipsel_none_real
 binary-arch_mipsel_none_4kc-malta: binary-arch_mipsel_none_4kc-malta_real
 binary-arch_mipsel_none_4kc-malta_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mipsel_none_5kc-malta: binary-arch_mipsel_none_5kc-malta_real
 binary-arch_mipsel_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mipsel_none_loongson-3: binary-arch_mipsel_none_loongson-3_real
 binary-arch_mipsel_none_loongson-3_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mipsel_none_octeon: binary-arch_mipsel_none_octeon_real
 binary-arch_mipsel_none_octeon_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mipsel_none_real:
 binary-arch_mipsel_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mipsn32: binary-arch_mipsn32_real
 binary-arch_mipsn32_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mipsn32' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mipsn32' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_mipsn32el: binary-arch_mipsn32el_real
 binary-arch_mipsn32el_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mipsn32el' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='mipsn32el' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_powerpc:: binary-arch_powerpc_none binary-arch_powerpc_real
 binary-arch_powerpc::
-	$(MAKE) -f debian/rules.real install-udeb_powerpc ABINAME='4.9.0-8' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-powerpc-di nic-modules-4.9.0-8-powerpc-di nic-shared-modules-4.9.0-8-powerpc-di serial-modules-4.9.0-8-powerpc-di usb-serial-modules-4.9.0-8-powerpc-di ppp-modules-4.9.0-8-powerpc-di pata-modules-4.9.0-8-powerpc-di cdrom-core-modules-4.9.0-8-powerpc-di firewire-core-modules-4.9.0-8-powerpc-di scsi-core-modules-4.9.0-8-powerpc-di scsi-modules-4.9.0-8-powerpc-di loop-modules-4.9.0-8-powerpc-di btrfs-modules-4.9.0-8-powerpc-di ext4-modules-4.9.0-8-powerpc-di isofs-modules-4.9.0-8-powerpc-di jfs-modules-4.9.0-8-powerpc-di xfs-modules-4.9.0-8-powerpc-di fat-modules-4.9.0-8-powerpc-di hfs-modules-4.9.0-8-powerpc-di affs-modules-4.9.0-8-powerpc-di md-modules-4.9.0-8-powerpc-di multipath-modules-4.9.0-8-powerpc-di usb-modules-4.9.0-8-powerpc-di usb-storage-modules-4.9.0-8-powerpc-di pcmcia-storage-modules-4.9.0-8-powerpc-di fb-modules-4.9.0-8-powerpc-di input-modules-4.9.0-8-powerpc-di event-modules-4.9.0-8-powerpc-di mouse-modules-4.9.0-8-powerpc-di nic-pcmcia-modules-4.9.0-8-powerpc-di pcmcia-modules-4.9.0-8-powerpc-di sata-modules-4.9.0-8-powerpc-di crc-modules-4.9.0-8-powerpc-di crypto-modules-4.9.0-8-powerpc-di crypto-dm-modules-4.9.0-8-powerpc-di ata-modules-4.9.0-8-powerpc-di nbd-modules-4.9.0-8-powerpc-di squashfs-modules-4.9.0-8-powerpc-di virtio-modules-4.9.0-8-powerpc-di uinput-modules-4.9.0-8-powerpc-di zlib-modules-4.9.0-8-powerpc-di udf-modules-4.9.0-8-powerpc-di fuse-modules-4.9.0-8-powerpc-di kernel-image-4.9.0-8-powerpc64-di nic-modules-4.9.0-8-powerpc64-di nic-shared-modules-4.9.0-8-powerpc64-di serial-modules-4.9.0-8-powerpc64-di usb-serial-modules-4.9.0-8-powerpc64-di ppp-modules-4.9.0-8-powerpc64-di pata-modules-4.9.0-8-powerpc64-di cdrom-core-modules-4.9.0-8-powerpc64-di firewire-core-modules-4.9.0-8-powerpc64-di scsi-core-modules-4.9.0-8-powerpc64-di scsi-modules-4.9.0-8-powerpc64-di loop-modules-4.9.0-8-powerpc64-di btrfs-modules-4.9.0-8-powerpc64-di ext4-modules-4.9.0-8-powerpc64-di isofs-modules-4.9.0-8-powerpc64-di jfs-modules-4.9.0-8-powerpc64-di xfs-modules-4.9.0-8-powerpc64-di fat-modules-4.9.0-8-powerpc64-di hfs-modules-4.9.0-8-powerpc64-di affs-modules-4.9.0-8-powerpc64-di md-modules-4.9.0-8-powerpc64-di multipath-modules-4.9.0-8-powerpc64-di usb-modules-4.9.0-8-powerpc64-di usb-storage-modules-4.9.0-8-powerpc64-di pcmcia-storage-modules-4.9.0-8-powerpc64-di input-modules-4.9.0-8-powerpc64-di event-modules-4.9.0-8-powerpc64-di mouse-modules-4.9.0-8-powerpc64-di nic-pcmcia-modules-4.9.0-8-powerpc64-di pcmcia-modules-4.9.0-8-powerpc64-di sata-modules-4.9.0-8-powerpc64-di crc-modules-4.9.0-8-powerpc64-di crypto-modules-4.9.0-8-powerpc64-di crypto-dm-modules-4.9.0-8-powerpc64-di ata-modules-4.9.0-8-powerpc64-di nbd-modules-4.9.0-8-powerpc64-di squashfs-modules-4.9.0-8-powerpc64-di virtio-modules-4.9.0-8-powerpc64-di uinput-modules-4.9.0-8-powerpc64-di udf-modules-4.9.0-8-powerpc64-di fuse-modules-4.9.0-8-powerpc64-di hypervisor-modules-4.9.0-8-powerpc64-di fancontrol-modules-4.9.0-8-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_powerpc ABINAME='4.9.0-8' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-powerpc-di nic-modules-4.9.0-8-powerpc-di nic-shared-modules-4.9.0-8-powerpc-di serial-modules-4.9.0-8-powerpc-di usb-serial-modules-4.9.0-8-powerpc-di ppp-modules-4.9.0-8-powerpc-di pata-modules-4.9.0-8-powerpc-di cdrom-core-modules-4.9.0-8-powerpc-di firewire-core-modules-4.9.0-8-powerpc-di scsi-core-modules-4.9.0-8-powerpc-di scsi-modules-4.9.0-8-powerpc-di loop-modules-4.9.0-8-powerpc-di btrfs-modules-4.9.0-8-powerpc-di ext4-modules-4.9.0-8-powerpc-di isofs-modules-4.9.0-8-powerpc-di jfs-modules-4.9.0-8-powerpc-di xfs-modules-4.9.0-8-powerpc-di fat-modules-4.9.0-8-powerpc-di hfs-modules-4.9.0-8-powerpc-di affs-modules-4.9.0-8-powerpc-di md-modules-4.9.0-8-powerpc-di multipath-modules-4.9.0-8-powerpc-di usb-modules-4.9.0-8-powerpc-di usb-storage-modules-4.9.0-8-powerpc-di pcmcia-storage-modules-4.9.0-8-powerpc-di fb-modules-4.9.0-8-powerpc-di input-modules-4.9.0-8-powerpc-di event-modules-4.9.0-8-powerpc-di mouse-modules-4.9.0-8-powerpc-di nic-pcmcia-modules-4.9.0-8-powerpc-di pcmcia-modules-4.9.0-8-powerpc-di sata-modules-4.9.0-8-powerpc-di crc-modules-4.9.0-8-powerpc-di crypto-modules-4.9.0-8-powerpc-di crypto-dm-modules-4.9.0-8-powerpc-di ata-modules-4.9.0-8-powerpc-di nbd-modules-4.9.0-8-powerpc-di squashfs-modules-4.9.0-8-powerpc-di virtio-modules-4.9.0-8-powerpc-di uinput-modules-4.9.0-8-powerpc-di zlib-modules-4.9.0-8-powerpc-di udf-modules-4.9.0-8-powerpc-di fuse-modules-4.9.0-8-powerpc-di kernel-image-4.9.0-8-powerpc64-di nic-modules-4.9.0-8-powerpc64-di nic-shared-modules-4.9.0-8-powerpc64-di serial-modules-4.9.0-8-powerpc64-di usb-serial-modules-4.9.0-8-powerpc64-di ppp-modules-4.9.0-8-powerpc64-di pata-modules-4.9.0-8-powerpc64-di cdrom-core-modules-4.9.0-8-powerpc64-di firewire-core-modules-4.9.0-8-powerpc64-di scsi-core-modules-4.9.0-8-powerpc64-di scsi-modules-4.9.0-8-powerpc64-di loop-modules-4.9.0-8-powerpc64-di btrfs-modules-4.9.0-8-powerpc64-di ext4-modules-4.9.0-8-powerpc64-di isofs-modules-4.9.0-8-powerpc64-di jfs-modules-4.9.0-8-powerpc64-di xfs-modules-4.9.0-8-powerpc64-di fat-modules-4.9.0-8-powerpc64-di hfs-modules-4.9.0-8-powerpc64-di affs-modules-4.9.0-8-powerpc64-di md-modules-4.9.0-8-powerpc64-di multipath-modules-4.9.0-8-powerpc64-di usb-modules-4.9.0-8-powerpc64-di usb-storage-modules-4.9.0-8-powerpc64-di pcmcia-storage-modules-4.9.0-8-powerpc64-di input-modules-4.9.0-8-powerpc64-di event-modules-4.9.0-8-powerpc64-di mouse-modules-4.9.0-8-powerpc64-di nic-pcmcia-modules-4.9.0-8-powerpc64-di pcmcia-modules-4.9.0-8-powerpc64-di sata-modules-4.9.0-8-powerpc64-di crc-modules-4.9.0-8-powerpc64-di crypto-modules-4.9.0-8-powerpc64-di crypto-dm-modules-4.9.0-8-powerpc64-di ata-modules-4.9.0-8-powerpc64-di nbd-modules-4.9.0-8-powerpc64-di squashfs-modules-4.9.0-8-powerpc64-di virtio-modules-4.9.0-8-powerpc64-di uinput-modules-4.9.0-8-powerpc64-di udf-modules-4.9.0-8-powerpc64-di fuse-modules-4.9.0-8-powerpc64-di hypervisor-modules-4.9.0-8-powerpc64-di fancontrol-modules-4.9.0-8-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_powerpc_none: binary-arch_powerpc_none_powerpc binary-arch_powerpc_none_powerpc-smp binary-arch_powerpc_none_powerpc64 binary-arch_powerpc_none_real
 binary-arch_powerpc_none_powerpc: binary-arch_powerpc_none_powerpc_real
 binary-arch_powerpc_none_powerpc-smp: binary-arch_powerpc_none_powerpc-smp_real
 binary-arch_powerpc_none_powerpc-smp_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_powerpc_none_powerpc64: binary-arch_powerpc_none_powerpc64_real
 binary-arch_powerpc_none_powerpc64_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_powerpc_none_powerpc_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_powerpc_none_real:
 binary-arch_powerpc_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_powerpcspe: binary-arch_powerpcspe_none binary-arch_powerpcspe_real
 binary-arch_powerpcspe_none: binary-arch_powerpcspe_none_powerpcspe binary-arch_powerpcspe_none_real
 binary-arch_powerpcspe_none_powerpcspe: binary-arch_powerpcspe_none_powerpcspe_real
 binary-arch_powerpcspe_none_powerpcspe_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='powerpcspe' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpcspe' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpcspe' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpcspe/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpcspe' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpcspe' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='powerpcspe' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpcspe' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpcspe' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpcspe/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpcspe' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpcspe' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_powerpcspe_none_real:
 binary-arch_powerpcspe_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='powerpcspe' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='powerpcspe' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_ppc64:: binary-arch_ppc64_none binary-arch_ppc64_real
 binary-arch_ppc64::
-	$(MAKE) -f debian/rules.real install-udeb_ppc64 ABINAME='4.9.0-8' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-powerpc64-di nic-modules-4.9.0-8-powerpc64-di nic-shared-modules-4.9.0-8-powerpc64-di serial-modules-4.9.0-8-powerpc64-di usb-serial-modules-4.9.0-8-powerpc64-di ppp-modules-4.9.0-8-powerpc64-di pata-modules-4.9.0-8-powerpc64-di cdrom-core-modules-4.9.0-8-powerpc64-di firewire-core-modules-4.9.0-8-powerpc64-di scsi-core-modules-4.9.0-8-powerpc64-di scsi-modules-4.9.0-8-powerpc64-di loop-modules-4.9.0-8-powerpc64-di btrfs-modules-4.9.0-8-powerpc64-di ext4-modules-4.9.0-8-powerpc64-di isofs-modules-4.9.0-8-powerpc64-di jfs-modules-4.9.0-8-powerpc64-di xfs-modules-4.9.0-8-powerpc64-di fat-modules-4.9.0-8-powerpc64-di hfs-modules-4.9.0-8-powerpc64-di affs-modules-4.9.0-8-powerpc64-di md-modules-4.9.0-8-powerpc64-di multipath-modules-4.9.0-8-powerpc64-di usb-modules-4.9.0-8-powerpc64-di usb-storage-modules-4.9.0-8-powerpc64-di pcmcia-storage-modules-4.9.0-8-powerpc64-di input-modules-4.9.0-8-powerpc64-di event-modules-4.9.0-8-powerpc64-di mouse-modules-4.9.0-8-powerpc64-di nic-pcmcia-modules-4.9.0-8-powerpc64-di pcmcia-modules-4.9.0-8-powerpc64-di sata-modules-4.9.0-8-powerpc64-di crc-modules-4.9.0-8-powerpc64-di crypto-modules-4.9.0-8-powerpc64-di crypto-dm-modules-4.9.0-8-powerpc64-di ata-modules-4.9.0-8-powerpc64-di nbd-modules-4.9.0-8-powerpc64-di squashfs-modules-4.9.0-8-powerpc64-di virtio-modules-4.9.0-8-powerpc64-di uinput-modules-4.9.0-8-powerpc64-di udf-modules-4.9.0-8-powerpc64-di fuse-modules-4.9.0-8-powerpc64-di hypervisor-modules-4.9.0-8-powerpc64-di fancontrol-modules-4.9.0-8-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_ppc64 ABINAME='4.9.0-8' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-powerpc64-di nic-modules-4.9.0-8-powerpc64-di nic-shared-modules-4.9.0-8-powerpc64-di serial-modules-4.9.0-8-powerpc64-di usb-serial-modules-4.9.0-8-powerpc64-di ppp-modules-4.9.0-8-powerpc64-di pata-modules-4.9.0-8-powerpc64-di cdrom-core-modules-4.9.0-8-powerpc64-di firewire-core-modules-4.9.0-8-powerpc64-di scsi-core-modules-4.9.0-8-powerpc64-di scsi-modules-4.9.0-8-powerpc64-di loop-modules-4.9.0-8-powerpc64-di btrfs-modules-4.9.0-8-powerpc64-di ext4-modules-4.9.0-8-powerpc64-di isofs-modules-4.9.0-8-powerpc64-di jfs-modules-4.9.0-8-powerpc64-di xfs-modules-4.9.0-8-powerpc64-di fat-modules-4.9.0-8-powerpc64-di hfs-modules-4.9.0-8-powerpc64-di affs-modules-4.9.0-8-powerpc64-di md-modules-4.9.0-8-powerpc64-di multipath-modules-4.9.0-8-powerpc64-di usb-modules-4.9.0-8-powerpc64-di usb-storage-modules-4.9.0-8-powerpc64-di pcmcia-storage-modules-4.9.0-8-powerpc64-di input-modules-4.9.0-8-powerpc64-di event-modules-4.9.0-8-powerpc64-di mouse-modules-4.9.0-8-powerpc64-di nic-pcmcia-modules-4.9.0-8-powerpc64-di pcmcia-modules-4.9.0-8-powerpc64-di sata-modules-4.9.0-8-powerpc64-di crc-modules-4.9.0-8-powerpc64-di crypto-modules-4.9.0-8-powerpc64-di crypto-dm-modules-4.9.0-8-powerpc64-di ata-modules-4.9.0-8-powerpc64-di nbd-modules-4.9.0-8-powerpc64-di squashfs-modules-4.9.0-8-powerpc64-di virtio-modules-4.9.0-8-powerpc64-di uinput-modules-4.9.0-8-powerpc64-di udf-modules-4.9.0-8-powerpc64-di fuse-modules-4.9.0-8-powerpc64-di hypervisor-modules-4.9.0-8-powerpc64-di fancontrol-modules-4.9.0-8-powerpc64-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_ppc64_none: binary-arch_ppc64_none_powerpc64 binary-arch_ppc64_none_real
 binary-arch_ppc64_none_powerpc64: binary-arch_ppc64_none_powerpc64_real
 binary-arch_ppc64_none_powerpc64_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_ppc64_none_real:
 binary-arch_ppc64_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_ppc64el:: binary-arch_ppc64el_none binary-arch_ppc64el_real
 binary-arch_ppc64el::
-	$(MAKE) -f debian/rules.real install-udeb_ppc64el ABINAME='4.9.0-8' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-powerpc64le-di nic-modules-4.9.0-8-powerpc64le-di nic-shared-modules-4.9.0-8-powerpc64le-di serial-modules-4.9.0-8-powerpc64le-di usb-serial-modules-4.9.0-8-powerpc64le-di ppp-modules-4.9.0-8-powerpc64le-di cdrom-core-modules-4.9.0-8-powerpc64le-di firewire-core-modules-4.9.0-8-powerpc64le-di scsi-core-modules-4.9.0-8-powerpc64le-di scsi-modules-4.9.0-8-powerpc64le-di loop-modules-4.9.0-8-powerpc64le-di btrfs-modules-4.9.0-8-powerpc64le-di ext4-modules-4.9.0-8-powerpc64le-di isofs-modules-4.9.0-8-powerpc64le-di jfs-modules-4.9.0-8-powerpc64le-di xfs-modules-4.9.0-8-powerpc64le-di fat-modules-4.9.0-8-powerpc64le-di md-modules-4.9.0-8-powerpc64le-di multipath-modules-4.9.0-8-powerpc64le-di usb-modules-4.9.0-8-powerpc64le-di usb-storage-modules-4.9.0-8-powerpc64le-di input-modules-4.9.0-8-powerpc64le-di event-modules-4.9.0-8-powerpc64le-di mouse-modules-4.9.0-8-powerpc64le-di sata-modules-4.9.0-8-powerpc64le-di crc-modules-4.9.0-8-powerpc64le-di crypto-modules-4.9.0-8-powerpc64le-di crypto-dm-modules-4.9.0-8-powerpc64le-di ata-modules-4.9.0-8-powerpc64le-di nbd-modules-4.9.0-8-powerpc64le-di squashfs-modules-4.9.0-8-powerpc64le-di virtio-modules-4.9.0-8-powerpc64le-di uinput-modules-4.9.0-8-powerpc64le-di udf-modules-4.9.0-8-powerpc64le-di fuse-modules-4.9.0-8-powerpc64le-di hypervisor-modules-4.9.0-8-powerpc64le-di fancontrol-modules-4.9.0-8-powerpc64le-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_ppc64el ABINAME='4.9.0-8' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-powerpc64le-di nic-modules-4.9.0-8-powerpc64le-di nic-shared-modules-4.9.0-8-powerpc64le-di serial-modules-4.9.0-8-powerpc64le-di usb-serial-modules-4.9.0-8-powerpc64le-di ppp-modules-4.9.0-8-powerpc64le-di cdrom-core-modules-4.9.0-8-powerpc64le-di firewire-core-modules-4.9.0-8-powerpc64le-di scsi-core-modules-4.9.0-8-powerpc64le-di scsi-modules-4.9.0-8-powerpc64le-di loop-modules-4.9.0-8-powerpc64le-di btrfs-modules-4.9.0-8-powerpc64le-di ext4-modules-4.9.0-8-powerpc64le-di isofs-modules-4.9.0-8-powerpc64le-di jfs-modules-4.9.0-8-powerpc64le-di xfs-modules-4.9.0-8-powerpc64le-di fat-modules-4.9.0-8-powerpc64le-di md-modules-4.9.0-8-powerpc64le-di multipath-modules-4.9.0-8-powerpc64le-di usb-modules-4.9.0-8-powerpc64le-di usb-storage-modules-4.9.0-8-powerpc64le-di input-modules-4.9.0-8-powerpc64le-di event-modules-4.9.0-8-powerpc64le-di mouse-modules-4.9.0-8-powerpc64le-di sata-modules-4.9.0-8-powerpc64le-di crc-modules-4.9.0-8-powerpc64le-di crypto-modules-4.9.0-8-powerpc64le-di crypto-dm-modules-4.9.0-8-powerpc64le-di ata-modules-4.9.0-8-powerpc64le-di nbd-modules-4.9.0-8-powerpc64le-di squashfs-modules-4.9.0-8-powerpc64le-di virtio-modules-4.9.0-8-powerpc64le-di uinput-modules-4.9.0-8-powerpc64le-di udf-modules-4.9.0-8-powerpc64le-di fuse-modules-4.9.0-8-powerpc64le-di hypervisor-modules-4.9.0-8-powerpc64le-di fancontrol-modules-4.9.0-8-powerpc64le-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_ppc64el_none: binary-arch_ppc64el_none_powerpc64le binary-arch_ppc64el_none_real
 binary-arch_ppc64el_none_powerpc64le: binary-arch_ppc64el_none_powerpc64le_real
 binary-arch_ppc64el_none_powerpc64le_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_ppc64el_none_real:
 binary-arch_ppc64el_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_s390: binary-arch_s390_extra binary-arch_s390_real
 binary-arch_s390_extra::
 	$(MAKE) -f debian/rules.real install-dummy ARCH='s390' DH_OPTIONS='-plinux-compiler-gcc-6-s390'
 binary-arch_s390_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='s390' DO_HEADERS_ALL='False' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='s390' DO_HEADERS_ALL='False' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_s390x:: binary-arch_s390x_extra binary-arch_s390x_none binary-arch_s390x_real
 binary-arch_s390x::
-	$(MAKE) -f debian/rules.real install-udeb_s390x ABINAME='4.9.0-8' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-s390x-di nic-modules-4.9.0-8-s390x-di scsi-core-modules-4.9.0-8-s390x-di scsi-modules-4.9.0-8-s390x-di loop-modules-4.9.0-8-s390x-di btrfs-modules-4.9.0-8-s390x-di ext4-modules-4.9.0-8-s390x-di isofs-modules-4.9.0-8-s390x-di xfs-modules-4.9.0-8-s390x-di fat-modules-4.9.0-8-s390x-di md-modules-4.9.0-8-s390x-di multipath-modules-4.9.0-8-s390x-di crc-modules-4.9.0-8-s390x-di crypto-modules-4.9.0-8-s390x-di crypto-dm-modules-4.9.0-8-s390x-di nbd-modules-4.9.0-8-s390x-di virtio-modules-4.9.0-8-s390x-di zlib-modules-4.9.0-8-s390x-di udf-modules-4.9.0-8-s390x-di fuse-modules-4.9.0-8-s390x-di dasd-modules-4.9.0-8-s390x-di dasd-extra-modules-4.9.0-8-s390x-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_s390x ABINAME='4.9.0-8' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-s390x-di nic-modules-4.9.0-8-s390x-di scsi-core-modules-4.9.0-8-s390x-di scsi-modules-4.9.0-8-s390x-di loop-modules-4.9.0-8-s390x-di btrfs-modules-4.9.0-8-s390x-di ext4-modules-4.9.0-8-s390x-di isofs-modules-4.9.0-8-s390x-di xfs-modules-4.9.0-8-s390x-di fat-modules-4.9.0-8-s390x-di md-modules-4.9.0-8-s390x-di multipath-modules-4.9.0-8-s390x-di crc-modules-4.9.0-8-s390x-di crypto-modules-4.9.0-8-s390x-di crypto-dm-modules-4.9.0-8-s390x-di nbd-modules-4.9.0-8-s390x-di virtio-modules-4.9.0-8-s390x-di zlib-modules-4.9.0-8-s390x-di udf-modules-4.9.0-8-s390x-di fuse-modules-4.9.0-8-s390x-di dasd-modules-4.9.0-8-s390x-di dasd-extra-modules-4.9.0-8-s390x-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_s390x_extra::
 	$(MAKE) -f debian/rules.real install-dummy ARCH='s390x' DH_OPTIONS='-plinux-compiler-gcc-6-s390'
 binary-arch_s390x_none: binary-arch_s390x_none_real binary-arch_s390x_none_s390x
 binary-arch_s390x_none_real:
 binary-arch_s390x_none_s390x: binary-arch_s390x_none_s390x_real
 binary-arch_s390x_none_s390x_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='s390x' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='s390x' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 binary-arch_s390x_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_sh3: binary-arch_sh3_real
 binary-arch_sh3_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='sh3' DO_HEADERS_ALL='False' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='sh3' DO_HEADERS_ALL='False' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_sh4:: binary-arch_sh4_none binary-arch_sh4_real
 binary-arch_sh4::
-	$(MAKE) -f debian/rules.real install-udeb_sh4 ABINAME='4.9.0-8' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-sh7751r-di nic-modules-4.9.0-8-sh7751r-di usb-serial-modules-4.9.0-8-sh7751r-di ppp-modules-4.9.0-8-sh7751r-di pata-modules-4.9.0-8-sh7751r-di cdrom-core-modules-4.9.0-8-sh7751r-di firewire-core-modules-4.9.0-8-sh7751r-di loop-modules-4.9.0-8-sh7751r-di btrfs-modules-4.9.0-8-sh7751r-di ext4-modules-4.9.0-8-sh7751r-di isofs-modules-4.9.0-8-sh7751r-di jfs-modules-4.9.0-8-sh7751r-di xfs-modules-4.9.0-8-sh7751r-di fat-modules-4.9.0-8-sh7751r-di minix-modules-4.9.0-8-sh7751r-di md-modules-4.9.0-8-sh7751r-di multipath-modules-4.9.0-8-sh7751r-di usb-storage-modules-4.9.0-8-sh7751r-di nic-usb-modules-4.9.0-8-sh7751r-di sata-modules-4.9.0-8-sh7751r-di i2c-modules-4.9.0-8-sh7751r-di crc-modules-4.9.0-8-sh7751r-di crypto-modules-4.9.0-8-sh7751r-di crypto-dm-modules-4.9.0-8-sh7751r-di nbd-modules-4.9.0-8-sh7751r-di squashfs-modules-4.9.0-8-sh7751r-di speakup-modules-4.9.0-8-sh7751r-di virtio-modules-4.9.0-8-sh7751r-di sound-modules-4.9.0-8-sh7751r-di zlib-modules-4.9.0-8-sh7751r-di udf-modules-4.9.0-8-sh7751r-di fuse-modules-4.9.0-8-sh7751r-di kernel-image-4.9.0-8-sh7785lcr-di nic-modules-4.9.0-8-sh7785lcr-di usb-serial-modules-4.9.0-8-sh7785lcr-di ppp-modules-4.9.0-8-sh7785lcr-di pata-modules-4.9.0-8-sh7785lcr-di cdrom-core-modules-4.9.0-8-sh7785lcr-di firewire-core-modules-4.9.0-8-sh7785lcr-di loop-modules-4.9.0-8-sh7785lcr-di btrfs-modules-4.9.0-8-sh7785lcr-di ext4-modules-4.9.0-8-sh7785lcr-di isofs-modules-4.9.0-8-sh7785lcr-di jfs-modules-4.9.0-8-sh7785lcr-di xfs-modules-4.9.0-8-sh7785lcr-di fat-modules-4.9.0-8-sh7785lcr-di minix-modules-4.9.0-8-sh7785lcr-di md-modules-4.9.0-8-sh7785lcr-di multipath-modules-4.9.0-8-sh7785lcr-di nic-usb-modules-4.9.0-8-sh7785lcr-di sata-modules-4.9.0-8-sh7785lcr-di crc-modules-4.9.0-8-sh7785lcr-di crypto-modules-4.9.0-8-sh7785lcr-di crypto-dm-modules-4.9.0-8-sh7785lcr-di nbd-modules-4.9.0-8-sh7785lcr-di squashfs-modules-4.9.0-8-sh7785lcr-di speakup-modules-4.9.0-8-sh7785lcr-di sound-modules-4.9.0-8-sh7785lcr-di zlib-modules-4.9.0-8-sh7785lcr-di udf-modules-4.9.0-8-sh7785lcr-di fuse-modules-4.9.0-8-sh7785lcr-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_sh4 ABINAME='4.9.0-8' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-sh7751r-di nic-modules-4.9.0-8-sh7751r-di usb-serial-modules-4.9.0-8-sh7751r-di ppp-modules-4.9.0-8-sh7751r-di pata-modules-4.9.0-8-sh7751r-di cdrom-core-modules-4.9.0-8-sh7751r-di firewire-core-modules-4.9.0-8-sh7751r-di loop-modules-4.9.0-8-sh7751r-di btrfs-modules-4.9.0-8-sh7751r-di ext4-modules-4.9.0-8-sh7751r-di isofs-modules-4.9.0-8-sh7751r-di jfs-modules-4.9.0-8-sh7751r-di xfs-modules-4.9.0-8-sh7751r-di fat-modules-4.9.0-8-sh7751r-di minix-modules-4.9.0-8-sh7751r-di md-modules-4.9.0-8-sh7751r-di multipath-modules-4.9.0-8-sh7751r-di usb-storage-modules-4.9.0-8-sh7751r-di nic-usb-modules-4.9.0-8-sh7751r-di sata-modules-4.9.0-8-sh7751r-di i2c-modules-4.9.0-8-sh7751r-di crc-modules-4.9.0-8-sh7751r-di crypto-modules-4.9.0-8-sh7751r-di crypto-dm-modules-4.9.0-8-sh7751r-di nbd-modules-4.9.0-8-sh7751r-di squashfs-modules-4.9.0-8-sh7751r-di speakup-modules-4.9.0-8-sh7751r-di virtio-modules-4.9.0-8-sh7751r-di sound-modules-4.9.0-8-sh7751r-di zlib-modules-4.9.0-8-sh7751r-di udf-modules-4.9.0-8-sh7751r-di fuse-modules-4.9.0-8-sh7751r-di kernel-image-4.9.0-8-sh7785lcr-di nic-modules-4.9.0-8-sh7785lcr-di usb-serial-modules-4.9.0-8-sh7785lcr-di ppp-modules-4.9.0-8-sh7785lcr-di pata-modules-4.9.0-8-sh7785lcr-di cdrom-core-modules-4.9.0-8-sh7785lcr-di firewire-core-modules-4.9.0-8-sh7785lcr-di loop-modules-4.9.0-8-sh7785lcr-di btrfs-modules-4.9.0-8-sh7785lcr-di ext4-modules-4.9.0-8-sh7785lcr-di isofs-modules-4.9.0-8-sh7785lcr-di jfs-modules-4.9.0-8-sh7785lcr-di xfs-modules-4.9.0-8-sh7785lcr-di fat-modules-4.9.0-8-sh7785lcr-di minix-modules-4.9.0-8-sh7785lcr-di md-modules-4.9.0-8-sh7785lcr-di multipath-modules-4.9.0-8-sh7785lcr-di nic-usb-modules-4.9.0-8-sh7785lcr-di sata-modules-4.9.0-8-sh7785lcr-di crc-modules-4.9.0-8-sh7785lcr-di crypto-modules-4.9.0-8-sh7785lcr-di crypto-dm-modules-4.9.0-8-sh7785lcr-di nbd-modules-4.9.0-8-sh7785lcr-di squashfs-modules-4.9.0-8-sh7785lcr-di speakup-modules-4.9.0-8-sh7785lcr-di sound-modules-4.9.0-8-sh7785lcr-di zlib-modules-4.9.0-8-sh7785lcr-di udf-modules-4.9.0-8-sh7785lcr-di fuse-modules-4.9.0-8-sh7785lcr-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_sh4_none: binary-arch_sh4_none_real binary-arch_sh4_none_sh7751r binary-arch_sh4_none_sh7785lcr
 binary-arch_sh4_none_real:
 binary-arch_sh4_none_sh7751r: binary-arch_sh4_none_sh7751r_real
 binary-arch_sh4_none_sh7751r_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_sh4_none_sh7785lcr: binary-arch_sh4_none_sh7785lcr_real
 binary-arch_sh4_none_sh7785lcr_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_sh4_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_sparc: binary-arch_sparc_real
 binary-arch_sparc64:: binary-arch_sparc64_none binary-arch_sparc64_real
 binary-arch_sparc64::
-	$(MAKE) -f debian/rules.real install-udeb_sparc64 ABINAME='4.9.0-8' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-sparc64-di nic-modules-4.9.0-8-sparc64-di ppp-modules-4.9.0-8-sparc64-di pata-modules-4.9.0-8-sparc64-di cdrom-core-modules-4.9.0-8-sparc64-di scsi-core-modules-4.9.0-8-sparc64-di scsi-modules-4.9.0-8-sparc64-di btrfs-modules-4.9.0-8-sparc64-di ext4-modules-4.9.0-8-sparc64-di isofs-modules-4.9.0-8-sparc64-di jfs-modules-4.9.0-8-sparc64-di ufs-modules-4.9.0-8-sparc64-di xfs-modules-4.9.0-8-sparc64-di fat-modules-4.9.0-8-sparc64-di md-modules-4.9.0-8-sparc64-di multipath-modules-4.9.0-8-sparc64-di usb-modules-4.9.0-8-sparc64-di usb-storage-modules-4.9.0-8-sparc64-di input-modules-4.9.0-8-sparc64-di sata-modules-4.9.0-8-sparc64-di crc-modules-4.9.0-8-sparc64-di crypto-modules-4.9.0-8-sparc64-di crypto-dm-modules-4.9.0-8-sparc64-di ata-modules-4.9.0-8-sparc64-di nbd-modules-4.9.0-8-sparc64-di squashfs-modules-4.9.0-8-sparc64-di virtio-modules-4.9.0-8-sparc64-di zlib-modules-4.9.0-8-sparc64-di udf-modules-4.9.0-8-sparc64-di fuse-modules-4.9.0-8-sparc64-di' UDEB_UNSIGNED_TEST_BUILD=False
+	$(MAKE) -f debian/rules.real install-udeb_sparc64 ABINAME='4.9.0-8' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9' PACKAGE_NAMES='kernel-image-4.9.0-8-sparc64-di nic-modules-4.9.0-8-sparc64-di ppp-modules-4.9.0-8-sparc64-di pata-modules-4.9.0-8-sparc64-di cdrom-core-modules-4.9.0-8-sparc64-di scsi-core-modules-4.9.0-8-sparc64-di scsi-modules-4.9.0-8-sparc64-di btrfs-modules-4.9.0-8-sparc64-di ext4-modules-4.9.0-8-sparc64-di isofs-modules-4.9.0-8-sparc64-di jfs-modules-4.9.0-8-sparc64-di ufs-modules-4.9.0-8-sparc64-di xfs-modules-4.9.0-8-sparc64-di fat-modules-4.9.0-8-sparc64-di md-modules-4.9.0-8-sparc64-di multipath-modules-4.9.0-8-sparc64-di usb-modules-4.9.0-8-sparc64-di usb-storage-modules-4.9.0-8-sparc64-di input-modules-4.9.0-8-sparc64-di sata-modules-4.9.0-8-sparc64-di crc-modules-4.9.0-8-sparc64-di crypto-modules-4.9.0-8-sparc64-di crypto-dm-modules-4.9.0-8-sparc64-di ata-modules-4.9.0-8-sparc64-di nbd-modules-4.9.0-8-sparc64-di squashfs-modules-4.9.0-8-sparc64-di virtio-modules-4.9.0-8-sparc64-di zlib-modules-4.9.0-8-sparc64-di udf-modules-4.9.0-8-sparc64-di fuse-modules-4.9.0-8-sparc64-di' UDEB_UNSIGNED_TEST_BUILD=False
 binary-arch_sparc64_none: binary-arch_sparc64_none_real binary-arch_sparc64_none_sparc64 binary-arch_sparc64_none_sparc64-smp
 binary-arch_sparc64_none_real:
 binary-arch_sparc64_none_sparc64: binary-arch_sparc64_none_sparc64_real
 binary-arch_sparc64_none_sparc64-smp: binary-arch_sparc64_none_sparc64-smp_real
 binary-arch_sparc64_none_sparc64-smp_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_sparc64_none_sparc64_real::
-	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_sparc64_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_sparc_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='sparc' DO_HEADERS_ALL='False' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='sparc' DO_HEADERS_ALL='False' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_tilegx: binary-arch_tilegx_real
 binary-arch_tilegx_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='tilegx' DO_HEADERS_ALL='False' KERNEL_ARCH='tile' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='tilegx' DO_HEADERS_ALL='False' KERNEL_ARCH='tile' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-arch_x32: binary-arch_x32_extra binary-arch_x32_real
 binary-arch_x32_extra::
 	$(MAKE) -f debian/rules.real install-dummy ARCH='x32' DH_OPTIONS='-plinux-compiler-gcc-6-x86'
 binary-arch_x32_real::
-	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='x32' DO_HEADERS_ALL='False' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-arch-arch ABINAME='4.9.0-8' ARCH='x32' DO_HEADERS_ALL='False' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-indep:: binary-indep_none binary-indep_rt setup
 binary-indep::
-	$(MAKE) -f debian/rules.real binary-indep ABINAME='4.9.0-8' ALL_FEATURESETS='none rt' ALL_TRIPLETS='alpha_none_alpha-generic alpha_none_alpha-smp amd64_none_amd64 amd64_rt_amd64 arm64_none_arm64 armel_none_marvell armhf_none_armmp armhf_none_armmp-lpae hppa_none_parisc hppa_none_parisc64-smp i386_none_686 i386_none_686-pae i386_rt_686-pae m68k_none_m68k mips_none_4kc-malta mips_none_5kc-malta mips_none_octeon mipsel_none_4kc-malta mipsel_none_5kc-malta mipsel_none_loongson-3 mipsel_none_octeon mips64_none_5kc-malta mips64_none_octeon mips64el_none_5kc-malta mips64el_none_loongson-3 mips64el_none_octeon powerpc_none_powerpc powerpc_none_powerpc-smp powerpc_none_powerpc64 powerpcspe_none_powerpcspe ppc64_none_powerpc64 ppc64el_none_powerpc64le s390x_none_s390x sh4_none_sh7751r sh4_none_sh7785lcr sparc64_none_sparc64 sparc64_none_sparc64-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-indep ABINAME='4.9.0-8' ALL_FEATURESETS='none rt' ALL_TRIPLETS='alpha_none_alpha-generic alpha_none_alpha-smp amd64_none_amd64 amd64_rt_amd64 arm64_none_arm64 armel_none_marvell armhf_none_armmp armhf_none_armmp-lpae hppa_none_parisc hppa_none_parisc64-smp i386_none_686 i386_none_686-pae i386_rt_686-pae m68k_none_m68k mips_none_4kc-malta mips_none_5kc-malta mips_none_octeon mipsel_none_4kc-malta mipsel_none_5kc-malta mipsel_none_loongson-3 mipsel_none_octeon mips64_none_5kc-malta mips64_none_octeon mips64el_none_5kc-malta mips64el_none_loongson-3 mips64el_none_octeon powerpc_none_powerpc powerpc_none_powerpc-smp powerpc_none_powerpc64 powerpcspe_none_powerpcspe ppc64_none_powerpc64 ppc64el_none_powerpc64le s390x_none_s390x sh4_none_sh7751r sh4_none_sh7785lcr sparc64_none_sparc64 sparc64_none_sparc64-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-indep_none: binary-indep_none_real
 binary-indep_none_real::
-	$(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='4.9.0-8' ALL_KERNEL_ARCHES='alpha arm arm64 m68k mips parisc powerpc s390 sh sparc x86' FEATURESET='none' LOCALVERSION='' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='4.9.0-8' ALL_KERNEL_ARCHES='alpha arm arm64 m68k mips parisc powerpc s390 sh sparc x86' FEATURESET='none' LOCALVERSION='' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-indep_rt: binary-indep_rt_real
 binary-indep_rt_real::
-	$(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='4.9.0-8' ALL_KERNEL_ARCHES='x86' FEATURESET='rt' LOCALVERSION='-rt' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real binary-indep-featureset ABINAME='4.9.0-8' ALL_KERNEL_ARCHES='x86' FEATURESET='rt' LOCALVERSION='-rt' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_alpha:: source_none_real
 binary-libc-dev_alpha::
-	$(MAKE) -f debian/rules.real install-libc-dev_alpha ABINAME='4.9.0-8' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_alpha ABINAME='4.9.0-8' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_amd64:: source_none_real
 binary-libc-dev_amd64::
-	$(MAKE) -f debian/rules.real install-libc-dev_amd64 ABINAME='4.9.0-8' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_amd64 ABINAME='4.9.0-8' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_arm64:: source_none_real
 binary-libc-dev_arm64::
-	$(MAKE) -f debian/rules.real install-libc-dev_arm64 ABINAME='4.9.0-8' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_arm64 ABINAME='4.9.0-8' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_armel:: source_none_real
 binary-libc-dev_armel::
-	$(MAKE) -f debian/rules.real install-libc-dev_armel ABINAME='4.9.0-8' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_armel ABINAME='4.9.0-8' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_armhf:: source_none_real
 binary-libc-dev_armhf::
-	$(MAKE) -f debian/rules.real install-libc-dev_armhf ABINAME='4.9.0-8' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_armhf ABINAME='4.9.0-8' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_hppa:: source_none_real
 binary-libc-dev_hppa::
-	$(MAKE) -f debian/rules.real install-libc-dev_hppa ABINAME='4.9.0-8' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_hppa ABINAME='4.9.0-8' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_i386:: source_none_real
 binary-libc-dev_i386::
-	$(MAKE) -f debian/rules.real install-libc-dev_i386 ABINAME='4.9.0-8' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_i386 ABINAME='4.9.0-8' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_m68k:: source_none_real
 binary-libc-dev_m68k::
-	$(MAKE) -f debian/rules.real install-libc-dev_m68k ABINAME='4.9.0-8' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_m68k ABINAME='4.9.0-8' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_mips:: source_none_real
 binary-libc-dev_mips::
-	$(MAKE) -f debian/rules.real install-libc-dev_mips ABINAME='4.9.0-8' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_mips ABINAME='4.9.0-8' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_mips64:: source_none_real
 binary-libc-dev_mips64::
-	$(MAKE) -f debian/rules.real install-libc-dev_mips64 ABINAME='4.9.0-8' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_mips64 ABINAME='4.9.0-8' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_mips64el:: source_none_real
 binary-libc-dev_mips64el::
-	$(MAKE) -f debian/rules.real install-libc-dev_mips64el ABINAME='4.9.0-8' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_mips64el ABINAME='4.9.0-8' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_mipsel:: source_none_real
 binary-libc-dev_mipsel::
-	$(MAKE) -f debian/rules.real install-libc-dev_mipsel ABINAME='4.9.0-8' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_mipsel ABINAME='4.9.0-8' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_mipsn32:: source_none_real
 binary-libc-dev_mipsn32::
-	$(MAKE) -f debian/rules.real install-libc-dev_mipsn32 ABINAME='4.9.0-8' ARCH='mipsn32' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_mipsn32 ABINAME='4.9.0-8' ARCH='mipsn32' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_mipsn32el:: source_none_real
 binary-libc-dev_mipsn32el::
-	$(MAKE) -f debian/rules.real install-libc-dev_mipsn32el ABINAME='4.9.0-8' ARCH='mipsn32el' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_mipsn32el ABINAME='4.9.0-8' ARCH='mipsn32el' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_powerpc:: source_none_real
 binary-libc-dev_powerpc::
-	$(MAKE) -f debian/rules.real install-libc-dev_powerpc ABINAME='4.9.0-8' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_powerpc ABINAME='4.9.0-8' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_powerpcspe:: source_none_real
 binary-libc-dev_powerpcspe::
-	$(MAKE) -f debian/rules.real install-libc-dev_powerpcspe ABINAME='4.9.0-8' ARCH='powerpcspe' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_powerpcspe ABINAME='4.9.0-8' ARCH='powerpcspe' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_ppc64:: source_none_real
 binary-libc-dev_ppc64::
-	$(MAKE) -f debian/rules.real install-libc-dev_ppc64 ABINAME='4.9.0-8' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_ppc64 ABINAME='4.9.0-8' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_ppc64el:: source_none_real
 binary-libc-dev_ppc64el::
-	$(MAKE) -f debian/rules.real install-libc-dev_ppc64el ABINAME='4.9.0-8' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_ppc64el ABINAME='4.9.0-8' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_s390:: source_none_real
 binary-libc-dev_s390::
-	$(MAKE) -f debian/rules.real install-libc-dev_s390 ABINAME='4.9.0-8' ARCH='s390' DO_HEADERS_ALL='False' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_s390 ABINAME='4.9.0-8' ARCH='s390' DO_HEADERS_ALL='False' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_s390x:: source_none_real
 binary-libc-dev_s390x::
-	$(MAKE) -f debian/rules.real install-libc-dev_s390x ABINAME='4.9.0-8' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_s390x ABINAME='4.9.0-8' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_sh3:: source_none_real
 binary-libc-dev_sh3::
-	$(MAKE) -f debian/rules.real install-libc-dev_sh3 ABINAME='4.9.0-8' ARCH='sh3' DO_HEADERS_ALL='False' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_sh3 ABINAME='4.9.0-8' ARCH='sh3' DO_HEADERS_ALL='False' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_sh4:: source_none_real
 binary-libc-dev_sh4::
-	$(MAKE) -f debian/rules.real install-libc-dev_sh4 ABINAME='4.9.0-8' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_sh4 ABINAME='4.9.0-8' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_sparc:: source_none_real
 binary-libc-dev_sparc::
-	$(MAKE) -f debian/rules.real install-libc-dev_sparc ABINAME='4.9.0-8' ARCH='sparc' DO_HEADERS_ALL='False' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_sparc ABINAME='4.9.0-8' ARCH='sparc' DO_HEADERS_ALL='False' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_sparc64:: source_none_real
 binary-libc-dev_sparc64::
-	$(MAKE) -f debian/rules.real install-libc-dev_sparc64 ABINAME='4.9.0-8' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_sparc64 ABINAME='4.9.0-8' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_tilegx:: source_none_real
 binary-libc-dev_tilegx::
-	$(MAKE) -f debian/rules.real install-libc-dev_tilegx ABINAME='4.9.0-8' ARCH='tilegx' DO_HEADERS_ALL='False' KERNEL_ARCH='tile' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_tilegx ABINAME='4.9.0-8' ARCH='tilegx' DO_HEADERS_ALL='False' KERNEL_ARCH='tile' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 binary-libc-dev_x32:: source_none_real
 binary-libc-dev_x32::
-	$(MAKE) -f debian/rules.real install-libc-dev_x32 ABINAME='4.9.0-8' ARCH='x32' DO_HEADERS_ALL='False' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real install-libc-dev_x32 ABINAME='4.9.0-8' ARCH='x32' DO_HEADERS_ALL='False' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch: build-arch_alpha build-arch_amd64 build-arch_arm64 build-arch_armel build-arch_armhf build-arch_hppa build-arch_i386 build-arch_m68k build-arch_mips build-arch_mips64 build-arch_mips64el build-arch_mipsel build-arch_mipsn32 build-arch_mipsn32el build-arch_powerpc build-arch_powerpcspe build-arch_ppc64 build-arch_ppc64el build-arch_s390 build-arch_s390x build-arch_sh3 build-arch_sh4 build-arch_sparc build-arch_sparc64 build-arch_tilegx build-arch_x32
 build-arch_alpha: build-arch_alpha_none build-arch_alpha_real
 build-arch_alpha_none: build-arch_alpha_none_alpha-generic build-arch_alpha_none_alpha-smp build-arch_alpha_none_real
 build-arch_alpha_none_alpha-generic: build-arch_alpha_none_alpha-generic_real
 build-arch_alpha_none_alpha-generic_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_alpha_none_alpha-smp: build-arch_alpha_none_alpha-smp_real
 build-arch_alpha_none_alpha-smp_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_alpha_none_real:
 build-arch_alpha_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='alpha' KERNEL_ARCH='alpha' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_amd64: build-arch_amd64_none build-arch_amd64_real build-arch_amd64_rt
 build-arch_amd64_none: build-arch_amd64_none_amd64 build-arch_amd64_none_real
 build-arch_amd64_none_amd64: build-arch_amd64_none_amd64_real
 build-arch_amd64_none_amd64_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_amd64_none_real:
 build-arch_amd64_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='amd64' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_amd64_rt: build-arch_amd64_rt_amd64 build-arch_amd64_rt_real
 build-arch_amd64_rt_amd64: build-arch_amd64_rt_amd64_real
 build-arch_amd64_rt_amd64_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_amd64_rt_real:
 build-arch_arm64: build-arch_arm64_none build-arch_arm64_real
 build-arch_arm64_none: build-arch_arm64_none_arm64 build-arch_arm64_none_real
 build-arch_arm64_none_arm64: build-arch_arm64_none_arm64_real
 build-arch_arm64_none_arm64_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='arm64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-arm64' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='arm64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-arm64' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_arm64_none_real:
 build-arch_arm64_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='arm64' KERNEL_ARCH='arm64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_armel: build-arch_armel_none build-arch_armel_real
 build-arch_armel_none: build-arch_armel_none_marvell build-arch_armel_none_real
 build-arch_armel_none_marvell: build-arch_armel_none_marvell_real
 build-arch_armel_none_marvell_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='armel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='armel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_armel_none_real:
 build-arch_armel_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='armel' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_armhf: build-arch_armhf_none build-arch_armhf_real
 build-arch_armhf_none: build-arch_armhf_none_armmp build-arch_armhf_none_armmp-lpae build-arch_armhf_none_real
 build-arch_armhf_none_armmp: build-arch_armhf_none_armmp_real
 build-arch_armhf_none_armmp-lpae: build-arch_armhf_none_armmp-lpae_real
 build-arch_armhf_none_armmp-lpae_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_armhf_none_armmp_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_armhf_none_real:
 build-arch_armhf_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='armhf' KERNEL_ARCH='arm' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_hppa: build-arch_hppa_none build-arch_hppa_real
 build-arch_hppa_none: build-arch_hppa_none_parisc build-arch_hppa_none_parisc64-smp build-arch_hppa_none_real
 build-arch_hppa_none_parisc: build-arch_hppa_none_parisc_real
 build-arch_hppa_none_parisc64-smp: build-arch_hppa_none_parisc64-smp_real
 build-arch_hppa_none_parisc64-smp_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' CFLAGS_KERNEL='-fno-cse-follow-jumps' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc64-smp' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64-smp' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' CFLAGS_KERNEL='-fno-cse-follow-jumps' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc64-smp' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64-smp' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_hppa_none_parisc_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_hppa_none_real:
 build-arch_hppa_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='hppa' KERNEL_ARCH='parisc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_i386: build-arch_i386_none build-arch_i386_real build-arch_i386_rt
 build-arch_i386_none: build-arch_i386_none_686 build-arch_i386_none_686-pae build-arch_i386_none_real
 build-arch_i386_none_686: build-arch_i386_none_686_real
 build-arch_i386_none_686-pae: build-arch_i386_none_686-pae_real
 build-arch_i386_none_686-pae_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_i386_none_686_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_i386_none_real:
 build-arch_i386_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='i386' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_i386_rt: build-arch_i386_rt_686-pae build-arch_i386_rt_real
 build-arch_i386_rt_686-pae: build-arch_i386_rt_686-pae_real
 build-arch_i386_rt_686-pae_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_i386_rt_real:
 build-arch_m68k: build-arch_m68k_none build-arch_m68k_real
 build-arch_m68k_none: build-arch_m68k_none_m68k build-arch_m68k_none_real
 build-arch_m68k_none_m68k: build-arch_m68k_none_m68k_real
 build-arch_m68k_none_m68k_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='m68k' CFLAGS_KERNEL='-ffreestanding' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-m68k' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='m68k' CFLAGS_KERNEL='-ffreestanding' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-m68k' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_m68k_none_real:
 build-arch_m68k_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='m68k' KERNEL_ARCH='m68k' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips: build-arch_mips_none build-arch_mips_real
 build-arch_mips64: build-arch_mips64_none build-arch_mips64_real
 build-arch_mips64_none: build-arch_mips64_none_5kc-malta build-arch_mips64_none_octeon build-arch_mips64_none_real
 build-arch_mips64_none_5kc-malta: build-arch_mips64_none_5kc-malta_real
 build-arch_mips64_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips64_none_octeon: build-arch_mips64_none_octeon_real
 build-arch_mips64_none_octeon_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips64_none_real:
 build-arch_mips64_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mips64' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips64el: build-arch_mips64el_none build-arch_mips64el_real
 build-arch_mips64el_none: build-arch_mips64el_none_5kc-malta build-arch_mips64el_none_loongson-3 build-arch_mips64el_none_octeon build-arch_mips64el_none_real
 build-arch_mips64el_none_5kc-malta: build-arch_mips64el_none_5kc-malta_real
 build-arch_mips64el_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips64el_none_loongson-3: build-arch_mips64el_none_loongson-3_real
 build-arch_mips64el_none_loongson-3_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips64el_none_octeon: build-arch_mips64el_none_octeon_real
 build-arch_mips64el_none_octeon_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips64el_none_real:
 build-arch_mips64el_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mips64el' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips_none: build-arch_mips_none_4kc-malta build-arch_mips_none_5kc-malta build-arch_mips_none_octeon build-arch_mips_none_real
 build-arch_mips_none_4kc-malta: build-arch_mips_none_4kc-malta_real
 build-arch_mips_none_4kc-malta_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips_none_5kc-malta: build-arch_mips_none_5kc-malta_real
 build-arch_mips_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips_none_octeon: build-arch_mips_none_octeon_real
 build-arch_mips_none_octeon_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mips_none_real:
 build-arch_mips_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mips' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mipsel: build-arch_mipsel_none build-arch_mipsel_real
 build-arch_mipsel_none: build-arch_mipsel_none_4kc-malta build-arch_mipsel_none_5kc-malta build-arch_mipsel_none_loongson-3 build-arch_mipsel_none_octeon build-arch_mipsel_none_real
 build-arch_mipsel_none_4kc-malta: build-arch_mipsel_none_4kc-malta_real
 build-arch_mipsel_none_4kc-malta_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mipsel_none_5kc-malta: build-arch_mipsel_none_5kc-malta_real
 build-arch_mipsel_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mipsel_none_loongson-3: build-arch_mipsel_none_loongson-3_real
 build-arch_mipsel_none_loongson-3_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mipsel_none_octeon: build-arch_mipsel_none_octeon_real
 build-arch_mipsel_none_octeon_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mipsel_none_real:
 build-arch_mipsel_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mipsel' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mipsn32: build-arch_mipsn32_real
 build-arch_mipsn32_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mipsn32' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mipsn32' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_mipsn32el: build-arch_mipsn32el_real
 build-arch_mipsn32el_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mipsn32el' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='mipsn32el' DO_HEADERS_ALL='False' KERNEL_ARCH='mips' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_powerpc: build-arch_powerpc_none build-arch_powerpc_real
 build-arch_powerpc_none: build-arch_powerpc_none_powerpc build-arch_powerpc_none_powerpc-smp build-arch_powerpc_none_powerpc64 build-arch_powerpc_none_real
 build-arch_powerpc_none_powerpc: build-arch_powerpc_none_powerpc_real
 build-arch_powerpc_none_powerpc-smp: build-arch_powerpc_none_powerpc-smp_real
 build-arch_powerpc_none_powerpc-smp_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_powerpc_none_powerpc64: build-arch_powerpc_none_powerpc64_real
 build-arch_powerpc_none_powerpc64_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_powerpc_none_powerpc_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_powerpc_none_real:
 build-arch_powerpc_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='powerpc' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_powerpcspe: build-arch_powerpcspe_none build-arch_powerpcspe_real
 build-arch_powerpcspe_none: build-arch_powerpcspe_none_powerpcspe build-arch_powerpcspe_none_real
 build-arch_powerpcspe_none_powerpcspe: build-arch_powerpcspe_none_powerpcspe_real
 build-arch_powerpcspe_none_powerpcspe_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='powerpcspe' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpcspe' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpcspe' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpcspe/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpcspe' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpcspe' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='powerpcspe' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpcspe' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpcspe' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpcspe/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpcspe' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpcspe' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_powerpcspe_none_real:
 build-arch_powerpcspe_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='powerpcspe' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='powerpcspe' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_ppc64: build-arch_ppc64_none build-arch_ppc64_real
 build-arch_ppc64_none: build-arch_ppc64_none_powerpc64 build-arch_ppc64_none_real
 build-arch_ppc64_none_powerpc64: build-arch_ppc64_none_powerpc64_real
 build-arch_ppc64_none_powerpc64_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_ppc64_none_real:
 build-arch_ppc64_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='ppc64' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_ppc64el: build-arch_ppc64el_none build-arch_ppc64el_real
 build-arch_ppc64el_none: build-arch_ppc64el_none_powerpc64le build-arch_ppc64el_none_real
 build-arch_ppc64el_none_powerpc64le: build-arch_ppc64el_none_powerpc64le_real
 build-arch_ppc64el_none_powerpc64le_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_ppc64el_none_real:
 build-arch_ppc64el_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='ppc64el' KERNEL_ARCH='powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_s390: build-arch_s390_real
 build-arch_s390_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='s390' DO_HEADERS_ALL='False' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='s390' DO_HEADERS_ALL='False' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_s390x: build-arch_s390x_none build-arch_s390x_real
 build-arch_s390x_none: build-arch_s390x_none_real build-arch_s390x_none_s390x
 build-arch_s390x_none_real:
 build-arch_s390x_none_s390x: build-arch_s390x_none_s390x_real
 build-arch_s390x_none_s390x_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='s390x' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='s390x' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 build-arch_s390x_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='s390x' KERNEL_ARCH='s390' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_sh3: build-arch_sh3_real
 build-arch_sh3_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='sh3' DO_HEADERS_ALL='False' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='sh3' DO_HEADERS_ALL='False' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_sh4: build-arch_sh4_none build-arch_sh4_real
 build-arch_sh4_none: build-arch_sh4_none_real build-arch_sh4_none_sh7751r build-arch_sh4_none_sh7785lcr
 build-arch_sh4_none_real:
 build-arch_sh4_none_sh7751r: build-arch_sh4_none_sh7751r_real
 build-arch_sh4_none_sh7751r_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_sh4_none_sh7785lcr: build-arch_sh4_none_sh7785lcr_real
 build-arch_sh4_none_sh7785lcr_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_sh4_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='sh4' KERNEL_ARCH='sh' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_sparc: build-arch_sparc_real
 build-arch_sparc64: build-arch_sparc64_none build-arch_sparc64_real
 build-arch_sparc64_none: build-arch_sparc64_none_real build-arch_sparc64_none_sparc64 build-arch_sparc64_none_sparc64-smp
@@ -587,22 +587,22 @@
 build-arch_sparc64_none_sparc64: build-arch_sparc64_none_sparc64_real
 build-arch_sparc64_none_sparc64-smp: build-arch_sparc64_none_sparc64-smp_real
 build-arch_sparc64_none_sparc64-smp_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_sparc64_none_sparc64_real::
-	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_sparc64_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='sparc64' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_sparc_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='sparc' DO_HEADERS_ALL='False' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='sparc' DO_HEADERS_ALL='False' KERNEL_ARCH='sparc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_tilegx: build-arch_tilegx_real
 build-arch_tilegx_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='tilegx' DO_HEADERS_ALL='False' KERNEL_ARCH='tile' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='tilegx' DO_HEADERS_ALL='False' KERNEL_ARCH='tile' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-arch_x32: build-arch_x32_real
 build-arch_x32_real::
-	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='x32' DO_HEADERS_ALL='False' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-arch-arch ABINAME='4.9.0-8' ARCH='x32' DO_HEADERS_ALL='False' KERNEL_ARCH='x86' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-indep:: build-indep_none build-indep_rt
 build-indep::
-	$(MAKE) -f debian/rules.real build-indep ABINAME='4.9.0-8' ALL_FEATURESETS='none rt' ALL_TRIPLETS='alpha_none_alpha-generic alpha_none_alpha-smp amd64_none_amd64 amd64_rt_amd64 arm64_none_arm64 armel_none_marvell armhf_none_armmp armhf_none_armmp-lpae hppa_none_parisc hppa_none_parisc64-smp i386_none_686 i386_none_686-pae i386_rt_686-pae m68k_none_m68k mips_none_4kc-malta mips_none_5kc-malta mips_none_octeon mipsel_none_4kc-malta mipsel_none_5kc-malta mipsel_none_loongson-3 mipsel_none_octeon mips64_none_5kc-malta mips64_none_octeon mips64el_none_5kc-malta mips64el_none_loongson-3 mips64el_none_octeon powerpc_none_powerpc powerpc_none_powerpc-smp powerpc_none_powerpc64 powerpcspe_none_powerpcspe ppc64_none_powerpc64 ppc64el_none_powerpc64le s390x_none_s390x sh4_none_sh7751r sh4_none_sh7785lcr sparc64_none_sparc64 sparc64_none_sparc64-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real build-indep ABINAME='4.9.0-8' ALL_FEATURESETS='none rt' ALL_TRIPLETS='alpha_none_alpha-generic alpha_none_alpha-smp amd64_none_amd64 amd64_rt_amd64 arm64_none_arm64 armel_none_marvell armhf_none_armmp armhf_none_armmp-lpae hppa_none_parisc hppa_none_parisc64-smp i386_none_686 i386_none_686-pae i386_rt_686-pae m68k_none_m68k mips_none_4kc-malta mips_none_5kc-malta mips_none_octeon mipsel_none_4kc-malta mipsel_none_5kc-malta mipsel_none_loongson-3 mipsel_none_octeon mips64_none_5kc-malta mips64_none_octeon mips64el_none_5kc-malta mips64el_none_loongson-3 mips64el_none_octeon powerpc_none_powerpc powerpc_none_powerpc-smp powerpc_none_powerpc64 powerpcspe_none_powerpcspe ppc64_none_powerpc64 ppc64el_none_powerpc64le s390x_none_s390x sh4_none_sh7751r sh4_none_sh7785lcr sparc64_none_sparc64 sparc64_none_sparc64-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 build-indep_none: build-indep_none_real
 build-indep_none_real:
 build-indep_rt: build-indep_rt_real
@@ -612,36 +612,36 @@
 setup_alpha_none: setup_alpha_none_alpha-generic setup_alpha_none_alpha-smp setup_alpha_none_real
 setup_alpha_none_alpha-generic: setup_alpha_none_alpha-generic_real
 setup_alpha_none_alpha-generic_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-generic' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-generic' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-generic' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-generic' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-generic' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_alpha_none_alpha-smp: setup_alpha_none_alpha-smp_real
 setup_alpha_none_alpha-smp_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='alpha' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='alpha-smp' IMAGE_FILE='arch/alpha/boot/vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-alpha-smp' KCONFIG='debian/config/config debian/config/alpha/config debian/config/alpha/config.alpha-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='alpha' LOCALVERSION='-alpha-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-alpha-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_alpha_none_real:
 setup_alpha_real:
 setup_amd64: setup_amd64_none setup_amd64_real setup_amd64_rt
 setup_amd64_none: setup_amd64_none_amd64 setup_amd64_none_real
 setup_amd64_none_amd64: setup_amd64_none_amd64_real
 setup_amd64_none_amd64_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-amd64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-amd64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_amd64_none_real:
 setup_amd64_real:
 setup_amd64_rt: setup_amd64_rt_amd64 setup_amd64_rt_real
 setup_amd64_rt_amd64: setup_amd64_rt_amd64_real
 setup_amd64_rt_amd64_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='amd64' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='amd64' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-amd64' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/amd64/config debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-amd64' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-amd64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_amd64_rt_real:
 setup_arm64: setup_arm64_none setup_arm64_real
 setup_arm64_none: setup_arm64_none_arm64 setup_arm64_none_real
 setup_arm64_none_arm64: setup_arm64_none_arm64_real
 setup_arm64_none_arm64_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='arm64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-arm64' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='arm64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='arm64' IMAGE_FILE='arch/arm64/boot/Image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-arm64' KCONFIG='debian/config/config debian/config/arm64/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm64' LOCALVERSION='-arm64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-arm64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_arm64_none_real:
 setup_arm64_real:
 setup_armel: setup_armel_none setup_armel_real
 setup_armel_none: setup_armel_none_marvell setup_armel_none_real
 setup_armel_none_marvell: setup_armel_none_marvell_real
 setup_armel_none_marvell_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='armel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='armel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='marvell' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-marvell' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armel/config debian/config/armel/config.marvell' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-marvell' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-marvell' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_armel_none_real:
 setup_armel_real:
 setup_armhf: setup_armhf_none setup_armhf_real
@@ -649,9 +649,9 @@
 setup_armhf_none_armmp: setup_armhf_none_armmp_real
 setup_armhf_none_armmp-lpae: setup_armhf_none_armmp-lpae_real
 setup_armhf_none_armmp-lpae_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp-lpae' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp-lpae' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config debian/config/armhf/config.armmp-lpae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp-lpae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp-lpae' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_armhf_none_armmp_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='armhf' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='armmp' IMAGE_FILE='arch/arm/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-armmp' KCONFIG='debian/config/config debian/config/kernelarch-arm/config debian/config/armhf/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='arm' LOCALVERSION='-armmp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-armmp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_armhf_none_real:
 setup_armhf_real:
 setup_hppa: setup_hppa_none setup_hppa_real
@@ -659,9 +659,9 @@
 setup_hppa_none_parisc: setup_hppa_none_parisc_real
 setup_hppa_none_parisc64-smp: setup_hppa_none_parisc64-smp_real
 setup_hppa_none_parisc64-smp_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' CFLAGS_KERNEL='-fno-cse-follow-jumps' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc64-smp' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64-smp' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' CFLAGS_KERNEL='-fno-cse-follow-jumps' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc64-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc64-smp' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc64-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc64-smp' OVERRIDE_HOST_TYPE='hppa64-linux-gnu' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_hppa_none_parisc_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='hppa' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='parisc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-parisc' KCONFIG='debian/config/config debian/config/hppa/config debian/config/hppa/config.parisc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='parisc' LOCALVERSION='-parisc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-parisc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_hppa_none_real:
 setup_hppa_real:
 setup_i386: setup_i386_none setup_i386_real setup_i386_rt
@@ -669,21 +669,21 @@
 setup_i386_none_686: setup_i386_none_686_real
 setup_i386_none_686-pae: setup_i386_none_686-pae_real
 setup_i386_none_686-pae_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686-pae' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686-pae' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_i386_none_686_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='686' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-686' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-686' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-686' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_i386_none_real:
 setup_i386_real:
 setup_i386_rt: setup_i386_rt_686-pae setup_i386_rt_real
 setup_i386_rt_686-pae: setup_i386_rt_686-pae_real
 setup_i386_rt_686-pae_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='i386' COMPILER='gcc-6' DEBUG='True' FEATURESET='rt' FLAVOUR='686-pae' IMAGE_FILE='arch/x86/boot/bzImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-rt-686-pae' KCONFIG='debian/config/config debian/config/kernelarch-x86/config debian/config/i386/config debian/config/i386/config.686-pae debian/config/featureset-rt/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='x86' LOCALVERSION='-rt-686-pae' LOCALVERSION_HEADERS='-rt' LOCALVERSION_IMAGE='-rt-686-pae' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_i386_rt_real:
 setup_m68k: setup_m68k_none setup_m68k_real
 setup_m68k_none: setup_m68k_none_m68k setup_m68k_none_real
 setup_m68k_none_m68k: setup_m68k_none_m68k_real
 setup_m68k_none_m68k_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='m68k' CFLAGS_KERNEL='-ffreestanding' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-m68k' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='m68k' CFLAGS_KERNEL='-ffreestanding' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='m68k' IMAGE_FILE='vmlinux.gz' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-m68k' KCONFIG='debian/config/config debian/config/m68k/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='m68k' LOCALVERSION='-m68k' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-m68k' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_m68k_none_real:
 setup_m68k_real:
 setup_mips: setup_mips_none setup_mips_real
@@ -691,51 +691,51 @@
 setup_mips64_none: setup_mips64_none_5kc-malta setup_mips64_none_octeon setup_mips64_none_real
 setup_mips64_none_5kc-malta: setup_mips64_none_5kc-malta_real
 setup_mips64_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mips64_none_octeon: setup_mips64_none_octeon_real
 setup_mips64_none_octeon_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mips64_none_real:
 setup_mips64_real:
 setup_mips64el: setup_mips64el_none setup_mips64el_real
 setup_mips64el_none: setup_mips64el_none_5kc-malta setup_mips64el_none_loongson-3 setup_mips64el_none_octeon setup_mips64el_none_real
 setup_mips64el_none_5kc-malta: setup_mips64el_none_5kc-malta_real
 setup_mips64el_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mips64el_none_loongson-3: setup_mips64el_none_loongson-3_real
 setup_mips64el_none_loongson-3_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mips64el_none_octeon: setup_mips64el_none_octeon_real
 setup_mips64el_none_octeon_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips64el/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mips64el_none_real:
 setup_mips64el_real:
 setup_mips_none: setup_mips_none_4kc-malta setup_mips_none_5kc-malta setup_mips_none_octeon setup_mips_none_real
 setup_mips_none_4kc-malta: setup_mips_none_4kc-malta_real
 setup_mips_none_4kc-malta_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mips_none_5kc-malta: setup_mips_none_5kc-malta_real
 setup_mips_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mips_none_octeon: setup_mips_none_octeon_real
 setup_mips_none_octeon_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mips' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mips/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mips_none_real:
 setup_mips_real:
 setup_mipsel: setup_mipsel_none setup_mipsel_real
 setup_mipsel_none: setup_mipsel_none_4kc-malta setup_mipsel_none_5kc-malta setup_mipsel_none_loongson-3 setup_mipsel_none_octeon setup_mipsel_none_real
 setup_mipsel_none_4kc-malta: setup_mipsel_none_4kc-malta_real
 setup_mipsel_none_4kc-malta_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='4kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-4kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips32r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-4kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-4kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mipsel_none_5kc-malta: setup_mipsel_none_5kc-malta_real
 setup_mipsel_none_5kc-malta_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='5kc-malta' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-5kc-malta' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.malta debian/config/kernelarch-mips/config.mips64r2' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-5kc-malta' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-5kc-malta' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mipsel_none_loongson-3: setup_mipsel_none_loongson-3_real
 setup_mipsel_none_loongson-3_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='loongson-3' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-loongson-3' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.loongson-3' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-loongson-3' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-loongson-3' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mipsel_none_octeon: setup_mipsel_none_octeon_real
 setup_mipsel_none_octeon_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='mipsel' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='octeon' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-octeon' KCONFIG='debian/config/config debian/config/kernelarch-mips/config debian/config/mipsel/config debian/config/kernelarch-mips/config.octeon' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='mips' LOCALVERSION='-octeon' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-octeon' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_mipsel_none_real:
 setup_mipsel_real:
 setup_mipsn32: setup_mipsn32_real
@@ -749,33 +749,33 @@
 setup_powerpc_none_powerpc: setup_powerpc_none_powerpc_real
 setup_powerpc_none_powerpc-smp: setup_powerpc_none_powerpc-smp_real
 setup_powerpc_none_powerpc-smp_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc-smp' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc-smp' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc debian/config/powerpc/config.powerpc-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_powerpc_none_powerpc64: setup_powerpc_none_powerpc64_real
 setup_powerpc_none_powerpc64_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_powerpc_none_powerpc_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='powerpc' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpc/config.powerpc' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_powerpc_none_real:
 setup_powerpc_real:
 setup_powerpcspe: setup_powerpcspe_none setup_powerpcspe_real
 setup_powerpcspe_none: setup_powerpcspe_none_powerpcspe setup_powerpcspe_none_real
 setup_powerpcspe_none_powerpcspe: setup_powerpcspe_none_powerpcspe_real
 setup_powerpcspe_none_powerpcspe_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='powerpcspe' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpcspe' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpcspe' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpcspe/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpcspe' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpcspe' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='powerpcspe' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpcspe' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpcspe' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/powerpcspe/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpcspe' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpcspe' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_powerpcspe_none_real:
 setup_powerpcspe_real:
 setup_ppc64: setup_ppc64_none setup_ppc64_real
 setup_ppc64_none: setup_ppc64_none_powerpc64 setup_ppc64_none_real
 setup_ppc64_none_powerpc64: setup_ppc64_none_powerpc64_real
 setup_ppc64_none_powerpc64_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-be' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_ppc64_none_real:
 setup_ppc64_real:
 setup_ppc64el: setup_ppc64el_none setup_ppc64el_real
 setup_ppc64el_none: setup_ppc64el_none_powerpc64le setup_ppc64el_none_real
 setup_ppc64el_none_powerpc64le: setup_ppc64el_none_powerpc64le_real
 setup_ppc64el_none_powerpc64le_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='ppc64el' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='powerpc64le' IMAGE_FILE='vmlinux' IMAGE_INSTALL_STEM='vmlinux' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-powerpc64le' KCONFIG='debian/config/config debian/config/kernelarch-powerpc/config debian/config/kernelarch-powerpc/config-arch-64 debian/config/kernelarch-powerpc/config-arch-64-le' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='powerpc' LOCALVERSION='-powerpc64le' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-powerpc64le' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_ppc64el_none_real:
 setup_ppc64el_real:
 setup_rt: setup_rt_real
@@ -787,7 +787,7 @@
 setup_s390x_none_real:
 setup_s390x_none_s390x: setup_s390x_none_s390x_real
 setup_s390x_none_s390x_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='s390x' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='s390x' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='s390x' IMAGE_FILE='arch/s390/boot/image' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-s390x' KCONFIG='debian/config/config debian/config/s390x/config' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='s390' LOCALVERSION='-s390x' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-s390x' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VDSO='True' VERSION='4.9'
 setup_s390x_real:
 setup_sh3: setup_sh3_real
 setup_sh3_real:
@@ -796,10 +796,10 @@
 setup_sh4_none_real:
 setup_sh4_none_sh7751r: setup_sh4_none_sh7751r_real
 setup_sh4_none_sh7751r_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7751r' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7751r' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7751r' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7751r' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7751r' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_sh4_none_sh7785lcr: setup_sh4_none_sh7785lcr_real
 setup_sh4_none_sh7785lcr_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='sh4' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sh7785lcr' IMAGE_FILE='arch/sh/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sh7785lcr' KCONFIG='debian/config/config debian/config/sh4/config debian/config/sh4/config.sh7785lcr' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sh' LOCALVERSION='-sh7785lcr' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sh7785lcr' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_sh4_real:
 setup_sparc: setup_sparc_real
 setup_sparc64: setup_sparc64_none setup_sparc64_real
@@ -808,9 +808,9 @@
 setup_sparc64_none_sparc64: setup_sparc64_none_sparc64_real
 setup_sparc64_none_sparc64-smp: setup_sparc64_none_sparc64-smp_real
 setup_sparc64_none_sparc64-smp_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64-smp' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64-smp' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-smp' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64-smp' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64-smp' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_sparc64_none_sparc64_real::
-	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real setup-arch-flavour ABINAME='4.9.0-8' ARCH='sparc64' COMPILER='gcc-6' DEBUG='True' FEATURESET='none' FLAVOUR='sparc64' IMAGE_FILE='arch/sparc/boot/zImage' IMAGE_INSTALL_STEM='vmlinuz' IMAGE_PACKAGE_NAME='linux-image-4.9.0-8-sparc64' KCONFIG='debian/config/config debian/config/kernelarch-sparc/config debian/config/kernelarch-sparc/config-up' KCONFIG_OPTIONS=' -o DEBUG_INFO=y' KERNEL_ARCH='sparc' LOCALVERSION='-sparc64' LOCALVERSION_HEADERS='' LOCALVERSION_IMAGE='-sparc64' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 setup_sparc64_real:
 setup_sparc_real:
 setup_tilegx: setup_tilegx_real
@@ -820,7 +820,7 @@
 source: source_none source_rt
 source_none: source_none_real
 source_none_real::
-	$(MAKE) -f debian/rules.real source-featureset ABINAME='4.9.0-8' FEATURESET='none' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real source-featureset ABINAME='4.9.0-8' FEATURESET='none' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'
 source_rt: source_rt_real
 source_rt_real::
-	$(MAKE) -f debian/rules.real source-featureset ABINAME='4.9.0-8' FEATURESET='rt' SOURCEVERSION='4.9.144-3' UPSTREAMVERSION='4.9' VERSION='4.9'
+	$(MAKE) -f debian/rules.real source-featureset ABINAME='4.9.0-8' FEATURESET='rt' SOURCEVERSION='4.9.144-3.1' UPSTREAMVERSION='4.9' VERSION='4.9'

Reply to: